Windows Analysis Report
nnxPt0Yydv.doc

Overview

General Information

Sample Name: nnxPt0Yydv.doc
Analysis ID: 696518
MD5: 15b691f0c5d627e71fed8a5d34fb0328
SHA1: 1c7cb38d8fc2f01a6331ade0fdf4cb9779a5ae74
SHA256: 3833142e8b5a9174615c83c1165fa67bd9f46a230058adf8fc9cbb081bb92d30
Tags: CVE-2022-30190docFollina
Infos:

Detection

CVE-2021-40444
Score: 68
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for submitted file
Detected CVE-2021-40444 exploit
Contains an external reference to another file
Yara signature match
Potential document exploit detected (unknown TCP traffic)
Uses a known web browser user agent for HTTP communication
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
Potential document exploit detected (performs DNS queries)
Potential document exploit detected (performs HTTP gets)
Uses insecure TLS / SSL version for HTTPS connection

Classification

AV Detection

barindex
Source: nnxPt0Yydv.doc Avira: detected
Source: nnxPt0Yydv.doc ReversingLabs: Detection: 50%
Source: nnxPt0Yydv.doc Virustotal: Detection: 48% Perma Link

Exploits

barindex
Source: document.xml.rels Extracted files from sample: mhtml:https://qaz.im/load/diy5ah/b6d42680-56fd-4f98-ae0e-ff81e3799df6!x-usc:https://qaz.im/load/diy5ah/b6d42680-56fd-4f98-ae0e-ff81e3799df6
Source: unknown HTTPS traffic detected: 82.202.173.45:443 -> 192.168.2.22:49172 version: TLS 1.0
Source: unknown HTTPS traffic detected: 82.202.173.45:443 -> 192.168.2.22:49173 version: TLS 1.0
Source: unknown HTTPS traffic detected: 82.202.173.45:443 -> 192.168.2.22:49175 version: TLS 1.0
Source: unknown HTTPS traffic detected: 82.202.173.45:443 -> 192.168.2.22:49184 version: TLS 1.0
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE File opened: C:\Windows\WinSxS\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.4940_none_08e4299fa83d7e3c\MSVCR90.dll Jump to behavior
Source: unknown HTTPS traffic detected: 82.202.173.45:443 -> 192.168.2.22:49171 version: TLS 1.2
Source: global traffic TCP traffic: 192.168.2.22:49171 -> 82.202.173.45:443
Source: global traffic TCP traffic: 82.202.173.45:443 -> 192.168.2.22:49171
Source: global traffic TCP traffic: 192.168.2.22:49171 -> 82.202.173.45:443
Source: global traffic TCP traffic: 192.168.2.22:49171 -> 82.202.173.45:443
Source: global traffic TCP traffic: 82.202.173.45:443 -> 192.168.2.22:49171
Source: global traffic TCP traffic: 82.202.173.45:443 -> 192.168.2.22:49171
Source: global traffic TCP traffic: 192.168.2.22:49171 -> 82.202.173.45:443
Source: global traffic TCP traffic: 192.168.2.22:49171 -> 82.202.173.45:443
Source: global traffic TCP traffic: 82.202.173.45:443 -> 192.168.2.22:49171
Source: global traffic TCP traffic: 82.202.173.45:443 -> 192.168.2.22:49171
Source: global traffic TCP traffic: 192.168.2.22:49171 -> 82.202.173.45:443
Source: global traffic TCP traffic: 192.168.2.22:49171 -> 82.202.173.45:443
Source: global traffic TCP traffic: 82.202.173.45:443 -> 192.168.2.22:49171
Source: global traffic TCP traffic: 82.202.173.45:443 -> 192.168.2.22:49171
Source: global traffic TCP traffic: 82.202.173.45:443 -> 192.168.2.22:49171
Source: global traffic TCP traffic: 192.168.2.22:49171 -> 82.202.173.45:443
Source: global traffic TCP traffic: 192.168.2.22:49171 -> 82.202.173.45:443
Source: global traffic TCP traffic: 192.168.2.22:49171 -> 82.202.173.45:443
Source: global traffic TCP traffic: 82.202.173.45:443 -> 192.168.2.22:49171
Source: global traffic TCP traffic: 192.168.2.22:49171 -> 82.202.173.45:443
Source: global traffic TCP traffic: 192.168.2.22:49171 -> 82.202.173.45:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 82.202.173.45:443
Source: global traffic TCP traffic: 82.202.173.45:443 -> 192.168.2.22:49172
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 82.202.173.45:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 82.202.173.45:443
Source: global traffic TCP traffic: 82.202.173.45:443 -> 192.168.2.22:49172
Source: global traffic TCP traffic: 82.202.173.45:443 -> 192.168.2.22:49172
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 82.202.173.45:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 82.202.173.45:443
Source: global traffic TCP traffic: 82.202.173.45:443 -> 192.168.2.22:49172
Source: global traffic TCP traffic: 82.202.173.45:443 -> 192.168.2.22:49172
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 82.202.173.45:443
Source: global traffic TCP traffic: 82.202.173.45:443 -> 192.168.2.22:49172
Source: global traffic TCP traffic: 82.202.173.45:443 -> 192.168.2.22:49172
Source: global traffic TCP traffic: 82.202.173.45:443 -> 192.168.2.22:49172
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 82.202.173.45:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 82.202.173.45:443
Source: global traffic TCP traffic: 82.202.173.45:443 -> 192.168.2.22:49172
Source: global traffic TCP traffic: 192.168.2.22:49173 -> 82.202.173.45:443
Source: global traffic TCP traffic: 82.202.173.45:443 -> 192.168.2.22:49173
Source: global traffic TCP traffic: 192.168.2.22:49173 -> 82.202.173.45:443
Source: global traffic TCP traffic: 192.168.2.22:49173 -> 82.202.173.45:443
Source: global traffic TCP traffic: 82.202.173.45:443 -> 192.168.2.22:49173
Source: global traffic TCP traffic: 82.202.173.45:443 -> 192.168.2.22:49173
Source: global traffic TCP traffic: 192.168.2.22:49173 -> 82.202.173.45:443
Source: global traffic TCP traffic: 192.168.2.22:49173 -> 82.202.173.45:443
Source: global traffic TCP traffic: 82.202.173.45:443 -> 192.168.2.22:49173
Source: global traffic TCP traffic: 82.202.173.45:443 -> 192.168.2.22:49173
Source: global traffic TCP traffic: 192.168.2.22:49173 -> 82.202.173.45:443
Source: global traffic TCP traffic: 82.202.173.45:443 -> 192.168.2.22:49173
Source: global traffic TCP traffic: 82.202.173.45:443 -> 192.168.2.22:49173
Source: global traffic TCP traffic: 82.202.173.45:443 -> 192.168.2.22:49173
Source: global traffic TCP traffic: 192.168.2.22:49173 -> 82.202.173.45:443
Source: global traffic TCP traffic: 192.168.2.22:49173 -> 82.202.173.45:443
Source: global traffic TCP traffic: 82.202.173.45:443 -> 192.168.2.22:49173
Source: global traffic TCP traffic: 192.168.2.22:49173 -> 82.202.173.45:443
Source: global traffic TCP traffic: 82.202.173.45:443 -> 192.168.2.22:49173
Source: global traffic TCP traffic: 192.168.2.22:49174 -> 82.202.173.45:443
Source: global traffic TCP traffic: 82.202.173.45:443 -> 192.168.2.22:49174
Source: global traffic TCP traffic: 192.168.2.22:49174 -> 82.202.173.45:443
Source: global traffic TCP traffic: 192.168.2.22:49174 -> 82.202.173.45:443
Source: global traffic TCP traffic: 82.202.173.45:443 -> 192.168.2.22:49174
Source: global traffic TCP traffic: 82.202.173.45:443 -> 192.168.2.22:49174
Source: global traffic TCP traffic: 192.168.2.22:49174 -> 82.202.173.45:443
Source: global traffic TCP traffic: 82.202.173.45:443 -> 192.168.2.22:49174
Source: global traffic TCP traffic: 192.168.2.22:49174 -> 82.202.173.45:443
Source: global traffic TCP traffic: 82.202.173.45:443 -> 192.168.2.22:49174
Source: global traffic TCP traffic: 82.202.173.45:443 -> 192.168.2.22:49174
Source: global traffic TCP traffic: 82.202.173.45:443 -> 192.168.2.22:49174
Source: global traffic TCP traffic: 82.202.173.45:443 -> 192.168.2.22:49174
Source: global traffic TCP traffic: 192.168.2.22:49174 -> 82.202.173.45:443
Source: global traffic TCP traffic: 192.168.2.22:49174 -> 82.202.173.45:443
Source: global traffic TCP traffic: 192.168.2.22:49175 -> 82.202.173.45:443
Source: global traffic TCP traffic: 82.202.173.45:443 -> 192.168.2.22:49175
Source: global traffic TCP traffic: 192.168.2.22:49175 -> 82.202.173.45:443
Source: global traffic TCP traffic: 192.168.2.22:49175 -> 82.202.173.45:443
Source: global traffic TCP traffic: 82.202.173.45:443 -> 192.168.2.22:49175
Source: global traffic TCP traffic: 82.202.173.45:443 -> 192.168.2.22:49175
Source: global traffic TCP traffic: 192.168.2.22:49175 -> 82.202.173.45:443
Source: global traffic TCP traffic: 192.168.2.22:49175 -> 82.202.173.45:443
Source: global traffic TCP traffic: 82.202.173.45:443 -> 192.168.2.22:49175
Source: global traffic TCP traffic: 82.202.173.45:443 -> 192.168.2.22:49175
Source: global traffic TCP traffic: 192.168.2.22:49175 -> 82.202.173.45:443
Source: global traffic TCP traffic: 82.202.173.45:443 -> 192.168.2.22:49175
Source: global traffic TCP traffic: 82.202.173.45:443 -> 192.168.2.22:49175
Source: global traffic TCP traffic: 82.202.173.45:443 -> 192.168.2.22:49175
Source: global traffic TCP traffic: 192.168.2.22:49175 -> 82.202.173.45:443
Source: global traffic TCP traffic: 192.168.2.22:49175 -> 82.202.173.45:443
Source: global traffic TCP traffic: 82.202.173.45:443 -> 192.168.2.22:49175
Source: global traffic TCP traffic: 192.168.2.22:49175 -> 82.202.173.45:443
Source: global traffic TCP traffic: 82.202.173.45:443 -> 192.168.2.22:49175
Source: global traffic TCP traffic: 192.168.2.22:49176 -> 82.202.173.45:443
Source: global traffic TCP traffic: 82.202.173.45:443 -> 192.168.2.22:49176
Source: global traffic TCP traffic: 192.168.2.22:49176 -> 82.202.173.45:443
Source: global traffic TCP traffic: 192.168.2.22:49176 -> 82.202.173.45:443
Source: global traffic TCP traffic: 82.202.173.45:443 -> 192.168.2.22:49176
Source: global traffic TCP traffic: 82.202.173.45:443 -> 192.168.2.22:49176
Source: global traffic TCP traffic: 192.168.2.22:49176 -> 82.202.173.45:443
Source: global traffic TCP traffic: 82.202.173.45:443 -> 192.168.2.22:49176
Source: global traffic TCP traffic: 192.168.2.22:49176 -> 82.202.173.45:443
Source: global traffic TCP traffic: 82.202.173.45:443 -> 192.168.2.22:49176
Source: global traffic TCP traffic: 82.202.173.45:443 -> 192.168.2.22:49176
Source: global traffic TCP traffic: 82.202.173.45:443 -> 192.168.2.22:49176
Source: global traffic TCP traffic: 192.168.2.22:49176 -> 82.202.173.45:443
Source: global traffic TCP traffic: 82.202.173.45:443 -> 192.168.2.22:49176
Source: global traffic TCP traffic: 82.202.173.45:443 -> 192.168.2.22:49176
Source: global traffic TCP traffic: 192.168.2.22:49176 -> 82.202.173.45:443
Source: global traffic TCP traffic: 192.168.2.22:49176 -> 82.202.173.45:443
Source: global traffic TCP traffic: 82.202.173.45:443 -> 192.168.2.22:49176
Source: global traffic TCP traffic: 192.168.2.22:49176 -> 82.202.173.45:443
Source: global traffic TCP traffic: 82.202.173.45:443 -> 192.168.2.22:49176
Source: global traffic TCP traffic: 192.168.2.22:49177 -> 82.202.173.45:443
Source: global traffic TCP traffic: 82.202.173.45:443 -> 192.168.2.22:49177
Source: global traffic TCP traffic: 192.168.2.22:49177 -> 82.202.173.45:443
Source: global traffic TCP traffic: 192.168.2.22:49177 -> 82.202.173.45:443
Source: global traffic TCP traffic: 82.202.173.45:443 -> 192.168.2.22:49177
Source: global traffic TCP traffic: 82.202.173.45:443 -> 192.168.2.22:49177
Source: global traffic TCP traffic: 192.168.2.22:49177 -> 82.202.173.45:443
Source: global traffic TCP traffic: 82.202.173.45:443 -> 192.168.2.22:49177
Source: global traffic TCP traffic: 192.168.2.22:49177 -> 82.202.173.45:443
Source: global traffic TCP traffic: 82.202.173.45:443 -> 192.168.2.22:49177
Source: global traffic TCP traffic: 82.202.173.45:443 -> 192.168.2.22:49177
Source: global traffic TCP traffic: 82.202.173.45:443 -> 192.168.2.22:49177
Source: global traffic TCP traffic: 192.168.2.22:49177 -> 82.202.173.45:443
Source: global traffic TCP traffic: 192.168.2.22:49177 -> 82.202.173.45:443
Source: global traffic TCP traffic: 82.202.173.45:443 -> 192.168.2.22:49177
Source: global traffic TCP traffic: 192.168.2.22:49177 -> 82.202.173.45:443
Source: global traffic TCP traffic: 82.202.173.45:443 -> 192.168.2.22:49177
Source: global traffic TCP traffic: 192.168.2.22:49177 -> 82.202.173.45:443
Source: global traffic TCP traffic: 82.202.173.45:443 -> 192.168.2.22:49177
Source: global traffic TCP traffic: 192.168.2.22:49178 -> 82.202.173.45:443
Source: global traffic TCP traffic: 82.202.173.45:443 -> 192.168.2.22:49178
Source: global traffic TCP traffic: 192.168.2.22:49178 -> 82.202.173.45:443
Source: global traffic TCP traffic: 192.168.2.22:49178 -> 82.202.173.45:443
Source: global traffic TCP traffic: 82.202.173.45:443 -> 192.168.2.22:49178
Source: global traffic TCP traffic: 82.202.173.45:443 -> 192.168.2.22:49178
Source: global traffic TCP traffic: 192.168.2.22:49178 -> 82.202.173.45:443
Source: global traffic TCP traffic: 82.202.173.45:443 -> 192.168.2.22:49178
Source: global traffic TCP traffic: 192.168.2.22:49178 -> 82.202.173.45:443
Source: global traffic TCP traffic: 82.202.173.45:443 -> 192.168.2.22:49178
Source: global traffic TCP traffic: 82.202.173.45:443 -> 192.168.2.22:49178
Source: global traffic TCP traffic: 82.202.173.45:443 -> 192.168.2.22:49178
Source: global traffic TCP traffic: 82.202.173.45:443 -> 192.168.2.22:49178
Source: global traffic TCP traffic: 192.168.2.22:49178 -> 82.202.173.45:443
Source: global traffic TCP traffic: 192.168.2.22:49178 -> 82.202.173.45:443
Source: global traffic TCP traffic: 192.168.2.22:49178 -> 82.202.173.45:443
Source: global traffic TCP traffic: 82.202.173.45:443 -> 192.168.2.22:49178
Source: global traffic TCP traffic: 192.168.2.22:49178 -> 82.202.173.45:443
Source: global traffic TCP traffic: 82.202.173.45:443 -> 192.168.2.22:49178
Source: global traffic TCP traffic: 192.168.2.22:49179 -> 82.202.173.45:443
Source: global traffic TCP traffic: 82.202.173.45:443 -> 192.168.2.22:49179
Source: global traffic TCP traffic: 192.168.2.22:49179 -> 82.202.173.45:443
Source: global traffic TCP traffic: 192.168.2.22:49179 -> 82.202.173.45:443
Source: global traffic TCP traffic: 82.202.173.45:443 -> 192.168.2.22:49179
Source: global traffic TCP traffic: 82.202.173.45:443 -> 192.168.2.22:49179
Source: global traffic TCP traffic: 192.168.2.22:49179 -> 82.202.173.45:443
Source: global traffic TCP traffic: 82.202.173.45:443 -> 192.168.2.22:49179
Source: global traffic TCP traffic: 192.168.2.22:49179 -> 82.202.173.45:443
Source: global traffic TCP traffic: 82.202.173.45:443 -> 192.168.2.22:49179
Source: global traffic TCP traffic: 82.202.173.45:443 -> 192.168.2.22:49179
Source: global traffic TCP traffic: 82.202.173.45:443 -> 192.168.2.22:49179
Source: global traffic TCP traffic: 192.168.2.22:49179 -> 82.202.173.45:443
Source: global traffic TCP traffic: 192.168.2.22:49179 -> 82.202.173.45:443
Source: global traffic TCP traffic: 82.202.173.45:443 -> 192.168.2.22:49179
Source: global traffic TCP traffic: 192.168.2.22:49179 -> 82.202.173.45:443
Source: global traffic TCP traffic: 82.202.173.45:443 -> 192.168.2.22:49179
Source: global traffic TCP traffic: 192.168.2.22:49179 -> 82.202.173.45:443
Source: global traffic TCP traffic: 82.202.173.45:443 -> 192.168.2.22:49179
Source: global traffic TCP traffic: 192.168.2.22:49180 -> 82.202.173.45:443
Source: global traffic TCP traffic: 82.202.173.45:443 -> 192.168.2.22:49180
Source: global traffic TCP traffic: 192.168.2.22:49180 -> 82.202.173.45:443
Source: global traffic TCP traffic: 192.168.2.22:49180 -> 82.202.173.45:443
Source: global traffic TCP traffic: 82.202.173.45:443 -> 192.168.2.22:49180
Source: global traffic TCP traffic: 82.202.173.45:443 -> 192.168.2.22:49180
Source: global traffic TCP traffic: 192.168.2.22:49180 -> 82.202.173.45:443
Source: global traffic TCP traffic: 82.202.173.45:443 -> 192.168.2.22:49180
Source: global traffic TCP traffic: 192.168.2.22:49180 -> 82.202.173.45:443
Source: global traffic TCP traffic: 82.202.173.45:443 -> 192.168.2.22:49180
Source: global traffic TCP traffic: 82.202.173.45:443 -> 192.168.2.22:49180
Source: global traffic TCP traffic: 82.202.173.45:443 -> 192.168.2.22:49180
Source: global traffic TCP traffic: 82.202.173.45:443 -> 192.168.2.22:49180
Source: global traffic TCP traffic: 192.168.2.22:49180 -> 82.202.173.45:443
Source: global traffic TCP traffic: 192.168.2.22:49180 -> 82.202.173.45:443
Source: global traffic TCP traffic: 82.202.173.45:443 -> 192.168.2.22:49180
Source: global traffic TCP traffic: 192.168.2.22:49180 -> 82.202.173.45:443
Source: global traffic TCP traffic: 82.202.173.45:443 -> 192.168.2.22:49180
Source: global traffic TCP traffic: 192.168.2.22:49181 -> 82.202.173.45:443
Source: global traffic TCP traffic: 82.202.173.45:443 -> 192.168.2.22:49181
Source: global traffic TCP traffic: 192.168.2.22:49181 -> 82.202.173.45:443
Source: global traffic TCP traffic: 192.168.2.22:49181 -> 82.202.173.45:443
Source: global traffic TCP traffic: 82.202.173.45:443 -> 192.168.2.22:49181
Source: global traffic TCP traffic: 82.202.173.45:443 -> 192.168.2.22:49181
Source: global traffic TCP traffic: 192.168.2.22:49181 -> 82.202.173.45:443
Source: global traffic TCP traffic: 192.168.2.22:49181 -> 82.202.173.45:443
Source: global traffic TCP traffic: 82.202.173.45:443 -> 192.168.2.22:49181
Source: global traffic TCP traffic: 192.168.2.22:49181 -> 82.202.173.45:443
Source: global traffic TCP traffic: 82.202.173.45:443 -> 192.168.2.22:49181
Source: global traffic TCP traffic: 82.202.173.45:443 -> 192.168.2.22:49181
Source: global traffic TCP traffic: 82.202.173.45:443 -> 192.168.2.22:49181
Source: global traffic TCP traffic: 82.202.173.45:443 -> 192.168.2.22:49181
Source: global traffic TCP traffic: 192.168.2.22:49181 -> 82.202.173.45:443
Source: global traffic TCP traffic: 82.202.173.45:443 -> 192.168.2.22:49181
Source: global traffic TCP traffic: 192.168.2.22:49181 -> 82.202.173.45:443
Source: global traffic TCP traffic: 192.168.2.22:49181 -> 82.202.173.45:443
Source: global traffic TCP traffic: 192.168.2.22:49181 -> 82.202.173.45:443
Source: global traffic TCP traffic: 192.168.2.22:49181 -> 82.202.173.45:443
Source: global traffic TCP traffic: 82.202.173.45:443 -> 192.168.2.22:49181
Source: global traffic TCP traffic: 192.168.2.22:49182 -> 82.202.173.45:443
Source: global traffic TCP traffic: 82.202.173.45:443 -> 192.168.2.22:49182
Source: global traffic TCP traffic: 192.168.2.22:49182 -> 82.202.173.45:443
Source: global traffic TCP traffic: 192.168.2.22:49182 -> 82.202.173.45:443
Source: global traffic TCP traffic: 82.202.173.45:443 -> 192.168.2.22:49182
Source: global traffic TCP traffic: 82.202.173.45:443 -> 192.168.2.22:49182
Source: global traffic TCP traffic: 192.168.2.22:49182 -> 82.202.173.45:443
Source: global traffic TCP traffic: 192.168.2.22:49182 -> 82.202.173.45:443
Source: global traffic TCP traffic: 82.202.173.45:443 -> 192.168.2.22:49182
Source: global traffic TCP traffic: 192.168.2.22:49182 -> 82.202.173.45:443
Source: global traffic TCP traffic: 82.202.173.45:443 -> 192.168.2.22:49182
Source: global traffic TCP traffic: 82.202.173.45:443 -> 192.168.2.22:49182
Source: global traffic TCP traffic: 82.202.173.45:443 -> 192.168.2.22:49182
Source: global traffic TCP traffic: 192.168.2.22:49182 -> 82.202.173.45:443
Source: global traffic TCP traffic: 192.168.2.22:49182 -> 82.202.173.45:443
Source: global traffic TCP traffic: 192.168.2.22:49182 -> 82.202.173.45:443
Source: global traffic TCP traffic: 82.202.173.45:443 -> 192.168.2.22:49182
Source: global traffic TCP traffic: 192.168.2.22:49182 -> 82.202.173.45:443
Source: global traffic TCP traffic: 192.168.2.22:49182 -> 82.202.173.45:443
Source: global traffic TCP traffic: 192.168.2.22:49183 -> 82.202.173.45:443
Source: global traffic TCP traffic: 82.202.173.45:443 -> 192.168.2.22:49183
Source: global traffic TCP traffic: 192.168.2.22:49183 -> 82.202.173.45:443
Source: global traffic TCP traffic: 192.168.2.22:49183 -> 82.202.173.45:443
Source: global traffic TCP traffic: 82.202.173.45:443 -> 192.168.2.22:49183
Source: global traffic TCP traffic: 82.202.173.45:443 -> 192.168.2.22:49183
Source: global traffic TCP traffic: 192.168.2.22:49183 -> 82.202.173.45:443
Source: global traffic TCP traffic: 192.168.2.22:49183 -> 82.202.173.45:443
Source: global traffic TCP traffic: 82.202.173.45:443 -> 192.168.2.22:49183
Source: global traffic TCP traffic: 192.168.2.22:49183 -> 82.202.173.45:443
Source: global traffic TCP traffic: 82.202.173.45:443 -> 192.168.2.22:49183
Source: global traffic TCP traffic: 82.202.173.45:443 -> 192.168.2.22:49183
Source: global traffic TCP traffic: 82.202.173.45:443 -> 192.168.2.22:49183
Source: global traffic TCP traffic: 192.168.2.22:49183 -> 82.202.173.45:443
Source: global traffic TCP traffic: 192.168.2.22:49183 -> 82.202.173.45:443
Source: global traffic TCP traffic: 82.202.173.45:443 -> 192.168.2.22:49183
Source: global traffic TCP traffic: 192.168.2.22:49183 -> 82.202.173.45:443
Source: global traffic TCP traffic: 192.168.2.22:49183 -> 82.202.173.45:443
Source: global traffic TCP traffic: 192.168.2.22:49184 -> 82.202.173.45:443
Source: global traffic TCP traffic: 82.202.173.45:443 -> 192.168.2.22:49184
Source: global traffic TCP traffic: 192.168.2.22:49184 -> 82.202.173.45:443
Source: global traffic TCP traffic: 192.168.2.22:49184 -> 82.202.173.45:443
Source: global traffic TCP traffic: 82.202.173.45:443 -> 192.168.2.22:49184
Source: global traffic TCP traffic: 82.202.173.45:443 -> 192.168.2.22:49184
Source: global traffic TCP traffic: 192.168.2.22:49184 -> 82.202.173.45:443
Source: global traffic TCP traffic: 192.168.2.22:49184 -> 82.202.173.45:443
Source: global traffic TCP traffic: 82.202.173.45:443 -> 192.168.2.22:49184
Source: global traffic TCP traffic: 82.202.173.45:443 -> 192.168.2.22:49184
Source: global traffic TCP traffic: 192.168.2.22:49184 -> 82.202.173.45:443
Source: global traffic TCP traffic: 82.202.173.45:443 -> 192.168.2.22:49184
Source: global traffic TCP traffic: 82.202.173.45:443 -> 192.168.2.22:49184
Source: global traffic TCP traffic: 82.202.173.45:443 -> 192.168.2.22:49184
Source: global traffic TCP traffic: 192.168.2.22:49184 -> 82.202.173.45:443
Source: global traffic TCP traffic: 192.168.2.22:49184 -> 82.202.173.45:443
Source: global traffic TCP traffic: 82.202.173.45:443 -> 192.168.2.22:49184
Source: global traffic TCP traffic: 192.168.2.22:49185 -> 82.202.173.45:443
Source: global traffic TCP traffic: 82.202.173.45:443 -> 192.168.2.22:49185
Source: global traffic TCP traffic: 192.168.2.22:49185 -> 82.202.173.45:443
Source: global traffic TCP traffic: 192.168.2.22:49185 -> 82.202.173.45:443
Source: global traffic TCP traffic: 82.202.173.45:443 -> 192.168.2.22:49185
Source: global traffic TCP traffic: 82.202.173.45:443 -> 192.168.2.22:49185
Source: global traffic TCP traffic: 192.168.2.22:49185 -> 82.202.173.45:443
Source: global traffic TCP traffic: 82.202.173.45:443 -> 192.168.2.22:49185
Source: global traffic TCP traffic: 192.168.2.22:49185 -> 82.202.173.45:443
Source: global traffic TCP traffic: 82.202.173.45:443 -> 192.168.2.22:49185
Source: global traffic TCP traffic: 82.202.173.45:443 -> 192.168.2.22:49185
Source: global traffic TCP traffic: 82.202.173.45:443 -> 192.168.2.22:49185
Source: global traffic TCP traffic: 192.168.2.22:49185 -> 82.202.173.45:443
Source: global traffic TCP traffic: 192.168.2.22:49185 -> 82.202.173.45:443
Source: global traffic TCP traffic: 82.202.173.45:443 -> 192.168.2.22:49185
Source: global traffic TCP traffic: 192.168.2.22:49185 -> 82.202.173.45:443
Source: global traffic TCP traffic: 82.202.173.45:443 -> 192.168.2.22:49185
Source: global traffic TCP traffic: 192.168.2.22:49186 -> 82.202.173.45:443
Source: global traffic TCP traffic: 82.202.173.45:443 -> 192.168.2.22:49186
Source: global traffic TCP traffic: 192.168.2.22:49186 -> 82.202.173.45:443
Source: global traffic TCP traffic: 192.168.2.22:49186 -> 82.202.173.45:443
Source: global traffic TCP traffic: 82.202.173.45:443 -> 192.168.2.22:49186
Source: global traffic TCP traffic: 82.202.173.45:443 -> 192.168.2.22:49186
Source: global traffic TCP traffic: 192.168.2.22:49186 -> 82.202.173.45:443
Source: global traffic TCP traffic: 82.202.173.45:443 -> 192.168.2.22:49186
Source: global traffic TCP traffic: 192.168.2.22:49186 -> 82.202.173.45:443
Source: global traffic TCP traffic: 82.202.173.45:443 -> 192.168.2.22:49186
Source: global traffic TCP traffic: 82.202.173.45:443 -> 192.168.2.22:49186
Source: global traffic TCP traffic: 82.202.173.45:443 -> 192.168.2.22:49186
Source: global traffic TCP traffic: 82.202.173.45:443 -> 192.168.2.22:49186
Source: global traffic TCP traffic: 192.168.2.22:49186 -> 82.202.173.45:443
Source: global traffic TCP traffic: 192.168.2.22:49186 -> 82.202.173.45:443
Source: global traffic TCP traffic: 192.168.2.22:49186 -> 82.202.173.45:443
Source: global traffic TCP traffic: 82.202.173.45:443 -> 192.168.2.22:49186
Source: global traffic TCP traffic: 192.168.2.22:49186 -> 82.202.173.45:443
Source: global traffic TCP traffic: 82.202.173.45:443 -> 192.168.2.22:49186
Source: global traffic TCP traffic: 192.168.2.22:49187 -> 82.202.173.45:443
Source: global traffic TCP traffic: 82.202.173.45:443 -> 192.168.2.22:49187
Source: global traffic TCP traffic: 192.168.2.22:49187 -> 82.202.173.45:443
Source: global traffic TCP traffic: 192.168.2.22:49187 -> 82.202.173.45:443
Source: global traffic TCP traffic: 82.202.173.45:443 -> 192.168.2.22:49187
Source: global traffic TCP traffic: 82.202.173.45:443 -> 192.168.2.22:49187
Source: global traffic TCP traffic: 192.168.2.22:49187 -> 82.202.173.45:443
Source: global traffic TCP traffic: 82.202.173.45:443 -> 192.168.2.22:49187
Source: global traffic TCP traffic: 192.168.2.22:49187 -> 82.202.173.45:443
Source: global traffic TCP traffic: 82.202.173.45:443 -> 192.168.2.22:49187
Source: global traffic TCP traffic: 82.202.173.45:443 -> 192.168.2.22:49187
Source: global traffic TCP traffic: 82.202.173.45:443 -> 192.168.2.22:49187
Source: global traffic TCP traffic: 192.168.2.22:49187 -> 82.202.173.45:443
Source: global traffic TCP traffic: 192.168.2.22:49187 -> 82.202.173.45:443
Source: global traffic TCP traffic: 82.202.173.45:443 -> 192.168.2.22:49187
Source: global traffic TCP traffic: 192.168.2.22:49187 -> 82.202.173.45:443
Source: global traffic TCP traffic: 82.202.173.45:443 -> 192.168.2.22:49187
Source: global traffic TCP traffic: 192.168.2.22:49188 -> 82.202.173.45:443
Source: global traffic TCP traffic: 82.202.173.45:443 -> 192.168.2.22:49188
Source: global traffic TCP traffic: 192.168.2.22:49188 -> 82.202.173.45:443
Source: global traffic TCP traffic: 192.168.2.22:49188 -> 82.202.173.45:443
Source: global traffic TCP traffic: 82.202.173.45:443 -> 192.168.2.22:49188
Source: global traffic TCP traffic: 82.202.173.45:443 -> 192.168.2.22:49188
Source: global traffic TCP traffic: 192.168.2.22:49188 -> 82.202.173.45:443
Source: global traffic TCP traffic: 82.202.173.45:443 -> 192.168.2.22:49188
Source: global traffic TCP traffic: 192.168.2.22:49188 -> 82.202.173.45:443
Source: global traffic TCP traffic: 82.202.173.45:443 -> 192.168.2.22:49188
Source: global traffic TCP traffic: 82.202.173.45:443 -> 192.168.2.22:49188
Source: global traffic TCP traffic: 82.202.173.45:443 -> 192.168.2.22:49188
Source: global traffic TCP traffic: 192.168.2.22:49188 -> 82.202.173.45:443
Source: global traffic TCP traffic: 82.202.173.45:443 -> 192.168.2.22:49188
Source: global traffic TCP traffic: 192.168.2.22:49188 -> 82.202.173.45:443
Source: global traffic TCP traffic: 192.168.2.22:49188 -> 82.202.173.45:443
Source: global traffic TCP traffic: 82.202.173.45:443 -> 192.168.2.22:49188
Source: global traffic TCP traffic: 192.168.2.22:49188 -> 82.202.173.45:443
Source: global traffic TCP traffic: 82.202.173.45:443 -> 192.168.2.22:49188
Source: global traffic TCP traffic: 192.168.2.22:49188 -> 82.202.173.45:443
Source: global traffic TCP traffic: 82.202.173.45:443 -> 192.168.2.22:49188
Source: global traffic TCP traffic: 192.168.2.22:49189 -> 82.202.173.45:443
Source: global traffic TCP traffic: 82.202.173.45:443 -> 192.168.2.22:49189
Source: global traffic TCP traffic: 192.168.2.22:49189 -> 82.202.173.45:443
Source: global traffic TCP traffic: 192.168.2.22:49189 -> 82.202.173.45:443
Source: global traffic TCP traffic: 82.202.173.45:443 -> 192.168.2.22:49189
Source: global traffic TCP traffic: 82.202.173.45:443 -> 192.168.2.22:49189
Source: global traffic TCP traffic: 192.168.2.22:49189 -> 82.202.173.45:443
Source: global traffic TCP traffic: 192.168.2.22:49189 -> 82.202.173.45:443
Source: global traffic TCP traffic: 82.202.173.45:443 -> 192.168.2.22:49189
Source: global traffic TCP traffic: 192.168.2.22:49189 -> 82.202.173.45:443
Source: global traffic TCP traffic: 82.202.173.45:443 -> 192.168.2.22:49189
Source: global traffic TCP traffic: 82.202.173.45:443 -> 192.168.2.22:49189
Source: global traffic TCP traffic: 82.202.173.45:443 -> 192.168.2.22:49189
Source: global traffic TCP traffic: 82.202.173.45:443 -> 192.168.2.22:49189
Source: global traffic TCP traffic: 192.168.2.22:49189 -> 82.202.173.45:443
Source: global traffic TCP traffic: 82.202.173.45:443 -> 192.168.2.22:49189
Source: global traffic TCP traffic: 192.168.2.22:49189 -> 82.202.173.45:443
Source: global traffic TCP traffic: 82.202.173.45:443 -> 192.168.2.22:49189
Source: global traffic TCP traffic: 192.168.2.22:49189 -> 82.202.173.45:443
Source: global traffic TCP traffic: 82.202.173.45:443 -> 192.168.2.22:49189
Source: global traffic TCP traffic: 192.168.2.22:49189 -> 82.202.173.45:443
Source: global traffic TCP traffic: 192.168.2.22:49189 -> 82.202.173.45:443
Source: global traffic TCP traffic: 192.168.2.22:49189 -> 82.202.173.45:443
Source: global traffic TCP traffic: 82.202.173.45:443 -> 192.168.2.22:49189
Source: global traffic TCP traffic: 192.168.2.22:49190 -> 82.202.173.45:443
Source: global traffic TCP traffic: 82.202.173.45:443 -> 192.168.2.22:49190
Source: global traffic TCP traffic: 192.168.2.22:49190 -> 82.202.173.45:443
Source: global traffic TCP traffic: 192.168.2.22:49190 -> 82.202.173.45:443
Source: global traffic TCP traffic: 82.202.173.45:443 -> 192.168.2.22:49190
Source: global traffic TCP traffic: 82.202.173.45:443 -> 192.168.2.22:49190
Source: global traffic TCP traffic: 192.168.2.22:49190 -> 82.202.173.45:443
Source: global traffic TCP traffic: 192.168.2.22:49190 -> 82.202.173.45:443
Source: global traffic TCP traffic: 82.202.173.45:443 -> 192.168.2.22:49190
Source: global traffic TCP traffic: 192.168.2.22:49190 -> 82.202.173.45:443
Source: global traffic TCP traffic: 82.202.173.45:443 -> 192.168.2.22:49190
Source: global traffic TCP traffic: 82.202.173.45:443 -> 192.168.2.22:49190
Source: global traffic TCP traffic: 82.202.173.45:443 -> 192.168.2.22:49190
Source: global traffic TCP traffic: 192.168.2.22:49190 -> 82.202.173.45:443
Source: global traffic TCP traffic: 192.168.2.22:49190 -> 82.202.173.45:443
Source: global traffic TCP traffic: 192.168.2.22:49190 -> 82.202.173.45:443
Source: global traffic TCP traffic: 82.202.173.45:443 -> 192.168.2.22:49190
Source: global traffic TCP traffic: 192.168.2.22:49190 -> 82.202.173.45:443
Source: global traffic TCP traffic: 192.168.2.22:49190 -> 82.202.173.45:443
Source: global traffic TCP traffic: 192.168.2.22:49191 -> 82.202.173.45:443
Source: global traffic TCP traffic: 82.202.173.45:443 -> 192.168.2.22:49191
Source: global traffic TCP traffic: 192.168.2.22:49191 -> 82.202.173.45:443
Source: global traffic TCP traffic: 192.168.2.22:49191 -> 82.202.173.45:443
Source: global traffic TCP traffic: 82.202.173.45:443 -> 192.168.2.22:49191
Source: global traffic TCP traffic: 82.202.173.45:443 -> 192.168.2.22:49191
Source: global traffic TCP traffic: 192.168.2.22:49191 -> 82.202.173.45:443
Source: global traffic TCP traffic: 192.168.2.22:49191 -> 82.202.173.45:443
Source: global traffic TCP traffic: 82.202.173.45:443 -> 192.168.2.22:49191
Source: global traffic TCP traffic: 192.168.2.22:49191 -> 82.202.173.45:443
Source: global traffic TCP traffic: 82.202.173.45:443 -> 192.168.2.22:49191
Source: global traffic TCP traffic: 82.202.173.45:443 -> 192.168.2.22:49191
Source: global traffic TCP traffic: 82.202.173.45:443 -> 192.168.2.22:49191
Source: global traffic TCP traffic: 192.168.2.22:49191 -> 82.202.173.45:443
Source: global traffic TCP traffic: 82.202.173.45:443 -> 192.168.2.22:49191
Source: global traffic TCP traffic: 192.168.2.22:49191 -> 82.202.173.45:443
Source: global traffic TCP traffic: 192.168.2.22:49191 -> 82.202.173.45:443
Source: global traffic TCP traffic: 82.202.173.45:443 -> 192.168.2.22:49191
Source: global traffic TCP traffic: 192.168.2.22:49191 -> 82.202.173.45:443
Source: global traffic TCP traffic: 82.202.173.45:443 -> 192.168.2.22:49191
Source: global traffic TCP traffic: 192.168.2.22:49191 -> 82.202.173.45:443
Source: global traffic TCP traffic: 82.202.173.45:443 -> 192.168.2.22:49191
Source: global traffic TCP traffic: 192.168.2.22:49191 -> 82.202.173.45:443
Source: global traffic TCP traffic: 82.202.173.45:443 -> 192.168.2.22:49191
Source: global traffic TCP traffic: 192.168.2.22:49191 -> 82.202.173.45:443
Source: global traffic TCP traffic: 192.168.2.22:49191 -> 82.202.173.45:443
Source: global traffic TCP traffic: 192.168.2.22:49191 -> 82.202.173.45:443
Source: global traffic TCP traffic: 82.202.173.45:443 -> 192.168.2.22:49191
Source: global traffic TCP traffic: 192.168.2.22:49192 -> 82.202.173.45:443
Source: global traffic TCP traffic: 82.202.173.45:443 -> 192.168.2.22:49192
Source: global traffic TCP traffic: 192.168.2.22:49192 -> 82.202.173.45:443
Source: global traffic TCP traffic: 192.168.2.22:49192 -> 82.202.173.45:443
Source: global traffic TCP traffic: 82.202.173.45:443 -> 192.168.2.22:49192
Source: global traffic TCP traffic: 82.202.173.45:443 -> 192.168.2.22:49192
Source: global traffic TCP traffic: 192.168.2.22:49192 -> 82.202.173.45:443
Source: global traffic TCP traffic: 192.168.2.22:49192 -> 82.202.173.45:443
Source: global traffic TCP traffic: 82.202.173.45:443 -> 192.168.2.22:49192
Source: global traffic TCP traffic: 192.168.2.22:49192 -> 82.202.173.45:443
Source: global traffic TCP traffic: 82.202.173.45:443 -> 192.168.2.22:49192
Source: global traffic TCP traffic: 82.202.173.45:443 -> 192.168.2.22:49192
Source: global traffic TCP traffic: 82.202.173.45:443 -> 192.168.2.22:49192
Source: global traffic TCP traffic: 82.202.173.45:443 -> 192.168.2.22:49192
Source: global traffic TCP traffic: 192.168.2.22:49192 -> 82.202.173.45:443
Source: global traffic TCP traffic: 192.168.2.22:49192 -> 82.202.173.45:443
Source: global traffic TCP traffic: 82.202.173.45:443 -> 192.168.2.22:49192
Source: global traffic TCP traffic: 192.168.2.22:49192 -> 82.202.173.45:443
Source: global traffic TCP traffic: 192.168.2.22:49192 -> 82.202.173.45:443
Source: global traffic TCP traffic: 192.168.2.22:49192 -> 82.202.173.45:443
Source: global traffic TCP traffic: 192.168.2.22:49192 -> 82.202.173.45:443
Source: global traffic TCP traffic: 82.202.173.45:443 -> 192.168.2.22:49192
Source: global traffic DNS query: name: qaz.im
Source: global traffic DNS query: name: qaz.im
Source: global traffic DNS query: name: qaz.im
Source: global traffic DNS query: name: qaz.im
Source: global traffic DNS query: name: qaz.im
Source: global traffic DNS query: name: qaz.im
Source: global traffic DNS query: name: qaz.im
Source: global traffic DNS query: name: qaz.im
Source: global traffic DNS query: name: qaz.im
Source: global traffic TCP traffic: 192.168.2.22:49171 -> 82.202.173.45:443
Source: global traffic TCP traffic: 192.168.2.22:49171 -> 82.202.173.45:443
Source: global traffic TCP traffic: 192.168.2.22:49171 -> 82.202.173.45:443
Source: global traffic TCP traffic: 192.168.2.22:49171 -> 82.202.173.45:443
Source: global traffic TCP traffic: 192.168.2.22:49171 -> 82.202.173.45:443
Source: global traffic TCP traffic: 192.168.2.22:49171 -> 82.202.173.45:443
Source: global traffic TCP traffic: 192.168.2.22:49171 -> 82.202.173.45:443
Source: global traffic TCP traffic: 192.168.2.22:49171 -> 82.202.173.45:443
Source: global traffic TCP traffic: 192.168.2.22:49171 -> 82.202.173.45:443
Source: global traffic TCP traffic: 192.168.2.22:49171 -> 82.202.173.45:443
Source: global traffic TCP traffic: 192.168.2.22:49171 -> 82.202.173.45:443
Source: global traffic TCP traffic: 192.168.2.22:49171 -> 82.202.173.45:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 82.202.173.45:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 82.202.173.45:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 82.202.173.45:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 82.202.173.45:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 82.202.173.45:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 82.202.173.45:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 82.202.173.45:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 82.202.173.45:443
Source: global traffic TCP traffic: 192.168.2.22:49173 -> 82.202.173.45:443
Source: global traffic TCP traffic: 192.168.2.22:49173 -> 82.202.173.45:443
Source: global traffic TCP traffic: 192.168.2.22:49173 -> 82.202.173.45:443
Source: global traffic TCP traffic: 192.168.2.22:49173 -> 82.202.173.45:443
Source: global traffic TCP traffic: 192.168.2.22:49173 -> 82.202.173.45:443
Source: global traffic TCP traffic: 192.168.2.22:49173 -> 82.202.173.45:443
Source: global traffic TCP traffic: 192.168.2.22:49173 -> 82.202.173.45:443
Source: global traffic TCP traffic: 192.168.2.22:49173 -> 82.202.173.45:443
Source: global traffic TCP traffic: 192.168.2.22:49173 -> 82.202.173.45:443
Source: global traffic TCP traffic: 192.168.2.22:49174 -> 82.202.173.45:443
Source: global traffic TCP traffic: 192.168.2.22:49174 -> 82.202.173.45:443
Source: global traffic TCP traffic: 192.168.2.22:49174 -> 82.202.173.45:443
Source: global traffic TCP traffic: 192.168.2.22:49174 -> 82.202.173.45:443
Source: global traffic TCP traffic: 192.168.2.22:49174 -> 82.202.173.45:443
Source: global traffic TCP traffic: 192.168.2.22:49174 -> 82.202.173.45:443
Source: global traffic TCP traffic: 192.168.2.22:49174 -> 82.202.173.45:443
Source: global traffic TCP traffic: 192.168.2.22:49175 -> 82.202.173.45:443
Source: global traffic TCP traffic: 192.168.2.22:49175 -> 82.202.173.45:443
Source: global traffic TCP traffic: 192.168.2.22:49175 -> 82.202.173.45:443
Source: global traffic TCP traffic: 192.168.2.22:49175 -> 82.202.173.45:443
Source: global traffic TCP traffic: 192.168.2.22:49175 -> 82.202.173.45:443
Source: global traffic TCP traffic: 192.168.2.22:49175 -> 82.202.173.45:443
Source: global traffic TCP traffic: 192.168.2.22:49175 -> 82.202.173.45:443
Source: global traffic TCP traffic: 192.168.2.22:49175 -> 82.202.173.45:443
Source: global traffic TCP traffic: 192.168.2.22:49175 -> 82.202.173.45:443
Source: global traffic TCP traffic: 192.168.2.22:49176 -> 82.202.173.45:443
Source: global traffic TCP traffic: 192.168.2.22:49176 -> 82.202.173.45:443
Source: global traffic TCP traffic: 192.168.2.22:49176 -> 82.202.173.45:443
Source: global traffic TCP traffic: 192.168.2.22:49176 -> 82.202.173.45:443
Source: global traffic TCP traffic: 192.168.2.22:49176 -> 82.202.173.45:443
Source: global traffic TCP traffic: 192.168.2.22:49176 -> 82.202.173.45:443
Source: global traffic TCP traffic: 192.168.2.22:49176 -> 82.202.173.45:443
Source: global traffic TCP traffic: 192.168.2.22:49176 -> 82.202.173.45:443
Source: global traffic TCP traffic: 192.168.2.22:49176 -> 82.202.173.45:443
Source: global traffic TCP traffic: 192.168.2.22:49177 -> 82.202.173.45:443
Source: global traffic TCP traffic: 192.168.2.22:49177 -> 82.202.173.45:443
Source: global traffic TCP traffic: 192.168.2.22:49177 -> 82.202.173.45:443
Source: global traffic TCP traffic: 192.168.2.22:49177 -> 82.202.173.45:443
Source: global traffic TCP traffic: 192.168.2.22:49177 -> 82.202.173.45:443
Source: global traffic TCP traffic: 192.168.2.22:49177 -> 82.202.173.45:443
Source: global traffic TCP traffic: 192.168.2.22:49177 -> 82.202.173.45:443
Source: global traffic TCP traffic: 192.168.2.22:49177 -> 82.202.173.45:443
Source: global traffic TCP traffic: 192.168.2.22:49177 -> 82.202.173.45:443
Source: global traffic TCP traffic: 192.168.2.22:49178 -> 82.202.173.45:443
Source: global traffic TCP traffic: 192.168.2.22:49178 -> 82.202.173.45:443
Source: global traffic TCP traffic: 192.168.2.22:49178 -> 82.202.173.45:443
Source: global traffic TCP traffic: 192.168.2.22:49178 -> 82.202.173.45:443
Source: global traffic TCP traffic: 192.168.2.22:49178 -> 82.202.173.45:443
Source: global traffic TCP traffic: 192.168.2.22:49178 -> 82.202.173.45:443
Source: global traffic TCP traffic: 192.168.2.22:49178 -> 82.202.173.45:443
Source: global traffic TCP traffic: 192.168.2.22:49178 -> 82.202.173.45:443
Source: global traffic TCP traffic: 192.168.2.22:49178 -> 82.202.173.45:443
Source: global traffic TCP traffic: 192.168.2.22:49179 -> 82.202.173.45:443
Source: global traffic TCP traffic: 192.168.2.22:49179 -> 82.202.173.45:443
Source: global traffic TCP traffic: 192.168.2.22:49179 -> 82.202.173.45:443
Source: global traffic TCP traffic: 192.168.2.22:49179 -> 82.202.173.45:443
Source: global traffic TCP traffic: 192.168.2.22:49179 -> 82.202.173.45:443
Source: global traffic TCP traffic: 192.168.2.22:49179 -> 82.202.173.45:443
Source: global traffic TCP traffic: 192.168.2.22:49179 -> 82.202.173.45:443
Source: global traffic TCP traffic: 192.168.2.22:49179 -> 82.202.173.45:443
Source: global traffic TCP traffic: 192.168.2.22:49179 -> 82.202.173.45:443
Source: global traffic TCP traffic: 192.168.2.22:49180 -> 82.202.173.45:443
Source: global traffic TCP traffic: 192.168.2.22:49180 -> 82.202.173.45:443
Source: global traffic TCP traffic: 192.168.2.22:49180 -> 82.202.173.45:443
Source: global traffic TCP traffic: 192.168.2.22:49180 -> 82.202.173.45:443
Source: global traffic TCP traffic: 192.168.2.22:49180 -> 82.202.173.45:443
Source: global traffic TCP traffic: 192.168.2.22:49180 -> 82.202.173.45:443
Source: global traffic TCP traffic: 192.168.2.22:49180 -> 82.202.173.45:443
Source: global traffic TCP traffic: 192.168.2.22:49180 -> 82.202.173.45:443
Source: global traffic TCP traffic: 192.168.2.22:49181 -> 82.202.173.45:443
Source: global traffic TCP traffic: 192.168.2.22:49181 -> 82.202.173.45:443
Source: global traffic TCP traffic: 192.168.2.22:49181 -> 82.202.173.45:443
Source: global traffic TCP traffic: 192.168.2.22:49181 -> 82.202.173.45:443
Source: global traffic TCP traffic: 192.168.2.22:49181 -> 82.202.173.45:443
Source: global traffic TCP traffic: 192.168.2.22:49181 -> 82.202.173.45:443
Source: global traffic TCP traffic: 192.168.2.22:49181 -> 82.202.173.45:443
Source: global traffic TCP traffic: 192.168.2.22:49181 -> 82.202.173.45:443
Source: global traffic TCP traffic: 192.168.2.22:49181 -> 82.202.173.45:443
Source: global traffic TCP traffic: 192.168.2.22:49181 -> 82.202.173.45:443
Source: global traffic TCP traffic: 192.168.2.22:49181 -> 82.202.173.45:443
Source: global traffic TCP traffic: 192.168.2.22:49182 -> 82.202.173.45:443
Source: global traffic TCP traffic: 192.168.2.22:49182 -> 82.202.173.45:443
Source: global traffic TCP traffic: 192.168.2.22:49182 -> 82.202.173.45:443
Source: global traffic TCP traffic: 192.168.2.22:49182 -> 82.202.173.45:443
Source: global traffic TCP traffic: 192.168.2.22:49182 -> 82.202.173.45:443
Source: global traffic TCP traffic: 192.168.2.22:49182 -> 82.202.173.45:443
Source: global traffic TCP traffic: 192.168.2.22:49182 -> 82.202.173.45:443
Source: global traffic TCP traffic: 192.168.2.22:49182 -> 82.202.173.45:443
Source: global traffic TCP traffic: 192.168.2.22:49182 -> 82.202.173.45:443
Source: global traffic TCP traffic: 192.168.2.22:49182 -> 82.202.173.45:443
Source: global traffic TCP traffic: 192.168.2.22:49182 -> 82.202.173.45:443
Source: global traffic TCP traffic: 192.168.2.22:49183 -> 82.202.173.45:443
Source: global traffic TCP traffic: 192.168.2.22:49183 -> 82.202.173.45:443
Source: global traffic TCP traffic: 192.168.2.22:49183 -> 82.202.173.45:443
Source: global traffic TCP traffic: 192.168.2.22:49183 -> 82.202.173.45:443
Source: global traffic TCP traffic: 192.168.2.22:49183 -> 82.202.173.45:443
Source: global traffic TCP traffic: 192.168.2.22:49183 -> 82.202.173.45:443
Source: global traffic TCP traffic: 192.168.2.22:49183 -> 82.202.173.45:443
Source: global traffic TCP traffic: 192.168.2.22:49183 -> 82.202.173.45:443
Source: global traffic TCP traffic: 192.168.2.22:49183 -> 82.202.173.45:443
Source: global traffic TCP traffic: 192.168.2.22:49183 -> 82.202.173.45:443
Source: global traffic TCP traffic: 192.168.2.22:49184 -> 82.202.173.45:443
Source: global traffic TCP traffic: 192.168.2.22:49184 -> 82.202.173.45:443
Source: global traffic TCP traffic: 192.168.2.22:49184 -> 82.202.173.45:443
Source: global traffic TCP traffic: 192.168.2.22:49184 -> 82.202.173.45:443
Source: global traffic TCP traffic: 192.168.2.22:49184 -> 82.202.173.45:443
Source: global traffic TCP traffic: 192.168.2.22:49184 -> 82.202.173.45:443
Source: global traffic TCP traffic: 192.168.2.22:49184 -> 82.202.173.45:443
Source: global traffic TCP traffic: 192.168.2.22:49184 -> 82.202.173.45:443
Source: global traffic TCP traffic: 192.168.2.22:49185 -> 82.202.173.45:443
Source: global traffic TCP traffic: 192.168.2.22:49185 -> 82.202.173.45:443
Source: global traffic TCP traffic: 192.168.2.22:49185 -> 82.202.173.45:443
Source: global traffic TCP traffic: 192.168.2.22:49185 -> 82.202.173.45:443
Source: global traffic TCP traffic: 192.168.2.22:49185 -> 82.202.173.45:443
Source: global traffic TCP traffic: 192.168.2.22:49185 -> 82.202.173.45:443
Source: global traffic TCP traffic: 192.168.2.22:49185 -> 82.202.173.45:443
Source: global traffic TCP traffic: 192.168.2.22:49185 -> 82.202.173.45:443
Source: global traffic TCP traffic: 192.168.2.22:49186 -> 82.202.173.45:443
Source: global traffic TCP traffic: 192.168.2.22:49186 -> 82.202.173.45:443
Source: global traffic TCP traffic: 192.168.2.22:49186 -> 82.202.173.45:443
Source: global traffic TCP traffic: 192.168.2.22:49186 -> 82.202.173.45:443
Source: global traffic TCP traffic: 192.168.2.22:49186 -> 82.202.173.45:443
Source: global traffic TCP traffic: 192.168.2.22:49186 -> 82.202.173.45:443
Source: global traffic TCP traffic: 192.168.2.22:49186 -> 82.202.173.45:443
Source: global traffic TCP traffic: 192.168.2.22:49186 -> 82.202.173.45:443
Source: global traffic TCP traffic: 192.168.2.22:49186 -> 82.202.173.45:443
Source: global traffic TCP traffic: 192.168.2.22:49187 -> 82.202.173.45:443
Source: global traffic TCP traffic: 192.168.2.22:49187 -> 82.202.173.45:443
Source: global traffic TCP traffic: 192.168.2.22:49187 -> 82.202.173.45:443
Source: global traffic TCP traffic: 192.168.2.22:49187 -> 82.202.173.45:443
Source: global traffic TCP traffic: 192.168.2.22:49187 -> 82.202.173.45:443
Source: global traffic TCP traffic: 192.168.2.22:49187 -> 82.202.173.45:443
Source: global traffic TCP traffic: 192.168.2.22:49187 -> 82.202.173.45:443
Source: global traffic TCP traffic: 192.168.2.22:49187 -> 82.202.173.45:443
Source: global traffic TCP traffic: 192.168.2.22:49188 -> 82.202.173.45:443
Source: global traffic TCP traffic: 192.168.2.22:49188 -> 82.202.173.45:443
Source: global traffic TCP traffic: 192.168.2.22:49188 -> 82.202.173.45:443
Source: global traffic TCP traffic: 192.168.2.22:49188 -> 82.202.173.45:443
Source: global traffic TCP traffic: 192.168.2.22:49188 -> 82.202.173.45:443
Source: global traffic TCP traffic: 192.168.2.22:49188 -> 82.202.173.45:443
Source: global traffic TCP traffic: 192.168.2.22:49188 -> 82.202.173.45:443
Source: global traffic TCP traffic: 192.168.2.22:49188 -> 82.202.173.45:443
Source: global traffic TCP traffic: 192.168.2.22:49188 -> 82.202.173.45:443
Source: global traffic TCP traffic: 192.168.2.22:49188 -> 82.202.173.45:443
Source: global traffic TCP traffic: 192.168.2.22:49189 -> 82.202.173.45:443
Source: global traffic TCP traffic: 192.168.2.22:49189 -> 82.202.173.45:443
Source: global traffic TCP traffic: 192.168.2.22:49189 -> 82.202.173.45:443
Source: global traffic TCP traffic: 192.168.2.22:49189 -> 82.202.173.45:443
Source: global traffic TCP traffic: 192.168.2.22:49189 -> 82.202.173.45:443
Source: global traffic TCP traffic: 192.168.2.22:49189 -> 82.202.173.45:443
Source: global traffic TCP traffic: 192.168.2.22:49189 -> 82.202.173.45:443
Source: global traffic TCP traffic: 192.168.2.22:49189 -> 82.202.173.45:443
Source: global traffic TCP traffic: 192.168.2.22:49189 -> 82.202.173.45:443
Source: global traffic TCP traffic: 192.168.2.22:49189 -> 82.202.173.45:443
Source: global traffic TCP traffic: 192.168.2.22:49189 -> 82.202.173.45:443
Source: global traffic TCP traffic: 192.168.2.22:49189 -> 82.202.173.45:443
Source: global traffic TCP traffic: 192.168.2.22:49190 -> 82.202.173.45:443
Source: global traffic TCP traffic: 192.168.2.22:49190 -> 82.202.173.45:443
Source: global traffic TCP traffic: 192.168.2.22:49190 -> 82.202.173.45:443
Source: global traffic TCP traffic: 192.168.2.22:49190 -> 82.202.173.45:443
Source: global traffic TCP traffic: 192.168.2.22:49190 -> 82.202.173.45:443
Source: global traffic TCP traffic: 192.168.2.22:49190 -> 82.202.173.45:443
Source: global traffic TCP traffic: 192.168.2.22:49190 -> 82.202.173.45:443
Source: global traffic TCP traffic: 192.168.2.22:49190 -> 82.202.173.45:443
Source: global traffic TCP traffic: 192.168.2.22:49190 -> 82.202.173.45:443
Source: global traffic TCP traffic: 192.168.2.22:49190 -> 82.202.173.45:443
Source: global traffic TCP traffic: 192.168.2.22:49190 -> 82.202.173.45:443
Source: global traffic TCP traffic: 192.168.2.22:49191 -> 82.202.173.45:443
Source: global traffic TCP traffic: 192.168.2.22:49191 -> 82.202.173.45:443
Source: global traffic TCP traffic: 192.168.2.22:49191 -> 82.202.173.45:443
Source: global traffic TCP traffic: 192.168.2.22:49191 -> 82.202.173.45:443
Source: global traffic TCP traffic: 192.168.2.22:49191 -> 82.202.173.45:443
Source: global traffic TCP traffic: 192.168.2.22:49191 -> 82.202.173.45:443
Source: global traffic TCP traffic: 192.168.2.22:49191 -> 82.202.173.45:443
Source: global traffic TCP traffic: 192.168.2.22:49191 -> 82.202.173.45:443
Source: global traffic TCP traffic: 192.168.2.22:49191 -> 82.202.173.45:443
Source: global traffic TCP traffic: 192.168.2.22:49191 -> 82.202.173.45:443
Source: global traffic TCP traffic: 192.168.2.22:49191 -> 82.202.173.45:443
Source: global traffic TCP traffic: 192.168.2.22:49191 -> 82.202.173.45:443
Source: global traffic TCP traffic: 192.168.2.22:49191 -> 82.202.173.45:443
Source: global traffic TCP traffic: 192.168.2.22:49191 -> 82.202.173.45:443
Source: global traffic TCP traffic: 192.168.2.22:49191 -> 82.202.173.45:443
Source: global traffic TCP traffic: 192.168.2.22:49192 -> 82.202.173.45:443
Source: global traffic TCP traffic: 192.168.2.22:49192 -> 82.202.173.45:443
Source: global traffic TCP traffic: 192.168.2.22:49192 -> 82.202.173.45:443
Source: global traffic TCP traffic: 192.168.2.22:49192 -> 82.202.173.45:443
Source: global traffic TCP traffic: 192.168.2.22:49192 -> 82.202.173.45:443
Source: global traffic TCP traffic: 192.168.2.22:49192 -> 82.202.173.45:443
Source: global traffic TCP traffic: 192.168.2.22:49192 -> 82.202.173.45:443
Source: global traffic TCP traffic: 192.168.2.22:49192 -> 82.202.173.45:443
Source: global traffic TCP traffic: 192.168.2.22:49192 -> 82.202.173.45:443
Source: global traffic TCP traffic: 192.168.2.22:49192 -> 82.202.173.45:443
Source: global traffic TCP traffic: 192.168.2.22:49192 -> 82.202.173.45:443
Source: global traffic TCP traffic: 192.168.2.22:49192 -> 82.202.173.45:443
Source: global traffic TCP traffic: 192.168.2.22:49181 -> 82.202.173.45:443
Source: global traffic TCP traffic: 192.168.2.22:49189 -> 82.202.173.45:443
Source: global traffic TCP traffic: 192.168.2.22:49191 -> 82.202.173.45:443
Source: global traffic TCP traffic: 192.168.2.22:49192 -> 82.202.173.45:443
Source: global traffic HTTP traffic detected: GET /load/diy5AH/b6d42680-56fd-4f98-ae0e-ff81e3799df6 HTTP/1.1Accept: */*User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; ms-office; MSOffice 14)UA-CPU: AMD64Accept-Encoding: gzip, deflateHost: qaz.imConnection: Keep-AliveCookie: PHPSESSID=mdbvi74n6qrlvvumg9fr8g1sn4
Source: global traffic HTTP traffic detected: GET /load/diy5AH/b6d42680-56fd-4f98-ae0e-ff81e3799df6 HTTP/1.1Accept: */*User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; ms-office; MSOffice 14)UA-CPU: AMD64Accept-Encoding: gzip, deflateHost: qaz.imConnection: Keep-AliveCookie: PHPSESSID=mdbvi74n6qrlvvumg9fr8g1sn4
Source: global traffic HTTP traffic detected: GET /load/diy5AH/b6d42680-56fd-4f98-ae0e-ff81e3799df6 HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: qaz.imConnection: Keep-AliveCookie: PHPSESSID=mdbvi74n6qrlvvumg9fr8g1sn4
Source: global traffic HTTP traffic detected: GET /load/diy5AH/b6d42680-56fd-4f98-ae0e-ff81e3799df6 HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: qaz.imConnection: Keep-AliveCookie: PHPSESSID=mdbvi74n6qrlvvumg9fr8g1sn4
Source: Joe Sandbox View ASN Name: THEFIRST-ASRU THEFIRST-ASRU
Source: Joe Sandbox View JA3 fingerprint: 05af1f5ca1b87cc9cc9b25185115607d
Source: Joe Sandbox View JA3 fingerprint: 7dcce5b76c8b17472d024758970a406b
Source: unknown HTTPS traffic detected: 82.202.173.45:443 -> 192.168.2.22:49172 version: TLS 1.0
Source: unknown HTTPS traffic detected: 82.202.173.45:443 -> 192.168.2.22:49173 version: TLS 1.0
Source: unknown HTTPS traffic detected: 82.202.173.45:443 -> 192.168.2.22:49175 version: TLS 1.0
Source: unknown HTTPS traffic detected: 82.202.173.45:443 -> 192.168.2.22:49184 version: TLS 1.0
Source: unknown Network traffic detected: HTTP traffic on port 49185 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49187 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49189
Source: unknown Network traffic detected: HTTP traffic on port 49183 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49188
Source: unknown Network traffic detected: HTTP traffic on port 49181 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49187
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49186
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49185
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49184
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49183
Source: unknown Network traffic detected: HTTP traffic on port 49189 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49182
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49181
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49180
Source: unknown Network traffic detected: HTTP traffic on port 49172 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49176 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49174 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49191 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49178 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49184 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49179
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49178
Source: unknown Network traffic detected: HTTP traffic on port 49186 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49177
Source: unknown Network traffic detected: HTTP traffic on port 49180 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49176
Source: unknown Network traffic detected: HTTP traffic on port 49182 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49190 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49175
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49174
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49173
Source: unknown Network traffic detected: HTTP traffic on port 49188 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49172
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49171
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49192
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49191
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49190
Source: unknown Network traffic detected: HTTP traffic on port 49175 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49171 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49192 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49173 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49177 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49179 -> 443
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE File created: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRS{636165D4-957F-4FF6-8584-BFA7FFC416EB}.tmp Jump to behavior
Source: unknown DNS traffic detected: queries for: qaz.im
Source: global traffic HTTP traffic detected: GET /load/diy5AH/b6d42680-56fd-4f98-ae0e-ff81e3799df6 HTTP/1.1Accept: */*User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; ms-office; MSOffice 14)UA-CPU: AMD64Accept-Encoding: gzip, deflateHost: qaz.imConnection: Keep-AliveCookie: PHPSESSID=mdbvi74n6qrlvvumg9fr8g1sn4
Source: global traffic HTTP traffic detected: GET /load/diy5AH/b6d42680-56fd-4f98-ae0e-ff81e3799df6 HTTP/1.1Accept: */*User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; ms-office; MSOffice 14)UA-CPU: AMD64Accept-Encoding: gzip, deflateHost: qaz.imConnection: Keep-AliveCookie: PHPSESSID=mdbvi74n6qrlvvumg9fr8g1sn4
Source: global traffic HTTP traffic detected: GET /load/diy5AH/b6d42680-56fd-4f98-ae0e-ff81e3799df6 HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: qaz.imConnection: Keep-AliveCookie: PHPSESSID=mdbvi74n6qrlvvumg9fr8g1sn4
Source: global traffic HTTP traffic detected: GET /load/diy5AH/b6d42680-56fd-4f98-ae0e-ff81e3799df6 HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: qaz.imConnection: Keep-AliveCookie: PHPSESSID=mdbvi74n6qrlvvumg9fr8g1sn4
Source: unknown HTTPS traffic detected: 82.202.173.45:443 -> 192.168.2.22:49171 version: TLS 1.2
Source: document.xml.rels, type: SAMPLE Matched rule: EXPL_CVE_2021_40444_Document_Rels_XML date = 2021-09-10, author = Jeremy Brown / @alteredbytes, description = Detects indicators found in weaponized documents that exploit CVE-2021-40444, reference = https://twitter.com/AlteredBytes/status/1435811407249952772
Source: nnxPt0Yydv.doc ReversingLabs: Detection: 50%
Source: nnxPt0Yydv.doc Virustotal: Detection: 48%
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Key opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\CA Jump to behavior
Source: nnxPt0Yydv.LNK.0.dr LNK file: ..\..\..\..\..\Desktop\nnxPt0Yydv.doc
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE File created: C:\Users\user\Desktop\~$xPt0Yydv.doc Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE File created: C:\Users\user\AppData\Local\Temp\CVR7020.tmp Jump to behavior
Source: classification engine Classification label: mal68.expl.evad.winDOC@1/17@9/1
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE File read: C:\Users\desktop.ini Jump to behavior
Source: Window Recorder Window detected: More than 3 window changes detected
Source: nnxPt0Yydv.doc Initial sample: OLE zip file path = word/media/image1.jpg
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Key opened: HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Word\Resiliency\StartupItems Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE File opened: C:\Windows\WinSxS\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.4940_none_08e4299fa83d7e3c\MSVCR90.dll Jump to behavior

Persistence and Installation Behavior

barindex
Source: document.xml.rels Extracted files from sample: mhtml:https://qaz.im/load/diy5ah/b6d42680-56fd-4f98-ae0e-ff81e3799df6!x-usc:https://qaz.im/load/diy5ah/b6d42680-56fd-4f98-ae0e-ff81e3799df6
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs